summaryrefslogtreecommitdiff
path: root/docs/_locale/es/LC_MESSAGES/configuration.mo
blob: 5d40c6293c26edb23f696fa618df91f45ad6cfc1 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 09 17 00 00 1c 00 00 00 64 b8 00 00 bb 1e 00 00 ac 70 01 00 00 00 00 00 ................d........p......
0020 98 eb 01 00 43 00 00 00 99 eb 01 00 52 00 00 00 dd eb 01 00 42 00 00 00 30 ec 01 00 3b 00 00 00 ....C.......R.......B...0...;...
0040 73 ec 01 00 42 00 00 00 af ec 01 00 3a 00 00 00 f2 ec 01 00 24 00 00 00 2d ed 01 00 1a 00 00 00 s...B.......:.......$...-.......
0060 52 ed 01 00 66 00 00 00 6d ed 01 00 6f 00 00 00 d4 ed 01 00 89 00 00 00 44 ee 01 00 5d 01 00 00 R...f...m...o...........D...]...
0080 ce ee 01 00 48 00 00 00 2c f0 01 00 46 00 00 00 75 f0 01 00 31 00 00 00 bc f0 01 00 31 00 00 00 ....H...,...F...u...1.......1...
00a0 ee f0 01 00 3e 00 00 00 20 f1 01 00 23 00 00 00 5f f1 01 00 18 00 00 00 83 f1 01 00 7d 00 00 00 ....>.......#..._...........}...
00c0 9c f1 01 00 92 00 00 00 1a f2 01 00 23 00 00 00 ad f2 01 00 90 00 00 00 d1 f2 01 00 20 00 00 00 ............#...................
00e0 62 f3 01 00 21 00 00 00 83 f3 01 00 21 00 00 00 a5 f3 01 00 3f 00 00 00 c7 f3 01 00 78 00 00 00 b...!.......!.......?.......x...
0100 07 f4 01 00 7f 00 00 00 80 f4 01 00 36 00 00 00 00 f5 01 00 15 00 00 00 37 f5 01 00 2d 00 00 00 ............6...........7...-...
0120 4d f5 01 00 27 00 00 00 7b f5 01 00 1d 00 00 00 a3 f5 01 00 5c 00 00 00 c1 f5 01 00 46 01 00 00 M...'...{...........\.......F...
0140 1e f6 01 00 60 00 00 00 65 f7 01 00 1c 00 00 00 c6 f7 01 00 0c 00 00 00 e3 f7 01 00 21 00 00 00 ....`...e...................!...
0160 f0 f7 01 00 4e 00 00 00 12 f8 01 00 e8 00 00 00 61 f8 01 00 e0 00 00 00 4a f9 01 00 e0 00 00 00 ....N...........a.......J.......
0180 2b fa 01 00 23 00 00 00 0c fb 01 00 29 00 00 00 30 fb 01 00 3e 00 00 00 5a fb 01 00 0c 00 00 00 +...#.......)...0...>...Z.......
01a0 99 fb 01 00 12 00 00 00 a6 fb 01 00 56 00 00 00 b9 fb 01 00 56 00 00 00 10 fc 01 00 11 00 00 00 ............V.......V...........
01c0 67 fc 01 00 b4 00 00 00 79 fc 01 00 4d 00 00 00 2e fd 01 00 b4 00 00 00 7c fd 01 00 6c 00 00 00 g.......y...M...........|...l...
01e0 31 fe 01 00 6b 00 00 00 9e fe 01 00 6c 00 00 00 0a ff 01 00 81 00 00 00 77 ff 01 00 3b 00 00 00 1...k.......l...........w...;...
0200 f9 ff 01 00 12 00 00 00 35 00 02 00 8b 00 00 00 48 00 02 00 98 00 00 00 d4 00 02 00 8c 00 00 00 ........5.......H...............
0220 6d 01 02 00 30 01 00 00 fa 01 02 00 fc 00 00 00 2b 03 02 00 01 01 00 00 28 04 02 00 fb 00 00 00 m...0...........+.......(.......
0240 2a 05 02 00 fc 00 00 00 26 06 02 00 d5 00 00 00 23 07 02 00 94 00 00 00 f9 07 02 00 00 01 00 00 *.......&.......#...............
0260 8e 08 02 00 04 01 00 00 8f 09 02 00 2c 01 00 00 94 0a 02 00 f6 01 00 00 c1 0b 02 00 67 00 00 00 ............,...............g...
0280 b8 0d 02 00 67 00 00 00 20 0e 02 00 66 00 00 00 88 0e 02 00 da 00 00 00 ef 0e 02 00 d9 00 00 00 ....g.......f...................
02a0 ca 0f 02 00 12 00 00 00 a4 10 02 00 08 00 00 00 b7 10 02 00 b8 00 00 00 c0 10 02 00 14 01 00 00 ................................
02c0 79 11 02 00 18 00 00 00 8e 12 02 00 18 00 00 00 a7 12 02 00 1b 00 00 00 c0 12 02 00 1a 00 00 00 y...............................
02e0 dc 12 02 00 15 00 00 00 f7 12 02 00 0d 00 00 00 0d 13 02 00 14 00 00 00 1b 13 02 00 0a 00 00 00 ................................
0300 30 13 02 00 0b 00 00 00 3b 13 02 00 0a 00 00 00 47 13 02 00 0b 00 00 00 52 13 02 00 0a 00 00 00 0.......;.......G.......R.......
0320 5e 13 02 00 0a 00 00 00 69 13 02 00 4d 00 00 00 74 13 02 00 7e 03 00 00 c2 13 02 00 10 00 00 00 ^.......i...M...t...~...........
0340 41 17 02 00 10 00 00 00 52 17 02 00 6f 00 00 00 63 17 02 00 44 00 00 00 d3 17 02 00 8c 00 00 00 A.......R...o...c...D...........
0360 18 18 02 00 8c 00 00 00 a5 18 02 00 ba 00 00 00 32 19 02 00 ae 00 00 00 ed 19 02 00 ae 00 00 00 ................2...............
0380 9c 1a 02 00 a0 01 00 00 4b 1b 02 00 99 01 00 00 ec 1c 02 00 ab 01 00 00 86 1e 02 00 98 01 00 00 ........K.......................
03a0 32 20 02 00 99 01 00 00 cb 21 02 00 ae 01 00 00 65 23 02 00 10 00 00 00 14 25 02 00 8b 00 00 00 2........!......e#.......%......
03c0 25 25 02 00 4a 00 00 00 b1 25 02 00 16 00 00 00 fc 25 02 00 9d 00 00 00 13 26 02 00 32 00 00 00 %%..J....%.......%.......&..2...
03e0 b1 26 02 00 93 00 00 00 e4 26 02 00 6b 01 00 00 78 27 02 00 1f 01 00 00 e4 28 02 00 c2 01 00 00 .&.......&..k...x'.......(......
0400 04 2a 02 00 ce 01 00 00 c7 2b 02 00 2f 01 00 00 96 2d 02 00 2e 01 00 00 c6 2e 02 00 0b 00 00 00 .*.......+../....-..............
0420 f5 2f 02 00 2e 00 00 00 01 30 02 00 2d 00 00 00 30 30 02 00 26 00 00 00 5e 30 02 00 37 00 00 00 ./.......0..-...00..&...^0..7...
0440 85 30 02 00 33 00 00 00 bd 30 02 00 29 00 00 00 f1 30 02 00 3b 00 00 00 1b 31 02 00 1e 00 00 00 .0..3....0..)....0..;....1......
0460 57 31 02 00 3b 00 00 00 76 31 02 00 2e 00 00 00 b2 31 02 00 2d 00 00 00 e1 31 02 00 4e 00 00 00 W1..;...v1.......1..-....1..N...
0480 0f 32 02 00 0f 00 00 00 5e 32 02 00 11 00 00 00 6e 32 02 00 06 00 00 00 80 32 02 00 0f 00 00 00 .2......^2......n2.......2......
04a0 87 32 02 00 11 00 00 00 97 32 02 00 06 00 00 00 a9 32 02 00 2d 00 00 00 b0 32 02 00 25 00 00 00 .2.......2.......2..-....2..%...
04c0 de 32 02 00 09 00 00 00 04 33 02 00 b9 00 00 00 0e 33 02 00 0c 00 00 00 c8 33 02 00 0c 00 00 00 .2.......3.......3.......3......
04e0 d5 33 02 00 0c 00 00 00 e2 33 02 00 13 00 00 00 ef 33 02 00 30 00 00 00 03 34 02 00 31 00 00 00 .3.......3.......3..0....4..1...
0500 34 34 02 00 07 00 00 00 66 34 02 00 07 00 00 00 6e 34 02 00 70 00 00 00 76 34 02 00 0d 00 00 00 44......f4......n4..p...v4......
0520 e7 34 02 00 14 00 00 00 f5 34 02 00 1d 00 00 00 0a 35 02 00 49 00 00 00 28 35 02 00 19 00 00 00 .4.......4.......5..I...(5......
0540 72 35 02 00 0a 00 00 00 8c 35 02 00 24 00 00 00 97 35 02 00 1a 00 00 00 bc 35 02 00 9d 00 00 00 r5.......5..$....5.......5......
0560 d7 35 02 00 27 00 00 00 75 36 02 00 0b 00 00 00 9d 36 02 00 10 00 00 00 a9 36 02 00 10 00 00 00 .5..'...u6.......6.......6......
0580 ba 36 02 00 70 00 00 00 cb 36 02 00 57 00 00 00 3c 37 02 00 42 00 00 00 94 37 02 00 32 00 00 00 .6..p....6..W...<7..B....7..2...
05a0 d7 37 02 00 37 00 00 00 0a 38 02 00 5a 00 00 00 42 38 02 00 a3 00 00 00 9d 38 02 00 74 00 00 00 .7..7....8..Z...B8.......8..t...
05c0 41 39 02 00 35 01 00 00 b6 39 02 00 73 00 00 00 ec 3a 02 00 16 01 00 00 60 3b 02 00 7e 00 00 00 A9..5....9..s....:......`;..~...
05e0 77 3c 02 00 49 00 00 00 f6 3c 02 00 2f 02 00 00 40 3d 02 00 6f 00 00 00 70 3f 02 00 39 01 00 00 w<..I....<../...@=..o...p?..9...
0600 e0 3f 02 00 dd 00 00 00 1a 41 02 00 20 00 00 00 f8 41 02 00 30 00 00 00 19 42 02 00 14 00 00 00 .?.......A.......A..0....B......
0620 4a 42 02 00 2c 00 00 00 5f 42 02 00 90 00 00 00 8c 42 02 00 52 00 00 00 1d 43 02 00 58 00 00 00 JB..,..._B.......B..R....C..X...
0640 70 43 02 00 26 00 00 00 c9 43 02 00 58 00 00 00 f0 43 02 00 e4 00 00 00 49 44 02 00 68 00 00 00 pC..&....C..X....C......ID..h...
0660 2e 45 02 00 5d 00 00 00 97 45 02 00 6c 00 00 00 f5 45 02 00 5a 00 00 00 62 46 02 00 a4 00 00 00 .E..]....E..l....E..Z...bF......
0680 bd 46 02 00 eb 00 00 00 62 47 02 00 41 00 00 00 4e 48 02 00 52 00 00 00 90 48 02 00 34 00 00 00 .F......bG..A...NH..R....H..4...
06a0 e3 48 02 00 6d 00 00 00 18 49 02 00 c7 00 00 00 86 49 02 00 f1 00 00 00 4e 4a 02 00 08 00 00 00 .H..m....I.......I......NJ......
06c0 40 4b 02 00 35 00 00 00 49 4b 02 00 32 00 00 00 7f 4b 02 00 4c 00 00 00 b2 4b 02 00 30 00 00 00 @K..5...IK..2....K..L....K..0...
06e0 ff 4b 02 00 38 00 00 00 30 4c 02 00 36 00 00 00 69 4c 02 00 19 00 00 00 a0 4c 02 00 3a 00 00 00 .K..8...0L..6...iL.......L..:...
0700 ba 4c 02 00 37 00 00 00 f5 4c 02 00 7b 01 00 00 2d 4d 02 00 14 00 00 00 a9 4e 02 00 16 00 00 00 .L..7....L..{...-M.......N......
0720 be 4e 02 00 36 00 00 00 d5 4e 02 00 47 00 00 00 0c 4f 02 00 55 00 00 00 54 4f 02 00 35 00 00 00 .N..6....N..G....O..U...TO..5...
0740 aa 4f 02 00 29 00 00 00 e0 4f 02 00 23 00 00 00 0a 50 02 00 24 00 00 00 2e 50 02 00 af 00 00 00 .O..)....O..#....P..$....P......
0760 53 50 02 00 6c 00 00 00 03 51 02 00 29 00 00 00 70 51 02 00 a7 00 00 00 9a 51 02 00 ee 00 00 00 SP..l....Q..)...pQ.......Q......
0780 42 52 02 00 47 00 00 00 31 53 02 00 47 00 00 00 79 53 02 00 3a 00 00 00 c1 53 02 00 4b 00 00 00 BR..G...1S..G...yS..:....S..K...
07a0 fc 53 02 00 4d 00 00 00 48 54 02 00 5a 01 00 00 96 54 02 00 9f 01 00 00 f1 55 02 00 b5 00 00 00 .S..M...HT..Z....T.......U......
07c0 91 57 02 00 1d 00 00 00 47 58 02 00 51 00 00 00 65 58 02 00 31 00 00 00 b7 58 02 00 32 00 00 00 .W......GX..Q...eX..1....X..2...
07e0 e9 58 02 00 1a 00 00 00 1c 59 02 00 4c 00 00 00 37 59 02 00 80 00 00 00 84 59 02 00 25 00 00 00 .X.......Y..L...7Y.......Y..%...
0800 05 5a 02 00 26 00 00 00 2b 5a 02 00 26 00 00 00 52 5a 02 00 40 00 00 00 79 5a 02 00 17 00 00 00 .Z..&...+Z..&...RZ..@...yZ......
0820 ba 5a 02 00 09 00 00 00 d2 5a 02 00 2d 00 00 00 dc 5a 02 00 3c 00 00 00 0a 5b 02 00 42 00 00 00 .Z.......Z..-....Z..<....[..B...
0840 47 5b 02 00 b1 00 00 00 8a 5b 02 00 54 00 00 00 3c 5c 02 00 55 00 00 00 91 5c 02 00 2c 00 00 00 G[.......[..T...<\..U....\..,...
0860 e7 5c 02 00 47 00 00 00 14 5d 02 00 bc 00 00 00 5c 5d 02 00 bf 00 00 00 19 5e 02 00 1e 00 00 00 .\..G....]......\].......^......
0880 d9 5e 02 00 37 00 00 00 f8 5e 02 00 33 00 00 00 30 5f 02 00 9a 00 00 00 64 5f 02 00 01 00 00 00 .^..7....^..3...0_......d_......
08a0 ff 5f 02 00 2c 00 00 00 01 60 02 00 11 00 00 00 2e 60 02 00 06 00 00 00 40 60 02 00 06 00 00 00 ._..,....`.......`......@`......
08c0 47 60 02 00 06 00 00 00 4e 60 02 00 06 00 00 00 55 60 02 00 06 00 00 00 5c 60 02 00 06 00 00 00 G`......N`......U`......\`......
08e0 63 60 02 00 06 00 00 00 6a 60 02 00 06 00 00 00 71 60 02 00 06 00 00 00 78 60 02 00 06 00 00 00 c`......j`......q`......x`......
0900 7f 60 02 00 0e 00 00 00 86 60 02 00 01 00 00 00 95 60 02 00 11 00 00 00 97 60 02 00 0a 00 00 00 .`.......`.......`.......`......
0920 a9 60 02 00 1a 00 00 00 b4 60 02 00 b7 00 00 00 cf 60 02 00 b7 00 00 00 87 61 02 00 bc 00 00 00 .`.......`.......`.......a......
0940 3f 62 02 00 85 00 00 00 fc 62 02 00 02 00 00 00 82 63 02 00 0e 00 00 00 85 63 02 00 2d 00 00 00 ?b.......b.......c.......c..-...
0960 94 63 02 00 10 00 00 00 c2 63 02 00 0f 00 00 00 d3 63 02 00 11 00 00 00 e3 63 02 00 13 00 00 00 .c.......c.......c.......c......
0980 f5 63 02 00 06 00 00 00 09 64 02 00 06 00 00 00 10 64 02 00 06 00 00 00 17 64 02 00 06 00 00 00 .c.......d.......d.......d......
09a0 1e 64 02 00 02 00 00 00 25 64 02 00 03 00 00 00 28 64 02 00 02 00 00 00 2c 64 02 00 08 00 00 00 .d......%d......(d......,d......
09c0 2f 64 02 00 02 00 00 00 38 64 02 00 02 00 00 00 3b 64 02 00 02 00 00 00 3e 64 02 00 02 00 00 00 /d......8d......;d......>d......
09e0 41 64 02 00 02 00 00 00 44 64 02 00 32 00 00 00 47 64 02 00 02 00 00 00 7a 64 02 00 02 00 00 00 Ad......Dd..2...Gd......zd......
0a00 7d 64 02 00 35 00 00 00 80 64 02 00 17 00 00 00 b6 64 02 00 01 00 00 00 ce 64 02 00 1a 00 00 00 }d..5....d.......d.......d......
0a20 d0 64 02 00 85 00 00 00 eb 64 02 00 80 00 00 00 71 65 02 00 02 00 00 00 f2 65 02 00 02 00 00 00 .d.......d......qe.......e......
0a40 f5 65 02 00 02 00 00 00 f8 65 02 00 02 00 00 00 fb 65 02 00 11 00 00 00 fe 65 02 00 11 00 00 00 .e.......e.......e.......e......
0a60 10 66 02 00 03 00 00 00 22 66 02 00 02 00 00 00 26 66 02 00 02 00 00 00 29 66 02 00 63 00 00 00 .f......"f......&f......)f..c...
0a80 2c 66 02 00 0f 00 00 00 90 66 02 00 01 00 00 00 a0 66 02 00 20 00 00 00 a2 66 02 00 87 00 00 00 ,f.......f.......f.......f......
0aa0 c3 66 02 00 02 00 00 00 4b 67 02 00 02 00 00 00 4e 67 02 00 02 00 00 00 51 67 02 00 02 00 00 00 .f......Kg......Ng......Qg......
0ac0 54 67 02 00 01 00 00 00 57 67 02 00 1a 00 00 00 59 67 02 00 a5 00 00 00 74 67 02 00 a2 00 00 00 Tg......Wg......Yg......tg......
0ae0 1a 68 02 00 a2 00 00 00 bd 68 02 00 e6 00 00 00 60 69 02 00 11 00 00 00 47 6a 02 00 02 00 00 00 .h.......h......`i......Gj......
0b00 59 6a 02 00 02 00 00 00 5c 6a 02 00 02 00 00 00 5f 6a 02 00 01 00 00 00 62 6a 02 00 11 00 00 00 Yj......\j......_j......bj......
0b20 64 6a 02 00 c3 00 00 00 76 6a 02 00 c7 00 00 00 3a 6b 02 00 0f 00 00 00 02 6c 02 00 11 00 00 00 dj......vj......:k.......l......
0b40 12 6c 02 00 02 00 00 00 24 6c 02 00 01 00 00 00 27 6c 02 00 6b 00 00 00 29 6c 02 00 69 00 00 00 .l......$l......'l..k...)l..i...
0b60 95 6c 02 00 6e 00 00 00 ff 6c 02 00 2d 00 00 00 6e 6d 02 00 02 00 00 00 9c 6d 02 00 3b 00 00 00 .l..n....l..-...nm.......m..;...
0b80 9f 6d 02 00 02 00 00 00 db 6d 02 00 02 00 00 00 de 6d 02 00 0a 00 00 00 e1 6d 02 00 6b 02 00 00 .m.......m.......m.......m..k...
0ba0 ec 6d 02 00 01 00 00 00 58 70 02 00 02 00 00 00 5a 70 02 00 01 00 00 00 5d 70 02 00 6c 00 00 00 .m......Xp......Zp......]p..l...
0bc0 5f 70 02 00 01 00 00 00 cc 70 02 00 76 00 00 00 ce 70 02 00 7b 00 00 00 45 71 02 00 61 01 00 00 _p.......p..v....p..{...Eq..a...
0be0 c1 71 02 00 8b 00 00 00 23 73 02 00 10 01 00 00 af 73 02 00 8a 01 00 00 c0 74 02 00 36 00 00 00 .q......#s.......s.......t..6...
0c00 4b 76 02 00 22 01 00 00 82 76 02 00 26 02 00 00 a5 77 02 00 ec 00 00 00 cc 79 02 00 8b 00 00 00 Kv.."....v..&....w.......y......
0c20 b9 7a 02 00 8c 01 00 00 45 7b 02 00 bd 00 00 00 d2 7c 02 00 08 02 00 00 90 7d 02 00 53 01 00 00 .z......E{.......|.......}..S...
0c40 99 7f 02 00 dc 00 00 00 ed 80 02 00 4f 00 00 00 ca 81 02 00 aa 03 00 00 1a 82 02 00 aa 03 00 00 ............O...................
0c60 c5 85 02 00 8b 01 00 00 70 89 02 00 80 01 00 00 fc 8a 02 00 b5 01 00 00 7d 8c 02 00 4c 02 00 00 ........p...............}...L...
0c80 33 8e 02 00 3f 00 00 00 80 90 02 00 61 00 00 00 c0 90 02 00 8f 05 00 00 22 91 02 00 32 02 00 00 3...?.......a..........."...2...
0ca0 b2 96 02 00 0b 01 00 00 e5 98 02 00 3d 02 00 00 f1 99 02 00 7e 00 00 00 2f 9c 02 00 37 00 00 00 ............=.......~.../...7...
0cc0 ae 9c 02 00 8f 01 00 00 e6 9c 02 00 01 01 00 00 76 9e 02 00 da 01 00 00 78 9f 02 00 3e 01 00 00 ................v.......x...>...
0ce0 53 a1 02 00 8e 02 00 00 92 a2 02 00 a6 00 00 00 21 a5 02 00 e3 01 00 00 c8 a5 02 00 af 01 00 00 S...............!...............
0d00 ac a7 02 00 87 01 00 00 5c a9 02 00 f6 01 00 00 e4 aa 02 00 17 02 00 00 db ac 02 00 d9 01 00 00 ........\.......................
0d20 f3 ae 02 00 8e 00 00 00 cd b0 02 00 57 01 00 00 5c b1 02 00 82 00 00 00 b4 b2 02 00 fb 00 00 00 ............W...\...............
0d40 37 b3 02 00 b4 01 00 00 33 b4 02 00 d6 01 00 00 e8 b5 02 00 59 01 00 00 bf b7 02 00 50 01 00 00 7.......3...........Y.......P...
0d60 19 b9 02 00 be 01 00 00 6a ba 02 00 68 01 00 00 29 bc 02 00 04 02 00 00 92 bd 02 00 89 00 00 00 ........j...h...)...............
0d80 97 bf 02 00 84 00 00 00 21 c0 02 00 f9 00 00 00 a6 c0 02 00 a4 00 00 00 a0 c1 02 00 b5 00 00 00 ........!.......................
0da0 45 c2 02 00 43 00 00 00 fb c2 02 00 5c 00 00 00 3f c3 02 00 52 00 00 00 9c c3 02 00 46 00 00 00 E...C.......\...?...R.......F...
0dc0 ef c3 02 00 50 00 00 00 36 c4 02 00 48 00 00 00 87 c4 02 00 4c 00 00 00 d0 c4 02 00 47 00 00 00 ....P...6...H.......L.......G...
0de0 1d c5 02 00 48 00 00 00 65 c5 02 00 41 00 00 00 ae c5 02 00 44 00 00 00 f0 c5 02 00 61 00 00 00 ....H...e...A.......D.......a...
0e00 35 c6 02 00 61 00 00 00 97 c6 02 00 62 00 00 00 f9 c6 02 00 64 00 00 00 5c c7 02 00 5f 00 00 00 5...a.......b.......d...\..._...
0e20 c1 c7 02 00 60 00 00 00 21 c8 02 00 19 00 00 00 82 c8 02 00 29 00 00 00 9c c8 02 00 12 00 00 00 ....`...!...........)...........
0e40 c6 c8 02 00 3d 00 00 00 d9 c8 02 00 13 00 00 00 17 c9 02 00 3f 00 00 00 2b c9 02 00 13 00 00 00 ....=...............?...+.......
0e60 6b c9 02 00 3f 00 00 00 7f c9 02 00 15 00 00 00 bf c9 02 00 43 00 00 00 d5 c9 02 00 15 00 00 00 k...?...............C...........
0e80 19 ca 02 00 43 00 00 00 2f ca 02 00 31 01 00 00 73 ca 02 00 11 00 00 00 a5 cb 02 00 80 01 00 00 ....C.../...1...s...............
0ea0 b7 cb 02 00 40 00 00 00 38 cd 02 00 24 00 00 00 79 cd 02 00 41 01 00 00 9e cd 02 00 19 00 00 00 ....@...8...$...y...A...........
0ec0 e0 ce 02 00 37 00 00 00 fa ce 02 00 2a 00 00 00 32 cf 02 00 39 00 00 00 5d cf 02 00 29 00 00 00 ....7.......*...2...9...]...)...
0ee0 97 cf 02 00 07 00 00 00 c1 cf 02 00 4d 00 00 00 c9 cf 02 00 18 00 00 00 17 d0 02 00 81 00 00 00 ............M...................
0f00 30 d0 02 00 b6 00 00 00 b2 d0 02 00 40 00 00 00 69 d1 02 00 2f 00 00 00 aa d1 02 00 32 00 00 00 0...........@...i.../.......2...
0f20 da d1 02 00 35 00 00 00 0d d2 02 00 1d 00 00 00 43 d2 02 00 27 00 00 00 61 d2 02 00 1f 00 00 00 ....5...........C...'...a.......
0f40 89 d2 02 00 36 00 00 00 a9 d2 02 00 39 00 00 00 e0 d2 02 00 18 01 00 00 1a d3 02 00 1e 00 00 00 ....6.......9...................
0f60 33 d4 02 00 2d 00 00 00 52 d4 02 00 5c 00 00 00 80 d4 02 00 37 01 00 00 dd d4 02 00 cb 01 00 00 3...-...R...\.......7...........
0f80 15 d6 02 00 ab 01 00 00 e1 d7 02 00 59 01 00 00 8d d9 02 00 3a 01 00 00 e7 da 02 00 2d 00 00 00 ............Y.......:.......-...
0fa0 22 dc 02 00 3a 00 00 00 50 dc 02 00 6d 00 00 00 8b dc 02 00 77 00 00 00 f9 dc 02 00 8b 00 00 00 "...:...P...m.......w...........
0fc0 71 dd 02 00 cc 01 00 00 fd dd 02 00 ba 00 00 00 ca df 02 00 16 00 00 00 85 e0 02 00 33 00 00 00 q...........................3...
0fe0 9c e0 02 00 28 00 00 00 d0 e0 02 00 77 01 00 00 f9 e0 02 00 51 00 00 00 71 e2 02 00 74 00 00 00 ....(.......w.......Q...q...t...
1000 c3 e2 02 00 26 00 00 00 38 e3 02 00 85 00 00 00 5f e3 02 00 8b 00 00 00 e5 e3 02 00 8b 00 00 00 ....&...8......._...............
1020 71 e4 02 00 cf 00 00 00 fd e4 02 00 34 01 00 00 cd e5 02 00 2f 00 00 00 02 e7 02 00 72 00 00 00 q...........4......./.......r...
1040 32 e7 02 00 65 00 00 00 a5 e7 02 00 31 00 00 00 0b e8 02 00 01 01 00 00 3d e8 02 00 33 00 00 00 2...e.......1...........=...3...
1060 3f e9 02 00 3c 00 00 00 73 e9 02 00 42 00 00 00 b0 e9 02 00 93 01 00 00 f3 e9 02 00 93 01 00 00 ?...<...s...B...................
1080 87 eb 02 00 e4 01 00 00 1b ed 02 00 63 00 00 00 00 ef 02 00 50 00 00 00 64 ef 02 00 d4 00 00 00 ............c.......P...d.......
10a0 b5 ef 02 00 ed 00 00 00 8a f0 02 00 78 00 00 00 78 f1 02 00 90 00 00 00 f1 f1 02 00 c0 01 00 00 ............x...x...............
10c0 82 f2 02 00 a2 00 00 00 43 f4 02 00 88 00 00 00 e6 f4 02 00 4e 00 00 00 6f f5 02 00 44 00 00 00 ........C...........N...o...D...
10e0 be f5 02 00 58 00 00 00 03 f6 02 00 08 01 00 00 5c f6 02 00 65 00 00 00 65 f7 02 00 7e 00 00 00 ....X...........\...e...e...~...
1100 cb f7 02 00 48 01 00 00 4a f8 02 00 35 01 00 00 93 f9 02 00 90 00 00 00 c9 fa 02 00 a3 00 00 00 ....H...J...5...................
1120 5a fb 02 00 02 01 00 00 fe fb 02 00 3f 00 00 00 01 fd 02 00 42 00 00 00 41 fd 02 00 24 00 00 00 Z...........?.......B...A...$...
1140 84 fd 02 00 22 01 00 00 a9 fd 02 00 1c 00 00 00 cc fe 02 00 2c 00 00 00 e9 fe 02 00 43 00 00 00 ...."...............,.......C...
1160 16 ff 02 00 c8 00 00 00 5a ff 02 00 b8 00 00 00 23 00 03 00 b1 01 00 00 dc 00 03 00 4f 00 00 00 ........Z.......#...........O...
1180 8e 02 03 00 37 00 00 00 de 02 03 00 26 00 00 00 16 03 03 00 0a 02 00 00 3d 03 03 00 62 00 00 00 ....7.......&...........=...b...
11a0 48 05 03 00 41 00 00 00 ab 05 03 00 3d 00 00 00 ed 05 03 00 5e 00 00 00 2b 06 03 00 35 00 00 00 H...A.......=.......^...+...5...
11c0 8a 06 03 00 77 00 00 00 c0 06 03 00 04 00 00 00 38 07 03 00 1c 00 00 00 3d 07 03 00 03 00 00 00 ....w...........8.......=.......
11e0 5a 07 03 00 03 00 00 00 5e 07 03 00 5c 00 00 00 62 07 03 00 a7 01 00 00 bf 07 03 00 0c 00 00 00 Z.......^...\...b...............
1200 67 09 03 00 a8 00 00 00 74 09 03 00 70 00 00 00 1d 0a 03 00 3c 00 00 00 8e 0a 03 00 41 00 00 00 g.......t...p.......<.......A...
1220 cb 0a 03 00 33 00 00 00 0d 0b 03 00 12 00 00 00 41 0b 03 00 0c 00 00 00 54 0b 03 00 79 00 00 00 ....3...........A.......T...y...
1240 61 0b 03 00 45 00 00 00 db 0b 03 00 07 00 00 00 21 0c 03 00 10 00 00 00 29 0c 03 00 22 00 00 00 a...E...........!.......)..."...
1260 3a 0c 03 00 68 00 00 00 5d 0c 03 00 41 00 00 00 c6 0c 03 00 40 00 00 00 08 0d 03 00 23 00 00 00 :...h...]...A.......@.......#...
1280 49 0d 03 00 c5 00 00 00 6d 0d 03 00 9f 00 00 00 33 0e 03 00 3c 00 00 00 d3 0e 03 00 23 00 00 00 I.......m.......3...<.......#...
12a0 10 0f 03 00 48 00 00 00 34 0f 03 00 26 00 00 00 7d 0f 03 00 35 00 00 00 a4 0f 03 00 4e 00 00 00 ....H...4...&...}...5.......N...
12c0 da 0f 03 00 86 00 00 00 29 10 03 00 68 00 00 00 b0 10 03 00 63 00 00 00 19 11 03 00 2f 00 00 00 ........)...h.......c......./...
12e0 7d 11 03 00 48 00 00 00 ad 11 03 00 43 00 00 00 f6 11 03 00 a3 00 00 00 3a 12 03 00 b8 00 00 00 }...H.......C...........:.......
1300 de 12 03 00 81 00 00 00 97 13 03 00 46 00 00 00 19 14 03 00 1c 00 00 00 60 14 03 00 2a 00 00 00 ............F...........`...*...
1320 7d 14 03 00 7d 00 00 00 a8 14 03 00 60 00 00 00 26 15 03 00 ee 00 00 00 87 15 03 00 09 01 00 00 }...}.......`...&...............
1340 76 16 03 00 02 01 00 00 80 17 03 00 68 00 00 00 83 18 03 00 07 00 00 00 ec 18 03 00 12 00 00 00 v...........h...................
1360 f4 18 03 00 10 00 00 00 07 19 03 00 0e 00 00 00 18 19 03 00 4c 01 00 00 27 19 03 00 42 00 00 00 ....................L...'...B...
1380 74 1a 03 00 0d 00 00 00 b7 1a 03 00 24 00 00 00 c5 1a 03 00 c6 00 00 00 ea 1a 03 00 ba 00 00 00 t...........$...................
13a0 b1 1b 03 00 52 00 00 00 6c 1c 03 00 17 00 00 00 bf 1c 03 00 1a 00 00 00 d7 1c 03 00 10 00 00 00 ....R...l.......................
13c0 f2 1c 03 00 c7 00 00 00 03 1d 03 00 13 00 00 00 cb 1d 03 00 1a 00 00 00 df 1d 03 00 3c 00 00 00 ............................<...
13e0 fa 1d 03 00 7f 00 00 00 37 1e 03 00 1a 00 00 00 b7 1e 03 00 14 00 00 00 d2 1e 03 00 7e 00 00 00 ........7...................~...
1400 e7 1e 03 00 74 00 00 00 66 1f 03 00 7c 01 00 00 db 1f 03 00 26 01 00 00 58 21 03 00 40 01 00 00 ....t...f...|.......&...X!..@...
1420 7f 22 03 00 74 00 00 00 c0 23 03 00 61 01 00 00 35 24 03 00 63 01 00 00 97 25 03 00 2e 00 00 00 ."..t....#..a...5$..c....%......
1440 fb 26 03 00 05 00 00 00 2a 27 03 00 09 00 00 00 30 27 03 00 07 00 00 00 3a 27 03 00 66 00 00 00 .&......*'......0'......:'..f...
1460 42 27 03 00 4f 00 00 00 a9 27 03 00 9a 00 00 00 f9 27 03 00 8e 00 00 00 94 28 03 00 b1 00 00 00 B'..O....'.......'.......(......
1480 23 29 03 00 0e 00 00 00 d5 29 03 00 67 00 00 00 e4 29 03 00 ae 00 00 00 4c 2a 03 00 89 00 00 00 #).......)..g....)......L*......
14a0 fb 2a 03 00 28 00 00 00 85 2b 03 00 3a 00 00 00 ae 2b 03 00 ac 00 00 00 e9 2b 03 00 ab 00 00 00 .*..(....+..:....+.......+......
14c0 96 2c 03 00 74 00 00 00 42 2d 03 00 97 00 00 00 b7 2d 03 00 3a 00 00 00 4f 2e 03 00 40 00 00 00 .,..t...B-.......-..:...O...@...
14e0 8a 2e 03 00 27 00 00 00 cb 2e 03 00 e3 00 00 00 f3 2e 03 00 29 00 00 00 d7 2f 03 00 21 00 00 00 ....'...............)..../..!...
1500 01 30 03 00 08 01 00 00 23 30 03 00 61 01 00 00 2c 31 03 00 2c 00 00 00 8e 32 03 00 2e 00 00 00 .0......#0..a...,1..,....2......
1520 bb 32 03 00 80 00 00 00 ea 32 03 00 7b 00 00 00 6b 33 03 00 30 00 00 00 e7 33 03 00 c8 00 00 00 .2.......2..{...k3..0....3......
1540 18 34 03 00 c8 00 00 00 e1 34 03 00 9c 00 00 00 aa 35 03 00 40 00 00 00 47 36 03 00 b7 00 00 00 .4.......4.......5..@...G6......
1560 88 36 03 00 b7 00 00 00 40 37 03 00 5a 00 00 00 f8 37 03 00 c4 00 00 00 53 38 03 00 c4 00 00 00 .6......@7..Z....7......S8......
1580 18 39 03 00 6e 00 00 00 dd 39 03 00 a5 00 00 00 4c 3a 03 00 83 00 00 00 f2 3a 03 00 c3 00 00 00 .9..n....9......L:.......:......
15a0 76 3b 03 00 61 01 00 00 3a 3c 03 00 68 01 00 00 9c 3d 03 00 18 00 00 00 05 3f 03 00 54 00 00 00 v;..a...:<..h....=.......?..T...
15c0 1e 3f 03 00 89 00 00 00 73 3f 03 00 8b 00 00 00 fd 3f 03 00 6b 00 00 00 89 40 03 00 3d 00 00 00 .?......s?.......?..k....@..=...
15e0 f5 40 03 00 91 00 00 00 33 41 03 00 96 00 00 00 c5 41 03 00 81 00 00 00 5c 42 03 00 39 00 00 00 .@......3A.......A......\B..9...
1600 de 42 03 00 3e 01 00 00 18 43 03 00 58 00 00 00 57 44 03 00 c2 00 00 00 b0 44 03 00 ba 00 00 00 .B..>....C..X...WD.......D......
1620 73 45 03 00 6a 00 00 00 2e 46 03 00 8c 02 00 00 99 46 03 00 85 02 00 00 26 49 03 00 cb 00 00 00 sE..j....F.......F......&I......
1640 ac 4b 03 00 40 00 00 00 78 4c 03 00 5f 00 00 00 b9 4c 03 00 9e 01 00 00 19 4d 03 00 9f 01 00 00 .K..@...xL.._....L.......M......
1660 b8 4e 03 00 85 01 00 00 58 50 03 00 84 01 00 00 de 51 03 00 bb 00 00 00 63 53 03 00 56 00 00 00 .N......XP.......Q......cS..V...
1680 1f 54 03 00 39 00 00 00 76 54 03 00 1d 00 00 00 b0 54 03 00 4b 00 00 00 ce 54 03 00 0b 00 00 00 .T..9...vT.......T..K....T......
16a0 1a 55 03 00 02 01 00 00 26 55 03 00 30 00 00 00 29 56 03 00 93 00 00 00 5a 56 03 00 5d 00 00 00 .U......&U..0...)V......ZV..]...
16c0 ee 56 03 00 5d 00 00 00 4c 57 03 00 9a 00 00 00 aa 57 03 00 1a 00 00 00 45 58 03 00 0d 00 00 00 .V..]...LW.......W......EX......
16e0 60 58 03 00 a1 00 00 00 6e 58 03 00 3b 00 00 00 10 59 03 00 15 00 00 00 4c 59 03 00 97 00 00 00 `X......nX..;....Y......LY......
1700 62 59 03 00 97 00 00 00 fa 59 03 00 34 00 00 00 92 5a 03 00 2c 00 00 00 c7 5a 03 00 2f 00 00 00 bY.......Y..4....Z..,....Z../...
1720 f4 5a 03 00 c8 00 00 00 24 5b 03 00 43 01 00 00 ed 5b 03 00 18 00 00 00 31 5d 03 00 9c 00 00 00 .Z......$[..C....[......1]......
1740 4a 5d 03 00 3e 00 00 00 e7 5d 03 00 ad 00 00 00 26 5e 03 00 aa 00 00 00 d4 5e 03 00 44 00 00 00 J]..>....]......&^.......^..D...
1760 7f 5f 03 00 1d 00 00 00 c4 5f 03 00 23 00 00 00 e2 5f 03 00 19 00 00 00 06 60 03 00 12 00 00 00 ._......._..#...._.......`......
1780 20 60 03 00 43 00 00 00 33 60 03 00 42 00 00 00 77 60 03 00 47 00 00 00 ba 60 03 00 31 00 00 00 .`..C...3`..B...w`..G....`..1...
17a0 02 61 03 00 0a 00 00 00 34 61 03 00 08 00 00 00 3f 61 03 00 28 01 00 00 48 61 03 00 81 00 00 00 .a......4a......?a..(...Ha......
17c0 71 62 03 00 75 00 00 00 f3 62 03 00 aa 00 00 00 69 63 03 00 d5 00 00 00 14 64 03 00 a5 01 00 00 qb..u....b......ic.......d......
17e0 ea 64 03 00 71 00 00 00 90 66 03 00 6c 00 00 00 02 67 03 00 78 00 00 00 6f 67 03 00 99 00 00 00 .d..q....f..l....g..x...og......
1800 e8 67 03 00 1d 01 00 00 82 68 03 00 74 00 00 00 a0 69 03 00 49 01 00 00 15 6a 03 00 18 01 00 00 .g.......h..t....i..I....j......
1820 5f 6b 03 00 17 01 00 00 78 6c 03 00 1e 01 00 00 90 6d 03 00 1a 01 00 00 af 6e 03 00 39 01 00 00 _k......xl.......m.......n..9...
1840 ca 6f 03 00 5f 00 00 00 04 71 03 00 32 01 00 00 64 71 03 00 82 00 00 00 97 72 03 00 a2 00 00 00 .o.._....q..2...dq.......r......
1860 1a 73 03 00 93 00 00 00 bd 73 03 00 af 00 00 00 51 74 03 00 7e 00 00 00 01 75 03 00 47 00 00 00 .s.......s......Qt..~....u..G...
1880 80 75 03 00 83 00 00 00 c8 75 03 00 6e 00 00 00 4c 76 03 00 91 00 00 00 bb 76 03 00 59 00 00 00 .u.......u..n...Lv.......v..Y...
18a0 4d 77 03 00 96 00 00 00 a7 77 03 00 8e 00 00 00 3e 78 03 00 c1 00 00 00 cd 78 03 00 ca 00 00 00 Mw.......w......>x.......x......
18c0 8f 79 03 00 59 01 00 00 5a 7a 03 00 23 00 00 00 b4 7b 03 00 2f 00 00 00 d8 7b 03 00 43 00 00 00 .y..Y...Zz..#....{../....{..C...
18e0 08 7c 03 00 27 00 00 00 4c 7c 03 00 2d 00 00 00 74 7c 03 00 3b 00 00 00 a2 7c 03 00 6e 00 00 00 .|..'...L|..-...t|..;....|..n...
1900 de 7c 03 00 82 00 00 00 4d 7d 03 00 68 00 00 00 d0 7d 03 00 19 00 00 00 39 7e 03 00 19 00 00 00 .|......M}..h....}......9~......
1920 53 7e 03 00 19 00 00 00 6d 7e 03 00 19 00 00 00 87 7e 03 00 19 00 00 00 a1 7e 03 00 19 00 00 00 S~......m~.......~.......~......
1940 bb 7e 03 00 19 00 00 00 d5 7e 03 00 19 00 00 00 ef 7e 03 00 19 00 00 00 09 7f 03 00 19 00 00 00 .~.......~.......~..............
1960 23 7f 03 00 19 00 00 00 3d 7f 03 00 19 00 00 00 57 7f 03 00 7b 00 00 00 71 7f 03 00 c2 00 00 00 #.......=.......W...{...q.......
1980 ed 7f 03 00 41 00 00 00 b0 80 03 00 c0 00 00 00 f2 80 03 00 68 00 00 00 b3 81 03 00 0e 00 00 00 ....A...............h...........
19a0 1c 82 03 00 16 00 00 00 2b 82 03 00 1f 00 00 00 42 82 03 00 25 00 00 00 62 82 03 00 29 00 00 00 ........+.......B...%...b...)...
19c0 88 82 03 00 24 00 00 00 b2 82 03 00 e6 00 00 00 d7 82 03 00 20 00 00 00 be 83 03 00 14 00 00 00 ....$...........................
19e0 df 83 03 00 45 00 00 00 f4 83 03 00 13 00 00 00 3a 84 03 00 13 00 00 00 4e 84 03 00 17 00 00 00 ....E...........:.......N.......
1a00 62 84 03 00 17 00 00 00 7a 84 03 00 e7 00 00 00 92 84 03 00 3d 00 00 00 7a 85 03 00 12 00 00 00 b.......z...........=...z.......
1a20 b8 85 03 00 21 00 00 00 cb 85 03 00 14 00 00 00 ed 85 03 00 13 00 00 00 02 86 03 00 03 00 00 00 ....!...........................
1a40 16 86 03 00 1b 00 00 00 1a 86 03 00 59 00 00 00 36 86 03 00 03 00 00 00 90 86 03 00 14 00 00 00 ............Y...6...............
1a60 94 86 03 00 14 00 00 00 a9 86 03 00 1d 00 00 00 be 86 03 00 1a 00 00 00 dc 86 03 00 0b 00 00 00 ................................
1a80 f7 86 03 00 18 00 00 00 03 87 03 00 19 00 00 00 1c 87 03 00 44 00 00 00 36 87 03 00 1a 00 00 00 ....................D...6.......
1aa0 7b 87 03 00 1f 00 00 00 96 87 03 00 1c 00 00 00 b6 87 03 00 20 00 00 00 d3 87 03 00 65 01 00 00 {...........................e...
1ac0 f4 87 03 00 54 01 00 00 5a 89 03 00 c3 02 00 00 af 8a 03 00 56 00 00 00 73 8d 03 00 e4 00 00 00 ....T...Z...........V...s.......
1ae0 ca 8d 03 00 05 00 00 00 af 8e 03 00 67 00 00 00 b5 8e 03 00 81 01 00 00 1d 8f 03 00 07 00 00 00 ............g...................
1b00 9f 90 03 00 89 00 00 00 a7 90 03 00 13 00 00 00 31 91 03 00 0f 00 00 00 45 91 03 00 1e 00 00 00 ................1.......E.......
1b20 55 91 03 00 21 00 00 00 74 91 03 00 11 00 00 00 96 91 03 00 21 00 00 00 a8 91 03 00 4c 00 00 00 U...!...t...........!.......L...
1b40 ca 91 03 00 50 00 00 00 17 92 03 00 69 00 00 00 68 92 03 00 53 00 00 00 d2 92 03 00 53 00 00 00 ....P.......i...h...S.......S...
1b60 26 93 03 00 55 00 00 00 7a 93 03 00 55 00 00 00 d0 93 03 00 17 00 00 00 26 94 03 00 0e 00 00 00 &...U...z...U...........&.......
1b80 3e 94 03 00 0e 00 00 00 4d 94 03 00 3f 00 00 00 5c 94 03 00 36 00 00 00 9c 94 03 00 0b 00 00 00 >.......M...?...\...6...........
1ba0 d3 94 03 00 d1 00 00 00 df 94 03 00 41 00 00 00 b1 95 03 00 19 00 00 00 f3 95 03 00 87 00 00 00 ............A...................
1bc0 0d 96 03 00 89 00 00 00 95 96 03 00 db 00 00 00 1f 97 03 00 38 00 00 00 fb 97 03 00 3c 00 00 00 ....................8.......<...
1be0 34 98 03 00 55 00 00 00 71 98 03 00 78 00 00 00 c7 98 03 00 75 00 00 00 40 99 03 00 27 00 00 00 4...U...q...x.......u...@...'...
1c00 b6 99 03 00 1c 00 00 00 de 99 03 00 7d 01 00 00 fb 99 03 00 11 00 00 00 79 9b 03 00 0c 00 00 00 ............}...........y.......
1c20 8b 9b 03 00 2f 00 00 00 98 9b 03 00 3f 00 00 00 c8 9b 03 00 63 00 00 00 08 9c 03 00 09 00 00 00 ..../.......?.......c...........
1c40 6c 9c 03 00 5d 00 00 00 76 9c 03 00 58 00 00 00 d4 9c 03 00 59 00 00 00 2d 9d 03 00 34 00 00 00 l...]...v...X.......Y...-...4...
1c60 87 9d 03 00 17 00 00 00 bc 9d 03 00 0c 00 00 00 d4 9d 03 00 25 00 00 00 e1 9d 03 00 13 00 00 00 ....................%...........
1c80 07 9e 03 00 29 00 00 00 1b 9e 03 00 83 00 00 00 45 9e 03 00 6e 00 00 00 c9 9e 03 00 31 00 00 00 ....)...........E...n.......1...
1ca0 38 9f 03 00 06 00 00 00 6a 9f 03 00 1d 00 00 00 71 9f 03 00 0e 00 00 00 8f 9f 03 00 0c 00 00 00 8.......j.......q...............
1cc0 9e 9f 03 00 3f 00 00 00 ab 9f 03 00 37 00 00 00 eb 9f 03 00 07 00 00 00 23 a0 03 00 0b 00 00 00 ....?.......7...........#.......
1ce0 2b a0 03 00 0e 00 00 00 37 a0 03 00 d0 00 00 00 46 a0 03 00 9c 00 00 00 17 a1 03 00 51 00 00 00 +.......7.......F...........Q...
1d00 b4 a1 03 00 9c 00 00 00 06 a2 03 00 ef 00 00 00 a3 a2 03 00 8d 01 00 00 93 a3 03 00 37 01 00 00 ............................7...
1d20 21 a5 03 00 38 01 00 00 59 a6 03 00 ce 00 00 00 92 a7 03 00 d9 00 00 00 61 a8 03 00 eb 00 00 00 !...8...Y...............a.......
1d40 3b a9 03 00 3b 00 00 00 27 aa 03 00 63 00 00 00 63 aa 03 00 78 00 00 00 c7 aa 03 00 9d 00 00 00 ;...;...'...c...c...x...........
1d60 40 ab 03 00 97 00 00 00 de ab 03 00 25 00 00 00 76 ac 03 00 a1 00 00 00 9c ac 03 00 a3 00 00 00 @...........%...v...............
1d80 3e ad 03 00 3a 01 00 00 e2 ad 03 00 16 00 00 00 1d af 03 00 1a 00 00 00 34 af 03 00 04 00 00 00 >...:...................4.......
1da0 4f af 03 00 05 00 00 00 54 af 03 00 0b 01 00 00 5a af 03 00 0a 00 00 00 66 b0 03 00 27 00 00 00 O.......T.......Z.......f...'...
1dc0 71 b0 03 00 16 00 00 00 99 b0 03 00 c8 00 00 00 b0 b0 03 00 1a 00 00 00 79 b1 03 00 2a 00 00 00 q.......................y...*...
1de0 94 b1 03 00 0c 00 00 00 bf b1 03 00 30 00 00 00 cc b1 03 00 2c 00 00 00 fd b1 03 00 0b 01 00 00 ............0.......,...........
1e00 2a b2 03 00 76 00 00 00 36 b3 03 00 bc 00 00 00 ad b3 03 00 91 00 00 00 6a b4 03 00 c4 00 00 00 *...v...6...............j.......
1e20 fc b4 03 00 c7 00 00 00 c1 b5 03 00 3e 00 00 00 89 b6 03 00 0c 00 00 00 c8 b6 03 00 46 00 00 00 ............>...............F...
1e40 d5 b6 03 00 06 00 00 00 1c b7 03 00 14 00 00 00 23 b7 03 00 06 00 00 00 38 b7 03 00 c4 00 00 00 ................#.......8.......
1e60 3f b7 03 00 9f 00 00 00 04 b8 03 00 0e 00 00 00 a4 b8 03 00 2d 00 00 00 b3 b8 03 00 1b 00 00 00 ?...................-...........
1e80 e1 b8 03 00 0f 00 00 00 fd b8 03 00 07 00 00 00 0d b9 03 00 16 00 00 00 15 b9 03 00 1d 00 00 00 ................................
1ea0 2c b9 03 00 06 00 00 00 4a b9 03 00 14 00 00 00 51 b9 03 00 15 00 00 00 66 b9 03 00 14 00 00 00 ,.......J.......Q.......f.......
1ec0 7c b9 03 00 1f 00 00 00 91 b9 03 00 3d 00 00 00 b1 b9 03 00 0b 00 00 00 ef b9 03 00 0d 00 00 00 |...........=...................
1ee0 fb b9 03 00 14 00 00 00 09 ba 03 00 12 00 00 00 1e ba 03 00 14 00 00 00 31 ba 03 00 6c 00 00 00 ........................1...l...
1f00 46 ba 03 00 07 00 00 00 b3 ba 03 00 6a 00 00 00 bb ba 03 00 98 00 00 00 26 bb 03 00 0c 00 00 00 F...........j...........&.......
1f20 bf bb 03 00 96 00 00 00 cc bb 03 00 3e 00 00 00 63 bc 03 00 77 00 00 00 a2 bc 03 00 38 00 00 00 ............>...c...w.......8...
1f40 1a bd 03 00 08 00 00 00 53 bd 03 00 20 00 00 00 5c bd 03 00 40 00 00 00 7d bd 03 00 1e 00 00 00 ........S.......\...@...}.......
1f60 be bd 03 00 11 00 00 00 dd bd 03 00 97 00 00 00 ef bd 03 00 0a 00 00 00 87 be 03 00 1b 00 00 00 ................................
1f80 92 be 03 00 58 00 00 00 ae be 03 00 0b 00 00 00 07 bf 03 00 0d 00 00 00 13 bf 03 00 15 00 00 00 ....X...........................
1fa0 21 bf 03 00 16 00 00 00 37 bf 03 00 13 00 00 00 4e bf 03 00 15 00 00 00 62 bf 03 00 2f 00 00 00 !.......7.......N.......b.../...
1fc0 78 bf 03 00 0b 01 00 00 a8 bf 03 00 af 00 00 00 b4 c0 03 00 16 00 00 00 64 c1 03 00 59 00 00 00 x.......................d...Y...
1fe0 7b c1 03 00 26 00 00 00 d5 c1 03 00 20 00 00 00 fc c1 03 00 25 00 00 00 1d c2 03 00 a5 00 00 00 {...&...............%...........
2000 43 c2 03 00 22 00 00 00 e9 c2 03 00 7d 00 00 00 0c c3 03 00 9e 00 00 00 8a c3 03 00 09 00 00 00 C...".......}...................
2020 29 c4 03 00 94 00 00 00 33 c4 03 00 0d 00 00 00 c8 c4 03 00 51 00 00 00 d6 c4 03 00 25 00 00 00 ).......3...........Q.......%...
2040 28 c5 03 00 37 00 00 00 4e c5 03 00 c0 00 00 00 86 c5 03 00 71 00 00 00 47 c6 03 00 24 00 00 00 (...7...N...........q...G...$...
2060 b9 c6 03 00 52 00 00 00 de c6 03 00 4e 00 00 00 31 c7 03 00 68 00 00 00 80 c7 03 00 55 00 00 00 ....R.......N...1...h.......U...
2080 e9 c7 03 00 22 00 00 00 3f c8 03 00 22 00 00 00 62 c8 03 00 4c 00 00 00 85 c8 03 00 57 00 00 00 ...."...?..."...b...L.......W...
20a0 d2 c8 03 00 75 00 00 00 2a c9 03 00 70 00 00 00 a0 c9 03 00 75 00 00 00 11 ca 03 00 a4 00 00 00 ....u...*...p.......u...........
20c0 87 ca 03 00 37 00 00 00 2c cb 03 00 fc 00 00 00 64 cb 03 00 bb 00 00 00 61 cc 03 00 7a 00 00 00 ....7...,.......d.......a...z...
20e0 1d cd 03 00 77 00 00 00 98 cd 03 00 71 00 00 00 10 ce 03 00 aa 00 00 00 82 ce 03 00 3a 00 00 00 ....w.......q...............:...
2100 2d cf 03 00 2b 00 00 00 68 cf 03 00 48 00 00 00 94 cf 03 00 3a 00 00 00 dd cf 03 00 60 00 00 00 -...+...h...H.......:.......`...
2120 18 d0 03 00 62 00 00 00 79 d0 03 00 26 00 00 00 dc d0 03 00 2b 00 00 00 03 d1 03 00 43 00 00 00 ....b...y...&.......+.......C...
2140 2f d1 03 00 2b 00 00 00 73 d1 03 00 5b 00 00 00 9f d1 03 00 61 00 00 00 fb d1 03 00 27 00 00 00 /...+...s...[.......a.......'...
2160 5d d2 03 00 5b 00 00 00 85 d2 03 00 2e 00 00 00 e1 d2 03 00 47 00 00 00 10 d3 03 00 9a 00 00 00 ]...[...............G...........
2180 58 d3 03 00 31 00 00 00 f3 d3 03 00 31 00 00 00 25 d4 03 00 3e 00 00 00 57 d4 03 00 41 00 00 00 X...1.......1...%...>...W...A...
21a0 96 d4 03 00 84 00 00 00 d8 d4 03 00 5f 00 00 00 5d d5 03 00 5f 00 00 00 bd d5 03 00 3c 00 00 00 ............_...]..._.......<...
21c0 1d d6 03 00 3c 00 00 00 5a d6 03 00 39 00 00 00 97 d6 03 00 89 00 00 00 d1 d6 03 00 58 00 00 00 ....<...Z...9...............X...
21e0 5b d7 03 00 2c 00 00 00 b4 d7 03 00 2b 00 00 00 e1 d7 03 00 64 00 00 00 0d d8 03 00 65 00 00 00 [...,.......+.......d.......e...
2200 72 d8 03 00 2f 00 00 00 d8 d8 03 00 4b 00 00 00 08 d9 03 00 4c 00 00 00 54 d9 03 00 5f 00 00 00 r.../.......K.......L...T..._...
2220 a1 d9 03 00 42 00 00 00 01 da 03 00 70 00 00 00 44 da 03 00 64 00 00 00 b5 da 03 00 2a 00 00 00 ....B.......p...D...d.......*...
2240 1a db 03 00 3b 00 00 00 45 db 03 00 2b 00 00 00 81 db 03 00 34 00 00 00 ad db 03 00 42 00 00 00 ....;...E...+.......4.......B...
2260 e2 db 03 00 36 00 00 00 25 dc 03 00 99 00 00 00 5c dc 03 00 3f 00 00 00 f6 dc 03 00 3f 00 00 00 ....6...%.......\...?.......?...
2280 36 dd 03 00 50 00 00 00 76 dd 03 00 2a 00 00 00 c7 dd 03 00 b2 00 00 00 f2 dd 03 00 2d 00 00 00 6...P...v...*...............-...
22a0 a5 de 03 00 5d 00 00 00 d3 de 03 00 49 00 00 00 31 df 03 00 49 00 00 00 7b df 03 00 36 00 00 00 ....].......I...1...I...{...6...
22c0 c5 df 03 00 3c 00 00 00 fc df 03 00 3e 00 00 00 39 e0 03 00 2c 00 00 00 78 e0 03 00 1f 00 00 00 ....<.......>...9...,...x.......
22e0 a5 e0 03 00 59 00 00 00 c5 e0 03 00 95 00 00 00 1f e1 03 00 38 00 00 00 b5 e1 03 00 10 00 00 00 ....Y...............8...........
2300 ee e1 03 00 a6 00 00 00 ff e1 03 00 92 00 00 00 a6 e2 03 00 43 00 00 00 39 e3 03 00 31 00 00 00 ....................C...9...1...
2320 7d e3 03 00 51 00 00 00 af e3 03 00 17 00 00 00 01 e4 03 00 11 00 00 00 19 e4 03 00 17 00 00 00 }...Q...........................
2340 2b e4 03 00 25 00 00 00 43 e4 03 00 18 00 00 00 69 e4 03 00 17 00 00 00 82 e4 03 00 1d 00 00 00 +...%...C.......i...............
2360 9a e4 03 00 21 00 00 00 b8 e4 03 00 17 00 00 00 da e4 03 00 17 00 00 00 f2 e4 03 00 b2 00 00 00 ....!...........................
2380 0a e5 03 00 42 00 00 00 bd e5 03 00 12 00 00 00 00 e6 03 00 b7 00 00 00 13 e6 03 00 b8 00 00 00 ....B...........................
23a0 cb e6 03 00 44 01 00 00 84 e7 03 00 3c 01 00 00 c9 e8 03 00 c4 01 00 00 06 ea 03 00 09 00 00 00 ....D.......<...................
23c0 cb eb 03 00 0e 00 00 00 d5 eb 03 00 16 00 00 00 e4 eb 03 00 16 00 00 00 fb eb 03 00 0d 00 00 00 ................................
23e0 12 ec 03 00 0e 00 00 00 20 ec 03 00 07 00 00 00 2f ec 03 00 0e 00 00 00 37 ec 03 00 30 00 00 00 ................/.......7...0...
2400 46 ec 03 00 09 00 00 00 77 ec 03 00 12 00 00 00 81 ec 03 00 12 00 00 00 94 ec 03 00 11 00 00 00 F.......w.......................
2420 a7 ec 03 00 49 00 00 00 b9 ec 03 00 49 00 00 00 03 ed 03 00 c9 00 00 00 4d ed 03 00 b3 00 00 00 ....I.......I...........M.......
2440 17 ee 03 00 b4 00 00 00 cb ee 03 00 36 00 00 00 80 ef 03 00 39 00 00 00 b7 ef 03 00 81 00 00 00 ............6.......9...........
2460 f1 ef 03 00 82 00 00 00 73 f0 03 00 92 00 00 00 f6 f0 03 00 64 00 00 00 89 f1 03 00 8a 00 00 00 ........s...........d...........
2480 ee f1 03 00 27 00 00 00 79 f2 03 00 15 00 00 00 a1 f2 03 00 5f 00 00 00 b7 f2 03 00 44 00 00 00 ....'...y..........._.......D...
24a0 17 f3 03 00 69 00 00 00 5c f3 03 00 92 00 00 00 c6 f3 03 00 75 00 00 00 59 f4 03 00 66 00 00 00 ....i...\...........u...Y...f...
24c0 cf f4 03 00 75 00 00 00 36 f5 03 00 4e 00 00 00 ac f5 03 00 8c 00 00 00 fb f5 03 00 56 00 00 00 ....u...6...N...............V...
24e0 88 f6 03 00 76 00 00 00 df f6 03 00 73 00 00 00 56 f7 03 00 c3 00 00 00 ca f7 03 00 c0 00 00 00 ....v.......s...V...............
2500 8e f8 03 00 6b 00 00 00 4f f9 03 00 30 00 00 00 bb f9 03 00 7b 00 00 00 ec f9 03 00 45 00 00 00 ....k...O...0.......{.......E...
2520 68 fa 03 00 7f 00 00 00 ae fa 03 00 6d 00 00 00 2e fb 03 00 3d 00 00 00 9c fb 03 00 d9 00 00 00 h...........m.......=...........
2540 da fb 03 00 a0 00 00 00 b4 fc 03 00 68 00 00 00 55 fd 03 00 9c 00 00 00 be fd 03 00 54 00 00 00 ............h...U...........T...
2560 5b fe 03 00 2b 00 00 00 b0 fe 03 00 21 00 00 00 dc fe 03 00 5a 00 00 00 fe fe 03 00 70 00 00 00 [...+.......!.......Z.......p...
2580 59 ff 03 00 4a 00 00 00 ca ff 03 00 16 00 00 00 15 00 04 00 19 00 00 00 2c 00 04 00 25 00 00 00 Y...J...................,...%...
25a0 46 00 04 00 62 00 00 00 6c 00 04 00 08 00 00 00 cf 00 04 00 2d 00 00 00 d8 00 04 00 14 00 00 00 F...b...l...........-...........
25c0 06 01 04 00 14 00 00 00 1b 01 04 00 14 00 00 00 30 01 04 00 14 00 00 00 45 01 04 00 0d 00 00 00 ................0.......E.......
25e0 5a 01 04 00 39 00 00 00 68 01 04 00 43 00 00 00 a2 01 04 00 0b 00 00 00 e6 01 04 00 da 00 00 00 Z...9...h...C...................
2600 f2 01 04 00 db 00 00 00 cd 02 04 00 e0 00 00 00 a9 03 04 00 f3 00 00 00 8a 04 04 00 dc 00 00 00 ................................
2620 7e 05 04 00 dd 00 00 00 5b 06 04 00 dc 00 00 00 39 07 04 00 dd 00 00 00 16 08 04 00 43 00 00 00 ~.......[.......9...........C...
2640 f4 08 04 00 3d 00 00 00 38 09 04 00 00 01 00 00 76 09 04 00 00 01 00 00 77 0a 04 00 b3 00 00 00 ....=...8.......v.......w.......
2660 78 0b 04 00 0f 00 00 00 2c 0c 04 00 0b 00 00 00 3c 0c 04 00 61 00 00 00 48 0c 04 00 0a 00 00 00 x.......,.......<...a...H.......
2680 aa 0c 04 00 0b 00 00 00 b5 0c 04 00 18 00 00 00 c1 0c 04 00 10 00 00 00 da 0c 04 00 3a 00 00 00 ............................:...
26a0 eb 0c 04 00 12 00 00 00 26 0d 04 00 3c 00 00 00 39 0d 04 00 84 00 00 00 76 0d 04 00 14 00 00 00 ........&...<...9.......v.......
26c0 fb 0d 04 00 4c 00 00 00 10 0e 04 00 05 00 00 00 5d 0e 04 00 15 00 00 00 63 0e 04 00 0d 00 00 00 ....L...........].......c.......
26e0 79 0e 04 00 b6 00 00 00 87 0e 04 00 04 00 00 00 3e 0f 04 00 bf 00 00 00 43 0f 04 00 52 00 00 00 y...............>.......C...R...
2700 03 10 04 00 06 00 00 00 56 10 04 00 0e 00 00 00 5d 10 04 00 10 00 00 00 6c 10 04 00 1c 00 00 00 ........V.......].......l.......
2720 7d 10 04 00 17 00 00 00 9a 10 04 00 2b 00 00 00 b2 10 04 00 05 00 00 00 de 10 04 00 2f 00 00 00 }...........+.............../...
2740 e4 10 04 00 34 00 00 00 14 11 04 00 01 01 00 00 49 11 04 00 05 00 00 00 4b 12 04 00 67 00 00 00 ....4...........I.......K...g...
2760 51 12 04 00 07 00 00 00 b9 12 04 00 0a 00 00 00 c1 12 04 00 15 00 00 00 cc 12 04 00 19 00 00 00 Q...............................
2780 e2 12 04 00 a4 00 00 00 fc 12 04 00 ac 00 00 00 a1 13 04 00 b2 00 00 00 4e 14 04 00 32 00 00 00 ........................N...2...
27a0 01 15 04 00 ab 00 00 00 34 15 04 00 0f 00 00 00 e0 15 04 00 31 00 00 00 f0 15 04 00 1d 00 00 00 ........4...........1...........
27c0 22 16 04 00 14 00 00 00 40 16 04 00 32 00 00 00 55 16 04 00 15 00 00 00 88 16 04 00 0a 00 00 00 ".......@...2...U...............
27e0 9e 16 04 00 0c 00 00 00 a9 16 04 00 11 00 00 00 b6 16 04 00 17 00 00 00 c8 16 04 00 13 00 00 00 ................................
2800 e0 16 04 00 19 00 00 00 f4 16 04 00 64 00 00 00 0e 17 04 00 74 00 00 00 73 17 04 00 98 00 00 00 ............d.......t...s.......
2820 e8 17 04 00 24 00 00 00 81 18 04 00 25 00 00 00 a6 18 04 00 0d 00 00 00 cc 18 04 00 42 00 00 00 ....$.......%...............B...
2840 da 18 04 00 16 00 00 00 1d 19 04 00 13 00 00 00 34 19 04 00 55 00 00 00 48 19 04 00 95 00 00 00 ................4...U...H.......
2860 9e 19 04 00 35 00 00 00 34 1a 04 00 8e 00 00 00 6a 1a 04 00 8e 00 00 00 f9 1a 04 00 68 00 00 00 ....5...4.......j...........h...
2880 88 1b 04 00 77 00 00 00 f1 1b 04 00 81 00 00 00 69 1c 04 00 21 00 00 00 eb 1c 04 00 22 00 00 00 ....w...........i...!......."...
28a0 0d 1d 04 00 2e 00 00 00 30 1d 04 00 31 00 00 00 5f 1d 04 00 7e 00 00 00 91 1d 04 00 83 00 00 00 ........0...1..._...~...........
28c0 10 1e 04 00 4b 00 00 00 94 1e 04 00 38 00 00 00 e0 1e 04 00 39 00 00 00 19 1f 04 00 95 00 00 00 ....K.......8.......9...........
28e0 53 1f 04 00 70 00 00 00 e9 1f 04 00 85 00 00 00 5a 20 04 00 51 00 00 00 e0 20 04 00 9a 00 00 00 S...p...........Z...Q...........
2900 32 21 04 00 9e 00 00 00 cd 21 04 00 32 00 00 00 6c 22 04 00 69 00 00 00 9f 22 04 00 7b 00 00 00 2!.......!..2...l"..i...."..{...
2920 09 23 04 00 2a 00 00 00 85 23 04 00 62 00 00 00 b0 23 04 00 4b 01 00 00 13 24 04 00 a6 00 00 00 .#..*....#..b....#..K....$......
2940 5f 25 04 00 89 00 00 00 06 26 04 00 af 00 00 00 90 26 04 00 88 00 00 00 40 27 04 00 31 00 00 00 _%.......&.......&......@'..1...
2960 c9 27 04 00 2d 00 00 00 fb 27 04 00 7a 00 00 00 29 28 04 00 92 00 00 00 a4 28 04 00 b3 00 00 00 .'..-....'..z...)(.......(......
2980 37 29 04 00 6d 00 00 00 eb 29 04 00 6b 00 00 00 59 2a 04 00 1f 00 00 00 c5 2a 04 00 0e 00 00 00 7)..m....)..k...Y*.......*......
29a0 e5 2a 04 00 77 00 00 00 f4 2a 04 00 4b 00 00 00 6c 2b 04 00 33 00 00 00 b8 2b 04 00 39 00 00 00 .*..w....*..K...l+..3....+..9...
29c0 ec 2b 04 00 0b 00 00 00 26 2c 04 00 6d 00 00 00 32 2c 04 00 1a 00 00 00 a0 2c 04 00 20 00 00 00 .+......&,..m...2,.......,......
29e0 bb 2c 04 00 25 00 00 00 dc 2c 04 00 4d 00 00 00 02 2d 04 00 4e 00 00 00 50 2d 04 00 0b 00 00 00 .,..%....,..M....-..N...P-......
2a00 9f 2d 04 00 f6 00 00 00 ab 2d 04 00 2e 00 00 00 a2 2e 04 00 13 00 00 00 d1 2e 04 00 0f 00 00 00 .-.......-......................
2a20 e5 2e 04 00 12 00 00 00 f5 2e 04 00 71 01 00 00 08 2f 04 00 fe 00 00 00 7a 30 04 00 4e 00 00 00 ............q..../......z0..N...
2a40 79 31 04 00 c9 00 00 00 c8 31 04 00 13 00 00 00 92 32 04 00 19 00 00 00 a6 32 04 00 7c 00 00 00 y1.......1.......2.......2..|...
2a60 c0 32 04 00 38 00 00 00 3d 33 04 00 3b 00 00 00 76 33 04 00 46 00 00 00 b2 33 04 00 2f 00 00 00 .2..8...=3..;...v3..F....3../...
2a80 f9 33 04 00 19 00 00 00 29 34 04 00 12 00 00 00 43 34 04 00 14 00 00 00 56 34 04 00 22 00 00 00 .3......)4......C4......V4.."...
2aa0 6b 34 04 00 84 00 00 00 8e 34 04 00 26 00 00 00 13 35 04 00 24 00 00 00 3a 35 04 00 1b 00 00 00 k4.......4..&....5..$...:5......
2ac0 5f 35 04 00 1d 00 00 00 7b 35 04 00 58 00 00 00 99 35 04 00 5b 00 00 00 f2 35 04 00 43 00 00 00 _5......{5..X....5..[....5..C...
2ae0 4e 36 04 00 56 00 00 00 92 36 04 00 43 00 00 00 e9 36 04 00 3f 00 00 00 2d 37 04 00 75 00 00 00 N6..V....6..C....6..?...-7..u...
2b00 6d 37 04 00 1e 00 00 00 e3 37 04 00 25 00 00 00 02 38 04 00 25 00 00 00 28 38 04 00 15 00 00 00 m7.......7..%....8..%...(8......
2b20 4e 38 04 00 86 00 00 00 64 38 04 00 2e 00 00 00 eb 38 04 00 95 00 00 00 1a 39 04 00 43 00 00 00 N8......d8.......8.......9..C...
2b40 b0 39 04 00 2b 00 00 00 f4 39 04 00 2b 00 00 00 20 3a 04 00 37 01 00 00 4c 3a 04 00 38 00 00 00 .9..+....9..+....:..7...L:..8...
2b60 84 3b 04 00 3b 00 00 00 bd 3b 04 00 18 00 00 00 f9 3b 04 00 16 00 00 00 12 3c 04 00 7a 00 00 00 .;..;....;.......;.......<..z...
2b80 29 3c 04 00 12 00 00 00 a4 3c 04 00 67 00 00 00 b7 3c 04 00 3a 00 00 00 1f 3d 04 00 3a 00 00 00 )<.......<..g....<..:....=..:...
2ba0 5a 3d 04 00 0c 00 00 00 95 3d 04 00 18 00 00 00 a2 3d 04 00 39 00 00 00 bb 3d 04 00 47 00 00 00 Z=.......=.......=..9....=..G...
2bc0 f5 3d 04 00 42 00 00 00 3d 3e 04 00 4c 00 00 00 80 3e 04 00 3f 00 00 00 cd 3e 04 00 3b 00 00 00 .=..B...=>..L....>..?....>..;...
2be0 0d 3f 04 00 41 00 00 00 49 3f 04 00 11 01 00 00 8b 3f 04 00 12 01 00 00 9d 40 04 00 3d 00 00 00 .?..A...I?.......?.......@..=...
2c00 b0 41 04 00 31 00 00 00 ee 41 04 00 26 01 00 00 20 42 04 00 e2 00 00 00 47 43 04 00 9f 00 00 00 .A..1....A..&....B......GC......
2c20 2a 44 04 00 9f 00 00 00 ca 44 04 00 3a 00 00 00 6a 45 04 00 f8 00 00 00 a5 45 04 00 48 00 00 00 *D.......D..:...jE.......E..H...
2c40 9e 46 04 00 e2 00 00 00 e7 46 04 00 88 00 00 00 ca 47 04 00 31 00 00 00 53 48 04 00 06 00 00 00 .F.......F.......G..1...SH......
2c60 85 48 04 00 0d 00 00 00 8c 48 04 00 0b 00 00 00 9a 48 04 00 2e 00 00 00 a6 48 04 00 67 00 00 00 .H.......H.......H.......H..g...
2c80 d5 48 04 00 3e 00 00 00 3d 49 04 00 13 00 00 00 7c 49 04 00 ab 00 00 00 90 49 04 00 b5 00 00 00 .H..>...=I......|I.......I......
2ca0 3c 4a 04 00 b5 00 00 00 f2 4a 04 00 90 00 00 00 a8 4b 04 00 30 00 00 00 39 4c 04 00 47 00 00 00 <J.......J.......K..0...9L..G...
2cc0 6a 4c 04 00 22 00 00 00 b2 4c 04 00 22 00 00 00 d5 4c 04 00 24 00 00 00 f8 4c 04 00 09 00 00 00 jL.."....L.."....L..$....L......
2ce0 1d 4d 04 00 09 00 00 00 27 4d 04 00 92 00 00 00 31 4d 04 00 38 00 00 00 c4 4d 04 00 f2 00 00 00 .M......'M......1M..8....M......
2d00 fd 4d 04 00 05 00 00 00 f0 4e 04 00 0f 00 00 00 f6 4e 04 00 88 00 00 00 06 4f 04 00 bd 00 00 00 .M.......N.......N.......O......
2d20 8f 4f 04 00 c2 00 00 00 4d 50 04 00 7e 00 00 00 10 51 04 00 0b 00 00 00 8f 51 04 00 0e 00 00 00 .O......MP..~....Q.......Q......
2d40 9b 51 04 00 80 00 00 00 aa 51 04 00 12 00 00 00 2b 52 04 00 6a 00 00 00 3e 52 04 00 2f 00 00 00 .Q.......Q......+R..j...>R../...
2d60 a9 52 04 00 0a 00 00 00 d9 52 04 00 f4 00 00 00 e4 52 04 00 10 00 00 00 d9 53 04 00 f7 00 00 00 .R.......R.......R.......S......
2d80 ea 53 04 00 d2 01 00 00 e2 54 04 00 ad 01 00 00 b5 56 04 00 dd 00 00 00 63 58 04 00 91 01 00 00 .S.......T.......V......cX......
2da0 41 59 04 00 7f 00 00 00 d3 5a 04 00 af 00 00 00 53 5b 04 00 2a 03 00 00 03 5c 04 00 6b 00 00 00 AY.......Z......S[..*....\..k...
2dc0 2e 5f 04 00 a3 00 00 00 9a 5f 04 00 9a 00 00 00 3e 60 04 00 50 00 00 00 d9 60 04 00 81 00 00 00 ._......._......>`..P....`......
2de0 2a 61 04 00 2c 00 00 00 ac 61 04 00 51 00 00 00 d9 61 04 00 7a 00 00 00 2b 62 04 00 2b 00 00 00 *a..,....a..Q....a..z...+b..+...
2e00 a6 62 04 00 31 00 00 00 d2 62 04 00 25 00 00 00 04 63 04 00 09 00 00 00 2a 63 04 00 34 00 00 00 .b..1....b..%....c......*c..4...
2e20 34 63 04 00 23 00 00 00 69 63 04 00 23 00 00 00 8d 63 04 00 25 00 00 00 b1 63 04 00 11 00 00 00 4c..#...ic..#....c..%....c......
2e40 d7 63 04 00 12 00 00 00 e9 63 04 00 12 00 00 00 fc 63 04 00 1e 00 00 00 0f 64 04 00 23 00 00 00 .c.......c.......c.......d..#...
2e60 2e 64 04 00 39 00 00 00 52 64 04 00 24 00 00 00 8c 64 04 00 2c 00 00 00 b1 64 04 00 2d 00 00 00 .d..9...Rd..$....d..,....d..-...
2e80 de 64 04 00 1c 00 00 00 0c 65 04 00 1d 00 00 00 29 65 04 00 1e 00 00 00 47 65 04 00 0c 00 00 00 .d.......e......)e......Ge......
2ea0 66 65 04 00 28 00 00 00 73 65 04 00 3a 00 00 00 9c 65 04 00 30 00 00 00 d7 65 04 00 27 00 00 00 fe..(...se..:....e..0....e..'...
2ec0 08 66 04 00 38 00 00 00 30 66 04 00 1d 00 00 00 69 66 04 00 13 00 00 00 87 66 04 00 0b 00 00 00 .f..8...0f......if.......f......
2ee0 9b 66 04 00 28 00 00 00 a7 66 04 00 30 00 00 00 d0 66 04 00 4c 00 00 00 01 67 04 00 74 00 00 00 .f..(....f..0....f..L....g..t...
2f00 4e 67 04 00 11 00 00 00 c3 67 04 00 55 00 00 00 d5 67 04 00 30 00 00 00 2b 68 04 00 0f 00 00 00 Ng.......g..U....g..0...+h......
2f20 5c 68 04 00 0b 00 00 00 6c 68 04 00 28 00 00 00 78 68 04 00 35 00 00 00 a1 68 04 00 0a 00 00 00 \h......lh..(...xh..5....h......
2f40 d7 68 04 00 56 00 00 00 e2 68 04 00 1f 00 00 00 39 69 04 00 18 00 00 00 59 69 04 00 2d 00 00 00 .h..V....h......9i......Yi..-...
2f60 72 69 04 00 23 00 00 00 a0 69 04 00 3f 00 00 00 c4 69 04 00 4d 00 00 00 04 6a 04 00 20 00 00 00 ri..#....i..?....i..M....j......
2f80 52 6a 04 00 6d 00 00 00 73 6a 04 00 71 00 00 00 e1 6a 04 00 33 00 00 00 53 6b 04 00 61 00 00 00 Rj..m...sj..q....j..3...Sk..a...
2fa0 87 6b 04 00 64 00 00 00 e9 6b 04 00 63 00 00 00 4e 6c 04 00 7d 00 00 00 b2 6c 04 00 6d 00 00 00 .k..d....k..c...Nl..}....l..m...
2fc0 30 6d 04 00 64 00 00 00 9e 6d 04 00 31 00 00 00 03 6e 04 00 66 00 00 00 35 6e 04 00 34 00 00 00 0m..d....m..1....n..f...5n..4...
2fe0 9c 6e 04 00 1b 01 00 00 d1 6e 04 00 3a 00 00 00 ed 6f 04 00 4a 00 00 00 28 70 04 00 38 00 00 00 .n.......n..:....o..J...(p..8...
3000 73 70 04 00 40 01 00 00 ac 70 04 00 3a 00 00 00 ed 71 04 00 4f 00 00 00 28 72 04 00 2e 00 00 00 sp..@....p..:....q..O...(r......
3020 78 72 04 00 86 00 00 00 a7 72 04 00 bb 01 00 00 2e 73 04 00 06 01 00 00 ea 74 04 00 80 00 00 00 xr.......r.......s.......t......
3040 f1 75 04 00 bf 00 00 00 72 76 04 00 49 00 00 00 32 77 04 00 25 00 00 00 7c 77 04 00 4b 00 00 00 .u......rv..I...2w..%...|w..K...
3060 a2 77 04 00 79 00 00 00 ee 77 04 00 d6 00 00 00 68 78 04 00 22 00 00 00 3f 79 04 00 64 00 00 00 .w..y....w......hx.."...?y..d...
3080 62 79 04 00 16 00 00 00 c7 79 04 00 14 00 00 00 de 79 04 00 79 00 00 00 f3 79 04 00 42 00 00 00 by.......y.......y..y....y..B...
30a0 6d 7a 04 00 1c 00 00 00 b0 7a 04 00 1d 00 00 00 cd 7a 04 00 33 00 00 00 eb 7a 04 00 a7 00 00 00 mz.......z.......z..3....z......
30c0 1f 7b 04 00 c1 00 00 00 c7 7b 04 00 32 00 00 00 89 7c 04 00 05 00 00 00 bc 7c 04 00 10 00 00 00 .{.......{..2....|.......|......
30e0 c2 7c 04 00 5e 00 00 00 d3 7c 04 00 08 00 00 00 32 7d 04 00 dc 00 00 00 3b 7d 04 00 10 00 00 00 .|..^....|......2}......;}......
3100 18 7e 04 00 5d 00 00 00 29 7e 04 00 0d 00 00 00 87 7e 04 00 21 00 00 00 95 7e 04 00 21 00 00 00 .~..]...)~.......~..!....~..!...
3120 b7 7e 04 00 d4 00 00 00 d9 7e 04 00 14 00 00 00 ae 7f 04 00 38 00 00 00 c3 7f 04 00 a3 00 00 00 .~.......~..........8...........
3140 fc 7f 04 00 a7 00 00 00 a0 80 04 00 23 00 00 00 48 81 04 00 91 00 00 00 6c 81 04 00 59 00 00 00 ............#...H.......l...Y...
3160 fe 81 04 00 a6 01 00 00 58 82 04 00 ca 00 00 00 ff 83 04 00 75 01 00 00 ca 84 04 00 70 01 00 00 ........X...........u.......p...
3180 40 86 04 00 63 01 00 00 b1 87 04 00 07 00 00 00 15 89 04 00 15 00 00 00 1d 89 04 00 27 00 00 00 @...c.......................'...
31a0 33 89 04 00 26 00 00 00 5b 89 04 00 12 00 00 00 82 89 04 00 0f 00 00 00 95 89 04 00 16 00 00 00 3...&...[.......................
31c0 a5 89 04 00 2f 00 00 00 bc 89 04 00 2f 00 00 00 ec 89 04 00 77 00 00 00 1c 8a 04 00 17 00 00 00 ..../......./.......w...........
31e0 94 8a 04 00 92 00 00 00 ac 8a 04 00 10 00 00 00 3f 8b 04 00 51 00 00 00 50 8b 04 00 08 00 00 00 ................?...Q...P.......
3200 a2 8b 04 00 6c 00 00 00 ab 8b 04 00 bf 00 00 00 18 8c 04 00 58 00 00 00 d8 8c 04 00 e0 00 00 00 ....l...............X...........
3220 31 8d 04 00 3d 00 00 00 12 8e 04 00 3b 00 00 00 50 8e 04 00 3c 00 00 00 8c 8e 04 00 3e 00 00 00 1...=.......;...P...<.......>...
3240 c9 8e 04 00 3c 00 00 00 08 8f 04 00 3d 00 00 00 45 8f 04 00 15 00 00 00 83 8f 04 00 34 00 00 00 ....<.......=...E...........4...
3260 99 8f 04 00 36 00 00 00 ce 8f 04 00 33 00 00 00 05 90 04 00 a3 00 00 00 39 90 04 00 08 00 00 00 ....6.......3...........9.......
3280 dd 90 04 00 1b 00 00 00 e6 90 04 00 09 00 00 00 02 91 04 00 c5 00 00 00 0c 91 04 00 2e 00 00 00 ................................
32a0 d2 91 04 00 0f 00 00 00 01 92 04 00 0f 00 00 00 11 92 04 00 31 00 00 00 21 92 04 00 2a 00 00 00 ....................1...!...*...
32c0 53 92 04 00 19 00 00 00 7e 92 04 00 0b 00 00 00 98 92 04 00 40 00 00 00 a4 92 04 00 28 00 00 00 S.......~...........@.......(...
32e0 e5 92 04 00 1c 00 00 00 0e 93 04 00 1a 00 00 00 2b 93 04 00 8e 00 00 00 46 93 04 00 08 00 00 00 ................+.......F.......
3300 d5 93 04 00 c1 00 00 00 de 93 04 00 9a 00 00 00 a0 94 04 00 dc 00 00 00 3b 95 04 00 a5 01 00 00 ........................;.......
3320 18 96 04 00 03 00 00 00 be 97 04 00 98 00 00 00 c2 97 04 00 46 01 00 00 5b 98 04 00 0a 00 00 00 ....................F...[.......
3340 a2 99 04 00 0a 00 00 00 ad 99 04 00 39 00 00 00 b8 99 04 00 0d 00 00 00 f2 99 04 00 08 00 00 00 ............9...................
3360 00 9a 04 00 0f 00 00 00 09 9a 04 00 2d 00 00 00 19 9a 04 00 e5 00 00 00 47 9a 04 00 ea 00 00 00 ............-...........G.......
3380 2d 9b 04 00 0a 00 00 00 18 9c 04 00 57 01 00 00 23 9c 04 00 31 01 00 00 7b 9d 04 00 0a 00 00 00 -...........W...#...1...{.......
33a0 ad 9e 04 00 69 01 00 00 b8 9e 04 00 26 00 00 00 22 a0 04 00 05 00 00 00 49 a0 04 00 71 00 00 00 ....i.......&...".......I...q...
33c0 4f a0 04 00 5c 00 00 00 c1 a0 04 00 90 00 00 00 1e a1 04 00 33 00 00 00 af a1 04 00 33 00 00 00 O...\...............3.......3...
33e0 e3 a1 04 00 51 00 00 00 17 a2 04 00 95 00 00 00 69 a2 04 00 09 00 00 00 ff a2 04 00 c1 00 00 00 ....Q...........i...............
3400 09 a3 04 00 53 00 00 00 cb a3 04 00 08 00 00 00 1f a4 04 00 15 00 00 00 28 a4 04 00 15 00 00 00 ....S...................(.......
3420 3e a4 04 00 16 00 00 00 54 a4 04 00 23 00 00 00 6b a4 04 00 14 00 00 00 8f a4 04 00 13 00 00 00 >.......T...#...k...............
3440 a4 a4 04 00 0d 00 00 00 b8 a4 04 00 0e 00 00 00 c6 a4 04 00 b0 00 00 00 d5 a4 04 00 b0 00 00 00 ................................
3460 86 a5 04 00 e9 00 00 00 37 a6 04 00 0f 00 00 00 21 a7 04 00 4f 01 00 00 31 a7 04 00 20 01 00 00 ........7.......!...O...1.......
3480 81 a8 04 00 23 01 00 00 a2 a9 04 00 4d 00 00 00 c6 aa 04 00 95 00 00 00 14 ab 04 00 89 00 00 00 ....#.......M...................
34a0 aa ab 04 00 22 00 00 00 34 ac 04 00 0f 00 00 00 57 ac 04 00 0f 00 00 00 67 ac 04 00 28 00 00 00 ...."...4.......W.......g...(...
34c0 77 ac 04 00 78 01 00 00 a0 ac 04 00 60 00 00 00 19 ae 04 00 1d 01 00 00 7a ae 04 00 0b 00 00 00 w...x.......`...........z.......
34e0 98 af 04 00 53 00 00 00 a4 af 04 00 cd 00 00 00 f8 af 04 00 ca 00 00 00 c6 b0 04 00 dd 00 00 00 ....S...........................
3500 91 b1 04 00 f4 00 00 00 6f b2 04 00 60 00 00 00 64 b3 04 00 98 00 00 00 c5 b3 04 00 98 00 00 00 ........o...`...d...............
3520 5e b4 04 00 00 01 00 00 f7 b4 04 00 30 00 00 00 f8 b5 04 00 aa 00 00 00 29 b6 04 00 05 00 00 00 ^...........0...........).......
3540 d4 b6 04 00 0e 00 00 00 da b6 04 00 2a 02 00 00 e9 b6 04 00 0f 00 00 00 14 b9 04 00 0b 00 00 00 ............*...................
3560 24 b9 04 00 1f 00 00 00 30 b9 04 00 33 00 00 00 50 b9 04 00 73 00 00 00 84 b9 04 00 6e 00 00 00 $.......0...3...P...s.......n...
3580 f8 b9 04 00 87 00 00 00 67 ba 04 00 2e 00 00 00 ef ba 04 00 29 00 00 00 1e bb 04 00 b1 00 00 00 ........g...........)...........
35a0 48 bb 04 00 17 00 00 00 fa bb 04 00 a7 00 00 00 12 bc 04 00 21 00 00 00 ba bc 04 00 a5 00 00 00 H...................!...........
35c0 dc bc 04 00 90 00 00 00 82 bd 04 00 26 00 00 00 13 be 04 00 1a 00 00 00 3a be 04 00 44 00 00 00 ............&...........:...D...
35e0 55 be 04 00 48 00 00 00 9a be 04 00 2a 00 00 00 e3 be 04 00 6e 00 00 00 0e bf 04 00 90 00 00 00 U...H.......*.......n...........
3600 7d bf 04 00 cf 00 00 00 0e c0 04 00 0f 00 00 00 de c0 04 00 0c 00 00 00 ee c0 04 00 69 01 00 00 }...........................i...
3620 fb c0 04 00 93 00 00 00 65 c2 04 00 0f 00 00 00 f9 c2 04 00 f1 00 00 00 09 c3 04 00 10 00 00 00 ........e.......................
3640 fb c3 04 00 3e 00 00 00 0c c4 04 00 81 00 00 00 4b c4 04 00 8b 00 00 00 cd c4 04 00 bd 00 00 00 ....>...........K...............
3660 59 c5 04 00 30 01 00 00 17 c6 04 00 96 00 00 00 48 c7 04 00 8a 00 00 00 df c7 04 00 69 01 00 00 Y...0...........H...........i...
3680 6a c8 04 00 0c 00 00 00 d4 c9 04 00 5a 00 00 00 e1 c9 04 00 3b 01 00 00 3c ca 04 00 3c 01 00 00 j...........Z.......;...<...<...
36a0 78 cb 04 00 db 00 00 00 b5 cc 04 00 52 00 00 00 91 cd 04 00 2f 00 00 00 e4 cd 04 00 ac 00 00 00 x...........R......./...........
36c0 14 ce 04 00 09 00 00 00 c1 ce 04 00 eb 00 00 00 cb ce 04 00 d8 00 00 00 b7 cf 04 00 5c 00 00 00 ............................\...
36e0 90 d0 04 00 63 00 00 00 ed d0 04 00 22 01 00 00 51 d1 04 00 4a 01 00 00 74 d2 04 00 af 00 00 00 ....c......."...Q...J...t.......
3700 bf d3 04 00 30 00 00 00 6f d4 04 00 4b 00 00 00 a0 d4 04 00 66 00 00 00 ec d4 04 00 52 00 00 00 ....0...o...K.......f.......R...
3720 53 d5 04 00 49 00 00 00 a6 d5 04 00 1b 01 00 00 f0 d5 04 00 bb 00 00 00 0c d7 04 00 60 00 00 00 S...I.......................`...
3740 c8 d7 04 00 62 00 00 00 29 d8 04 00 52 01 00 00 8c d8 04 00 43 00 00 00 df d9 04 00 f3 00 00 00 ....b...)...R.......C...........
3760 23 da 04 00 bd 00 00 00 17 db 04 00 bc 00 00 00 d5 db 04 00 da 00 00 00 92 dc 04 00 77 00 00 00 #...........................w...
3780 6d dd 04 00 e7 00 00 00 e5 dd 04 00 af 00 00 00 cd de 04 00 e8 00 00 00 7d df 04 00 e3 00 00 00 m.......................}.......
37a0 66 e0 04 00 76 00 00 00 4a e1 04 00 3c 01 00 00 c1 e1 04 00 3a 01 00 00 fe e2 04 00 42 01 00 00 f...v...J...<.......:.......B...
37c0 39 e4 04 00 97 00 00 00 7c e5 04 00 a2 00 00 00 14 e6 04 00 a6 00 00 00 b7 e6 04 00 7b 00 00 00 9.......|...................{...
37e0 5e e7 04 00 d3 00 00 00 da e7 04 00 62 00 00 00 ae e8 04 00 0e 00 00 00 11 e9 04 00 cc 00 00 00 ^...........b...................
3800 20 e9 04 00 32 00 00 00 ed e9 04 00 11 00 00 00 20 ea 04 00 14 01 00 00 32 ea 04 00 b9 00 00 00 ....2...................2.......
3820 47 eb 04 00 bd 00 00 00 01 ec 04 00 0f 00 00 00 bf ec 04 00 06 00 00 00 cf ec 04 00 06 00 00 00 G...............................
3840 d6 ec 04 00 5d 02 00 00 dd ec 04 00 5c 02 00 00 3b ef 04 00 0e 00 00 00 98 f1 04 00 80 01 00 00 ....].......\...;...............
3860 a7 f1 04 00 23 01 00 00 28 f3 04 00 0c 01 00 00 4c f4 04 00 8b 00 00 00 59 f5 04 00 06 00 00 00 ....#...(.......L.......Y.......
3880 e5 f5 04 00 59 00 00 00 ec f5 04 00 59 00 00 00 46 f6 04 00 07 00 00 00 a0 f6 04 00 15 00 00 00 ....Y.......Y...F...............
38a0 a8 f6 04 00 44 00 00 00 be f6 04 00 44 00 00 00 03 f7 04 00 0f 00 00 00 48 f7 04 00 4d 00 00 00 ....D.......D...........H...M...
38c0 58 f7 04 00 3d 00 00 00 a6 f7 04 00 10 00 00 00 e4 f7 04 00 45 00 00 00 f5 f7 04 00 58 00 00 00 X...=...............E.......X...
38e0 3b f8 04 00 59 00 00 00 94 f8 04 00 7c 00 00 00 ee f8 04 00 ac 00 00 00 6b f9 04 00 89 00 00 00 ;...Y.......|...........k.......
3900 18 fa 04 00 8a 00 00 00 a2 fa 04 00 86 00 00 00 2d fb 04 00 23 00 00 00 b4 fb 04 00 0e 00 00 00 ................-...#...........
3920 d8 fb 04 00 26 00 00 00 e7 fb 04 00 2d 00 00 00 0e fc 04 00 2e 00 00 00 3c fc 04 00 2d 00 00 00 ....&.......-...........<...-...
3940 6b fc 04 00 0f 00 00 00 99 fc 04 00 1d 01 00 00 a9 fc 04 00 19 01 00 00 c7 fd 04 00 1f 01 00 00 k...............................
3960 e1 fe 04 00 07 00 00 00 01 00 05 00 06 00 00 00 09 00 05 00 17 00 00 00 10 00 05 00 0e 00 00 00 ................................
3980 28 00 05 00 25 00 00 00 37 00 05 00 0e 00 00 00 5d 00 05 00 11 00 00 00 6c 00 05 00 0f 00 00 00 (...%...7.......].......l.......
39a0 7e 00 05 00 10 00 00 00 8e 00 05 00 07 00 00 00 9f 00 05 00 0e 00 00 00 a7 00 05 00 06 00 00 00 ~...............................
39c0 b6 00 05 00 d0 00 00 00 bd 00 05 00 2c 00 00 00 8e 01 05 00 5c 00 00 00 bb 01 05 00 53 00 00 00 ............,.......\.......S...
39e0 18 02 05 00 1b 00 00 00 6c 02 05 00 57 00 00 00 88 02 05 00 2b 00 00 00 e0 02 05 00 08 00 00 00 ........l...W.......+...........
3a00 0c 03 05 00 13 00 00 00 15 03 05 00 22 00 00 00 29 03 05 00 1a 00 00 00 4c 03 05 00 0b 00 00 00 ............"...).......L.......
3a20 67 03 05 00 0b 00 00 00 73 03 05 00 11 00 00 00 7f 03 05 00 08 00 00 00 91 03 05 00 1a 00 00 00 g.......s.......................
3a40 9a 03 05 00 87 00 00 00 b5 03 05 00 6d 00 00 00 3d 04 05 00 17 00 00 00 ab 04 05 00 07 00 00 00 ............m...=...............
3a60 c3 04 05 00 9c 00 00 00 cb 04 05 00 24 00 00 00 68 05 05 00 c5 00 00 00 8d 05 05 00 47 01 00 00 ............$...h...........G...
3a80 53 06 05 00 14 00 00 00 9b 07 05 00 0d 00 00 00 b0 07 05 00 85 00 00 00 be 07 05 00 0c 00 00 00 S...............................
3aa0 44 08 05 00 3e 00 00 00 51 08 05 00 78 00 00 00 90 08 05 00 3c 00 00 00 09 09 05 00 23 00 00 00 D...>...Q...x.......<.......#...
3ac0 46 09 05 00 df 00 00 00 6a 09 05 00 34 00 00 00 4a 0a 05 00 4d 00 00 00 7f 0a 05 00 3e 00 00 00 F.......j...4...J...M.......>...
3ae0 cd 0a 05 00 64 00 00 00 0c 0b 05 00 db 00 00 00 71 0b 05 00 3b 00 00 00 4d 0c 05 00 28 00 00 00 ....d...........q...;...M...(...
3b00 89 0c 05 00 18 00 00 00 b2 0c 05 00 12 00 00 00 cb 0c 05 00 3f 00 00 00 de 0c 05 00 04 00 00 00 ....................?...........
3b20 1e 0d 05 00 11 00 00 00 23 0d 05 00 11 00 00 00 35 0d 05 00 0a 00 00 00 47 0d 05 00 2a 00 00 00 ........#.......5.......G...*...
3b40 52 0d 05 00 10 00 00 00 7d 0d 05 00 09 00 00 00 8e 0d 05 00 30 00 00 00 98 0d 05 00 08 00 00 00 R.......}...........0...........
3b60 c9 0d 05 00 05 01 00 00 d2 0d 05 00 1e 00 00 00 d8 0e 05 00 13 00 00 00 f7 0e 05 00 c5 00 00 00 ................................
3b80 0b 0f 05 00 6a 00 00 00 d1 0f 05 00 c0 00 00 00 3c 10 05 00 25 00 00 00 fd 10 05 00 25 00 00 00 ....j...........<...%.......%...
3ba0 23 11 05 00 03 00 00 00 49 11 05 00 d3 00 00 00 4d 11 05 00 a8 00 00 00 21 12 05 00 90 01 00 00 #.......I.......M.......!.......
3bc0 ca 12 05 00 d4 01 00 00 5b 14 05 00 23 01 00 00 30 16 05 00 2a 00 00 00 54 17 05 00 0a 00 00 00 ........[...#...0...*...T.......
3be0 7f 17 05 00 26 00 00 00 8a 17 05 00 0a 00 00 00 b1 17 05 00 96 01 00 00 bc 17 05 00 05 00 00 00 ....&...........................
3c00 53 19 05 00 05 00 00 00 59 19 05 00 2b 00 00 00 5f 19 05 00 02 00 00 00 8b 19 05 00 0a 00 00 00 S.......Y...+..._...............
3c20 8e 19 05 00 53 00 00 00 99 19 05 00 1d 00 00 00 ed 19 05 00 25 00 00 00 0b 1a 05 00 18 00 00 00 ....S...............%...........
3c40 31 1a 05 00 19 00 00 00 4a 1a 05 00 19 00 00 00 64 1a 05 00 33 00 00 00 7e 1a 05 00 33 00 00 00 1.......J.......d...3...~...3...
3c60 b2 1a 05 00 ea 00 00 00 e6 1a 05 00 2b 00 00 00 d1 1b 05 00 4d 00 00 00 fd 1b 05 00 15 00 00 00 ............+.......M...........
3c80 4b 1c 05 00 14 02 00 00 61 1c 05 00 34 00 00 00 76 1e 05 00 33 00 00 00 ab 1e 05 00 36 00 00 00 K.......a...4...v...3.......6...
3ca0 df 1e 05 00 34 00 00 00 16 1f 05 00 2d 00 00 00 4b 1f 05 00 27 00 00 00 79 1f 05 00 1b 00 00 00 ....4.......-...K...'...y.......
3cc0 a1 1f 05 00 38 00 00 00 bd 1f 05 00 38 00 00 00 f6 1f 05 00 06 00 00 00 2f 20 05 00 04 00 00 00 ....8.......8.........../.......
3ce0 36 20 05 00 05 00 00 00 3b 20 05 00 11 00 00 00 41 20 05 00 19 00 00 00 53 20 05 00 1d 00 00 00 6.......;.......A.......S.......
3d00 6d 20 05 00 19 00 00 00 8b 20 05 00 41 00 00 00 a5 20 05 00 11 00 00 00 e7 20 05 00 12 00 00 00 m...........A...................
3d20 f9 20 05 00 06 00 00 00 0c 21 05 00 0b 00 00 00 13 21 05 00 f7 00 00 00 1f 21 05 00 f9 00 00 00 .........!.......!.......!......
3d40 17 22 05 00 24 01 00 00 11 23 05 00 39 00 00 00 36 24 05 00 05 00 00 00 70 24 05 00 19 00 00 00 ."..$....#..9...6$......p$......
3d60 76 24 05 00 04 00 00 00 90 24 05 00 1b 00 00 00 95 24 05 00 25 00 00 00 b1 24 05 00 2d 00 00 00 v$.......$.......$..%....$..-...
3d80 d7 24 05 00 2e 00 00 00 05 25 05 00 0c 00 00 00 34 25 05 00 0a 00 00 00 41 25 05 00 7a 00 00 00 .$.......%......4%......A%..z...
3da0 4c 25 05 00 50 00 00 00 c7 25 05 00 0b 00 00 00 18 26 05 00 76 00 00 00 24 26 05 00 7c 00 00 00 L%..P....%.......&..v...$&..|...
3dc0 9b 26 05 00 04 00 00 00 18 27 05 00 10 00 00 00 1d 27 05 00 15 00 00 00 2e 27 05 00 16 00 00 00 .&.......'.......'.......'......
3de0 44 27 05 00 20 00 00 00 5b 27 05 00 1b 00 00 00 7c 27 05 00 0e 00 00 00 98 27 05 00 16 00 00 00 D'......['......|'.......'......
3e00 a7 27 05 00 11 00 00 00 be 27 05 00 14 00 00 00 d0 27 05 00 87 00 00 00 e5 27 05 00 39 00 00 00 .'.......'.......'.......'..9...
3e20 6d 28 05 00 3a 00 00 00 a7 28 05 00 3a 00 00 00 e2 28 05 00 ec 00 00 00 1d 29 05 00 14 00 00 00 m(..:....(..:....(.......)......
3e40 0a 2a 05 00 1f 00 00 00 1f 2a 05 00 25 00 00 00 3f 2a 05 00 0c 00 00 00 65 2a 05 00 3e 00 00 00 .*.......*..%...?*......e*..>...
3e60 72 2a 05 00 0c 00 00 00 b1 2a 05 00 0a 00 00 00 be 2a 05 00 54 00 00 00 c9 2a 05 00 0b 00 00 00 r*.......*.......*..T....*......
3e80 1e 2b 05 00 0c 00 00 00 2a 2b 05 00 05 00 00 00 37 2b 05 00 1a 00 00 00 3d 2b 05 00 16 00 00 00 .+......*+......7+......=+......
3ea0 58 2b 05 00 14 00 00 00 6f 2b 05 00 1c 00 00 00 84 2b 05 00 75 00 00 00 a1 2b 05 00 07 01 00 00 X+......o+.......+..u....+......
3ec0 17 2c 05 00 78 01 00 00 1f 2d 05 00 45 00 00 00 98 2e 05 00 39 00 00 00 de 2e 05 00 ec 00 00 00 .,..x....-..E.......9...........
3ee0 18 2f 05 00 e6 00 00 00 05 30 05 00 4a 00 00 00 ec 30 05 00 57 00 00 00 37 31 05 00 69 00 00 00 ./.......0..J....0..W...71..i...
3f00 8f 31 05 00 d2 00 00 00 f9 31 05 00 c2 00 00 00 cc 32 05 00 b8 00 00 00 8f 33 05 00 98 00 00 00 .1.......1.......2.......3......
3f20 48 34 05 00 8d 00 00 00 e1 34 05 00 93 00 00 00 6f 35 05 00 b5 00 00 00 03 36 05 00 65 00 00 00 H4.......4......o5.......6..e...
3f40 b9 36 05 00 ff 00 00 00 1f 37 05 00 7f 00 00 00 1f 38 05 00 c3 00 00 00 9f 38 05 00 c3 00 00 00 .6.......7.......8.......8......
3f60 63 39 05 00 bf 00 00 00 27 3a 05 00 bf 00 00 00 e7 3a 05 00 cc 00 00 00 a7 3b 05 00 cc 00 00 00 c9......':.......:.......;......
3f80 74 3c 05 00 d0 00 00 00 41 3d 05 00 d0 00 00 00 12 3e 05 00 83 00 00 00 e3 3e 05 00 5a 00 00 00 t<......A=.......>.......>..Z...
3fa0 67 3f 05 00 69 00 00 00 c2 3f 05 00 0d 02 00 00 2c 40 05 00 b8 00 00 00 3a 42 05 00 22 00 00 00 g?..i....?......,@......:B.."...
3fc0 f3 42 05 00 a4 00 00 00 16 43 05 00 b1 01 00 00 bb 43 05 00 ad 00 00 00 6d 45 05 00 6f 00 00 00 .B.......C.......C......mE..o...
3fe0 1b 46 05 00 e9 00 00 00 8b 46 05 00 89 00 00 00 75 47 05 00 ae 00 00 00 ff 47 05 00 38 01 00 00 .F.......F......uG.......G..8...
4000 ae 48 05 00 46 01 00 00 e7 49 05 00 5f 01 00 00 2e 4b 05 00 f0 00 00 00 8e 4c 05 00 57 00 00 00 .H..F....I.._....K.......L..W...
4020 7f 4d 05 00 83 00 00 00 d7 4d 05 00 32 00 00 00 5b 4e 05 00 25 01 00 00 8e 4e 05 00 6c 00 00 00 .M.......M..2...[N..%....N..l...
4040 b4 4f 05 00 6a 01 00 00 21 50 05 00 95 00 00 00 8c 51 05 00 5d 00 00 00 22 52 05 00 9b 00 00 00 .O..j...!P.......Q..]..."R......
4060 80 52 05 00 6c 00 00 00 1c 53 05 00 73 00 00 00 89 53 05 00 2a 00 00 00 fd 53 05 00 78 00 00 00 .R..l....S..s....S..*....S..x...
4080 28 54 05 00 a3 00 00 00 a1 54 05 00 94 00 00 00 45 55 05 00 93 00 00 00 da 55 05 00 51 00 00 00 (T.......T......EU.......U..Q...
40a0 6e 56 05 00 92 00 00 00 c0 56 05 00 c0 00 00 00 53 57 05 00 c4 00 00 00 14 58 05 00 bb 00 00 00 nV.......V......SW.......X......
40c0 d9 58 05 00 ba 00 00 00 95 59 05 00 bd 00 00 00 50 5a 05 00 b2 00 00 00 0e 5b 05 00 97 00 00 00 .X.......Y......PZ.......[......
40e0 c1 5b 05 00 a0 00 00 00 59 5c 05 00 b5 00 00 00 fa 5c 05 00 b9 00 00 00 b0 5d 05 00 55 00 00 00 .[......Y\.......\.......]..U...
4100 6a 5e 05 00 6e 00 00 00 c0 5e 05 00 a6 00 00 00 2f 5f 05 00 a7 00 00 00 d6 5f 05 00 ac 00 00 00 j^..n....^....../_......._......
4120 7e 60 05 00 79 00 00 00 2b 61 05 00 74 00 00 00 a5 61 05 00 73 00 00 00 1a 62 05 00 68 00 00 00 ~`..y...+a..t....a..s....b..h...
4140 8e 62 05 00 42 01 00 00 f7 62 05 00 d4 00 00 00 3a 64 05 00 d1 00 00 00 0f 65 05 00 b3 00 00 00 .b..B....b......:d.......e......
4160 e1 65 05 00 38 00 00 00 95 66 05 00 87 00 00 00 ce 66 05 00 8f 00 00 00 56 67 05 00 79 00 00 00 .e..8....f.......f......Vg..y...
4180 e6 67 05 00 6f 00 00 00 60 68 05 00 97 00 00 00 d0 68 05 00 8a 00 00 00 68 69 05 00 a3 00 00 00 .g..o...`h.......h......hi......
41a0 f3 69 05 00 60 00 00 00 97 6a 05 00 66 00 00 00 f8 6a 05 00 ab 00 00 00 5f 6b 05 00 45 00 00 00 .i..`....j..f....j......_k..E...
41c0 0b 6c 05 00 d3 00 00 00 51 6c 05 00 d3 00 00 00 25 6d 05 00 8e 00 00 00 f9 6d 05 00 61 00 00 00 .l......Ql......%m.......m..a...
41e0 88 6e 05 00 7f 00 00 00 ea 6e 05 00 69 01 00 00 6a 6f 05 00 9d 01 00 00 d4 70 05 00 9e 01 00 00 .n.......n..i...jo.......p......
4200 72 72 05 00 b6 00 00 00 11 74 05 00 cd 00 00 00 c8 74 05 00 bf 00 00 00 96 75 05 00 b9 00 00 00 rr.......t.......t.......u......
4220 56 76 05 00 a8 00 00 00 10 77 05 00 5f 00 00 00 b9 77 05 00 e5 00 00 00 19 78 05 00 55 00 00 00 Vv.......w.._....w.......x..U...
4240 ff 78 05 00 69 00 00 00 55 79 05 00 74 00 00 00 bf 79 05 00 57 01 00 00 34 7a 05 00 8a 00 00 00 .x..i...Uy..t....y..W...4z......
4260 8c 7b 05 00 9b 00 00 00 17 7c 05 00 8d 00 00 00 b3 7c 05 00 74 00 00 00 41 7d 05 00 97 00 00 00 .{.......|.......|..t...A}......
4280 b6 7d 05 00 5c 00 00 00 4e 7e 05 00 8e 00 00 00 ab 7e 05 00 92 00 00 00 3a 7f 05 00 69 00 00 00 .}..\...N~.......~......:...i...
42a0 cd 7f 05 00 6d 00 00 00 37 80 05 00 db 00 00 00 a5 80 05 00 74 01 00 00 81 81 05 00 55 00 00 00 ....m...7...........t.......U...
42c0 f6 82 05 00 87 00 00 00 4c 83 05 00 3e 00 00 00 d4 83 05 00 d5 00 00 00 13 84 05 00 91 00 00 00 ........L...>...................
42e0 e9 84 05 00 bf 00 00 00 7b 85 05 00 37 01 00 00 3b 86 05 00 55 01 00 00 73 87 05 00 55 00 00 00 ........{...7...;...U...s...U...
4300 c9 88 05 00 2c 00 00 00 1f 89 05 00 21 00 00 00 4c 89 05 00 9d 00 00 00 6e 89 05 00 1e 00 00 00 ....,.......!...L.......n.......
4320 0c 8a 05 00 09 00 00 00 2b 8a 05 00 34 00 00 00 35 8a 05 00 1a 00 00 00 6a 8a 05 00 b7 00 00 00 ........+...4...5.......j.......
4340 85 8a 05 00 40 00 00 00 3d 8b 05 00 31 00 00 00 7e 8b 05 00 80 00 00 00 b0 8b 05 00 43 00 00 00 ....@...=...1...~...........C...
4360 31 8c 05 00 38 00 00 00 75 8c 05 00 2c 00 00 00 ae 8c 05 00 9f 00 00 00 db 8c 05 00 58 01 00 00 1...8...u...,...............X...
4380 7b 8d 05 00 7e 00 00 00 d4 8e 05 00 a3 00 00 00 53 8f 05 00 a4 00 00 00 f7 8f 05 00 55 00 00 00 {...~...........S...........U...
43a0 9c 90 05 00 3a 00 00 00 f2 90 05 00 39 00 00 00 2d 91 05 00 70 00 00 00 67 91 05 00 70 00 00 00 ....:.......9...-...p...g...p...
43c0 d8 91 05 00 4e 00 00 00 49 92 05 00 3b 00 00 00 98 92 05 00 6b 01 00 00 d4 92 05 00 4a 00 00 00 ....N...I...;.......k.......J...
43e0 40 94 05 00 b5 00 00 00 8b 94 05 00 71 00 00 00 41 95 05 00 c2 00 00 00 b3 95 05 00 67 00 00 00 @...........q...A...........g...
4400 76 96 05 00 70 00 00 00 de 96 05 00 dd 00 00 00 4f 97 05 00 dc 00 00 00 2d 98 05 00 4a 00 00 00 v...p...........O.......-...J...
4420 0a 99 05 00 4b 00 00 00 55 99 05 00 4d 00 00 00 a1 99 05 00 32 00 00 00 ef 99 05 00 6f 00 00 00 ....K...U...M.......2.......o...
4440 22 9a 05 00 68 00 00 00 92 9a 05 00 e3 00 00 00 fb 9a 05 00 01 03 00 00 df 9b 05 00 2c 00 00 00 "...h.......................,...
4460 e1 9e 05 00 bc 01 00 00 0e 9f 05 00 da 00 00 00 cb a0 05 00 8e 00 00 00 a6 a1 05 00 d0 00 00 00 ................................
4480 35 a2 05 00 81 00 00 00 06 a3 05 00 b0 01 00 00 88 a3 05 00 94 00 00 00 39 a5 05 00 f7 00 00 00 5.......................9.......
44a0 ce a5 05 00 49 00 00 00 c6 a6 05 00 56 02 00 00 10 a7 05 00 85 00 00 00 67 a9 05 00 08 01 00 00 ....I.......V...........g.......
44c0 ed a9 05 00 1d 02 00 00 f6 aa 05 00 c5 00 00 00 14 ad 05 00 5d 00 00 00 da ad 05 00 5b 00 00 00 ....................].......[...
44e0 38 ae 05 00 46 00 00 00 94 ae 05 00 5b 00 00 00 db ae 05 00 b4 00 00 00 37 af 05 00 33 00 00 00 8...F.......[...........7...3...
4500 ec af 05 00 60 00 00 00 20 b0 05 00 fe 00 00 00 81 b0 05 00 61 00 00 00 80 b1 05 00 9d 00 00 00 ....`...............a...........
4520 e2 b1 05 00 23 01 00 00 80 b2 05 00 9c 00 00 00 a4 b3 05 00 13 01 00 00 41 b4 05 00 bb 00 00 00 ....#...................A.......
4540 55 b5 05 00 3d 00 00 00 11 b6 05 00 c2 00 00 00 4f b6 05 00 db 00 00 00 12 b7 05 00 d2 00 00 00 U...=...........O...............
4560 ee b7 05 00 77 00 00 00 c1 b8 05 00 08 01 00 00 39 b9 05 00 96 00 00 00 42 ba 05 00 2e 01 00 00 ....w...........9.......B.......
4580 d9 ba 05 00 68 00 00 00 08 bc 05 00 3c 00 00 00 71 bc 05 00 45 01 00 00 ae bc 05 00 c1 01 00 00 ....h.......<...q...E...........
45a0 f4 bd 05 00 4e 00 00 00 b6 bf 05 00 62 00 00 00 05 c0 05 00 ae 00 00 00 68 c0 05 00 dd 00 00 00 ....N.......b...........h.......
45c0 17 c1 05 00 77 00 00 00 f5 c1 05 00 b7 00 00 00 6d c2 05 00 a2 00 00 00 25 c3 05 00 bb 00 00 00 ....w...........m.......%.......
45e0 c8 c3 05 00 5c 00 00 00 84 c4 05 00 85 00 00 00 e1 c4 05 00 6a 01 00 00 67 c5 05 00 62 00 00 00 ....\...............j...g...b...
4600 d2 c6 05 00 c3 00 00 00 35 c7 05 00 11 00 00 00 f9 c7 05 00 ba 00 00 00 0b c8 05 00 bb 00 00 00 ........5.......................
4620 c6 c8 05 00 ba 00 00 00 82 c9 05 00 bb 00 00 00 3d ca 05 00 bc 00 00 00 f9 ca 05 00 bd 00 00 00 ................=...............
4640 b6 cb 05 00 6e 00 00 00 74 cc 05 00 6f 00 00 00 e3 cc 05 00 a0 00 00 00 53 cd 05 00 bb 00 00 00 ....n...t...o...........S.......
4660 f4 cd 05 00 bb 00 00 00 b0 ce 05 00 be 00 00 00 6c cf 05 00 6f 00 00 00 2b d0 05 00 a4 00 00 00 ................l...o...+.......
4680 9b d0 05 00 42 00 00 00 40 d1 05 00 d2 00 00 00 83 d1 05 00 1d 01 00 00 56 d2 05 00 9b 01 00 00 ....B...@...............V.......
46a0 74 d3 05 00 9b 01 00 00 10 d5 05 00 6b 00 00 00 ac d6 05 00 98 00 00 00 18 d7 05 00 4a 00 00 00 t...........k...............J...
46c0 b1 d7 05 00 0a 00 00 00 fc d7 05 00 18 00 00 00 07 d8 05 00 3e 00 00 00 20 d8 05 00 67 01 00 00 ....................>.......g...
46e0 5f d8 05 00 0d 00 00 00 c7 d9 05 00 16 00 00 00 d5 d9 05 00 23 00 00 00 ec d9 05 00 0d 00 00 00 _...................#...........
4700 10 da 05 00 58 00 00 00 1e da 05 00 67 00 00 00 77 da 05 00 ef 00 00 00 df da 05 00 6e 00 00 00 ....X.......g...w...........n...
4720 cf db 05 00 4c 00 00 00 3e dc 05 00 98 00 00 00 8b dc 05 00 0b 00 00 00 24 dd 05 00 0b 00 00 00 ....L...>...............$.......
4740 30 dd 05 00 4c 00 00 00 3c dd 05 00 2f 00 00 00 89 dd 05 00 17 00 00 00 b9 dd 05 00 10 00 00 00 0...L...<.../...................
4760 d1 dd 05 00 10 00 00 00 e2 dd 05 00 90 00 00 00 f3 dd 05 00 17 00 00 00 84 de 05 00 37 00 00 00 ............................7...
4780 9c de 05 00 36 00 00 00 d4 de 05 00 1b 00 00 00 0b df 05 00 2f 00 00 00 27 df 05 00 97 00 00 00 ....6.............../...'.......
47a0 57 df 05 00 10 00 00 00 ef df 05 00 0a 00 00 00 00 e0 05 00 18 00 00 00 0b e0 05 00 72 01 00 00 W...........................r...
47c0 24 e0 05 00 40 00 00 00 97 e1 05 00 7f 01 00 00 d8 e1 05 00 c0 00 00 00 58 e3 05 00 48 01 00 00 $...@...................X...H...
47e0 19 e4 05 00 54 01 00 00 62 e5 05 00 9e 01 00 00 b7 e6 05 00 14 00 00 00 56 e8 05 00 08 00 00 00 ....T...b...............V.......
4800 6b e8 05 00 77 00 00 00 74 e8 05 00 18 00 00 00 ec e8 05 00 31 00 00 00 05 e9 05 00 8f 01 00 00 k...w...t...........1...........
4820 37 e9 05 00 19 02 00 00 c7 ea 05 00 f7 00 00 00 e1 ec 05 00 e9 00 00 00 d9 ed 05 00 89 00 00 00 7...............................
4840 c3 ee 05 00 4c 00 00 00 4d ef 05 00 38 00 00 00 9a ef 05 00 8f 00 00 00 d3 ef 05 00 37 00 00 00 ....L...M...8...............7...
4860 63 f0 05 00 1b 00 00 00 9b f0 05 00 1c 00 00 00 b7 f0 05 00 25 01 00 00 d4 f0 05 00 cb 00 00 00 c...................%...........
4880 fa f1 05 00 db 00 00 00 c6 f2 05 00 d7 00 00 00 a2 f3 05 00 a5 00 00 00 7a f4 05 00 93 00 00 00 ........................z.......
48a0 20 f5 05 00 e3 00 00 00 b4 f5 05 00 02 02 00 00 98 f6 05 00 c4 00 00 00 9b f8 05 00 a6 00 00 00 ................................
48c0 60 f9 05 00 e6 00 00 00 07 fa 05 00 e5 00 00 00 ee fa 05 00 4f 00 00 00 d4 fb 05 00 a4 00 00 00 `...................O...........
48e0 24 fc 05 00 28 01 00 00 c9 fc 05 00 9d 00 00 00 f2 fd 05 00 3b 00 00 00 90 fe 05 00 4a 00 00 00 $...(...............;.......J...
4900 cc fe 05 00 81 00 00 00 17 ff 05 00 68 00 00 00 99 ff 05 00 71 00 00 00 02 00 06 00 49 00 00 00 ............h.......q.......I...
4920 74 00 06 00 36 00 00 00 be 00 06 00 11 00 00 00 f5 00 06 00 06 00 00 00 07 01 06 00 8f 00 00 00 t...6...........................
4940 0e 01 06 00 0f 00 00 00 9e 01 06 00 18 00 00 00 ae 01 06 00 0e 00 00 00 c7 01 06 00 0e 00 00 00 ................................
4960 d6 01 06 00 0f 00 00 00 e5 01 06 00 0b 00 00 00 f5 01 06 00 6c 01 00 00 01 02 06 00 3a 01 00 00 ....................l.......:...
4980 6e 03 06 00 0f 00 00 00 a9 04 06 00 0f 00 00 00 b9 04 06 00 08 00 00 00 c9 04 06 00 07 00 00 00 n...............................
49a0 d2 04 06 00 0c 00 00 00 da 04 06 00 04 00 00 00 e7 04 06 00 0f 00 00 00 ec 04 06 00 06 00 00 00 ................................
49c0 fc 04 06 00 ff 00 00 00 03 05 06 00 23 00 00 00 03 06 06 00 23 00 00 00 27 06 06 00 0e 00 00 00 ............#.......#...'.......
49e0 4b 06 06 00 07 00 00 00 5a 06 06 00 0a 00 00 00 62 06 06 00 04 00 00 00 6d 06 06 00 36 00 00 00 K.......Z.......b.......m...6...
4a00 72 06 06 00 b5 00 00 00 a9 06 06 00 04 00 00 00 5f 07 06 00 f5 00 00 00 64 07 06 00 19 00 00 00 r..............._.......d.......
4a20 5a 08 06 00 42 00 00 00 74 08 06 00 1b 00 00 00 b7 08 06 00 36 00 00 00 d3 08 06 00 50 00 00 00 Z...B...t...........6.......P...
4a40 0a 09 06 00 34 01 00 00 5b 09 06 00 3e 00 00 00 90 0a 06 00 29 00 00 00 cf 0a 06 00 0f 00 00 00 ....4...[...>.......)...........
4a60 f9 0a 06 00 33 00 00 00 09 0b 06 00 14 02 00 00 3d 0b 06 00 15 02 00 00 52 0d 06 00 40 00 00 00 ....3...........=.......R...@...
4a80 68 0f 06 00 3d 00 00 00 a9 0f 06 00 07 01 00 00 e7 0f 06 00 23 00 00 00 ef 10 06 00 11 00 00 00 h...=...............#...........
4aa0 13 11 06 00 3f 00 00 00 25 11 06 00 20 00 00 00 65 11 06 00 6f 00 00 00 86 11 06 00 78 00 00 00 ....?...%.......e...o.......x...
4ac0 f6 11 06 00 3d 00 00 00 6f 12 06 00 68 00 00 00 ad 12 06 00 6b 00 00 00 16 13 06 00 23 00 00 00 ....=...o...h.......k.......#...
4ae0 82 13 06 00 07 00 00 00 a6 13 06 00 7d 00 00 00 ae 13 06 00 06 00 00 00 2c 14 06 00 16 00 00 00 ............}...........,.......
4b00 33 14 06 00 36 00 00 00 4a 14 06 00 35 00 00 00 81 14 06 00 10 00 00 00 b7 14 06 00 69 02 00 00 3...6...J...5...............i...
4b20 c8 14 06 00 1b 00 00 00 32 17 06 00 52 01 00 00 4e 17 06 00 4a 00 00 00 a1 18 06 00 e8 01 00 00 ........2...R...N...J...........
4b40 ec 18 06 00 9d 01 00 00 d5 1a 06 00 cb 02 00 00 73 1c 06 00 d7 00 00 00 3f 1f 06 00 1e 00 00 00 ................s.......?.......
4b60 17 20 06 00 2f 00 00 00 36 20 06 00 21 00 00 00 66 20 06 00 0c 00 00 00 88 20 06 00 0e 00 00 00 ..../...6...!...f...............
4b80 95 20 06 00 24 00 00 00 a4 20 06 00 0e 00 00 00 c9 20 06 00 59 00 00 00 d8 20 06 00 59 00 00 00 ....$...............Y.......Y...
4ba0 32 21 06 00 22 00 00 00 8c 21 06 00 05 00 00 00 af 21 06 00 20 00 00 00 b5 21 06 00 14 00 00 00 2!.."....!.......!.......!......
4bc0 d6 21 06 00 3c 00 00 00 eb 21 06 00 42 00 00 00 28 22 06 00 1f 00 00 00 6b 22 06 00 2e 00 00 00 .!..<....!..B...("......k"......
4be0 8b 22 06 00 10 00 00 00 ba 22 06 00 10 00 00 00 cb 22 06 00 12 00 00 00 dc 22 06 00 12 00 00 00 ."......."......."......."......
4c00 ef 22 06 00 2e 00 00 00 02 23 06 00 3c 00 00 00 31 23 06 00 3b 00 00 00 6e 23 06 00 0b 00 00 00 .".......#..<...1#..;...n#......
4c20 aa 23 06 00 38 00 00 00 b6 23 06 00 2c 00 00 00 ef 23 06 00 09 00 00 00 1c 24 06 00 09 00 00 00 .#..8....#..,....#.......$......
4c40 26 24 06 00 1f 00 00 00 30 24 06 00 0e 00 00 00 50 24 06 00 63 00 00 00 5f 24 06 00 9c 00 00 00 &$......0$......P$..c..._$......
4c60 c3 24 06 00 ab 00 00 00 60 25 06 00 eb 00 00 00 0c 26 06 00 30 00 00 00 f8 26 06 00 2c 00 00 00 .$......`%.......&..0....&..,...
4c80 29 27 06 00 07 00 00 00 56 27 06 00 63 00 00 00 5e 27 06 00 0c 01 00 00 c2 27 06 00 0c 00 00 00 )'......V'..c...^'.......'......
4ca0 cf 28 06 00 0c 00 00 00 dc 28 06 00 15 00 00 00 e9 28 06 00 04 00 00 00 ff 28 06 00 19 00 00 00 .(.......(.......(.......(......
4cc0 04 29 06 00 08 00 00 00 1e 29 06 00 8c 00 00 00 27 29 06 00 03 00 00 00 b4 29 06 00 0a 00 00 00 .).......)......').......)......
4ce0 b8 29 06 00 35 00 00 00 c3 29 06 00 13 00 00 00 f9 29 06 00 19 00 00 00 0d 2a 06 00 06 00 00 00 .)..5....).......).......*......
4d00 27 2a 06 00 3b 02 00 00 2e 2a 06 00 5f 01 00 00 6a 2c 06 00 85 00 00 00 ca 2d 06 00 0e 00 00 00 '*..;....*.._...j,.......-......
4d20 50 2e 06 00 0f 00 00 00 5f 2e 06 00 09 00 00 00 6f 2e 06 00 10 00 00 00 79 2e 06 00 35 00 00 00 P......._.......o.......y...5...
4d40 8a 2e 06 00 04 00 00 00 c0 2e 06 00 e8 01 00 00 c5 2e 06 00 5f 00 00 00 ae 30 06 00 61 00 00 00 ...................._....0..a...
4d60 0e 31 06 00 03 00 00 00 70 31 06 00 0b 00 00 00 74 31 06 00 4c 00 00 00 80 31 06 00 2f 00 00 00 .1......p1......t1..L....1../...
4d80 cd 31 06 00 1d 00 00 00 fd 31 06 00 10 00 00 00 1b 32 06 00 3d 00 00 00 2c 32 06 00 4d 00 00 00 .1.......1.......2..=...,2..M...
4da0 6a 32 06 00 38 00 00 00 b8 32 06 00 10 00 00 00 f1 32 06 00 0f 00 00 00 02 33 06 00 3b 00 00 00 j2..8....2.......2.......3..;...
4dc0 12 33 06 00 12 00 00 00 4e 33 06 00 1d 00 00 00 61 33 06 00 44 00 00 00 7f 33 06 00 51 00 00 00 .3......N3......a3..D....3..Q...
4de0 c4 33 06 00 41 00 00 00 16 34 06 00 6a 00 00 00 58 34 06 00 66 00 00 00 c3 34 06 00 1c 00 00 00 .3..A....4..j...X4..f....4......
4e00 2a 35 06 00 8d 00 00 00 47 35 06 00 d1 00 00 00 d5 35 06 00 1d 00 00 00 a7 36 06 00 e3 00 00 00 *5......G5.......5.......6......
4e20 c5 36 06 00 e4 00 00 00 a9 37 06 00 24 00 00 00 8e 38 06 00 38 00 00 00 b3 38 06 00 52 00 00 00 .6.......7..$....8..8....8..R...
4e40 ec 38 06 00 1f 00 00 00 3f 39 06 00 8d 00 00 00 5f 39 06 00 5a 00 00 00 ed 39 06 00 1a 00 00 00 .8......?9......_9..Z....9......
4e60 48 3a 06 00 21 00 00 00 63 3a 06 00 1d 00 00 00 85 3a 06 00 22 00 00 00 a3 3a 06 00 70 00 00 00 H:..!...c:.......:.."....:..p...
4e80 c6 3a 06 00 67 00 00 00 37 3b 06 00 72 00 00 00 9f 3b 06 00 69 00 00 00 12 3c 06 00 29 00 00 00 .:..g...7;..r....;..i....<..)...
4ea0 7c 3c 06 00 77 00 00 00 a6 3c 06 00 73 00 00 00 1e 3d 06 00 90 00 00 00 92 3d 06 00 91 00 00 00 |<..w....<..s....=.......=......
4ec0 23 3e 06 00 53 00 00 00 b5 3e 06 00 b6 00 00 00 09 3f 06 00 b8 00 00 00 c0 3f 06 00 bd 00 00 00 #>..S....>.......?.......?......
4ee0 79 40 06 00 5c 00 00 00 37 41 06 00 1e 00 00 00 94 41 06 00 15 00 00 00 b3 41 06 00 25 00 00 00 y@..\...7A.......A.......A..%...
4f00 c9 41 06 00 91 00 00 00 ef 41 06 00 92 00 00 00 81 42 06 00 97 00 00 00 14 43 06 00 54 00 00 00 .A.......A.......B.......C..T...
4f20 ac 43 06 00 b7 00 00 00 01 44 06 00 b9 00 00 00 b9 44 06 00 be 00 00 00 73 45 06 00 60 00 00 00 .C.......D.......D......sE..`...
4f40 32 46 06 00 24 00 00 00 93 46 06 00 cc 00 00 00 b8 46 06 00 25 00 00 00 85 47 06 00 95 00 00 00 2F..$....F.......F..%....G......
4f60 ab 47 06 00 46 00 00 00 41 48 06 00 2f 00 00 00 88 48 06 00 9a 00 00 00 b8 48 06 00 61 00 00 00 .G..F...AH../....H.......H..a...
4f80 53 49 06 00 48 00 00 00 b5 49 06 00 5b 00 00 00 fe 49 06 00 1f 00 00 00 5a 4a 06 00 30 00 00 00 SI..H....I..[....I......ZJ..0...
4fa0 7a 4a 06 00 3b 00 00 00 ab 4a 06 00 25 00 00 00 e7 4a 06 00 28 00 00 00 0d 4b 06 00 2e 00 00 00 zJ..;....J..%....J..(....K......
4fc0 36 4b 06 00 9e 00 00 00 65 4b 06 00 3e 00 00 00 04 4c 06 00 11 00 00 00 43 4c 06 00 19 00 00 00 6K......eK..>....L......CL......
4fe0 55 4c 06 00 7a 00 00 00 6f 4c 06 00 17 00 00 00 ea 4c 06 00 13 00 00 00 02 4d 06 00 7e 00 00 00 UL..z...oL.......L.......M..~...
5000 16 4d 06 00 81 00 00 00 95 4d 06 00 7d 00 00 00 17 4e 06 00 83 00 00 00 95 4e 06 00 11 00 00 00 .M.......M..}....N.......N......
5020 19 4f 06 00 10 00 00 00 2b 4f 06 00 33 00 00 00 3c 4f 06 00 33 00 00 00 70 4f 06 00 33 00 00 00 .O......+O..3...<O..3...pO..3...
5040 a4 4f 06 00 33 00 00 00 d8 4f 06 00 35 00 00 00 0c 50 06 00 6a 00 00 00 42 50 06 00 22 00 00 00 .O..3....O..5....P..j...BP.."...
5060 ad 50 06 00 1e 01 00 00 d0 50 06 00 33 00 00 00 ef 51 06 00 dd 00 00 00 23 52 06 00 17 01 00 00 .P.......P..3....Q......#R......
5080 01 53 06 00 49 00 00 00 19 54 06 00 06 00 00 00 63 54 06 00 11 00 00 00 6a 54 06 00 38 00 00 00 .S..I....T......cT......jT..8...
50a0 7c 54 06 00 28 00 00 00 b5 54 06 00 24 00 00 00 de 54 06 00 17 00 00 00 03 55 06 00 9d 00 00 00 |T..(....T..$....T.......U......
50c0 1b 55 06 00 37 00 00 00 b9 55 06 00 8a 00 00 00 f1 55 06 00 89 00 00 00 7c 56 06 00 5c 00 00 00 .U..7....U.......U......|V..\...
50e0 06 57 06 00 cd 01 00 00 63 57 06 00 c2 00 00 00 31 59 06 00 65 00 00 00 f4 59 06 00 3f 00 00 00 .W......cW......1Y..e....Y..?...
5100 5a 5a 06 00 43 00 00 00 9a 5a 06 00 0a 00 00 00 de 5a 06 00 b3 00 00 00 e9 5a 06 00 8c 00 00 00 ZZ..C....Z.......Z.......Z......
5120 9d 5b 06 00 e8 00 00 00 2a 5c 06 00 21 00 00 00 13 5d 06 00 05 00 00 00 35 5d 06 00 89 01 00 00 .[......*\..!....]......5]......
5140 3b 5d 06 00 8d 01 00 00 c5 5e 06 00 1b 00 00 00 53 60 06 00 ae 01 00 00 6f 60 06 00 27 00 00 00 ;].......^......S`......o`..'...
5160 1e 62 06 00 09 00 00 00 46 62 06 00 fc 00 00 00 50 62 06 00 79 01 00 00 4d 63 06 00 0f 00 00 00 .b......Fb......Pb..y...Mc......
5180 c7 64 06 00 6c 00 00 00 d7 64 06 00 70 00 00 00 44 65 06 00 35 00 00 00 b5 65 06 00 d4 00 00 00 .d..l....d..p...De..5....e......
51a0 eb 65 06 00 d4 00 00 00 c0 66 06 00 f4 00 00 00 95 67 06 00 24 00 00 00 8a 68 06 00 6f 00 00 00 .e.......f.......g..$....h..o...
51c0 af 68 06 00 10 00 00 00 1f 69 06 00 c6 00 00 00 30 69 06 00 30 00 00 00 f7 69 06 00 30 00 00 00 .h.......i......0i..0....i..0...
51e0 28 6a 06 00 a3 00 00 00 59 6a 06 00 a4 00 00 00 fd 6a 06 00 1b 00 00 00 a2 6b 06 00 25 00 00 00 (j......Yj.......j.......k..%...
5200 be 6b 06 00 38 00 00 00 e4 6b 06 00 22 00 00 00 1d 6c 06 00 65 00 00 00 40 6c 06 00 80 00 00 00 .k..8....k.."....l..e...@l......
5220 a6 6c 06 00 74 00 00 00 27 6d 06 00 6a 00 00 00 9c 6d 06 00 a9 00 00 00 07 6e 06 00 01 00 00 00 .l..t...'m..j....m.......n......
5240 b1 6e 06 00 03 00 00 00 b3 6e 06 00 1f 00 00 00 b7 6e 06 00 11 00 00 00 d7 6e 06 00 10 00 00 00 .n.......n.......n.......n......
5260 e9 6e 06 00 37 01 00 00 fa 6e 06 00 0b 00 00 00 32 70 06 00 0e 00 00 00 3e 70 06 00 17 00 00 00 .n..7....n......2p......>p......
5280 4d 70 06 00 22 00 00 00 65 70 06 00 05 00 00 00 88 70 06 00 05 00 00 00 8e 70 06 00 1b 00 00 00 Mp.."...ep.......p.......p......
52a0 94 70 06 00 40 00 00 00 b0 70 06 00 1b 00 00 00 f1 70 06 00 0c 00 00 00 0d 71 06 00 eb 00 00 00 .p..@....p.......p.......q......
52c0 1a 71 06 00 03 00 00 00 06 72 06 00 41 02 00 00 0a 72 06 00 ad 00 00 00 4c 74 06 00 1d 01 00 00 .q.......r..A....r......Lt......
52e0 fa 74 06 00 0d 00 00 00 18 76 06 00 91 00 00 00 26 76 06 00 0b 00 00 00 b8 76 06 00 34 00 00 00 .t.......v......&v.......v..4...
5300 c4 76 06 00 25 00 00 00 f9 76 06 00 16 00 00 00 1f 77 06 00 40 00 00 00 36 77 06 00 23 00 00 00 .v..%....v.......w..@...6w..#...
5320 77 77 06 00 1f 00 00 00 9b 77 06 00 07 00 00 00 bb 77 06 00 0f 00 00 00 c3 77 06 00 4b 00 00 00 ww.......w.......w.......w..K...
5340 d3 77 06 00 ab 01 00 00 1f 78 06 00 a3 00 00 00 cb 79 06 00 13 00 00 00 6f 7a 06 00 0f 00 00 00 .w.......x.......y......oz......
5360 83 7a 06 00 1c 00 00 00 93 7a 06 00 18 00 00 00 b0 7a 06 00 23 00 00 00 c9 7a 06 00 0f 00 00 00 .z.......z.......z..#....z......
5380 ed 7a 06 00 10 00 00 00 fd 7a 06 00 0e 00 00 00 0e 7b 06 00 25 00 00 00 1d 7b 06 00 1a 00 00 00 .z.......z.......{..%....{......
53a0 43 7b 06 00 1d 00 00 00 5e 7b 06 00 18 00 00 00 7c 7b 06 00 45 00 00 00 95 7b 06 00 16 00 00 00 C{......^{......|{..E....{......
53c0 db 7b 06 00 43 00 00 00 f2 7b 06 00 25 00 00 00 36 7c 06 00 38 00 00 00 5c 7c 06 00 36 00 00 00 .{..C....{..%...6|..8...\|..6...
53e0 95 7c 06 00 20 00 00 00 cc 7c 06 00 13 00 00 00 ed 7c 06 00 1e 00 00 00 01 7d 06 00 15 00 00 00 .|.......|.......|.......}......
5400 20 7d 06 00 10 00 00 00 36 7d 06 00 ec 00 00 00 47 7d 06 00 eb 00 00 00 34 7e 06 00 ba 00 00 00 .}......6}......G}......4~......
5420 20 7f 06 00 ba 00 00 00 db 7f 06 00 25 00 00 00 96 80 06 00 89 00 00 00 bc 80 06 00 13 00 00 00 ............%...................
5440 46 81 06 00 1a 00 00 00 5a 81 06 00 3a 00 00 00 75 81 06 00 81 01 00 00 b0 81 06 00 47 00 00 00 F.......Z...:...u...........G...
5460 32 83 06 00 74 00 00 00 7a 83 06 00 3a 00 00 00 ef 83 06 00 9d 00 00 00 2a 84 06 00 7b 01 00 00 2...t...z...:...........*...{...
5480 c8 84 06 00 61 00 00 00 44 86 06 00 6c 00 00 00 a6 86 06 00 06 00 00 00 13 87 06 00 47 00 00 00 ....a...D...l...............G...
54a0 1a 87 06 00 44 00 00 00 62 87 06 00 50 00 00 00 a7 87 06 00 4c 00 00 00 f8 87 06 00 37 00 00 00 ....D...b...P.......L.......7...
54c0 45 88 06 00 07 01 00 00 7d 88 06 00 57 00 00 00 85 89 06 00 31 00 00 00 dd 89 06 00 5b 00 00 00 E.......}...W.......1.......[...
54e0 0f 8a 06 00 1f 00 00 00 6b 8a 06 00 62 00 00 00 8b 8a 06 00 2b 00 00 00 ee 8a 06 00 04 00 00 00 ........k...b.......+...........
5500 1a 8b 06 00 16 00 00 00 1f 8b 06 00 37 00 00 00 36 8b 06 00 38 01 00 00 6e 8b 06 00 0d 00 00 00 ............7...6...8...n.......
5520 a7 8c 06 00 0d 00 00 00 b5 8c 06 00 12 00 00 00 c3 8c 06 00 0a 00 00 00 d6 8c 06 00 4e 00 00 00 ............................N...
5540 e1 8c 06 00 08 01 00 00 30 8d 06 00 24 01 00 00 39 8e 06 00 15 00 00 00 5e 8f 06 00 9c 01 00 00 ........0...$...9.......^.......
5560 74 8f 06 00 5c 00 00 00 11 91 06 00 a4 00 00 00 6e 91 06 00 16 00 00 00 13 92 06 00 8a 02 00 00 t...\...........n...............
5580 2a 92 06 00 1d 00 00 00 b5 94 06 00 0c 00 00 00 d3 94 06 00 1f 00 00 00 e0 94 06 00 43 00 00 00 *...........................C...
55a0 00 95 06 00 0d 00 00 00 44 95 06 00 c1 00 00 00 52 95 06 00 77 00 00 00 14 96 06 00 69 00 00 00 ........D.......R...w.......i...
55c0 8c 96 06 00 62 00 00 00 f6 96 06 00 76 00 00 00 59 97 06 00 0e 01 00 00 d0 97 06 00 cb 00 00 00 ....b.......v...Y...............
55e0 df 98 06 00 19 01 00 00 ab 99 06 00 43 00 00 00 c5 9a 06 00 03 01 00 00 09 9b 06 00 ab 00 00 00 ............C...................
5600 0d 9c 06 00 7b 00 00 00 b9 9c 06 00 9a 00 00 00 35 9d 06 00 a6 00 00 00 d0 9d 06 00 6e 01 00 00 ....{...........5...........n...
5620 77 9e 06 00 17 01 00 00 e6 9f 06 00 6f 00 00 00 fe a0 06 00 7b 00 00 00 6e a1 06 00 7d 00 00 00 w...........o.......{...n...}...
5640 ea a1 06 00 12 01 00 00 68 a2 06 00 e6 00 00 00 7b a3 06 00 b6 00 00 00 62 a4 06 00 3c 01 00 00 ........h.......{.......b...<...
5660 19 a5 06 00 b1 00 00 00 56 a6 06 00 fb 00 00 00 08 a7 06 00 20 00 00 00 04 a8 06 00 a0 01 00 00 ........V.......................
5680 25 a8 06 00 53 00 00 00 c6 a9 06 00 39 00 00 00 1a aa 06 00 28 00 00 00 54 aa 06 00 4a 00 00 00 %...S.......9.......(...T...J...
56a0 7d aa 06 00 3b 00 00 00 c8 aa 06 00 34 00 00 00 04 ab 06 00 52 00 00 00 39 ab 06 00 53 00 00 00 }...;.......4.......R...9...S...
56c0 8c ab 06 00 52 00 00 00 e0 ab 06 00 80 01 00 00 33 ac 06 00 36 00 00 00 b4 ad 06 00 23 00 00 00 ....R...........3...6.......#...
56e0 eb ad 06 00 0b 00 00 00 0f ae 06 00 ad 00 00 00 1b ae 06 00 91 00 00 00 c9 ae 06 00 1b 02 00 00 ................................
5700 5b af 06 00 f1 01 00 00 77 b1 06 00 e8 01 00 00 69 b3 06 00 0a 00 00 00 52 b5 06 00 1f 00 00 00 [.......w.......i.......R.......
5720 5d b5 06 00 71 00 00 00 7d b5 06 00 04 01 00 00 ef b5 06 00 07 00 00 00 f4 b6 06 00 df 00 00 00 ]...q...}.......................
5740 fc b6 06 00 4a 01 00 00 dc b7 06 00 45 01 00 00 27 b9 06 00 22 00 00 00 6d ba 06 00 79 01 00 00 ....J.......E...'..."...m...y...
5760 90 ba 06 00 0c 00 00 00 0a bc 06 00 a6 00 00 00 17 bc 06 00 e9 00 00 00 be bc 06 00 83 00 00 00 ................................
5780 a8 bd 06 00 19 00 00 00 2c be 06 00 0f 00 00 00 46 be 06 00 09 00 00 00 56 be 06 00 12 00 00 00 ........,.......F.......V.......
57a0 60 be 06 00 0e 00 00 00 73 be 06 00 12 00 00 00 82 be 06 00 21 00 00 00 95 be 06 00 0e 00 00 00 `.......s...........!...........
57c0 b7 be 06 00 17 00 00 00 c6 be 06 00 14 00 00 00 de be 06 00 19 00 00 00 f3 be 06 00 14 00 00 00 ................................
57e0 0d bf 06 00 06 00 00 00 22 bf 06 00 13 00 00 00 29 bf 06 00 12 00 00 00 3d bf 06 00 0d 00 00 00 ........".......).......=.......
5800 50 bf 06 00 6a 00 00 00 5e bf 06 00 17 00 00 00 c9 bf 06 00 2e 00 00 00 e1 bf 06 00 2d 00 00 00 P...j...^...................-...
5820 10 c0 06 00 08 00 00 00 3e c0 06 00 16 00 00 00 47 c0 06 00 ea 00 00 00 5e c0 06 00 59 00 00 00 ........>.......G.......^...Y...
5840 49 c1 06 00 19 00 00 00 a3 c1 06 00 7e 00 00 00 bd c1 06 00 07 00 00 00 3c c2 06 00 2a 00 00 00 I...........~...........<...*...
5860 44 c2 06 00 4f 00 00 00 6f c2 06 00 17 00 00 00 bf c2 06 00 3b 00 00 00 d7 c2 06 00 60 00 00 00 D...O...o...........;.......`...
5880 13 c3 06 00 87 01 00 00 74 c3 06 00 6e 00 00 00 fc c4 06 00 24 00 00 00 6b c5 06 00 54 00 00 00 ........t...n.......$...k...T...
58a0 90 c5 06 00 a4 01 00 00 e5 c5 06 00 8f 01 00 00 8a c7 06 00 24 00 00 00 1a c9 06 00 1f 00 00 00 ....................$...........
58c0 3f c9 06 00 07 00 00 00 5f c9 06 00 1b 00 00 00 67 c9 06 00 08 00 00 00 83 c9 06 00 5c 00 00 00 ?......._.......g...........\...
58e0 8c c9 06 00 3c 00 00 00 e9 c9 06 00 3f 00 00 00 26 ca 06 00 08 00 00 00 66 ca 06 00 1b 00 00 00 ....<.......?...&.......f.......
5900 6f ca 06 00 bc 00 00 00 8b ca 06 00 57 00 00 00 48 cb 06 00 36 00 00 00 a0 cb 06 00 14 00 00 00 o...........W...H...6...........
5920 d7 cb 06 00 3f 00 00 00 ec cb 06 00 3a 00 00 00 2c cc 06 00 75 00 00 00 67 cc 06 00 69 00 00 00 ....?.......:...,...u...g...i...
5940 dd cc 06 00 32 01 00 00 47 cd 06 00 36 01 00 00 7a ce 06 00 0c 00 00 00 b1 cf 06 00 26 00 00 00 ....2...G...6...z...........&...
5960 be cf 06 00 18 00 00 00 e5 cf 06 00 2e 00 00 00 fe cf 06 00 41 01 00 00 2d d0 06 00 03 00 00 00 ....................A...-.......
5980 6f d1 06 00 04 00 00 00 73 d1 06 00 14 00 00 00 78 d1 06 00 0c 00 00 00 8d d1 06 00 05 00 00 00 o.......s.......x...............
59a0 9a d1 06 00 0c 00 00 00 a0 d1 06 00 0d 00 00 00 ad d1 06 00 0b 00 00 00 bb d1 06 00 1c 00 00 00 ................................
59c0 c7 d1 06 00 14 00 00 00 e4 d1 06 00 ae 00 00 00 f9 d1 06 00 25 00 00 00 a8 d2 06 00 46 00 00 00 ....................%.......F...
59e0 ce d2 06 00 31 01 00 00 15 d3 06 00 4f 00 00 00 47 d4 06 00 ca 00 00 00 97 d4 06 00 43 00 00 00 ....1.......O...G...........C...
5a00 62 d5 06 00 46 00 00 00 a6 d5 06 00 0b 00 00 00 ed d5 06 00 0b 00 00 00 f9 d5 06 00 19 00 00 00 b...F...........................
5a20 05 d6 06 00 0f 00 00 00 1f d6 06 00 ba 01 00 00 2f d6 06 00 6a 00 00 00 ea d7 06 00 13 00 00 00 ................/...j...........
5a40 55 d8 06 00 e4 00 00 00 69 d8 06 00 46 00 00 00 4e d9 06 00 88 01 00 00 95 d9 06 00 89 01 00 00 U.......i...F...N...............
5a60 1e db 06 00 38 00 00 00 a8 dc 06 00 0b 00 00 00 e1 dc 06 00 ce 00 00 00 ed dc 06 00 6c 00 00 00 ....8.......................l...
5a80 bc dd 06 00 10 01 00 00 29 de 06 00 6e 00 00 00 3a df 06 00 26 00 00 00 a9 df 06 00 40 00 00 00 ........)...n...:...&.......@...
5aa0 d0 df 06 00 a0 00 00 00 11 e0 06 00 b9 00 00 00 b2 e0 06 00 58 00 00 00 6c e1 06 00 64 00 00 00 ....................X...l...d...
5ac0 c5 e1 06 00 39 00 00 00 2a e2 06 00 45 00 00 00 64 e2 06 00 4a 00 00 00 aa e2 06 00 4b 00 00 00 ....9...*...E...d...J.......K...
5ae0 f5 e2 06 00 56 00 00 00 41 e3 06 00 57 00 00 00 98 e3 06 00 96 00 00 00 f0 e3 06 00 37 00 00 00 ....V...A...W...............7...
5b00 87 e4 06 00 8f 00 00 00 bf e4 06 00 06 00 00 00 4f e5 06 00 0f 00 00 00 56 e5 06 00 1b 00 00 00 ................O.......V.......
5b20 66 e5 06 00 33 00 00 00 82 e5 06 00 56 00 00 00 b6 e5 06 00 0b 00 00 00 0d e6 06 00 12 00 00 00 f...3.......V...................
5b40 19 e6 06 00 10 00 00 00 2c e6 06 00 38 00 00 00 3d e6 06 00 48 01 00 00 76 e6 06 00 15 00 00 00 ........,...8...=...H...v.......
5b60 bf e7 06 00 19 00 00 00 d5 e7 06 00 33 00 00 00 ef e7 06 00 1f 00 00 00 23 e8 06 00 2e 00 00 00 ............3...........#.......
5b80 43 e8 06 00 93 01 00 00 72 e8 06 00 0f 00 00 00 06 ea 06 00 0a 00 00 00 16 ea 06 00 0a 00 00 00 C.......r.......................
5ba0 21 ea 06 00 63 00 00 00 2c ea 06 00 2f 00 00 00 90 ea 06 00 32 00 00 00 c0 ea 06 00 4c 00 00 00 !...c...,.../.......2.......L...
5bc0 f3 ea 06 00 23 00 00 00 40 eb 06 00 64 00 00 00 64 eb 06 00 65 00 00 00 c9 eb 06 00 6e 00 00 00 ....#...@...d...d...e.......n...
5be0 2f ec 06 00 29 00 00 00 9e ec 06 00 dd 00 00 00 c8 ec 06 00 2d 00 00 00 a6 ed 06 00 11 00 00 00 /...)...............-...........
5c00 d4 ed 06 00 11 00 00 00 e6 ed 06 00 12 00 00 00 f8 ed 06 00 0c 00 00 00 0b ee 06 00 30 00 00 00 ............................0...
5c20 18 ee 06 00 3f 00 00 00 49 ee 06 00 40 00 00 00 89 ee 06 00 04 01 00 00 ca ee 06 00 a9 00 00 00 ....?...I...@...................
5c40 cf ef 06 00 18 00 00 00 79 f0 06 00 08 00 00 00 92 f0 06 00 46 00 00 00 9b f0 06 00 4d 00 00 00 ........y...........F.......M...
5c60 e2 f0 06 00 1f 00 00 00 30 f1 06 00 4f 00 00 00 50 f1 06 00 3d 00 00 00 a0 f1 06 00 2e 00 00 00 ........0...O...P...=...........
5c80 de f1 06 00 35 00 00 00 0d f2 06 00 08 00 00 00 43 f2 06 00 0e 00 00 00 4c f2 06 00 84 01 00 00 ....5...........C.......L.......
5ca0 5b f2 06 00 8c 00 00 00 e0 f3 06 00 fb 00 00 00 6d f4 06 00 11 00 00 00 69 f5 06 00 0e 01 00 00 [...............m.......i.......
5cc0 7b f5 06 00 3a 00 00 00 8a f6 06 00 09 00 00 00 c5 f6 06 00 38 00 00 00 cf f6 06 00 bd 00 00 00 {...:...............8...........
5ce0 08 f7 06 00 30 00 00 00 c6 f7 06 00 31 00 00 00 f7 f7 06 00 24 00 00 00 29 f8 06 00 28 00 00 00 ....0.......1.......$...)...(...
5d00 4e f8 06 00 23 00 00 00 77 f8 06 00 20 00 00 00 9b f8 06 00 21 00 00 00 bc f8 06 00 3a 00 00 00 N...#...w...........!.......:...
5d20 de f8 06 00 1f 00 00 00 19 f9 06 00 32 00 00 00 39 f9 06 00 26 00 00 00 6c f9 06 00 13 00 00 00 ............2...9...&...l.......
5d40 93 f9 06 00 41 00 00 00 a7 f9 06 00 a0 00 00 00 e9 f9 06 00 3e 00 00 00 8a fa 06 00 1f 00 00 00 ....A...............>...........
5d60 c9 fa 06 00 ce 00 00 00 e9 fa 06 00 4c 01 00 00 b8 fb 06 00 36 01 00 00 05 fd 06 00 21 00 00 00 ............L.......6.......!...
5d80 3c fe 06 00 1e 00 00 00 5e fe 06 00 0e 00 00 00 7d fe 06 00 03 00 00 00 8c fe 06 00 39 00 00 00 <.......^.......}...........9...
5da0 90 fe 06 00 2f 00 00 00 ca fe 06 00 b8 00 00 00 fa fe 06 00 24 00 00 00 b3 ff 06 00 49 00 00 00 ..../...............$.......I...
5dc0 d8 ff 06 00 03 00 00 00 22 00 07 00 24 00 00 00 26 00 07 00 03 00 00 00 4b 00 07 00 06 00 00 00 ........"...$...&.......K.......
5de0 4f 00 07 00 0c 00 00 00 56 00 07 00 18 00 00 00 63 00 07 00 17 00 00 00 7c 00 07 00 15 00 00 00 O.......V.......c.......|.......
5e00 94 00 07 00 22 00 00 00 aa 00 07 00 4c 00 00 00 cd 00 07 00 45 00 00 00 1a 01 07 00 98 00 00 00 ....".......L.......E...........
5e20 60 01 07 00 15 00 00 00 f9 01 07 00 05 01 00 00 0f 02 07 00 73 00 00 00 15 03 07 00 8b 00 00 00 `...................s...........
5e40 89 03 07 00 04 00 00 00 15 04 07 00 b5 00 00 00 1a 04 07 00 53 01 00 00 d0 04 07 00 20 00 00 00 ....................S...........
5e60 24 06 07 00 03 00 00 00 45 06 07 00 21 00 00 00 49 06 07 00 21 00 00 00 6b 06 07 00 04 00 00 00 $.......E...!...I...!...k.......
5e80 8d 06 07 00 15 00 00 00 92 06 07 00 e1 00 00 00 a8 06 07 00 08 00 00 00 8a 07 07 00 0d 00 00 00 ................................
5ea0 93 07 07 00 c3 00 00 00 a1 07 07 00 20 00 00 00 65 08 07 00 21 00 00 00 86 08 07 00 0c 00 00 00 ................e...!...........
5ec0 a8 08 07 00 0a 00 00 00 b5 08 07 00 47 00 00 00 c0 08 07 00 44 00 00 00 08 09 07 00 45 00 00 00 ............G.......D.......E...
5ee0 4d 09 07 00 72 00 00 00 93 09 07 00 dc 00 00 00 06 0a 07 00 0e 00 00 00 e3 0a 07 00 4f 00 00 00 M...r.......................O...
5f00 f2 0a 07 00 6a 00 00 00 42 0b 07 00 50 00 00 00 ad 0b 07 00 0e 00 00 00 fe 0b 07 00 0b 00 00 00 ....j...B...P...................
5f20 0d 0c 07 00 1f 00 00 00 19 0c 07 00 41 00 00 00 39 0c 07 00 13 04 00 00 7b 0c 07 00 87 00 00 00 ............A...9.......{.......
5f40 8f 10 07 00 25 00 00 00 17 11 07 00 0c 00 00 00 3d 11 07 00 16 00 00 00 4a 11 07 00 2f 01 00 00 ....%...........=.......J.../...
5f60 61 11 07 00 96 00 00 00 91 12 07 00 1e 00 00 00 28 13 07 00 1c 00 00 00 47 13 07 00 ad 01 00 00 a...............(.......G.......
5f80 64 13 07 00 45 00 00 00 12 15 07 00 16 00 00 00 58 15 07 00 35 00 00 00 6f 15 07 00 3b 00 00 00 d...E...........X...5...o...;...
5fa0 a5 15 07 00 4a 00 00 00 e1 15 07 00 54 00 00 00 2c 16 07 00 73 00 00 00 81 16 07 00 4c 00 00 00 ....J.......T...,...s.......L...
5fc0 f5 16 07 00 0d 00 00 00 42 17 07 00 23 00 00 00 50 17 07 00 23 00 00 00 74 17 07 00 21 00 00 00 ........B...#...P...#...t...!...
5fe0 98 17 07 00 15 00 00 00 ba 17 07 00 0b 00 00 00 d0 17 07 00 10 00 00 00 dc 17 07 00 0f 00 00 00 ................................
6000 ed 17 07 00 0a 00 00 00 fd 17 07 00 1e 00 00 00 08 18 07 00 0b 00 00 00 27 18 07 00 1f 00 00 00 ........................'.......
6020 33 18 07 00 15 00 00 00 53 18 07 00 48 00 00 00 69 18 07 00 4e 00 00 00 b2 18 07 00 0b 00 00 00 3.......S...H...i...N...........
6040 01 19 07 00 3d 00 00 00 0d 19 07 00 25 00 00 00 4b 19 07 00 29 00 00 00 71 19 07 00 11 00 00 00 ....=.......%...K...)...q.......
6060 9b 19 07 00 76 00 00 00 ad 19 07 00 43 00 00 00 24 1a 07 00 6b 00 00 00 68 1a 07 00 0c 00 00 00 ....v.......C...$...k...h.......
6080 d4 1a 07 00 20 00 00 00 e1 1a 07 00 0d 00 00 00 02 1b 07 00 63 00 00 00 10 1b 07 00 05 00 00 00 ....................c...........
60a0 74 1b 07 00 0d 00 00 00 7a 1b 07 00 6c 00 00 00 88 1b 07 00 8a 00 00 00 f5 1b 07 00 0e 00 00 00 t.......z...l...................
60c0 80 1c 07 00 81 00 00 00 8f 1c 07 00 07 00 00 00 11 1d 07 00 1a 00 00 00 19 1d 07 00 27 00 00 00 ............................'...
60e0 34 1d 07 00 19 00 00 00 5c 1d 07 00 1e 00 00 00 76 1d 07 00 17 00 00 00 95 1d 07 00 1f 00 00 00 4.......\.......v...............
6100 ad 1d 07 00 40 00 00 00 cd 1d 07 00 6d 00 00 00 0e 1e 07 00 58 00 00 00 7c 1e 07 00 e4 00 00 00 ....@.......m.......X...|.......
6120 d5 1e 07 00 0c 00 00 00 ba 1f 07 00 0b 00 00 00 c7 1f 07 00 10 00 00 00 d3 1f 07 00 3d 00 00 00 ............................=...
6140 e4 1f 07 00 39 00 00 00 22 20 07 00 40 00 00 00 5c 20 07 00 0d 00 00 00 9d 20 07 00 0b 00 00 00 ....9..."...@...\...............
6160 ab 20 07 00 1f 00 00 00 b7 20 07 00 0f 00 00 00 d7 20 07 00 0f 00 00 00 e7 20 07 00 1d 00 00 00 ................................
6180 f7 20 07 00 09 00 00 00 15 21 07 00 10 00 00 00 1f 21 07 00 14 00 00 00 30 21 07 00 1d 00 00 00 .........!.......!......0!......
61a0 45 21 07 00 0f 00 00 00 63 21 07 00 1d 00 00 00 73 21 07 00 17 00 00 00 91 21 07 00 d0 01 00 00 E!......c!......s!.......!......
61c0 a9 21 07 00 2e 00 00 00 7a 23 07 00 7d 00 00 00 a9 23 07 00 c1 00 00 00 27 24 07 00 0c 00 00 00 .!......z#..}....#......'$......
61e0 e9 24 07 00 13 00 00 00 f6 24 07 00 15 00 00 00 0a 25 07 00 0f 00 00 00 20 25 07 00 67 00 00 00 .$.......$.......%.......%..g...
6200 30 25 07 00 56 00 00 00 98 25 07 00 11 00 00 00 ef 25 07 00 c1 00 00 00 01 26 07 00 59 00 00 00 0%..V....%.......%.......&..Y...
6220 c3 26 07 00 c6 00 00 00 1d 27 07 00 07 00 00 00 e4 27 07 00 07 00 00 00 ec 27 07 00 35 00 00 00 .&.......'.......'.......'..5...
6240 f4 27 07 00 69 00 00 00 2a 28 07 00 6c 00 00 00 94 28 07 00 2b 00 00 00 01 29 07 00 7c 00 00 00 .'..i...*(..l....(..+....)..|...
6260 2d 29 07 00 69 00 00 00 aa 29 07 00 0b 00 00 00 14 2a 07 00 09 00 00 00 20 2a 07 00 11 00 00 00 -)..i....).......*.......*......
6280 2a 2a 07 00 05 00 00 00 3c 2a 07 00 ad 00 00 00 42 2a 07 00 4c 00 00 00 f0 2a 07 00 12 00 00 00 **......<*......B*..L....*......
62a0 3d 2b 07 00 04 00 00 00 50 2b 07 00 06 00 00 00 55 2b 07 00 06 00 00 00 5c 2b 07 00 04 00 00 00 =+......P+......U+......\+......
62c0 63 2b 07 00 0f 00 00 00 68 2b 07 00 16 00 00 00 78 2b 07 00 d7 00 00 00 8f 2b 07 00 fd 00 00 00 c+......h+......x+.......+......
62e0 67 2c 07 00 65 01 00 00 65 2d 07 00 06 00 00 00 cb 2e 07 00 f4 00 00 00 d2 2e 07 00 00 01 00 00 g,..e...e-......................
6300 c7 2f 07 00 06 00 00 00 c8 30 07 00 0b 02 00 00 cf 30 07 00 e3 01 00 00 db 32 07 00 e2 01 00 00 ./.......0.......0.......2......
6320 bf 34 07 00 03 00 00 00 a2 36 07 00 27 00 00 00 a6 36 07 00 18 00 00 00 ce 36 07 00 0a 00 00 00 .4.......6..'....6.......6......
6340 e7 36 07 00 7b 01 00 00 f2 36 07 00 40 00 00 00 6e 38 07 00 a9 01 00 00 af 38 07 00 30 00 00 00 .6..{....6..@...n8.......8..0...
6360 59 3a 07 00 0c 00 00 00 8a 3a 07 00 10 00 00 00 97 3a 07 00 1b 00 00 00 a8 3a 07 00 2e 00 00 00 Y:.......:.......:.......:......
6380 c4 3a 07 00 0b 00 00 00 f3 3a 07 00 13 00 00 00 ff 3a 07 00 0b 00 00 00 13 3b 07 00 2e 00 00 00 .:.......:.......:.......;......
63a0 1f 3b 07 00 46 00 00 00 4e 3b 07 00 0d 00 00 00 95 3b 07 00 0b 00 00 00 a3 3b 07 00 58 01 00 00 .;..F...N;.......;.......;..X...
63c0 af 3b 07 00 88 00 00 00 08 3d 07 00 62 00 00 00 91 3d 07 00 45 00 00 00 f4 3d 07 00 29 00 00 00 .;.......=..b....=..E....=..)...
63e0 3a 3e 07 00 96 00 00 00 64 3e 07 00 10 00 00 00 fb 3e 07 00 2f 00 00 00 0c 3f 07 00 33 00 00 00 :>......d>.......>../....?..3...
6400 3c 3f 07 00 43 00 00 00 70 3f 07 00 37 00 00 00 b4 3f 07 00 49 00 00 00 ec 3f 07 00 3b 00 00 00 <?..C...p?..7....?..I....?..;...
6420 36 40 07 00 3e 00 00 00 72 40 07 00 4a 00 00 00 b1 40 07 00 4d 00 00 00 fc 40 07 00 09 00 00 00 6@..>...r@..J....@..M....@......
6440 4a 41 07 00 a8 00 00 00 54 41 07 00 6b 00 00 00 fd 41 07 00 3a 00 00 00 69 42 07 00 08 00 00 00 JA......TA..k....A..:...iB......
6460 a4 42 07 00 20 00 00 00 ad 42 07 00 28 00 00 00 ce 42 07 00 4b 00 00 00 f7 42 07 00 0f 00 00 00 .B.......B..(....B..K....B......
6480 43 43 07 00 26 01 00 00 53 43 07 00 5b 01 00 00 7a 44 07 00 87 00 00 00 d6 45 07 00 86 00 00 00 CC..&...SC..[...zD.......E......
64a0 5e 46 07 00 ce 01 00 00 e5 46 07 00 18 00 00 00 b4 48 07 00 51 00 00 00 cd 48 07 00 f2 00 00 00 ^F.......F.......H..Q....H......
64c0 1f 49 07 00 0e 00 00 00 12 4a 07 00 34 00 00 00 21 4a 07 00 36 00 00 00 56 4a 07 00 bd 00 00 00 .I.......J..4...!J..6...VJ......
64e0 8d 4a 07 00 7e 00 00 00 4b 4b 07 00 82 00 00 00 ca 4b 07 00 33 00 00 00 4d 4c 07 00 0e 00 00 00 .J..~...KK.......K..3...ML......
6500 81 4c 07 00 dd 00 00 00 90 4c 07 00 06 00 00 00 6e 4d 07 00 12 00 00 00 75 4d 07 00 14 00 00 00 .L.......L......nM......uM......
6520 88 4d 07 00 0b 00 00 00 9d 4d 07 00 0c 00 00 00 a9 4d 07 00 0d 00 00 00 b6 4d 07 00 14 00 00 00 .M.......M.......M.......M......
6540 c4 4d 07 00 42 00 00 00 d9 4d 07 00 07 00 00 00 1c 4e 07 00 07 00 00 00 24 4e 07 00 c7 00 00 00 .M..B....M.......N......$N......
6560 2c 4e 07 00 29 00 00 00 f4 4e 07 00 28 00 00 00 1e 4f 07 00 23 00 00 00 47 4f 07 00 14 00 00 00 ,N..)....N..(....O..#...GO......
6580 6b 4f 07 00 20 00 00 00 80 4f 07 00 18 00 00 00 a1 4f 07 00 28 00 00 00 ba 4f 07 00 1d 00 00 00 kO.......O.......O..(....O......
65a0 e3 4f 07 00 29 00 00 00 01 50 07 00 1e 00 00 00 2b 50 07 00 30 00 00 00 4a 50 07 00 4b 00 00 00 .O..)....P......+P..0...JP..K...
65c0 7b 50 07 00 6e 00 00 00 c7 50 07 00 2d 00 00 00 36 51 07 00 2d 00 00 00 64 51 07 00 35 00 00 00 {P..n....P..-...6Q..-...dQ..5...
65e0 92 51 07 00 16 00 00 00 c8 51 07 00 1c 00 00 00 df 51 07 00 1b 00 00 00 fc 51 07 00 21 00 00 00 .Q.......Q.......Q.......Q..!...
6600 18 52 07 00 41 00 00 00 3a 52 07 00 35 00 00 00 7c 52 07 00 97 00 00 00 b2 52 07 00 4e 00 00 00 .R..A...:R..5...|R.......R..N...
6620 4a 53 07 00 1d 00 00 00 99 53 07 00 4c 00 00 00 b7 53 07 00 17 00 00 00 04 54 07 00 1f 00 00 00 JS.......S..L....S.......T......
6640 1c 54 07 00 21 00 00 00 3c 54 07 00 1b 00 00 00 5e 54 07 00 41 00 00 00 7a 54 07 00 24 00 00 00 .T..!...<T......^T..A...zT..$...
6660 bc 54 07 00 31 00 00 00 e1 54 07 00 47 00 00 00 13 55 07 00 4f 00 00 00 5b 55 07 00 45 00 00 00 .T..1....T..G....U..O...[U..E...
6680 ab 55 07 00 7c 00 00 00 f1 55 07 00 26 00 00 00 6e 56 07 00 43 00 00 00 95 56 07 00 4c 00 00 00 .U..|....U..&...nV..C....V..L...
66a0 d9 56 07 00 3c 00 00 00 26 57 07 00 39 00 00 00 63 57 07 00 4a 00 00 00 9d 57 07 00 82 00 00 00 .V..<...&W..9...cW..J....W......
66c0 e8 57 07 00 5a 00 00 00 6b 58 07 00 1a 00 00 00 c6 58 07 00 2a 00 00 00 e1 58 07 00 1c 00 00 00 .W..Z...kX.......X..*....X......
66e0 0c 59 07 00 37 00 00 00 29 59 07 00 49 00 00 00 61 59 07 00 3f 00 00 00 ab 59 07 00 47 00 00 00 .Y..7...)Y..I...aY..?....Y..G...
6700 eb 59 07 00 42 00 00 00 33 5a 07 00 28 00 00 00 76 5a 07 00 2a 00 00 00 9f 5a 07 00 2d 00 00 00 .Y..B...3Z..(...vZ..*....Z..-...
6720 ca 5a 07 00 30 00 00 00 f8 5a 07 00 2d 00 00 00 29 5b 07 00 2c 00 00 00 57 5b 07 00 19 00 00 00 .Z..0....Z..-...)[..,...W[......
6740 84 5b 07 00 29 00 00 00 9e 5b 07 00 30 00 00 00 c8 5b 07 00 24 00 00 00 f9 5b 07 00 2b 00 00 00 .[..)....[..0....[..$....[..+...
6760 1e 5c 07 00 29 00 00 00 4a 5c 07 00 35 00 00 00 74 5c 07 00 2a 00 00 00 aa 5c 07 00 10 00 00 00 .\..)...J\..5...t\..*....\......
6780 d5 5c 07 00 2b 00 00 00 e6 5c 07 00 55 00 00 00 12 5d 07 00 3c 00 00 00 68 5d 07 00 90 00 00 00 .\..+....\..U....]..<...h]......
67a0 a5 5d 07 00 1a 00 00 00 36 5e 07 00 72 00 00 00 51 5e 07 00 14 00 00 00 c4 5e 07 00 4c 00 00 00 .]......6^..r...Q^.......^..L...
67c0 d9 5e 07 00 1f 00 00 00 26 5f 07 00 71 00 00 00 46 5f 07 00 6b 00 00 00 b8 5f 07 00 5b 00 00 00 .^......&_..q...F_..k...._..[...
67e0 24 60 07 00 2c 00 00 00 80 60 07 00 4e 00 00 00 ad 60 07 00 2a 00 00 00 fc 60 07 00 a0 00 00 00 $`..,....`..N....`..*....`......
6800 27 61 07 00 65 00 00 00 c8 61 07 00 27 01 00 00 2e 62 07 00 d0 00 00 00 56 63 07 00 d8 00 00 00 'a..e....a..'....b......Vc......
6820 27 64 07 00 3f 00 00 00 00 65 07 00 38 00 00 00 40 65 07 00 46 00 00 00 79 65 07 00 40 00 00 00 'd..?....e..8...@e..F...ye..@...
6840 c0 65 07 00 53 00 00 00 01 66 07 00 45 00 00 00 55 66 07 00 26 01 00 00 9b 66 07 00 f1 00 00 00 .e..S....f..E...Uf..&....f......
6860 c2 67 07 00 48 00 00 00 b4 68 07 00 49 00 00 00 fd 68 07 00 d0 00 00 00 47 69 07 00 24 00 00 00 .g..H....h..I....h......Gi..$...
6880 18 6a 07 00 16 00 00 00 3d 6a 07 00 60 00 00 00 54 6a 07 00 50 00 00 00 b5 6a 07 00 27 00 00 00 .j......=j..`...Tj..P....j..'...
68a0 06 6b 07 00 18 00 00 00 2e 6b 07 00 49 00 00 00 47 6b 07 00 52 00 00 00 91 6b 07 00 58 00 00 00 .k.......k..I...Gk..R....k..X...
68c0 e4 6b 07 00 3d 00 00 00 3d 6c 07 00 25 00 00 00 7b 6c 07 00 26 00 00 00 a1 6c 07 00 2a 00 00 00 .k..=...=l..%...{l..&....l..*...
68e0 c8 6c 07 00 23 00 00 00 f3 6c 07 00 47 00 00 00 17 6d 07 00 a4 00 00 00 5f 6d 07 00 aa 00 00 00 .l..#....l..G....m......_m......
6900 04 6e 07 00 55 00 00 00 af 6e 07 00 f4 00 00 00 05 6f 07 00 44 00 00 00 fa 6f 07 00 61 00 00 00 .n..U....n.......o..D....o..a...
6920 3f 70 07 00 54 00 00 00 a1 70 07 00 3c 00 00 00 f6 70 07 00 6d 00 00 00 33 71 07 00 6a 00 00 00 ?p..T....p..<....p..m...3q..j...
6940 a1 71 07 00 43 00 00 00 0c 72 07 00 5c 00 00 00 50 72 07 00 34 00 00 00 ad 72 07 00 a4 00 00 00 .q..C....r..\...Pr..4....r......
6960 e2 72 07 00 a8 00 00 00 87 73 07 00 e8 00 00 00 30 74 07 00 ec 00 00 00 19 75 07 00 3e 00 00 00 .r.......s......0t.......u..>...
6980 06 76 07 00 39 00 00 00 45 76 07 00 21 00 00 00 7f 76 07 00 2c 00 00 00 a1 76 07 00 34 00 00 00 .v..9...Ev..!....v..,....v..4...
69a0 ce 76 07 00 23 00 00 00 03 77 07 00 55 00 00 00 27 77 07 00 56 00 00 00 7d 77 07 00 35 00 00 00 .v..#....w..U...'w..V...}w..5...
69c0 d4 77 07 00 2a 00 00 00 0a 78 07 00 66 00 00 00 35 78 07 00 7b 00 00 00 9c 78 07 00 41 00 00 00 .w..*....x..f...5x..{....x..A...
69e0 18 79 07 00 42 00 00 00 5a 79 07 00 41 00 00 00 9d 79 07 00 56 00 00 00 df 79 07 00 35 00 00 00 .y..B...Zy..A....y..V....y..5...
6a00 36 7a 07 00 2b 00 00 00 6c 7a 07 00 2f 00 00 00 98 7a 07 00 22 00 00 00 c8 7a 07 00 44 00 00 00 6z..+...lz../....z.."....z..D...
6a20 eb 7a 07 00 63 00 00 00 30 7b 07 00 56 00 00 00 94 7b 07 00 4d 00 00 00 eb 7b 07 00 34 00 00 00 .z..c...0{..V....{..M....{..4...
6a40 39 7c 07 00 3f 00 00 00 6e 7c 07 00 79 01 00 00 ae 7c 07 00 df 00 00 00 28 7e 07 00 f0 00 00 00 9|..?...n|..y....|......(~......
6a60 08 7f 07 00 df 00 00 00 f9 7f 07 00 54 00 00 00 d9 80 07 00 32 00 00 00 2e 81 07 00 0c 01 00 00 ............T.......2...........
6a80 61 81 07 00 59 00 00 00 6e 82 07 00 4e 00 00 00 c8 82 07 00 26 01 00 00 17 83 07 00 4a 00 00 00 a...Y...n...N.......&.......J...
6aa0 3e 84 07 00 1a 00 00 00 89 84 07 00 2f 00 00 00 a4 84 07 00 a4 00 00 00 d4 84 07 00 3a 00 00 00 >.........../...............:...
6ac0 79 85 07 00 81 00 00 00 b4 85 07 00 3a 00 00 00 36 86 07 00 2a 00 00 00 71 86 07 00 1d 01 00 00 y...........:...6...*...q.......
6ae0 9c 86 07 00 2d 00 00 00 ba 87 07 00 21 00 00 00 e8 87 07 00 26 00 00 00 0a 88 07 00 af 00 00 00 ....-.......!.......&...........
6b00 31 88 07 00 63 00 00 00 e1 88 07 00 ce 00 00 00 45 89 07 00 53 00 00 00 14 8a 07 00 44 00 00 00 1...c...........E...S.......D...
6b20 68 8a 07 00 33 00 00 00 ad 8a 07 00 45 00 00 00 e1 8a 07 00 34 00 00 00 27 8b 07 00 7a 00 00 00 h...3.......E.......4...'...z...
6b40 5c 8b 07 00 32 00 00 00 d7 8b 07 00 27 00 00 00 0a 8c 07 00 46 00 00 00 32 8c 07 00 2e 00 00 00 \...2.......'.......F...2.......
6b60 79 8c 07 00 44 00 00 00 a8 8c 07 00 60 00 00 00 ed 8c 07 00 27 00 00 00 4e 8d 07 00 5b 00 00 00 y...D.......`.......'...N...[...
6b80 76 8d 07 00 78 00 00 00 d2 8d 07 00 5f 00 00 00 4b 8e 07 00 5b 00 00 00 ab 8e 07 00 1b 00 00 00 v...x......._...K...[...........
6ba0 07 8f 07 00 0c 00 00 00 23 8f 07 00 b4 01 00 00 30 8f 07 00 11 00 00 00 e5 90 07 00 12 00 00 00 ........#.......0...............
6bc0 f7 90 07 00 ed 00 00 00 0a 91 07 00 17 00 00 00 f8 91 07 00 18 00 00 00 10 92 07 00 12 00 00 00 ................................
6be0 29 92 07 00 35 00 00 00 3c 92 07 00 26 00 00 00 72 92 07 00 2c 00 00 00 99 92 07 00 75 00 00 00 )...5...<...&...r...,.......u...
6c00 c6 92 07 00 41 00 00 00 3c 93 07 00 41 00 00 00 7e 93 07 00 6f 00 00 00 c0 93 07 00 9f 00 00 00 ....A...<...A...~...o...........
6c20 30 94 07 00 a1 00 00 00 d0 94 07 00 7f 00 00 00 72 95 07 00 77 00 00 00 f2 95 07 00 08 00 00 00 0...............r...w...........
6c40 6a 96 07 00 0e 00 00 00 73 96 07 00 06 00 00 00 82 96 07 00 15 00 00 00 89 96 07 00 27 00 00 00 j.......s...................'...
6c60 9f 96 07 00 ee 00 00 00 c7 96 07 00 eb 00 00 00 b6 97 07 00 04 00 00 00 a2 98 07 00 16 00 00 00 ................................
6c80 a7 98 07 00 20 00 00 00 be 98 07 00 22 00 00 00 df 98 07 00 11 00 00 00 02 99 07 00 3a 00 00 00 ............"...............:...
6ca0 14 99 07 00 20 00 00 00 4f 99 07 00 14 00 00 00 70 99 07 00 55 00 00 00 85 99 07 00 28 00 00 00 ........O.......p...U.......(...
6cc0 db 99 07 00 88 00 00 00 04 9a 07 00 16 00 00 00 8d 9a 07 00 16 00 00 00 a4 9a 07 00 18 00 00 00 ................................
6ce0 bb 9a 07 00 26 00 00 00 d4 9a 07 00 1a 00 00 00 fb 9a 07 00 27 00 00 00 16 9b 07 00 23 00 00 00 ....&...............'.......#...
6d00 3e 9b 07 00 17 00 00 00 62 9b 07 00 21 00 00 00 7a 9b 07 00 5d 00 00 00 9c 9b 07 00 28 00 00 00 >.......b...!...z...].......(...
6d20 fa 9b 07 00 49 00 00 00 23 9c 07 00 44 00 00 00 6d 9c 07 00 25 00 00 00 b2 9c 07 00 21 00 00 00 ....I...#...D...m...%.......!...
6d40 d8 9c 07 00 12 00 00 00 fa 9c 07 00 30 00 00 00 0d 9d 07 00 2f 00 00 00 3e 9d 07 00 2f 00 00 00 ............0......./...>.../...
6d60 6e 9d 07 00 4d 00 00 00 9e 9d 07 00 56 00 00 00 ec 9d 07 00 34 00 00 00 43 9e 07 00 2f 00 00 00 n...M.......V.......4...C.../...
6d80 78 9e 07 00 3a 00 00 00 a8 9e 07 00 32 00 00 00 e3 9e 07 00 3f 00 00 00 16 9f 07 00 a2 00 00 00 x...:.......2.......?...........
6da0 56 9f 07 00 21 00 00 00 f9 9f 07 00 0d 00 00 00 1b a0 07 00 4a 00 00 00 29 a0 07 00 2e 00 00 00 V...!...............J...).......
6dc0 74 a0 07 00 2e 00 00 00 a3 a0 07 00 2e 00 00 00 d2 a0 07 00 1f 00 00 00 01 a1 07 00 41 00 00 00 t...........................A...
6de0 21 a1 07 00 3c 00 00 00 63 a1 07 00 5b 00 00 00 a0 a1 07 00 30 00 00 00 fc a1 07 00 3f 00 00 00 !...<...c...[.......0.......?...
6e00 2d a2 07 00 38 00 00 00 6d a2 07 00 2d 00 00 00 a6 a2 07 00 52 00 00 00 d4 a2 07 00 39 00 00 00 -...8...m...-.......R.......9...
6e20 27 a3 07 00 3b 00 00 00 61 a3 07 00 4a 00 00 00 9d a3 07 00 2d 00 00 00 e8 a3 07 00 3d 00 00 00 '...;...a...J.......-.......=...
6e40 16 a4 07 00 13 00 00 00 54 a4 07 00 24 00 00 00 68 a4 07 00 20 00 00 00 8d a4 07 00 29 00 00 00 ........T...$...h...........)...
6e60 ae a4 07 00 2b 00 00 00 d8 a4 07 00 38 00 00 00 04 a5 07 00 3a 00 00 00 3d a5 07 00 3a 00 00 00 ....+.......8.......:...=...:...
6e80 78 a5 07 00 30 00 00 00 b3 a5 07 00 27 00 00 00 e4 a5 07 00 8d 00 00 00 0c a6 07 00 8d 00 00 00 x...0.......'...................
6ea0 9a a6 07 00 2f 00 00 00 28 a7 07 00 2a 00 00 00 58 a7 07 00 19 00 00 00 83 a7 07 00 5e 00 00 00 ..../...(...*...X...........^...
6ec0 9d a7 07 00 23 00 00 00 fc a7 07 00 37 00 00 00 20 a8 07 00 20 00 00 00 58 a8 07 00 1c 00 00 00 ....#.......7...........X.......
6ee0 79 a8 07 00 3b 00 00 00 96 a8 07 00 30 00 00 00 d2 a8 07 00 27 00 00 00 03 a9 07 00 20 00 00 00 y...;.......0.......'...........
6f00 2b a9 07 00 25 00 00 00 4c a9 07 00 dd 00 00 00 72 a9 07 00 da 00 00 00 50 aa 07 00 da 00 00 00 +...%...L.......r.......P.......
6f20 2b ab 07 00 0e 00 00 00 06 ac 07 00 38 00 00 00 15 ac 07 00 40 00 00 00 4e ac 07 00 23 00 00 00 +...........8.......@...N...#...
6f40 8f ac 07 00 24 00 00 00 b3 ac 07 00 07 00 00 00 d8 ac 07 00 07 00 00 00 e0 ac 07 00 33 00 00 00 ....$.......................3...
6f60 e8 ac 07 00 33 00 00 00 1c ad 07 00 33 00 00 00 50 ad 07 00 33 00 00 00 84 ad 07 00 40 00 00 00 ....3.......3...P...3.......@...
6f80 b8 ad 07 00 8c 00 00 00 f9 ad 07 00 51 00 00 00 86 ae 07 00 4f 00 00 00 d8 ae 07 00 3d 00 00 00 ............Q.......O.......=...
6fa0 28 af 07 00 64 00 00 00 66 af 07 00 6f 00 00 00 cb af 07 00 94 00 00 00 3b b0 07 00 92 00 00 00 (...d...f...o...........;.......
6fc0 d0 b0 07 00 cd 00 00 00 63 b1 07 00 ce 00 00 00 31 b2 07 00 82 00 00 00 00 b3 07 00 8f 00 00 00 ........c.......1...............
6fe0 83 b3 07 00 e1 00 00 00 13 b4 07 00 c3 00 00 00 f5 b4 07 00 8a 00 00 00 b9 b5 07 00 8b 00 00 00 ................................
7000 44 b6 07 00 19 00 00 00 d0 b6 07 00 17 00 00 00 ea b6 07 00 10 00 00 00 02 b7 07 00 0c 00 00 00 D...............................
7020 13 b7 07 00 ac 00 00 00 20 b7 07 00 e2 00 00 00 cd b7 07 00 14 00 00 00 b0 b8 07 00 c3 00 00 00 ................................
7040 c5 b8 07 00 95 00 00 00 89 b9 07 00 13 01 00 00 1f ba 07 00 31 00 00 00 33 bb 07 00 0a 00 00 00 ....................1...3.......
7060 65 bb 07 00 21 01 00 00 70 bb 07 00 d8 00 00 00 92 bc 07 00 8b 00 00 00 6b bd 07 00 8c 00 00 00 e...!...p...............k.......
7080 f7 bd 07 00 f8 00 00 00 84 be 07 00 39 00 00 00 7d bf 07 00 49 00 00 00 b7 bf 07 00 b6 00 00 00 ............9...}...I...........
70a0 01 c0 07 00 93 00 00 00 b8 c0 07 00 80 00 00 00 4c c1 07 00 1b 00 00 00 cd c1 07 00 79 00 00 00 ................L...........y...
70c0 e9 c1 07 00 79 00 00 00 63 c2 07 00 53 01 00 00 dd c2 07 00 7f 00 00 00 31 c4 07 00 a9 00 00 00 ....y...c...S...........1.......
70e0 b1 c4 07 00 b6 00 00 00 5b c5 07 00 83 00 00 00 12 c6 07 00 86 00 00 00 96 c6 07 00 0e 00 00 00 ........[.......................
7100 1d c7 07 00 5d 00 00 00 2c c7 07 00 36 00 00 00 8a c7 07 00 10 00 00 00 c1 c7 07 00 0d 00 00 00 ....]...,...6...................
7120 d2 c7 07 00 45 00 00 00 e0 c7 07 00 45 00 00 00 26 c8 07 00 19 00 00 00 6c c8 07 00 22 00 00 00 ....E.......E...&.......l..."...
7140 86 c8 07 00 1c 00 00 00 a9 c8 07 00 45 00 00 00 c6 c8 07 00 50 00 00 00 0c c9 07 00 65 00 00 00 ............E.......P.......e...
7160 5d c9 07 00 2f 00 00 00 c3 c9 07 00 60 00 00 00 f3 c9 07 00 54 00 00 00 54 ca 07 00 55 00 00 00 ].../.......`.......T...T...U...
7180 a9 ca 07 00 48 00 00 00 ff ca 07 00 26 00 00 00 48 cb 07 00 26 00 00 00 6f cb 07 00 b2 00 00 00 ....H.......&...H...&...o.......
71a0 96 cb 07 00 eb 00 00 00 49 cc 07 00 75 00 00 00 35 cd 07 00 77 00 00 00 ab cd 07 00 4d 00 00 00 ........I...u...5...w.......M...
71c0 23 ce 07 00 e2 00 00 00 71 ce 07 00 5b 00 00 00 54 cf 07 00 78 00 00 00 b0 cf 07 00 1d 01 00 00 #.......q...[...T...x...........
71e0 29 d0 07 00 29 01 00 00 47 d1 07 00 53 00 00 00 71 d2 07 00 42 00 00 00 c5 d2 07 00 8b 00 00 00 )...)...G...S...q...B...........
7200 08 d3 07 00 1e 00 00 00 94 d3 07 00 56 00 00 00 b3 d3 07 00 d2 00 00 00 0a d4 07 00 36 00 00 00 ............V...............6...
7220 dd d4 07 00 ce 00 00 00 14 d5 07 00 00 01 00 00 e3 d5 07 00 c1 00 00 00 e4 d6 07 00 38 00 00 00 ............................8...
7240 a6 d7 07 00 27 00 00 00 df d7 07 00 57 00 00 00 07 d8 07 00 bd 00 00 00 5f d8 07 00 85 00 00 00 ....'.......W..........._.......
7260 1d d9 07 00 4f 00 00 00 a3 d9 07 00 ba 01 00 00 f3 d9 07 00 b6 00 00 00 ae db 07 00 47 00 00 00 ....O.......................G...
7280 65 dc 07 00 63 00 00 00 ad dc 07 00 4c 00 00 00 11 dd 07 00 d5 00 00 00 5e dd 07 00 66 00 00 00 e...c.......L...........^...f...
72a0 34 de 07 00 45 01 00 00 9b de 07 00 56 00 00 00 e1 df 07 00 64 00 00 00 38 e0 07 00 57 00 00 00 4...E.......V.......d...8...W...
72c0 9d e0 07 00 64 00 00 00 f5 e0 07 00 bf 00 00 00 5a e1 07 00 a4 00 00 00 1a e2 07 00 bc 00 00 00 ....d...........Z...............
72e0 bf e2 07 00 65 00 00 00 7c e3 07 00 3f 00 00 00 e2 e3 07 00 c0 01 00 00 22 e4 07 00 72 00 00 00 ....e...|...?..........."...r...
7300 e3 e5 07 00 74 00 00 00 56 e6 07 00 58 00 00 00 cb e6 07 00 45 00 00 00 24 e7 07 00 41 00 00 00 ....t...V...X.......E...$...A...
7320 6a e7 07 00 52 00 00 00 ac e7 07 00 81 00 00 00 ff e7 07 00 75 00 00 00 81 e8 07 00 7f 00 00 00 j...R...............u...........
7340 f7 e8 07 00 30 00 00 00 77 e9 07 00 31 00 00 00 a8 e9 07 00 7e 00 00 00 da e9 07 00 50 00 00 00 ....0...w...1.......~.......P...
7360 59 ea 07 00 36 00 00 00 aa ea 07 00 50 01 00 00 e1 ea 07 00 69 00 00 00 32 ec 07 00 a3 00 00 00 Y...6.......P.......i...2.......
7380 9c ec 07 00 5d 00 00 00 40 ed 07 00 8e 00 00 00 9e ed 07 00 4a 00 00 00 2d ee 07 00 57 00 00 00 ....]...@...........J...-...W...
73a0 78 ee 07 00 6d 00 00 00 d0 ee 07 00 64 00 00 00 3e ef 07 00 64 00 00 00 a3 ef 07 00 99 00 00 00 x...m.......d...>...d...........
73c0 08 f0 07 00 26 00 00 00 a2 f0 07 00 b1 00 00 00 c9 f0 07 00 ad 00 00 00 7b f1 07 00 81 00 00 00 ....&...................{.......
73e0 29 f2 07 00 33 00 00 00 ab f2 07 00 c0 00 00 00 df f2 07 00 90 00 00 00 a0 f3 07 00 a3 00 00 00 )...3...........................
7400 31 f4 07 00 a2 00 00 00 d5 f4 07 00 83 00 00 00 78 f5 07 00 41 00 00 00 fc f5 07 00 3a 00 00 00 1...............x...A.......:...
7420 3e f6 07 00 4b 00 00 00 79 f6 07 00 65 00 00 00 c5 f6 07 00 65 00 00 00 2b f7 07 00 06 00 00 00 >...K...y...e.......e...+.......
7440 91 f7 07 00 05 00 00 00 98 f7 07 00 e3 01 00 00 9e f7 07 00 1e 00 00 00 82 f9 07 00 1d 00 00 00 ................................
7460 a1 f9 07 00 3d 00 00 00 bf f9 07 00 a4 00 00 00 fd f9 07 00 9d 01 00 00 a2 fa 07 00 60 02 00 00 ....=.......................`...
7480 40 fc 07 00 5b 02 00 00 a1 fe 07 00 4b 02 00 00 fd 00 08 00 5a 02 00 00 49 03 08 00 6d 00 00 00 @...[.......K.......Z...I...m...
74a0 a4 05 08 00 a8 00 00 00 12 06 08 00 bf 00 00 00 bb 06 08 00 b2 00 00 00 7b 07 08 00 06 00 00 00 ........................{.......
74c0 2e 08 08 00 4b 01 00 00 35 08 08 00 4c 01 00 00 81 09 08 00 17 00 00 00 ce 0a 08 00 0b 00 00 00 ....K...5...L...................
74e0 e6 0a 08 00 0d 00 00 00 f2 0a 08 00 55 00 00 00 00 0b 08 00 0f 00 00 00 56 0b 08 00 0f 00 00 00 ............U...........V.......
7500 66 0b 08 00 5c 00 00 00 76 0b 08 00 ff 02 00 00 d3 0b 08 00 b1 00 00 00 d3 0e 08 00 52 00 00 00 f...\...v...................R...
7520 85 0f 08 00 37 00 00 00 d8 0f 08 00 06 00 00 00 10 10 08 00 12 00 00 00 17 10 08 00 9a 00 00 00 ....7...........................
7540 2a 10 08 00 08 00 00 00 c5 10 08 00 38 00 00 00 ce 10 08 00 11 00 00 00 07 11 08 00 1c 00 00 00 *...........8...................
7560 19 11 08 00 12 00 00 00 36 11 08 00 1a 00 00 00 49 11 08 00 49 00 00 00 64 11 08 00 1e 00 00 00 ........6.......I...I...d.......
7580 ae 11 08 00 2f 00 00 00 cd 11 08 00 73 00 00 00 fd 11 08 00 ae 00 00 00 71 12 08 00 af 00 00 00 ..../.......s...........q.......
75a0 20 13 08 00 11 00 00 00 d0 13 08 00 d5 00 00 00 e2 13 08 00 d0 00 00 00 b8 14 08 00 0b 00 00 00 ................................
75c0 89 15 08 00 4a 00 00 00 95 15 08 00 08 00 00 00 e0 15 08 00 14 00 00 00 e9 15 08 00 4a 00 00 00 ....J.......................J...
75e0 fe 15 08 00 60 00 00 00 49 16 08 00 06 00 00 00 aa 16 08 00 06 00 00 00 b1 16 08 00 da 00 00 00 ....`...I.......................
7600 b8 16 08 00 99 00 00 00 93 17 08 00 98 00 00 00 2d 18 08 00 bc 00 00 00 c6 18 08 00 06 00 00 00 ................-...............
7620 83 19 08 00 0a 00 00 00 8a 19 08 00 14 00 00 00 95 19 08 00 1b 00 00 00 aa 19 08 00 0c 00 00 00 ................................
7640 c6 19 08 00 19 00 00 00 d3 19 08 00 2e 00 00 00 ed 19 08 00 1d 00 00 00 1c 1a 08 00 0e 00 00 00 ................................
7660 3a 1a 08 00 00 02 00 00 49 1a 08 00 ff 01 00 00 4a 1c 08 00 26 00 00 00 4a 1e 08 00 0e 00 00 00 :.......I.......J...&...J.......
7680 71 1e 08 00 21 00 00 00 80 1e 08 00 98 00 00 00 a2 1e 08 00 07 00 00 00 3b 1f 08 00 03 00 00 00 q...!...................;.......
76a0 43 1f 08 00 91 00 00 00 47 1f 08 00 0a 00 00 00 d9 1f 08 00 0b 00 00 00 e4 1f 08 00 6a 00 00 00 C.......G...................j...
76c0 f0 1f 08 00 0e 00 00 00 5b 20 08 00 08 00 00 00 6a 20 08 00 3f 00 00 00 73 20 08 00 2b 00 00 00 ........[.......j...?...s...+...
76e0 b3 20 08 00 29 00 00 00 df 20 08 00 35 00 00 00 09 21 08 00 54 00 00 00 3f 21 08 00 5c 00 00 00 ....).......5....!..T...?!..\...
7700 94 21 08 00 7b 00 00 00 f1 21 08 00 56 00 00 00 6d 22 08 00 67 00 00 00 c4 22 08 00 25 00 00 00 .!..{....!..V...m"..g...."..%...
7720 2c 23 08 00 3a 00 00 00 52 23 08 00 3a 00 00 00 8d 23 08 00 0d 00 00 00 c8 23 08 00 64 00 00 00 ,#..:...R#..:....#.......#..d...
7740 d6 23 08 00 64 00 00 00 3b 24 08 00 67 00 00 00 a0 24 08 00 67 00 00 00 08 25 08 00 1f 00 00 00 .#..d...;$..g....$..g....%......
7760 70 25 08 00 0c 00 00 00 90 25 08 00 16 00 00 00 9d 25 08 00 44 01 00 00 b4 25 08 00 41 00 00 00 p%.......%.......%..D....%..A...
7780 f9 26 08 00 47 00 00 00 3b 27 08 00 d3 00 00 00 83 27 08 00 3a 02 00 00 57 28 08 00 d7 00 00 00 .&..G...;'.......'..:...W(......
77a0 92 2a 08 00 fe 00 00 00 6a 2b 08 00 93 00 00 00 69 2c 08 00 4e 01 00 00 fd 2c 08 00 30 00 00 00 .*......j+......i,..N....,..0...
77c0 4c 2e 08 00 c8 00 00 00 7d 2e 08 00 ab 00 00 00 46 2f 08 00 31 00 00 00 f2 2f 08 00 29 00 00 00 L.......}.......F/..1..../..)...
77e0 24 30 08 00 68 01 00 00 4e 30 08 00 39 00 00 00 b7 31 08 00 3b 01 00 00 f1 31 08 00 b2 00 00 00 $0..h...N0..9....1..;....1......
7800 2d 33 08 00 27 00 00 00 e0 33 08 00 44 00 00 00 08 34 08 00 d2 00 00 00 4d 34 08 00 73 00 00 00 -3..'....3..D....4......M4..s...
7820 20 35 08 00 d7 00 00 00 94 35 08 00 9f 00 00 00 6c 36 08 00 2d 01 00 00 0c 37 08 00 af 00 00 00 .5.......5......l6..-....7......
7840 3a 38 08 00 cc 00 00 00 ea 38 08 00 4f 00 00 00 b7 39 08 00 3f 01 00 00 07 3a 08 00 c1 00 00 00 :8.......8..O....9..?....:......
7860 47 3b 08 00 59 00 00 00 09 3c 08 00 59 00 00 00 63 3c 08 00 21 01 00 00 bd 3c 08 00 59 00 00 00 G;..Y....<..Y...c<..!....<..Y...
7880 df 3d 08 00 29 01 00 00 39 3e 08 00 6f 00 00 00 63 3f 08 00 8f 00 00 00 d3 3f 08 00 8d 00 00 00 .=..)...9>..o...c?.......?......
78a0 63 40 08 00 9e 00 00 00 f1 40 08 00 6e 00 00 00 90 41 08 00 6c 00 00 00 ff 41 08 00 3a 00 00 00 c@.......@..n....A..l....A..:...
78c0 6c 42 08 00 95 00 00 00 a7 42 08 00 68 00 00 00 3d 43 08 00 58 00 00 00 a6 43 08 00 15 01 00 00 lB.......B..h...=C..X....C......
78e0 ff 43 08 00 96 00 00 00 15 45 08 00 52 00 00 00 ac 45 08 00 52 00 00 00 ff 45 08 00 99 00 00 00 .C.......E..R....E..R....E......
7900 52 46 08 00 96 00 00 00 ec 46 08 00 ec 00 00 00 83 47 08 00 94 00 00 00 70 48 08 00 9e 00 00 00 RF.......F.......G......pH......
7920 05 49 08 00 79 00 00 00 a4 49 08 00 78 00 00 00 1e 4a 08 00 50 00 00 00 97 4a 08 00 9e 00 00 00 .I..y....I..x....J..P....J......
7940 e8 4a 08 00 13 00 00 00 87 4b 08 00 40 00 00 00 9b 4b 08 00 3a 00 00 00 dc 4b 08 00 98 01 00 00 .J.......K..@....K..:....K......
7960 17 4c 08 00 2d 00 00 00 b0 4d 08 00 39 00 00 00 de 4d 08 00 e0 00 00 00 18 4e 08 00 18 00 00 00 .L..-....M..9....M.......N......
7980 f9 4e 08 00 26 00 00 00 12 4f 08 00 57 00 00 00 39 4f 08 00 57 00 00 00 91 4f 08 00 ad 00 00 00 .N..&....O..W...9O..W....O......
79a0 e9 4f 08 00 ad 00 00 00 97 50 08 00 b5 00 00 00 45 51 08 00 70 01 00 00 fb 51 08 00 1b 00 00 00 .O.......P......EQ..p....Q......
79c0 6c 53 08 00 ab 01 00 00 88 53 08 00 eb 00 00 00 34 55 08 00 bb 00 00 00 20 56 08 00 bb 00 00 00 lS.......S......4U.......V......
79e0 dc 56 08 00 fd 00 00 00 98 57 08 00 85 00 00 00 96 58 08 00 b5 00 00 00 1c 59 08 00 b5 00 00 00 .V.......W.......X.......Y......
7a00 d2 59 08 00 5b 00 00 00 88 5a 08 00 83 00 00 00 e4 5a 08 00 4b 00 00 00 68 5b 08 00 47 00 00 00 .Y..[....Z.......Z..K...h[..G...
7a20 b4 5b 08 00 45 00 00 00 fc 5b 08 00 45 00 00 00 42 5c 08 00 59 01 00 00 88 5c 08 00 27 00 00 00 .[..E....[..E...B\..Y....\..'...
7a40 e2 5d 08 00 f8 00 00 00 0a 5e 08 00 0c 01 00 00 03 5f 08 00 28 02 00 00 10 60 08 00 ff 00 00 00 .].......^......._..(....`......
7a60 39 62 08 00 61 00 00 00 39 63 08 00 c8 00 00 00 9b 63 08 00 5a 00 00 00 64 64 08 00 5c 00 00 00 9b..a...9c.......c..Z...dd..\...
7a80 bf 64 08 00 a9 00 00 00 1c 65 08 00 b6 00 00 00 c6 65 08 00 5e 00 00 00 7d 66 08 00 d3 00 00 00 .d.......e.......e..^...}f......
7aa0 dc 66 08 00 24 00 00 00 b0 67 08 00 14 00 00 00 d5 67 08 00 1a 00 00 00 ea 67 08 00 bc 00 00 00 .f..$....g.......g.......g......
7ac0 05 68 08 00 68 00 00 00 c2 68 08 00 1f 00 00 00 2b 69 08 00 24 00 00 00 4b 69 08 00 bd 00 00 00 .h..h....h......+i..$...Ki......
7ae0 70 69 08 00 1f 00 00 00 2e 6a 08 00 17 00 00 00 4e 6a 08 00 21 00 00 00 66 6a 08 00 21 00 00 00 pi.......j......Nj..!...fj..!...
7b00 88 6a 08 00 22 00 00 00 aa 6a 08 00 40 00 00 00 cd 6a 08 00 1a 00 00 00 0e 6b 08 00 45 00 00 00 .j.."....j..@....j.......k..E...
7b20 29 6b 08 00 17 01 00 00 6f 6b 08 00 54 00 00 00 87 6c 08 00 c0 01 00 00 dc 6c 08 00 d2 01 00 00 )k......ok..T....l.......l......
7b40 9d 6e 08 00 a2 00 00 00 70 70 08 00 d1 00 00 00 13 71 08 00 e4 00 00 00 e5 71 08 00 bf 00 00 00 .n......pp.......q.......q......
7b60 ca 72 08 00 dc 00 00 00 8a 73 08 00 4e 01 00 00 67 74 08 00 45 00 00 00 b6 75 08 00 34 00 00 00 .r.......s..N...gt..E....u..4...
7b80 fc 75 08 00 b4 00 00 00 31 76 08 00 f9 00 00 00 e6 76 08 00 f9 00 00 00 e0 77 08 00 c5 00 00 00 .u......1v.......v.......w......
7ba0 da 78 08 00 27 00 00 00 a0 79 08 00 b7 00 00 00 c8 79 08 00 ae 00 00 00 80 7a 08 00 52 00 00 00 .x..'....y.......y.......z..R...
7bc0 2f 7b 08 00 ab 00 00 00 82 7b 08 00 c8 00 00 00 2e 7c 08 00 5b 00 00 00 f7 7c 08 00 6d 00 00 00 /{.......{.......|..[....|..m...
7be0 53 7d 08 00 ab 00 00 00 c1 7d 08 00 30 00 00 00 6d 7e 08 00 35 00 00 00 9e 7e 08 00 68 00 00 00 S}.......}..0...m~..5....~..h...
7c00 d4 7e 08 00 53 00 00 00 3d 7f 08 00 33 00 00 00 91 7f 08 00 2d 00 00 00 c5 7f 08 00 4e 00 00 00 .~..S...=...3.......-.......N...
7c20 f3 7f 08 00 70 00 00 00 42 80 08 00 6c 00 00 00 b3 80 08 00 c5 00 00 00 20 81 08 00 b7 00 00 00 ....p...B...l...................
7c40 e6 81 08 00 38 00 00 00 9e 82 08 00 39 00 00 00 d7 82 08 00 21 01 00 00 11 83 08 00 dd 00 00 00 ....8.......9.......!...........
7c60 33 84 08 00 1e 01 00 00 11 85 08 00 5f 01 00 00 30 86 08 00 dc 00 00 00 90 87 08 00 c8 00 00 00 3..........._...0...............
7c80 6d 88 08 00 36 00 00 00 36 89 08 00 6e 00 00 00 6d 89 08 00 91 00 00 00 dc 89 08 00 8e 00 00 00 m...6...6...n...m...............
7ca0 6e 8a 08 00 60 00 00 00 fd 8a 08 00 b0 00 00 00 5e 8b 08 00 6e 00 00 00 0f 8c 08 00 6b 00 00 00 n...`...........^...n.......k...
7cc0 7e 8c 08 00 35 00 00 00 ea 8c 08 00 33 00 00 00 20 8d 08 00 f1 00 00 00 54 8d 08 00 2b 00 00 00 ~...5.......3...........T...+...
7ce0 46 8e 08 00 38 00 00 00 72 8e 08 00 3a 01 00 00 ab 8e 08 00 4b 00 00 00 e6 8f 08 00 53 01 00 00 F...8...r...:.......K.......S...
7d00 32 90 08 00 92 01 00 00 86 91 08 00 a1 00 00 00 19 93 08 00 28 00 00 00 bb 93 08 00 35 01 00 00 2...................(.......5...
7d20 e4 93 08 00 9a 00 00 00 1a 95 08 00 10 01 00 00 b5 95 08 00 3d 00 00 00 c6 96 08 00 2b 00 00 00 ....................=.......+...
7d40 04 97 08 00 a6 00 00 00 30 97 08 00 2e 00 00 00 d7 97 08 00 3f 00 00 00 06 98 08 00 ec 00 00 00 ........0...........?...........
7d60 46 98 08 00 ee 00 00 00 33 99 08 00 7c 00 00 00 22 9a 08 00 9a 01 00 00 9f 9a 08 00 42 00 00 00 F.......3...|..."...........B...
7d80 3a 9c 08 00 82 00 00 00 7d 9c 08 00 9b 00 00 00 00 9d 08 00 31 00 00 00 9c 9d 08 00 b4 00 00 00 :.......}...........1...........
7da0 ce 9d 08 00 b8 00 00 00 83 9e 08 00 63 00 00 00 3c 9f 08 00 33 00 00 00 a0 9f 08 00 3a 00 00 00 ............c...<...3.......:...
7dc0 d4 9f 08 00 5e 00 00 00 0f a0 08 00 25 01 00 00 6e a0 08 00 42 00 00 00 94 a1 08 00 5c 00 00 00 ....^.......%...n...B.......\...
7de0 d7 a1 08 00 56 00 00 00 34 a2 08 00 fe 00 00 00 8b a2 08 00 79 00 00 00 8a a3 08 00 55 00 00 00 ....V...4...........y.......U...
7e00 04 a4 08 00 58 00 00 00 5a a4 08 00 cd 01 00 00 b3 a4 08 00 3d 00 00 00 81 a6 08 00 e8 01 00 00 ....X...Z...........=...........
7e20 bf a6 08 00 40 00 00 00 a8 a8 08 00 7f 00 00 00 e9 a8 08 00 6c 00 00 00 69 a9 08 00 6e 00 00 00 ....@...............l...i...n...
7e40 d6 a9 08 00 e8 00 00 00 45 aa 08 00 a5 00 00 00 2e ab 08 00 6b 00 00 00 d4 ab 08 00 69 01 00 00 ........E...........k.......i...
7e60 40 ac 08 00 34 00 00 00 aa ad 08 00 79 00 00 00 df ad 08 00 3d 00 00 00 59 ae 08 00 54 00 00 00 @...4.......y.......=...Y...T...
7e80 97 ae 08 00 4c 00 00 00 ec ae 08 00 bc 00 00 00 39 af 08 00 ea 00 00 00 f6 af 08 00 6d 00 00 00 ....L...........9...........m...
7ea0 e1 b0 08 00 e6 00 00 00 4f b1 08 00 36 00 00 00 36 b2 08 00 5b 00 00 00 6d b2 08 00 6a 00 00 00 ........O...6...6...[...m...j...
7ec0 c9 b2 08 00 82 00 00 00 34 b3 08 00 73 00 00 00 b7 b3 08 00 49 00 00 00 2b b4 08 00 29 00 00 00 ........4...s.......I...+...)...
7ee0 75 b4 08 00 2a 01 00 00 9f b4 08 00 47 00 00 00 ca b5 08 00 46 00 00 00 12 b6 08 00 49 00 00 00 u...*.......G.......F.......I...
7f00 59 b6 08 00 49 00 00 00 a3 b6 08 00 22 00 00 00 ed b6 08 00 54 00 00 00 10 b7 08 00 65 00 00 00 Y...I.......".......T.......e...
7f20 65 b7 08 00 32 00 00 00 cb b7 08 00 9d 00 00 00 fe b7 08 00 77 00 00 00 9c b8 08 00 2c 00 00 00 e...2...............w.......,...
7f40 14 b9 08 00 42 00 00 00 41 b9 08 00 2b 00 00 00 84 b9 08 00 86 01 00 00 b0 b9 08 00 c4 00 00 00 ....B...A...+...................
7f60 37 bb 08 00 c6 00 00 00 fc bb 08 00 80 00 00 00 c3 bc 08 00 49 01 00 00 44 bd 08 00 90 00 00 00 7...................I...D.......
7f80 8e be 08 00 38 00 00 00 1f bf 08 00 9f 00 00 00 58 bf 08 00 1c 01 00 00 f8 bf 08 00 d5 00 00 00 ....8...........X...............
7fa0 15 c1 08 00 38 00 00 00 eb c1 08 00 28 00 00 00 24 c2 08 00 5c 00 00 00 4d c2 08 00 29 00 00 00 ....8.......(...$...\...M...)...
7fc0 aa c2 08 00 71 00 00 00 d4 c2 08 00 41 00 00 00 46 c3 08 00 0f 01 00 00 88 c3 08 00 26 00 00 00 ....q.......A...F...........&...
7fe0 98 c4 08 00 5c 00 00 00 bf c4 08 00 b6 00 00 00 1c c5 08 00 fc 00 00 00 d3 c5 08 00 89 00 00 00 ....\...........................
8000 d0 c6 08 00 25 00 00 00 5a c7 08 00 5f 00 00 00 80 c7 08 00 ec 00 00 00 e0 c7 08 00 4e 00 00 00 ....%...Z..._...............N...
8020 cd c8 08 00 84 00 00 00 1c c9 08 00 55 00 00 00 a1 c9 08 00 12 01 00 00 f7 c9 08 00 75 00 00 00 ............U...............u...
8040 0a cb 08 00 65 00 00 00 80 cb 08 00 e2 00 00 00 e6 cb 08 00 2f 00 00 00 c9 cc 08 00 29 00 00 00 ....e.............../.......)...
8060 f9 cc 08 00 a0 01 00 00 23 cd 08 00 9f 01 00 00 c4 ce 08 00 e1 00 00 00 64 d0 08 00 ff 00 00 00 ........#...............d.......
8080 46 d1 08 00 db 00 00 00 46 d2 08 00 dc 00 00 00 22 d3 08 00 36 00 00 00 ff d3 08 00 40 00 00 00 F.......F......."...6.......@...
80a0 36 d4 08 00 1f 00 00 00 77 d4 08 00 40 00 00 00 97 d4 08 00 4d 00 00 00 d8 d4 08 00 4c 00 00 00 6.......w...@.......M.......L...
80c0 26 d5 08 00 d8 00 00 00 73 d5 08 00 92 00 00 00 4c d6 08 00 43 00 00 00 df d6 08 00 af 00 00 00 &.......s.......L...C...........
80e0 23 d7 08 00 65 00 00 00 d3 d7 08 00 a8 00 00 00 39 d8 08 00 38 00 00 00 e2 d8 08 00 3e 01 00 00 #...e...........9...8.......>...
8100 1b d9 08 00 3c 00 00 00 5a da 08 00 90 00 00 00 97 da 08 00 58 00 00 00 28 db 08 00 95 00 00 00 ....<...Z...........X...(.......
8120 81 db 08 00 50 00 00 00 17 dc 08 00 64 00 00 00 68 dc 08 00 50 00 00 00 cd dc 08 00 6d 00 00 00 ....P.......d...h...P.......m...
8140 1e dd 08 00 3a 00 00 00 8c dd 08 00 29 00 00 00 c7 dd 08 00 6d 00 00 00 f1 dd 08 00 94 00 00 00 ....:.......).......m...........
8160 5f de 08 00 c0 00 00 00 f4 de 08 00 b8 01 00 00 b5 df 08 00 51 00 00 00 6e e1 08 00 21 00 00 00 _...................Q...n...!...
8180 c0 e1 08 00 26 00 00 00 e2 e1 08 00 25 00 00 00 09 e2 08 00 71 00 00 00 2f e2 08 00 24 00 00 00 ....&.......%.......q.../...$...
81a0 a1 e2 08 00 bc 01 00 00 c6 e2 08 00 55 00 00 00 83 e4 08 00 a9 00 00 00 d9 e4 08 00 4c 00 00 00 ............U...............L...
81c0 83 e5 08 00 ee 00 00 00 d0 e5 08 00 43 00 00 00 bf e6 08 00 39 00 00 00 03 e7 08 00 a9 00 00 00 ............C.......9...........
81e0 3d e7 08 00 a9 00 00 00 e7 e7 08 00 50 00 00 00 91 e8 08 00 53 01 00 00 e2 e8 08 00 46 00 00 00 =...........P.......S.......F...
8200 36 ea 08 00 44 00 00 00 7d ea 08 00 43 00 00 00 c2 ea 08 00 de 00 00 00 06 eb 08 00 83 00 00 00 6...D...}...C...................
8220 e5 eb 08 00 83 00 00 00 69 ec 08 00 39 01 00 00 ed ec 08 00 a0 00 00 00 27 ee 08 00 d1 00 00 00 ........i...9...........'.......
8240 c8 ee 08 00 61 00 00 00 9a ef 08 00 b4 00 00 00 fc ef 08 00 b7 00 00 00 b1 f0 08 00 b6 00 00 00 ....a...........................
8260 69 f1 08 00 bb 00 00 00 20 f2 08 00 a1 00 00 00 dc f2 08 00 5c 00 00 00 7e f3 08 00 58 00 00 00 i...................\...~...X...
8280 db f3 08 00 5c 00 00 00 34 f4 08 00 58 00 00 00 91 f4 08 00 71 00 00 00 ea f4 08 00 5e 00 00 00 ....\...4...X.......q.......^...
82a0 5c f5 08 00 21 01 00 00 bb f5 08 00 13 01 00 00 dd f6 08 00 12 01 00 00 f1 f7 08 00 09 01 00 00 \...!...........................
82c0 04 f9 08 00 40 00 00 00 0e fa 08 00 a3 00 00 00 4f fa 08 00 a3 00 00 00 f3 fa 08 00 9f 00 00 00 ....@...........O...............
82e0 97 fb 08 00 9f 00 00 00 37 fc 08 00 bb 00 00 00 d7 fc 08 00 b4 00 00 00 93 fd 08 00 54 00 00 00 ........7...................T...
8300 48 fe 08 00 bc 00 00 00 9d fe 08 00 56 00 00 00 5a ff 08 00 be 00 00 00 b1 ff 08 00 4e 00 00 00 H...........V...Z...........N...
8320 70 00 09 00 cf 01 00 00 bf 00 09 00 29 01 00 00 8f 02 09 00 63 00 00 00 b9 03 09 00 46 00 00 00 p...........).......c.......F...
8340 1d 04 09 00 7e 00 00 00 64 04 09 00 3c 00 00 00 e3 04 09 00 db 00 00 00 20 05 09 00 42 00 00 00 ....~...d...<...............B...
8360 fc 05 09 00 4e 00 00 00 3f 06 09 00 4e 00 00 00 8e 06 09 00 49 00 00 00 dd 06 09 00 49 00 00 00 ....N...?...N.......I.......I...
8380 27 07 09 00 43 00 00 00 71 07 09 00 4b 00 00 00 b5 07 09 00 64 00 00 00 01 08 09 00 46 00 00 00 '...C...q...K.......d.......F...
83a0 66 08 09 00 84 00 00 00 ad 08 09 00 7c 00 00 00 32 09 09 00 86 00 00 00 af 09 09 00 2f 00 00 00 f...........|...2.........../...
83c0 36 0a 09 00 79 00 00 00 66 0a 09 00 76 00 00 00 e0 0a 09 00 81 00 00 00 57 0b 09 00 46 01 00 00 6...y...f...v...........W...F...
83e0 d9 0b 09 00 71 00 00 00 20 0d 09 00 66 00 00 00 92 0d 09 00 3f 00 00 00 f9 0d 09 00 88 00 00 00 ....q.......f.......?...........
8400 39 0e 09 00 da 00 00 00 c2 0e 09 00 19 00 00 00 9d 0f 09 00 90 01 00 00 b7 0f 09 00 a5 00 00 00 9...............................
8420 48 11 09 00 43 00 00 00 ee 11 09 00 2a 00 00 00 32 12 09 00 4c 00 00 00 5d 12 09 00 3a 00 00 00 H...C.......*...2...L...]...:...
8440 aa 12 09 00 4e 00 00 00 e5 12 09 00 b0 00 00 00 34 13 09 00 2a 00 00 00 e5 13 09 00 21 00 00 00 ....N...........4...*.......!...
8460 10 14 09 00 51 00 00 00 32 14 09 00 45 00 00 00 84 14 09 00 5f 00 00 00 ca 14 09 00 37 00 00 00 ....Q...2...E......._.......7...
8480 2a 15 09 00 41 00 00 00 62 15 09 00 44 00 00 00 a4 15 09 00 6a 00 00 00 e9 15 09 00 3c 00 00 00 *...A...b...D.......j.......<...
84a0 54 16 09 00 56 00 00 00 91 16 09 00 4a 00 00 00 e8 16 09 00 ee 00 00 00 33 17 09 00 47 00 00 00 T...V.......J...........3...G...
84c0 22 18 09 00 7a 00 00 00 6a 18 09 00 d2 00 00 00 e5 18 09 00 5f 00 00 00 b8 19 09 00 d5 00 00 00 "...z...j..........._...........
84e0 18 1a 09 00 39 00 00 00 ee 1a 09 00 70 00 00 00 28 1b 09 00 5d 00 00 00 99 1b 09 00 55 00 00 00 ....9.......p...(...].......U...
8500 f7 1b 09 00 2b 00 00 00 4d 1c 09 00 38 00 00 00 79 1c 09 00 46 00 00 00 b2 1c 09 00 4c 00 00 00 ....+...M...8...y...F.......L...
8520 f9 1c 09 00 62 00 00 00 46 1d 09 00 41 00 00 00 a9 1d 09 00 55 01 00 00 eb 1d 09 00 c0 00 00 00 ....b...F...A.......U...........
8540 41 1f 09 00 b6 00 00 00 02 20 09 00 94 00 00 00 b9 20 09 00 8d 00 00 00 4e 21 09 00 d5 00 00 00 A.......................N!......
8560 dc 21 09 00 7e 00 00 00 b2 22 09 00 a4 00 00 00 31 23 09 00 a6 00 00 00 d6 23 09 00 a2 00 00 00 .!..~...."......1#.......#......
8580 7d 24 09 00 a2 00 00 00 20 25 09 00 c7 01 00 00 c3 25 09 00 39 00 00 00 8b 27 09 00 32 01 00 00 }$.......%.......%..9....'..2...
85a0 c5 27 09 00 a8 00 00 00 f8 28 09 00 79 00 00 00 a1 29 09 00 33 00 00 00 1b 2a 09 00 90 00 00 00 .'.......(..y....)..3....*......
85c0 4f 2a 09 00 b0 00 00 00 e0 2a 09 00 63 00 00 00 91 2b 09 00 b3 00 00 00 f5 2b 09 00 d6 00 00 00 O*.......*..c....+.......+......
85e0 a9 2c 09 00 2c 00 00 00 80 2d 09 00 52 00 00 00 ad 2d 09 00 6e 00 00 00 00 2e 09 00 4d 01 00 00 .,..,....-..R....-..n.......M...
8600 6f 2e 09 00 3b 00 00 00 bd 2f 09 00 ad 00 00 00 f9 2f 09 00 7b 02 00 00 a7 30 09 00 54 01 00 00 o...;..../......./..{....0..T...
8620 23 33 09 00 53 00 00 00 78 34 09 00 4b 00 00 00 cc 34 09 00 04 01 00 00 18 35 09 00 eb 00 00 00 #3..S...x4..K....4.......5......
8640 1d 36 09 00 c8 00 00 00 09 37 09 00 c8 00 00 00 d2 37 09 00 b6 00 00 00 9b 38 09 00 bb 00 00 00 .6.......7.......7.......8......
8660 52 39 09 00 60 00 00 00 0e 3a 09 00 b5 00 00 00 6f 3a 09 00 b9 00 00 00 25 3b 09 00 9b 00 00 00 R9..`....:......o:......%;......
8680 df 3b 09 00 0a 01 00 00 7b 3c 09 00 01 01 00 00 86 3d 09 00 38 00 00 00 88 3e 09 00 3b 00 00 00 .;......{<.......=..8....>..;...
86a0 c1 3e 09 00 45 00 00 00 fd 3e 09 00 2c 00 00 00 43 3f 09 00 70 00 00 00 70 3f 09 00 4e 00 00 00 .>..E....>..,...C?..p...p?..N...
86c0 e1 3f 09 00 6e 00 00 00 30 40 09 00 7c 01 00 00 9f 40 09 00 7c 01 00 00 1c 42 09 00 71 01 00 00 .?..n...0@..|....@..|....B..q...
86e0 99 43 09 00 54 00 00 00 0b 45 09 00 90 00 00 00 60 45 09 00 4b 00 00 00 f1 45 09 00 6d 00 00 00 .C..T....E......`E..K....E..m...
8700 3d 46 09 00 11 01 00 00 ab 46 09 00 4e 00 00 00 bd 47 09 00 7b 00 00 00 0c 48 09 00 50 00 00 00 =F.......F..N....G..{....H..P...
8720 88 48 09 00 58 00 00 00 d9 48 09 00 b1 00 00 00 32 49 09 00 a9 00 00 00 e4 49 09 00 74 00 00 00 .H..X....H......2I.......I..t...
8740 8e 4a 09 00 72 00 00 00 03 4b 09 00 88 00 00 00 76 4b 09 00 6c 00 00 00 ff 4b 09 00 60 00 00 00 .J..r....K......vK..l....K..`...
8760 6c 4c 09 00 44 00 00 00 cd 4c 09 00 17 01 00 00 12 4d 09 00 ff 00 00 00 2a 4e 09 00 44 00 00 00 lL..D....L.......M......*N..D...
8780 2a 4f 09 00 87 00 00 00 6f 4f 09 00 50 00 00 00 f7 4f 09 00 70 00 00 00 48 50 09 00 87 00 00 00 *O......oO..P....O..p...HP......
87a0 b9 50 09 00 65 00 00 00 41 51 09 00 40 00 00 00 a7 51 09 00 6e 00 00 00 e8 51 09 00 64 00 00 00 .P..e...AQ..@....Q..n....Q..d...
87c0 57 52 09 00 59 02 00 00 bc 52 09 00 88 00 00 00 16 55 09 00 25 00 00 00 9f 55 09 00 88 00 00 00 WR..Y....R.......U..%....U......
87e0 c5 55 09 00 a5 00 00 00 4e 56 09 00 57 01 00 00 f4 56 09 00 32 01 00 00 4c 58 09 00 49 01 00 00 .U......NV..W....V..2...LX..I...
8800 7f 59 09 00 51 01 00 00 c9 5a 09 00 fb 00 00 00 1b 5c 09 00 28 00 00 00 17 5d 09 00 95 00 00 00 .Y..Q....Z.......\..(....]......
8820 40 5d 09 00 af 00 00 00 d6 5d 09 00 af 00 00 00 86 5e 09 00 76 00 00 00 36 5f 09 00 a6 00 00 00 @].......].......^..v...6_......
8840 ad 5f 09 00 84 01 00 00 54 60 09 00 6a 00 00 00 d9 61 09 00 b9 00 00 00 44 62 09 00 0f 01 00 00 ._......T`..j....a......Db......
8860 fe 62 09 00 36 00 00 00 0e 64 09 00 a5 00 00 00 45 64 09 00 a7 00 00 00 eb 64 09 00 7b 00 00 00 .b..6....d......Ed.......d..{...
8880 93 65 09 00 67 00 00 00 0f 66 09 00 32 00 00 00 77 66 09 00 fe 00 00 00 aa 66 09 00 9d 00 00 00 .e..g....f..2...wf.......f......
88a0 a9 67 09 00 bb 00 00 00 47 68 09 00 77 00 00 00 03 69 09 00 bf 00 00 00 7b 69 09 00 c7 00 00 00 .g......Gh..w....i......{i......
88c0 3b 6a 09 00 cc 00 00 00 03 6b 09 00 d1 00 00 00 d0 6b 09 00 2d 04 00 00 a2 6c 09 00 5d 00 00 00 ;j.......k.......k..-....l..]...
88e0 d0 70 09 00 e3 00 00 00 2e 71 09 00 cf 00 00 00 12 72 09 00 07 01 00 00 e2 72 09 00 10 01 00 00 .p.......q.......r.......r......
8900 ea 73 09 00 9c 00 00 00 fb 74 09 00 8a 00 00 00 98 75 09 00 97 00 00 00 23 76 09 00 40 00 00 00 .s.......t.......u......#v..@...
8920 bb 76 09 00 f0 00 00 00 fc 76 09 00 0b 01 00 00 ed 77 09 00 37 01 00 00 f9 78 09 00 75 01 00 00 .v.......v.......w..7....x..u...
8940 31 7a 09 00 97 01 00 00 a7 7b 09 00 f0 00 00 00 3f 7d 09 00 01 01 00 00 30 7e 09 00 aa 00 00 00 1z.......{......?}......0~......
8960 32 7f 09 00 69 00 00 00 dd 7f 09 00 6b 00 00 00 47 80 09 00 df 00 00 00 b3 80 09 00 44 00 00 00 2...i.......k...G...........D...
8980 93 81 09 00 ec 00 00 00 d8 81 09 00 86 00 00 00 c5 82 09 00 d5 00 00 00 4c 83 09 00 b9 00 00 00 ........................L.......
89a0 22 84 09 00 a6 00 00 00 dc 84 09 00 c8 00 00 00 83 85 09 00 71 00 00 00 4c 86 09 00 2c 01 00 00 "...................q...L...,...
89c0 be 86 09 00 84 00 00 00 eb 87 09 00 00 01 00 00 70 88 09 00 e5 00 00 00 71 89 09 00 2d 01 00 00 ................p.......q...-...
89e0 57 8a 09 00 12 01 00 00 85 8b 09 00 f2 00 00 00 98 8c 09 00 a4 00 00 00 8b 8d 09 00 90 01 00 00 W...............................
8a00 30 8e 09 00 a2 00 00 00 c1 8f 09 00 b3 01 00 00 64 90 09 00 53 00 00 00 18 92 09 00 5f 00 00 00 0...............d...S......._...
8a20 6c 92 09 00 80 00 00 00 cc 92 09 00 81 00 00 00 4d 93 09 00 8f 00 00 00 cf 93 09 00 7b 00 00 00 l...............M...........{...
8a40 5f 94 09 00 7a 00 00 00 db 94 09 00 f3 00 00 00 56 95 09 00 f2 00 00 00 4a 96 09 00 3a 00 00 00 _...z...........V.......J...:...
8a60 3d 97 09 00 3a 00 00 00 78 97 09 00 41 00 00 00 b3 97 09 00 67 00 00 00 f5 97 09 00 42 00 00 00 =...:...x...A.......g.......B...
8a80 5d 98 09 00 38 00 00 00 a0 98 09 00 53 00 00 00 d9 98 09 00 5c 00 00 00 2d 99 09 00 e1 01 00 00 ]...8.......S.......\...-.......
8aa0 8a 99 09 00 bb 00 00 00 6c 9b 09 00 41 00 00 00 28 9c 09 00 e7 00 00 00 6a 9c 09 00 21 01 00 00 ........l...A...(.......j...!...
8ac0 52 9d 09 00 4d 00 00 00 74 9e 09 00 96 00 00 00 c2 9e 09 00 80 00 00 00 59 9f 09 00 e5 00 00 00 R...M...t...............Y.......
8ae0 da 9f 09 00 da 00 00 00 c0 a0 09 00 a4 00 00 00 9b a1 09 00 66 00 00 00 40 a2 09 00 ad 00 00 00 ....................f...@.......
8b00 a7 a2 09 00 17 00 00 00 55 a3 09 00 16 00 00 00 6d a3 09 00 16 00 00 00 84 a3 09 00 1c 00 00 00 ........U.......m...............
8b20 9b a3 09 00 1d 00 00 00 b8 a3 09 00 14 00 00 00 d6 a3 09 00 13 00 00 00 eb a3 09 00 14 00 00 00 ................................
8b40 ff a3 09 00 22 00 00 00 14 a4 09 00 3f 00 00 00 37 a4 09 00 16 00 00 00 77 a4 09 00 52 00 00 00 ....".......?...7.......w...R...
8b60 8e a4 09 00 89 00 00 00 e1 a4 09 00 4b 00 00 00 6b a5 09 00 0d 01 00 00 b7 a5 09 00 41 00 00 00 ............K...k...........A...
8b80 c5 a6 09 00 6d 00 00 00 07 a7 09 00 8d 00 00 00 75 a7 09 00 6a 00 00 00 03 a8 09 00 32 00 00 00 ....m...........u...j.......2...
8ba0 6e a8 09 00 61 00 00 00 a1 a8 09 00 8d 00 00 00 03 a9 09 00 8e 00 00 00 91 a9 09 00 47 00 00 00 n...a.......................G...
8bc0 20 aa 09 00 40 00 00 00 68 aa 09 00 6c 00 00 00 a9 aa 09 00 4c 00 00 00 16 ab 09 00 3f 00 00 00 ....@...h...l.......L.......?...
8be0 63 ab 09 00 2a 00 00 00 a3 ab 09 00 00 01 00 00 ce ab 09 00 1c 01 00 00 cf ac 09 00 a2 00 00 00 c...*...........................
8c00 ec ad 09 00 97 00 00 00 8f ae 09 00 59 00 00 00 27 af 09 00 62 00 00 00 81 af 09 00 1a 00 00 00 ............Y...'...b...........
8c20 e4 af 09 00 1c 00 00 00 ff af 09 00 bb 00 00 00 1c b0 09 00 32 00 00 00 d8 b0 09 00 73 00 00 00 ....................2.......s...
8c40 0b b1 09 00 61 00 00 00 7f b1 09 00 76 00 00 00 e1 b1 09 00 47 00 00 00 58 b2 09 00 43 01 00 00 ....a.......v.......G...X...C...
8c60 a0 b2 09 00 7d 00 00 00 e4 b3 09 00 e5 00 00 00 62 b4 09 00 11 00 00 00 48 b5 09 00 63 00 00 00 ....}...........b.......H...c...
8c80 5a b5 09 00 c6 00 00 00 be b5 09 00 8e 00 00 00 85 b6 09 00 2a 00 00 00 14 b7 09 00 98 00 00 00 Z...................*...........
8ca0 3f b7 09 00 bd 00 00 00 d8 b7 09 00 44 00 00 00 96 b8 09 00 a0 00 00 00 db b8 09 00 ca 00 00 00 ?...........D...................
8cc0 7c b9 09 00 c9 00 00 00 47 ba 09 00 41 00 00 00 11 bb 09 00 76 00 00 00 53 bb 09 00 c7 00 00 00 |.......G...A.......v...S.......
8ce0 ca bb 09 00 58 00 00 00 92 bc 09 00 23 00 00 00 eb bc 09 00 76 00 00 00 0f bd 09 00 36 00 00 00 ....X.......#.......v.......6...
8d00 86 bd 09 00 97 00 00 00 bd bd 09 00 c0 00 00 00 55 be 09 00 8b 00 00 00 16 bf 09 00 2c 00 00 00 ................U...........,...
8d20 a2 bf 09 00 2b 00 00 00 cf bf 09 00 2e 00 00 00 fb bf 09 00 33 00 00 00 2a c0 09 00 fc 00 00 00 ....+...............3...*.......
8d40 5e c0 09 00 e9 00 00 00 5b c1 09 00 31 00 00 00 45 c2 09 00 26 00 00 00 77 c2 09 00 4d 00 00 00 ^.......[...1...E...&...w...M...
8d60 9e c2 09 00 60 00 00 00 ec c2 09 00 20 01 00 00 4d c3 09 00 1d 00 00 00 6e c4 09 00 89 00 00 00 ....`...........M.......n.......
8d80 8c c4 09 00 be 00 00 00 16 c5 09 00 60 01 00 00 d5 c5 09 00 80 00 00 00 36 c7 09 00 78 00 00 00 ............`...........6...x...
8da0 b7 c7 09 00 7e 00 00 00 30 c8 09 00 7b 00 00 00 af c8 09 00 29 00 00 00 2b c9 09 00 e9 00 00 00 ....~...0...{.......)...+.......
8dc0 55 c9 09 00 3d 00 00 00 3f ca 09 00 6f 00 00 00 7d ca 09 00 3b 00 00 00 ed ca 09 00 a5 00 00 00 U...=...?...o...}...;...........
8de0 29 cb 09 00 2d 01 00 00 cf cb 09 00 2c 01 00 00 fd cc 09 00 dd 00 00 00 2a ce 09 00 64 00 00 00 )...-.......,...........*...d...
8e00 08 cf 09 00 d6 00 00 00 6d cf 09 00 42 01 00 00 44 d0 09 00 41 01 00 00 87 d1 09 00 be 00 00 00 ........m...B...D...A...........
8e20 c9 d2 09 00 40 00 00 00 88 d3 09 00 77 00 00 00 c9 d3 09 00 79 00 00 00 41 d4 09 00 76 00 00 00 ....@.......w.......y...A...v...
8e40 bb d4 09 00 79 00 00 00 32 d5 09 00 6f 00 00 00 ac d5 09 00 d3 00 00 00 1c d6 09 00 41 00 00 00 ....y...2...o...............A...
8e60 f0 d6 09 00 14 00 00 00 32 d7 09 00 23 01 00 00 47 d7 09 00 9d 01 00 00 6b d8 09 00 48 00 00 00 ........2...#...G.......k...H...
8e80 09 da 09 00 2c 00 00 00 52 da 09 00 bb 00 00 00 7f da 09 00 23 00 00 00 3b db 09 00 3d 00 00 00 ....,...R...........#...;...=...
8ea0 5f db 09 00 42 00 00 00 9d db 09 00 5b 00 00 00 e0 db 09 00 6b 00 00 00 3c dc 09 00 30 00 00 00 _...B.......[.......k...<...0...
8ec0 a8 dc 09 00 3d 00 00 00 d9 dc 09 00 2c 00 00 00 17 dd 09 00 56 00 00 00 44 dd 09 00 56 00 00 00 ....=.......,.......V...D...V...
8ee0 9b dd 09 00 54 00 00 00 f2 dd 09 00 38 00 00 00 47 de 09 00 3d 00 00 00 80 de 09 00 3a 00 00 00 ....T.......8...G...=.......:...
8f00 be de 09 00 3c 00 00 00 f9 de 09 00 44 00 00 00 36 df 09 00 34 00 00 00 7b df 09 00 32 01 00 00 ....<.......D...6...4...{...2...
8f20 b0 df 09 00 30 00 00 00 e3 e0 09 00 dd 00 00 00 14 e1 09 00 09 00 00 00 f2 e1 09 00 d6 00 00 00 ....0...........................
8f40 fc e1 09 00 49 00 00 00 d3 e2 09 00 47 00 00 00 1d e3 09 00 44 00 00 00 65 e3 09 00 4a 00 00 00 ....I.......G.......D...e...J...
8f60 aa e3 09 00 26 00 00 00 f5 e3 09 00 1f 00 00 00 1c e4 09 00 74 00 00 00 3c e4 09 00 3d 00 00 00 ....&...............t...<...=...
8f80 b1 e4 09 00 12 00 00 00 ef e4 09 00 30 00 00 00 02 e5 09 00 45 00 00 00 33 e5 09 00 2e 00 00 00 ............0.......E...3.......
8fa0 79 e5 09 00 06 00 00 00 a8 e5 09 00 65 00 00 00 af e5 09 00 4e 00 00 00 15 e6 09 00 b1 00 00 00 y...........e.......N...........
8fc0 64 e6 09 00 9b 00 00 00 16 e7 09 00 91 00 00 00 b2 e7 09 00 ae 00 00 00 44 e8 09 00 22 00 00 00 d.......................D..."...
8fe0 f3 e8 09 00 aa 00 00 00 16 e9 09 00 39 01 00 00 c1 e9 09 00 5c 00 00 00 fb ea 09 00 75 00 00 00 ............9.......\.......u...
9000 58 eb 09 00 7d 00 00 00 ce eb 09 00 74 00 00 00 4c ec 09 00 58 00 00 00 c1 ec 09 00 5c 00 00 00 X...}.......t...L...X.......\...
9020 1a ed 09 00 6f 00 00 00 77 ed 09 00 99 00 00 00 e7 ed 09 00 9d 00 00 00 81 ee 09 00 80 00 00 00 ....o...w.......................
9040 1f ef 09 00 84 00 00 00 a0 ef 09 00 54 00 00 00 25 f0 09 00 4c 00 00 00 7a f0 09 00 51 00 00 00 ............T...%...L...z...Q...
9060 c7 f0 09 00 d7 00 00 00 19 f1 09 00 68 00 00 00 f1 f1 09 00 62 00 00 00 5a f2 09 00 5e 00 00 00 ............h.......b...Z...^...
9080 bd f2 09 00 3c 00 00 00 1c f3 09 00 77 00 00 00 59 f3 09 00 40 00 00 00 d1 f3 09 00 d7 00 00 00 ....<.......w...Y...@...........
90a0 12 f4 09 00 b3 00 00 00 ea f4 09 00 66 00 00 00 9e f5 09 00 37 00 00 00 05 f6 09 00 6a 00 00 00 ............f.......7.......j...
90c0 3d f6 09 00 42 00 00 00 a8 f6 09 00 3d 00 00 00 eb f6 09 00 38 00 00 00 29 f7 09 00 3d 00 00 00 =...B.......=.......8...)...=...
90e0 62 f7 09 00 40 00 00 00 a0 f7 09 00 48 01 00 00 e1 f7 09 00 4a 01 00 00 2a f9 09 00 52 00 00 00 b...@.......H.......J...*...R...
9100 75 fa 09 00 51 00 00 00 c8 fa 09 00 d9 00 00 00 1a fb 09 00 c9 00 00 00 f4 fb 09 00 4f 00 00 00 u...Q.......................O...
9120 be fc 09 00 67 00 00 00 0e fd 09 00 8d 00 00 00 76 fd 09 00 49 00 00 00 04 fe 09 00 a0 01 00 00 ....g...........v...I...........
9140 4e fe 09 00 87 00 00 00 ef ff 09 00 5f 00 00 00 77 00 0a 00 fa 00 00 00 d7 00 0a 00 54 00 00 00 N..........._...w...........T...
9160 d2 01 0a 00 25 00 00 00 27 02 0a 00 49 00 00 00 4d 02 0a 00 92 00 00 00 97 02 0a 00 54 00 00 00 ....%...'...I...M...........T...
9180 2a 03 0a 00 96 00 00 00 7f 03 0a 00 d0 00 00 00 16 04 0a 00 2a 00 00 00 e7 04 0a 00 1c 00 00 00 *...................*...........
91a0 12 05 0a 00 1f 00 00 00 2f 05 0a 00 32 00 00 00 4f 05 0a 00 12 01 00 00 82 05 0a 00 71 00 00 00 ......../...2...O...........q...
91c0 95 06 0a 00 5f 00 00 00 07 07 0a 00 69 00 00 00 67 07 0a 00 a5 00 00 00 d1 07 0a 00 a7 00 00 00 ...._.......i...g...............
91e0 77 08 0a 00 45 00 00 00 1f 09 0a 00 09 00 00 00 65 09 0a 00 2c 00 00 00 6f 09 0a 00 1f 00 00 00 w...E...........e...,...o.......
9200 9c 09 0a 00 0e 00 00 00 bc 09 0a 00 05 00 00 00 cb 09 0a 00 83 00 00 00 d1 09 0a 00 44 02 00 00 ............................D...
9220 55 0a 0a 00 dc 00 00 00 9a 0c 0a 00 8a 01 00 00 77 0d 0a 00 8e 01 00 00 02 0f 0a 00 0f 00 00 00 U...............w...............
9240 91 10 0a 00 93 00 00 00 a1 10 0a 00 13 00 00 00 35 11 0a 00 0e 00 00 00 49 11 0a 00 60 00 00 00 ................5.......I...`...
9260 58 11 0a 00 5e 00 00 00 b9 11 0a 00 a6 00 00 00 18 12 0a 00 9e 00 00 00 bf 12 0a 00 97 00 00 00 X...^...........................
9280 5e 13 0a 00 19 00 00 00 f6 13 0a 00 b8 00 00 00 10 14 0a 00 71 01 00 00 c9 14 0a 00 12 00 00 00 ^...................q...........
92a0 3b 16 0a 00 60 01 00 00 4e 16 0a 00 11 00 00 00 af 17 0a 00 0f 00 00 00 c1 17 0a 00 0f 00 00 00 ;...`...N.......................
92c0 d1 17 0a 00 06 00 00 00 e1 17 0a 00 0b 00 00 00 e8 17 0a 00 35 00 00 00 f4 17 0a 00 27 00 00 00 ....................5.......'...
92e0 2a 18 0a 00 28 00 00 00 52 18 0a 00 44 00 00 00 7b 18 0a 00 60 00 00 00 c0 18 0a 00 63 00 00 00 *...(...R...D...{...`.......c...
9300 21 19 0a 00 3f 00 00 00 85 19 0a 00 5f 00 00 00 c5 19 0a 00 25 01 00 00 25 1a 0a 00 e1 00 00 00 !...?......._.......%...%.......
9320 4b 1b 0a 00 7c 00 00 00 2d 1c 0a 00 13 00 00 00 aa 1c 0a 00 1f 00 00 00 be 1c 0a 00 17 00 00 00 K...|...-.......................
9340 de 1c 0a 00 15 00 00 00 f6 1c 0a 00 12 00 00 00 0c 1d 0a 00 29 00 00 00 1f 1d 0a 00 0d 00 00 00 ....................)...........
9360 49 1d 0a 00 38 00 00 00 57 1d 0a 00 af 00 00 00 90 1d 0a 00 0e 00 00 00 40 1e 0a 00 a3 01 00 00 I...8...W...............@.......
9380 4f 1e 0a 00 07 00 00 00 f3 1f 0a 00 0c 00 00 00 fb 1f 0a 00 0d 00 00 00 08 20 0a 00 1b 00 00 00 O...............................
93a0 16 20 0a 00 05 00 00 00 32 20 0a 00 46 01 00 00 38 20 0a 00 9b 01 00 00 7f 21 0a 00 06 00 00 00 ........2...F...8........!......
93c0 1b 23 0a 00 16 00 00 00 22 23 0a 00 15 00 00 00 39 23 0a 00 07 00 00 00 4f 23 0a 00 9c 00 00 00 .#......"#......9#......O#......
93e0 57 23 0a 00 15 00 00 00 f4 23 0a 00 2e 00 00 00 0a 24 0a 00 49 00 00 00 39 24 0a 00 e2 00 00 00 W#.......#.......$..I...9$......
9400 83 24 0a 00 58 00 00 00 66 25 0a 00 23 00 00 00 bf 25 0a 00 22 00 00 00 e3 25 0a 00 15 00 00 00 .$..X...f%..#....%.."....%......
9420 06 26 0a 00 14 00 00 00 1c 26 0a 00 66 00 00 00 31 26 0a 00 25 00 00 00 98 26 0a 00 26 00 00 00 .&.......&..f...1&..%....&..&...
9440 be 26 0a 00 0f 00 00 00 e5 26 0a 00 20 00 00 00 f5 26 0a 00 13 00 00 00 16 27 0a 00 39 00 00 00 .&.......&.......&.......'..9...
9460 2a 27 0a 00 59 00 00 00 64 27 0a 00 3e 00 00 00 be 27 0a 00 00 01 00 00 fd 27 0a 00 55 00 00 00 *'..Y...d'..>....'.......'..U...
9480 fe 28 0a 00 6f 00 00 00 54 29 0a 00 54 00 00 00 c4 29 0a 00 6e 00 00 00 19 2a 0a 00 5d 00 00 00 .(..o...T)..T....)..n....*..]...
94a0 88 2a 0a 00 77 00 00 00 e6 2a 0a 00 51 00 00 00 5e 2b 0a 00 6b 00 00 00 b0 2b 0a 00 55 00 00 00 .*..w....*..Q...^+..k....+..U...
94c0 1c 2c 0a 00 6f 00 00 00 72 2c 0a 00 52 00 00 00 e2 2c 0a 00 6c 00 00 00 35 2d 0a 00 1a 00 00 00 .,..o...r,..R....,..l...5-......
94e0 a2 2d 0a 00 44 00 00 00 bd 2d 0a 00 36 00 00 00 02 2e 0a 00 46 00 00 00 39 2e 0a 00 2c 00 00 00 .-..D....-..6.......F...9...,...
9500 80 2e 0a 00 22 00 00 00 ad 2e 0a 00 88 00 00 00 d0 2e 0a 00 30 00 00 00 59 2f 0a 00 43 00 00 00 ...."...............0...Y/..C...
9520 8a 2f 0a 00 18 00 00 00 ce 2f 0a 00 28 00 00 00 e7 2f 0a 00 2f 00 00 00 10 30 0a 00 7f 00 00 00 ./......./..(..../../....0......
9540 40 30 0a 00 68 00 00 00 c0 30 0a 00 8c 00 00 00 29 31 0a 00 9a 00 00 00 b6 31 0a 00 8a 00 00 00 @0..h....0......)1.......1......
9560 51 32 0a 00 78 00 00 00 dc 32 0a 00 59 00 00 00 55 33 0a 00 4f 00 00 00 af 33 0a 00 19 01 00 00 Q2..x....2..Y...U3..O....3......
9580 ff 33 0a 00 24 01 00 00 19 35 0a 00 22 01 00 00 3e 36 0a 00 08 01 00 00 61 37 0a 00 f8 00 00 00 .3..$....5.."...>6......a7......
95a0 6a 38 0a 00 f7 00 00 00 63 39 0a 00 f9 00 00 00 5b 3a 0a 00 f7 00 00 00 55 3b 0a 00 fc 00 00 00 j8......c9......[:......U;......
95c0 4d 3c 0a 00 f7 00 00 00 4a 3d 0a 00 fc 00 00 00 42 3e 0a 00 f7 00 00 00 3f 3f 0a 00 c4 00 00 00 M<......J=......B>......??......
95e0 37 40 0a 00 a1 00 00 00 fc 40 0a 00 73 00 00 00 9e 41 0a 00 f8 00 00 00 12 42 0a 00 4e 00 00 00 7@.......@..s....A.......B..N...
9600 0b 43 0a 00 99 00 00 00 5a 43 0a 00 4b 00 00 00 f4 43 0a 00 5b 00 00 00 40 44 0a 00 40 00 00 00 .C......ZC..K....C..[...@D..@...
9620 9c 44 0a 00 99 00 00 00 dd 44 0a 00 4a 00 00 00 77 45 0a 00 4a 00 00 00 c2 45 0a 00 50 00 00 00 .D.......D..J...wE..J....E..P...
9640 0d 46 0a 00 47 00 00 00 5e 46 0a 00 44 01 00 00 a6 46 0a 00 45 01 00 00 eb 47 0a 00 44 01 00 00 .F..G...^F..D....F..E....G..D...
9660 31 49 0a 00 49 01 00 00 76 4a 0a 00 44 01 00 00 c0 4b 0a 00 45 01 00 00 05 4d 0a 00 44 01 00 00 1I..I...vJ..D....K..E....M..D...
9680 4b 4e 0a 00 3c 01 00 00 90 4f 0a 00 a0 00 00 00 cd 50 0a 00 30 01 00 00 6e 51 0a 00 50 01 00 00 KN..<....O.......P..0...nQ..P...
96a0 9f 52 0a 00 d1 00 00 00 f0 53 0a 00 23 01 00 00 c2 54 0a 00 08 01 00 00 e6 55 0a 00 29 01 00 00 .R.......S..#....T.......U..)...
96c0 ef 56 0a 00 2f 01 00 00 19 58 0a 00 da 00 00 00 49 59 0a 00 34 01 00 00 24 5a 0a 00 89 00 00 00 .V../....X......IY..4...$Z......
96e0 59 5b 0a 00 66 00 00 00 e3 5b 0a 00 88 00 00 00 4a 5c 0a 00 a5 00 00 00 d3 5c 0a 00 70 00 00 00 Y[..f....[......J\.......\..p...
9700 79 5d 0a 00 6f 00 00 00 ea 5d 0a 00 8e 00 00 00 5a 5e 0a 00 b0 00 00 00 e9 5e 0a 00 0f 01 00 00 y]..o....]......Z^.......^......
9720 9a 5f 0a 00 c3 00 00 00 aa 60 0a 00 84 00 00 00 6e 61 0a 00 be 00 00 00 f3 61 0a 00 db 00 00 00 ._.......`......na.......a......
9740 b2 62 0a 00 85 00 00 00 8e 63 0a 00 7d 00 00 00 14 64 0a 00 9a 00 00 00 92 64 0a 00 92 00 00 00 .b.......c..}....d.......d......
9760 2d 65 0a 00 91 00 00 00 c0 65 0a 00 d5 00 00 00 52 66 0a 00 93 00 00 00 28 67 0a 00 8e 00 00 00 -e.......e......Rf......(g......
9780 bc 67 0a 00 fa 00 00 00 4b 68 0a 00 bd 00 00 00 46 69 0a 00 f5 00 00 00 04 6a 0a 00 a6 00 00 00 .g......Kh......Fi.......j......
97a0 fa 6a 0a 00 a1 00 00 00 a1 6b 0a 00 7b 00 00 00 43 6c 0a 00 fc 00 00 00 bf 6c 0a 00 fd 00 00 00 .j.......k..{...Cl.......l......
97c0 bc 6d 0a 00 19 01 00 00 ba 6e 0a 00 9d 00 00 00 d4 6f 0a 00 be 01 00 00 72 70 0a 00 b1 00 00 00 .m.......n.......o......rp......
97e0 31 72 0a 00 5b 00 00 00 e3 72 0a 00 63 00 00 00 3f 73 0a 00 33 01 00 00 a3 73 0a 00 3b 00 00 00 1r..[....r..c...?s..3....s..;...
9800 d7 74 0a 00 98 00 00 00 13 75 0a 00 54 00 00 00 ac 75 0a 00 59 00 00 00 01 76 0a 00 de 00 00 00 .t.......u..T....u..Y....v......
9820 5b 76 0a 00 9a 00 00 00 3a 77 0a 00 2b 00 00 00 d5 77 0a 00 c0 00 00 00 01 78 0a 00 c5 00 00 00 [v......:w..+....w.......x......
9840 c2 78 0a 00 3a 00 00 00 88 79 0a 00 35 00 00 00 c3 79 0a 00 87 00 00 00 f9 79 0a 00 5c 00 00 00 .x..:....y..5....y.......y..\...
9860 81 7a 0a 00 74 00 00 00 de 7a 0a 00 da 00 00 00 53 7b 0a 00 f0 00 00 00 2e 7c 0a 00 84 00 00 00 .z..t....z......S{.......|......
9880 1f 7d 0a 00 f0 00 00 00 a4 7d 0a 00 f0 00 00 00 95 7e 0a 00 f0 00 00 00 86 7f 0a 00 f1 00 00 00 .}.......}.......~..............
98a0 77 80 0a 00 5f 00 00 00 69 81 0a 00 83 00 00 00 c9 81 0a 00 bd 00 00 00 4d 82 0a 00 79 00 00 00 w..._...i...............M...y...
98c0 0b 83 0a 00 7e 00 00 00 85 83 0a 00 36 00 00 00 04 84 0a 00 78 00 00 00 3b 84 0a 00 85 00 00 00 ....~.......6.......x...;.......
98e0 b4 84 0a 00 51 00 00 00 3a 85 0a 00 3e 00 00 00 8c 85 0a 00 3e 00 00 00 cb 85 0a 00 75 00 00 00 ....Q...:...>.......>.......u...
9900 0a 86 0a 00 53 00 00 00 80 86 0a 00 df 00 00 00 d4 86 0a 00 a1 00 00 00 b4 87 0a 00 ac 00 00 00 ....S...........................
9920 56 88 0a 00 3b 00 00 00 03 89 0a 00 47 00 00 00 3f 89 0a 00 67 00 00 00 87 89 0a 00 d8 00 00 00 V...;.......G...?...g...........
9940 ef 89 0a 00 5a 00 00 00 c8 8a 0a 00 38 00 00 00 23 8b 0a 00 88 01 00 00 5c 8b 0a 00 c5 00 00 00 ....Z.......8...#.......\.......
9960 e5 8c 0a 00 a1 00 00 00 ab 8d 0a 00 6d 00 00 00 4d 8e 0a 00 4e 00 00 00 bb 8e 0a 00 54 00 00 00 ............m...M...N.......T...
9980 0a 8f 0a 00 3d 00 00 00 5f 8f 0a 00 8a 00 00 00 9d 8f 0a 00 6f 00 00 00 28 90 0a 00 2e 00 00 00 ....=..._...........o...(.......
99a0 98 90 0a 00 31 00 00 00 c7 90 0a 00 3c 00 00 00 f9 90 0a 00 17 01 00 00 36 91 0a 00 db 00 00 00 ....1.......<...........6.......
99c0 4e 92 0a 00 49 00 00 00 2a 93 0a 00 4a 00 00 00 74 93 0a 00 49 00 00 00 bf 93 0a 00 49 00 00 00 N...I...*...J...t...I.......I...
99e0 09 94 0a 00 0b 01 00 00 53 94 0a 00 51 00 00 00 5f 95 0a 00 96 00 00 00 b1 95 0a 00 5d 00 00 00 ........S...Q..._...........]...
9a00 48 96 0a 00 49 00 00 00 a6 96 0a 00 46 00 00 00 f0 96 0a 00 37 00 00 00 37 97 0a 00 38 01 00 00 H...I.......F.......7...7...8...
9a20 6f 97 0a 00 31 00 00 00 a8 98 0a 00 30 00 00 00 da 98 0a 00 39 00 00 00 0b 99 0a 00 33 00 00 00 o...1.......0.......9.......3...
9a40 45 99 0a 00 33 00 00 00 79 99 0a 00 49 00 00 00 ad 99 0a 00 d9 00 00 00 f7 99 0a 00 78 00 00 00 E...3...y...I...............x...
9a60 d1 9a 0a 00 79 00 00 00 4a 9b 0a 00 8c 00 00 00 c4 9b 0a 00 47 00 00 00 51 9c 0a 00 fb 00 00 00 ....y...J...........G...Q.......
9a80 99 9c 0a 00 b7 00 00 00 95 9d 0a 00 5b 00 00 00 4d 9e 0a 00 b7 00 00 00 a9 9e 0a 00 42 00 00 00 ............[...M...........B...
9aa0 61 9f 0a 00 46 00 00 00 a4 9f 0a 00 30 00 00 00 eb 9f 0a 00 39 00 00 00 1c a0 0a 00 25 00 00 00 a...F.......0.......9.......%...
9ac0 56 a0 0a 00 2e 00 00 00 7c a0 0a 00 2e 00 00 00 ab a0 0a 00 39 00 00 00 da a0 0a 00 c1 00 00 00 V.......|...........9...........
9ae0 14 a1 0a 00 8c 00 00 00 d6 a1 0a 00 b5 00 00 00 63 a2 0a 00 42 00 00 00 19 a3 0a 00 a5 00 00 00 ................c...B...........
9b00 5c a3 0a 00 b9 00 00 00 02 a4 0a 00 3e 00 00 00 bc a4 0a 00 74 00 00 00 fb a4 0a 00 6c 00 00 00 \...........>.......t.......l...
9b20 70 a5 0a 00 81 00 00 00 dd a5 0a 00 19 00 00 00 5f a6 0a 00 23 00 00 00 79 a6 0a 00 b7 00 00 00 p..............._...#...y.......
9b40 9d a6 0a 00 dc 00 00 00 55 a7 0a 00 13 00 00 00 32 a8 0a 00 54 00 00 00 46 a8 0a 00 5f 01 00 00 ........U.......2...T...F..._...
9b60 9b a8 0a 00 63 01 00 00 fb a9 0a 00 17 00 00 00 5f ab 0a 00 1a 00 00 00 77 ab 0a 00 1d 00 00 00 ....c..........._.......w.......
9b80 92 ab 0a 00 a2 00 00 00 b0 ab 0a 00 17 00 00 00 53 ac 0a 00 86 01 00 00 6b ac 0a 00 8a 00 00 00 ................S.......k.......
9ba0 f2 ad 0a 00 5b 00 00 00 7d ae 0a 00 3b 00 00 00 d9 ae 0a 00 dd 00 00 00 15 af 0a 00 1d 01 00 00 ....[...}...;...................
9bc0 f3 af 0a 00 32 00 00 00 11 b1 0a 00 20 00 00 00 44 b1 0a 00 5d 00 00 00 65 b1 0a 00 54 00 00 00 ....2...........D...]...e...T...
9be0 c3 b1 0a 00 04 00 00 00 18 b2 0a 00 30 00 00 00 1d b2 0a 00 0c 00 00 00 4e b2 0a 00 0c 00 00 00 ............0...........N.......
9c00 5b b2 0a 00 60 00 00 00 68 b2 0a 00 09 00 00 00 c9 b2 0a 00 35 01 00 00 d3 b2 0a 00 33 01 00 00 [...`...h...........5.......3...
9c20 09 b4 0a 00 70 00 00 00 3d b5 0a 00 03 00 00 00 ae b5 0a 00 62 00 00 00 b2 b5 0a 00 03 00 00 00 ....p...=...........b...........
9c40 15 b6 0a 00 11 00 00 00 19 b6 0a 00 0b 00 00 00 2b b6 0a 00 16 00 00 00 37 b6 0a 00 19 00 00 00 ................+.......7.......
9c60 4e b6 0a 00 15 00 00 00 68 b6 0a 00 11 00 00 00 7e b6 0a 00 14 00 00 00 90 b6 0a 00 6a 02 00 00 N.......h.......~...........j...
9c80 a5 b6 0a 00 3d 01 00 00 10 b9 0a 00 85 01 00 00 4e ba 0a 00 95 00 00 00 d4 bb 0a 00 d5 01 00 00 ....=...........N...............
9ca0 6a bc 0a 00 32 00 00 00 40 be 0a 00 1e 00 00 00 73 be 0a 00 05 00 00 00 92 be 0a 00 45 01 00 00 j...2...@.......s...........E...
9cc0 98 be 0a 00 16 00 00 00 de bf 0a 00 3b 00 00 00 f5 bf 0a 00 18 00 00 00 31 c0 0a 00 16 00 00 00 ............;...........1.......
9ce0 4a c0 0a 00 05 00 00 00 61 c0 0a 00 8e 00 00 00 67 c0 0a 00 60 00 00 00 f6 c0 0a 00 0c 00 00 00 J.......a.......g...`...........
9d00 57 c1 0a 00 0d 00 00 00 64 c1 0a 00 3d 00 00 00 72 c1 0a 00 3b 00 00 00 b0 c1 0a 00 07 00 00 00 W.......d...=...r...;...........
9d20 ec c1 0a 00 10 00 00 00 f4 c1 0a 00 6c 00 00 00 05 c2 0a 00 0e 00 00 00 72 c2 0a 00 4b 00 00 00 ............l...........r...K...
9d40 81 c2 0a 00 47 00 00 00 cd c2 0a 00 65 00 00 00 15 c3 0a 00 a1 00 00 00 7b c3 0a 00 3f 00 00 00 ....G.......e...........{...?...
9d60 1d c4 0a 00 4b 01 00 00 5d c4 0a 00 4a 01 00 00 a9 c5 0a 00 44 01 00 00 f4 c6 0a 00 15 00 00 00 ....K...]...J.......D...........
9d80 39 c8 0a 00 24 00 00 00 4f c8 0a 00 0a 00 00 00 74 c8 0a 00 24 00 00 00 7f c8 0a 00 09 00 00 00 9...$...O.......t...$...........
9da0 a4 c8 0a 00 29 00 00 00 ae c8 0a 00 1b 00 00 00 d8 c8 0a 00 c9 00 00 00 f4 c8 0a 00 0b 00 00 00 ....)...........................
9dc0 be c9 0a 00 85 00 00 00 ca c9 0a 00 26 00 00 00 50 ca 0a 00 3d 00 00 00 77 ca 0a 00 52 00 00 00 ............&...P...=...w...R...
9de0 b5 ca 0a 00 b4 00 00 00 08 cb 0a 00 a9 00 00 00 bd cb 0a 00 26 00 00 00 67 cc 0a 00 b0 00 00 00 ....................&...g.......
9e00 8e cc 0a 00 de 00 00 00 3f cd 0a 00 df 00 00 00 1e ce 0a 00 1c 00 00 00 fe ce 0a 00 8f 00 00 00 ........?.......................
9e20 1b cf 0a 00 8c 00 00 00 ab cf 0a 00 90 00 00 00 38 d0 0a 00 5d 00 00 00 c9 d0 0a 00 44 00 00 00 ................8...].......D...
9e40 27 d1 0a 00 2f 00 00 00 6c d1 0a 00 b0 00 00 00 9c d1 0a 00 50 00 00 00 4d d2 0a 00 a6 00 00 00 '.../...l...........P...M.......
9e60 9e d2 0a 00 ec 00 00 00 45 d3 0a 00 64 00 00 00 32 d4 0a 00 53 00 00 00 97 d4 0a 00 df 00 00 00 ........E...d...2...S...........
9e80 eb d4 0a 00 86 00 00 00 cb d5 0a 00 63 00 00 00 52 d6 0a 00 68 00 00 00 b6 d6 0a 00 d1 00 00 00 ............c...R...h...........
9ea0 1f d7 0a 00 6f 00 00 00 f1 d7 0a 00 8d 00 00 00 61 d8 0a 00 78 00 00 00 ef d8 0a 00 7a 00 00 00 ....o...........a...x.......z...
9ec0 68 d9 0a 00 7d 00 00 00 e3 d9 0a 00 80 00 00 00 61 da 0a 00 33 00 00 00 e2 da 0a 00 71 00 00 00 h...}...........a...3.......q...
9ee0 16 db 0a 00 db 00 00 00 88 db 0a 00 a5 00 00 00 64 dc 0a 00 75 00 00 00 0a dd 0a 00 59 00 00 00 ................d...u.......Y...
9f00 80 dd 0a 00 58 00 00 00 da dd 0a 00 9b 00 00 00 33 de 0a 00 c3 00 00 00 cf de 0a 00 b6 00 00 00 ....X...........3...............
9f20 93 df 0a 00 ba 00 00 00 4a e0 0a 00 29 00 00 00 05 e1 0a 00 9c 00 00 00 2f e1 0a 00 e3 00 00 00 ........J...).........../.......
9f40 cc e1 0a 00 9e 00 00 00 b0 e2 0a 00 44 00 00 00 4f e3 0a 00 44 00 00 00 94 e3 0a 00 ed 00 00 00 ............D...O...D...........
9f60 d9 e3 0a 00 3c 00 00 00 c7 e4 0a 00 bd 00 00 00 04 e5 0a 00 bf 00 00 00 c2 e5 0a 00 88 00 00 00 ....<...........................
9f80 82 e6 0a 00 85 00 00 00 0b e7 0a 00 6f 00 00 00 91 e7 0a 00 cf 00 00 00 01 e8 0a 00 17 00 00 00 ............o...................
9fa0 d1 e8 0a 00 12 00 00 00 e9 e8 0a 00 18 00 00 00 fc e8 0a 00 39 00 00 00 15 e9 0a 00 1b 00 00 00 ....................9...........
9fc0 4f e9 0a 00 31 00 00 00 6b e9 0a 00 21 00 00 00 9d e9 0a 00 07 00 00 00 bf e9 0a 00 12 00 00 00 O...1...k...!...................
9fe0 c7 e9 0a 00 79 00 00 00 da e9 0a 00 e5 00 00 00 54 ea 0a 00 e5 00 00 00 3a eb 0a 00 ac 00 00 00 ....y...........T.......:.......
a000 20 ec 0a 00 84 00 00 00 cd ec 0a 00 36 01 00 00 52 ed 0a 00 5a 00 00 00 89 ee 0a 00 c4 00 00 00 ............6...R...Z...........
a020 e4 ee 0a 00 4b 00 00 00 a9 ef 0a 00 a7 00 00 00 f5 ef 0a 00 17 00 00 00 9d f0 0a 00 e8 00 00 00 ....K...........................
a040 b5 f0 0a 00 48 00 00 00 9e f1 0a 00 41 00 00 00 e7 f1 0a 00 2e 00 00 00 29 f2 0a 00 47 00 00 00 ....H.......A...........)...G...
a060 58 f2 0a 00 3f 00 00 00 a0 f2 0a 00 9b 00 00 00 e0 f2 0a 00 9c 00 00 00 7c f3 0a 00 68 00 00 00 X...?...................|...h...
a080 19 f4 0a 00 1b 01 00 00 82 f4 0a 00 22 00 00 00 9e f5 0a 00 08 00 00 00 c1 f5 0a 00 2a 00 00 00 ............"...............*...
a0a0 ca f5 0a 00 34 00 00 00 f5 f5 0a 00 ae 00 00 00 2a f6 0a 00 17 01 00 00 d9 f6 0a 00 79 00 00 00 ....4...........*...........y...
a0c0 f1 f7 0a 00 73 00 00 00 6b f8 0a 00 bf 00 00 00 df f8 0a 00 dc 00 00 00 9f f9 0a 00 7b 01 00 00 ....s...k...................{...
a0e0 7c fa 0a 00 90 01 00 00 f8 fb 0a 00 13 01 00 00 89 fd 0a 00 a0 00 00 00 9d fe 0a 00 36 01 00 00 |...........................6...
a100 3e ff 0a 00 04 02 00 00 75 00 0b 00 a7 00 00 00 7a 02 0b 00 b6 00 00 00 22 03 0b 00 ad 00 00 00 >.......u.......z.......".......
a120 d9 03 0b 00 67 00 00 00 87 04 0b 00 71 00 00 00 ef 04 0b 00 fe 00 00 00 61 05 0b 00 7d 00 00 00 ....g.......q...........a...}...
a140 60 06 0b 00 7e 00 00 00 de 06 0b 00 6d 01 00 00 5d 07 0b 00 7a 00 00 00 cb 08 0b 00 e2 00 00 00 `...~.......m...]...z...........
a160 46 09 0b 00 1e 01 00 00 29 0a 0b 00 56 00 00 00 48 0b 0b 00 89 00 00 00 9f 0b 0b 00 16 01 00 00 F.......)...V...H...............
a180 29 0c 0b 00 06 01 00 00 40 0d 0b 00 b1 00 00 00 47 0e 0b 00 58 00 00 00 f9 0e 0b 00 92 00 00 00 ).......@.......G...X...........
a1a0 52 0f 0b 00 80 00 00 00 e5 0f 0b 00 7d 00 00 00 66 10 0b 00 98 00 00 00 e4 10 0b 00 b5 00 00 00 R...........}...f...............
a1c0 7d 11 0b 00 a2 00 00 00 33 12 0b 00 00 01 00 00 d6 12 0b 00 37 00 00 00 d7 13 0b 00 42 00 00 00 }.......3...........7.......B...
a1e0 0f 14 0b 00 d0 00 00 00 52 14 0b 00 cf 00 00 00 23 15 0b 00 fd 00 00 00 f3 15 0b 00 3c 01 00 00 ........R.......#...........<...
a200 f1 16 0b 00 fb 00 00 00 2e 18 0b 00 bf 00 00 00 2a 19 0b 00 9e 00 00 00 ea 19 0b 00 9b 01 00 00 ................*...............
a220 89 1a 0b 00 a4 00 00 00 25 1c 0b 00 fb 00 00 00 ca 1c 0b 00 18 01 00 00 c6 1d 0b 00 20 01 00 00 ........%.......................
a240 df 1e 0b 00 5d 00 00 00 00 20 0b 00 4b 00 00 00 5e 20 0b 00 97 00 00 00 aa 20 0b 00 57 00 00 00 ....].......K...^...........W...
a260 42 21 0b 00 3e 00 00 00 9a 21 0b 00 b0 00 00 00 d9 21 0b 00 f1 00 00 00 8a 22 0b 00 b6 00 00 00 B!..>....!.......!......."......
a280 7c 23 0b 00 b8 00 00 00 33 24 0b 00 b6 00 00 00 ec 24 0b 00 b8 00 00 00 a3 25 0b 00 5d 00 00 00 |#......3$.......$.......%..]...
a2a0 5c 26 0b 00 4a 00 00 00 ba 26 0b 00 34 00 00 00 05 27 0b 00 2c 00 00 00 3a 27 0b 00 24 00 00 00 \&..J....&..4....'..,...:'..$...
a2c0 67 27 0b 00 41 00 00 00 8c 27 0b 00 d6 00 00 00 ce 27 0b 00 d9 00 00 00 a5 28 0b 00 ae 00 00 00 g'..A....'.......'.......(......
a2e0 7f 29 0b 00 cf 00 00 00 2e 2a 0b 00 59 00 00 00 fe 2a 0b 00 14 00 00 00 58 2b 0b 00 b5 00 00 00 .).......*..Y....*......X+......
a300 6d 2b 0b 00 c3 00 00 00 23 2c 0b 00 48 00 00 00 e7 2c 0b 00 95 00 00 00 30 2d 0b 00 62 00 00 00 m+......#,..H....,......0-..b...
a320 c6 2d 0b 00 86 00 00 00 29 2e 0b 00 fe 00 00 00 b0 2e 0b 00 41 00 00 00 af 2f 0b 00 93 00 00 00 .-......)...........A..../......
a340 f1 2f 0b 00 09 00 00 00 85 30 0b 00 18 00 00 00 8f 30 0b 00 33 00 00 00 a8 30 0b 00 99 00 00 00 ./.......0.......0..3....0......
a360 dc 30 0b 00 9a 00 00 00 76 31 0b 00 22 00 00 00 11 32 0b 00 16 00 00 00 34 32 0b 00 1f 00 00 00 .0......v1.."....2......42......
a380 4b 32 0b 00 27 00 00 00 6b 32 0b 00 30 00 00 00 93 32 0b 00 10 00 00 00 c4 32 0b 00 21 00 00 00 K2..'...k2..0....2.......2..!...
a3a0 d5 32 0b 00 1c 00 00 00 f7 32 0b 00 aa 01 00 00 14 33 0b 00 82 00 00 00 bf 34 0b 00 ac 00 00 00 .2.......2.......3.......4......
a3c0 42 35 0b 00 fe 00 00 00 ef 35 0b 00 60 00 00 00 ee 36 0b 00 55 00 00 00 4f 37 0b 00 51 00 00 00 B5.......5..`....6..U...O7..Q...
a3e0 a5 37 0b 00 90 01 00 00 f7 37 0b 00 86 01 00 00 88 39 0b 00 85 01 00 00 0f 3b 0b 00 01 00 00 00 .7.......7.......9.......;......
a400 95 3c 0b 00 76 00 00 00 97 3c 0b 00 6b 00 00 00 0e 3d 0b 00 60 00 00 00 7a 3d 0b 00 a9 00 00 00 .<..v....<..k....=..`...z=......
a420 db 3d 0b 00 c9 00 00 00 85 3e 0b 00 9b 00 00 00 4f 3f 0b 00 c3 00 00 00 eb 3f 0b 00 3c 00 00 00 .=.......>......O?.......?..<...
a440 af 40 0b 00 38 00 00 00 ec 40 0b 00 95 00 00 00 25 41 0b 00 2e 00 00 00 bb 41 0b 00 57 00 00 00 .@..8....@......%A.......A..W...
a460 ea 41 0b 00 61 00 00 00 42 42 0b 00 69 00 00 00 a4 42 0b 00 4b 00 00 00 0e 43 0b 00 a4 00 00 00 .A..a...BB..i....B..K....C......
a480 5a 43 0b 00 52 00 00 00 ff 43 0b 00 53 00 00 00 52 44 0b 00 51 00 00 00 a6 44 0b 00 52 00 00 00 ZC..R....C..S...RD..Q....D..R...
a4a0 f8 44 0b 00 65 00 00 00 4b 45 0b 00 c4 00 00 00 b1 45 0b 00 35 00 00 00 76 46 0b 00 51 00 00 00 .D..e...KE.......E..5...vF..Q...
a4c0 ac 46 0b 00 a7 00 00 00 fe 46 0b 00 8a 00 00 00 a6 47 0b 00 96 00 00 00 31 48 0b 00 81 00 00 00 .F.......F.......G......1H......
a4e0 c8 48 0b 00 7f 00 00 00 4a 49 0b 00 33 00 00 00 ca 49 0b 00 88 00 00 00 fe 49 0b 00 e3 00 00 00 .H......JI..3....I.......I......
a500 87 4a 0b 00 c3 00 00 00 6b 4b 0b 00 3a 00 00 00 2f 4c 0b 00 5a 00 00 00 6a 4c 0b 00 65 00 00 00 .J......kK..:.../L..Z...jL..e...
a520 c5 4c 0b 00 c3 00 00 00 2b 4d 0b 00 db 00 00 00 ef 4d 0b 00 50 00 00 00 cb 4e 0b 00 4d 00 00 00 .L......+M.......M..P....N..M...
a540 1c 4f 0b 00 06 01 00 00 6a 4f 0b 00 1d 01 00 00 71 50 0b 00 f2 00 00 00 8f 51 0b 00 48 00 00 00 .O......jO......qP.......Q..H...
a560 82 52 0b 00 b0 00 00 00 cb 52 0b 00 9f 00 00 00 7c 53 0b 00 1f 00 00 00 1c 54 0b 00 71 00 00 00 .R.......R......|S.......T..q...
a580 3c 54 0b 00 75 00 00 00 ae 54 0b 00 75 00 00 00 24 55 0b 00 dc 00 00 00 9a 55 0b 00 3f 00 00 00 <T..u....T..u...$U.......U..?...
a5a0 77 56 0b 00 6d 00 00 00 b7 56 0b 00 d9 00 00 00 25 57 0b 00 da 00 00 00 ff 57 0b 00 1c 00 00 00 wV..m....V......%W.......W......
a5c0 da 58 0b 00 13 00 00 00 f7 58 0b 00 20 00 00 00 0b 59 0b 00 14 00 00 00 2c 59 0b 00 13 00 00 00 .X.......X.......Y......,Y......
a5e0 41 59 0b 00 03 01 00 00 55 59 0b 00 1d 00 00 00 59 5a 0b 00 1d 00 00 00 77 5a 0b 00 23 00 00 00 AY......UY......YZ......wZ..#...
a600 95 5a 0b 00 1d 00 00 00 b9 5a 0b 00 29 00 00 00 d7 5a 0b 00 3f 01 00 00 01 5b 0b 00 31 00 00 00 .Z.......Z..)....Z..?....[..1...
a620 41 5c 0b 00 31 00 00 00 73 5c 0b 00 33 00 00 00 a5 5c 0b 00 33 00 00 00 d9 5c 0b 00 10 00 00 00 A\..1...s\..3....\..3....\......
a640 0d 5d 0b 00 0c 00 00 00 1e 5d 0b 00 2d 00 00 00 2b 5d 0b 00 2c 00 00 00 59 5d 0b 00 12 00 00 00 .].......]..-...+]..,...Y]......
a660 86 5d 0b 00 2c 00 00 00 99 5d 0b 00 12 00 00 00 c6 5d 0b 00 25 00 00 00 d9 5d 0b 00 3c 00 00 00 .]..,....].......]..%....]..<...
a680 ff 5d 0b 00 12 00 00 00 3c 5e 0b 00 35 00 00 00 4f 5e 0b 00 13 00 00 00 85 5e 0b 00 1e 00 00 00 .]......<^..5...O^.......^......
a6a0 99 5e 0b 00 25 00 00 00 b8 5e 0b 00 1e 00 00 00 de 5e 0b 00 25 00 00 00 fd 5e 0b 00 1e 00 00 00 .^..%....^.......^..%....^......
a6c0 23 5f 0b 00 25 00 00 00 42 5f 0b 00 1f 00 00 00 68 5f 0b 00 26 00 00 00 88 5f 0b 00 21 00 00 00 #_..%...B_......h_..&...._..!...
a6e0 af 5f 0b 00 28 00 00 00 d1 5f 0b 00 34 00 00 00 fa 5f 0b 00 16 00 00 00 2f 60 0b 00 1c 00 00 00 ._..(...._..4...._....../`......
a700 46 60 0b 00 12 00 00 00 63 60 0b 00 12 00 00 00 76 60 0b 00 34 00 00 00 89 60 0b 00 13 00 00 00 F`......c`......v`..4....`......
a720 be 60 0b 00 1d 00 00 00 d2 60 0b 00 13 00 00 00 f0 60 0b 00 30 00 00 00 04 61 0b 00 1f 00 00 00 .`.......`.......`..0....a......
a740 35 61 0b 00 1f 00 00 00 55 61 0b 00 13 00 00 00 75 61 0b 00 16 00 00 00 89 61 0b 00 25 01 00 00 5a......Ua......ua.......a..%...
a760 a0 61 0b 00 d3 00 00 00 c6 62 0b 00 26 00 00 00 9a 63 0b 00 55 00 00 00 c1 63 0b 00 55 00 00 00 .a.......b..&....c..U....c..U...
a780 17 64 0b 00 13 00 00 00 6d 64 0b 00 38 00 00 00 81 64 0b 00 41 00 00 00 ba 64 0b 00 16 00 00 00 .d......md..8....d..A....d......
a7a0 fc 64 0b 00 9d 00 00 00 13 65 0b 00 41 00 00 00 b1 65 0b 00 38 00 00 00 f3 65 0b 00 1e 00 00 00 .d.......e..A....e..8....e......
a7c0 2c 66 0b 00 22 00 00 00 4b 66 0b 00 5d 00 00 00 6e 66 0b 00 55 00 00 00 cc 66 0b 00 1e 00 00 00 ,f.."...Kf..]...nf..U....f......
a7e0 22 67 0b 00 44 00 00 00 41 67 0b 00 25 00 00 00 86 67 0b 00 08 01 00 00 ac 67 0b 00 76 00 00 00 "g..D...Ag..%....g.......g..v...
a800 b5 68 0b 00 fd 01 00 00 2c 69 0b 00 21 00 00 00 2a 6b 0b 00 87 00 00 00 4c 6b 0b 00 54 00 00 00 .h......,i..!...*k......Lk..T...
a820 d4 6b 0b 00 2b 00 00 00 29 6c 0b 00 5b 00 00 00 55 6c 0b 00 45 00 00 00 b1 6c 0b 00 87 02 00 00 .k..+...)l..[...Ul..E....l......
a840 f7 6c 0b 00 c3 00 00 00 7f 6f 0b 00 59 00 00 00 43 70 0b 00 25 00 00 00 9d 70 0b 00 1e 00 00 00 .l.......o..Y...Cp..%....p......
a860 c3 70 0b 00 2a 00 00 00 e2 70 0b 00 2f 00 00 00 0d 71 0b 00 27 00 00 00 3d 71 0b 00 37 00 00 00 .p..*....p../....q..'...=q..7...
a880 65 71 0b 00 54 00 00 00 9d 71 0b 00 4f 00 00 00 f2 71 0b 00 59 00 00 00 42 72 0b 00 4d 00 00 00 eq..T....q..O....q..Y...Br..M...
a8a0 9c 72 0b 00 5f 00 00 00 ea 72 0b 00 33 00 00 00 4a 73 0b 00 64 00 00 00 7e 73 0b 00 7b 00 00 00 .r.._....r..3...Js..d...~s..{...
a8c0 e3 73 0b 00 49 00 00 00 5f 74 0b 00 1e 00 00 00 a9 74 0b 00 f3 00 00 00 c8 74 0b 00 f1 00 00 00 .s..I..._t.......t.......t......
a8e0 bc 75 0b 00 5e 00 00 00 ae 76 0b 00 79 00 00 00 0d 77 0b 00 54 00 00 00 87 77 0b 00 43 00 00 00 .u..^....v..y....w..T....w..C...
a900 dc 77 0b 00 4f 00 00 00 20 78 0b 00 29 00 00 00 70 78 0b 00 82 00 00 00 9a 78 0b 00 22 00 00 00 .w..O....x..)...px.......x.."...
a920 1d 79 0b 00 47 02 00 00 40 79 0b 00 47 02 00 00 88 7b 0b 00 fc 00 00 00 d0 7d 0b 00 9c 00 00 00 .y..G...@y..G....{.......}......
a940 cd 7e 0b 00 2c 00 00 00 6a 7f 0b 00 16 00 00 00 97 7f 0b 00 53 00 00 00 ae 7f 0b 00 7d 00 00 00 .~..,...j...........S.......}...
a960 02 80 0b 00 66 00 00 00 80 80 0b 00 68 00 00 00 e7 80 0b 00 b4 00 00 00 50 81 0b 00 4b 00 00 00 ....f.......h...........P...K...
a980 05 82 0b 00 55 00 00 00 51 82 0b 00 22 00 00 00 a7 82 0b 00 18 00 00 00 ca 82 0b 00 31 00 00 00 ....U...Q..."...............1...
a9a0 e3 82 0b 00 1b 00 00 00 15 83 0b 00 1a 00 00 00 31 83 0b 00 17 00 00 00 4c 83 0b 00 17 00 00 00 ................1.......L.......
a9c0 64 83 0b 00 17 00 00 00 7c 83 0b 00 35 00 00 00 94 83 0b 00 41 00 00 00 ca 83 0b 00 25 00 00 00 d.......|...5.......A.......%...
a9e0 0c 84 0b 00 2d 00 00 00 32 84 0b 00 3e 00 00 00 60 84 0b 00 24 00 00 00 9f 84 0b 00 28 00 00 00 ....-...2...>...`...$.......(...
aa00 c4 84 0b 00 4d 00 00 00 ed 84 0b 00 50 00 00 00 3b 85 0b 00 33 00 00 00 8c 85 0b 00 35 00 00 00 ....M.......P...;...3.......5...
aa20 c0 85 0b 00 20 00 00 00 f6 85 0b 00 2b 00 00 00 17 86 0b 00 39 00 00 00 43 86 0b 00 73 02 00 00 ............+.......9...C...s...
aa40 7d 86 0b 00 49 00 00 00 f1 88 0b 00 74 02 00 00 3b 89 0b 00 c9 00 00 00 b0 8b 0b 00 28 00 00 00 }...I.......t...;...........(...
aa60 7a 8c 0b 00 5c 00 00 00 a3 8c 0b 00 19 00 00 00 00 8d 0b 00 16 00 00 00 1a 8d 0b 00 9e 00 00 00 z...\...........................
aa80 31 8d 0b 00 23 00 00 00 d0 8d 0b 00 27 00 00 00 f4 8d 0b 00 18 00 00 00 1c 8e 0b 00 25 00 00 00 1...#.......'...............%...
aaa0 35 8e 0b 00 1c 00 00 00 5b 8e 0b 00 1f 00 00 00 78 8e 0b 00 53 00 00 00 98 8e 0b 00 53 00 00 00 5.......[.......x...S.......S...
aac0 ec 8e 0b 00 16 00 00 00 40 8f 0b 00 7e 00 00 00 57 8f 0b 00 33 00 00 00 d6 8f 0b 00 25 00 00 00 ........@...~...W...3.......%...
aae0 0a 90 0b 00 af 00 00 00 30 90 0b 00 d0 00 00 00 e0 90 0b 00 7e 00 00 00 b1 91 0b 00 25 00 00 00 ........0...........~.......%...
ab00 30 92 0b 00 3d 00 00 00 56 92 0b 00 51 00 00 00 94 92 0b 00 04 01 00 00 e6 92 0b 00 49 00 00 00 0...=...V...Q...............I...
ab20 eb 93 0b 00 47 00 00 00 35 94 0b 00 bd 00 00 00 7d 94 0b 00 78 00 00 00 3b 95 0b 00 aa 00 00 00 ....G...5.......}...x...;.......
ab40 b4 95 0b 00 41 00 00 00 5f 96 0b 00 43 00 00 00 a1 96 0b 00 3d 00 00 00 e5 96 0b 00 27 00 00 00 ....A..._...C.......=.......'...
ab60 23 97 0b 00 1a 00 00 00 4b 97 0b 00 d2 00 00 00 66 97 0b 00 5b 00 00 00 39 98 0b 00 3d 00 00 00 #.......K.......f...[...9...=...
ab80 95 98 0b 00 ab 00 00 00 d3 98 0b 00 1d 00 00 00 7f 99 0b 00 5a 00 00 00 9d 99 0b 00 5a 00 00 00 ....................Z.......Z...
aba0 f8 99 0b 00 77 00 00 00 53 9a 0b 00 7d 00 00 00 cb 9a 0b 00 dd 00 00 00 49 9b 0b 00 3f 00 00 00 ....w...S...}...........I...?...
abc0 27 9c 0b 00 40 00 00 00 67 9c 0b 00 55 00 00 00 a8 9c 0b 00 af 00 00 00 fe 9c 0b 00 5e 00 00 00 '...@...g...U...............^...
abe0 ae 9d 0b 00 72 00 00 00 0d 9e 0b 00 3b 00 00 00 80 9e 0b 00 65 00 00 00 bc 9e 0b 00 37 00 00 00 ....r.......;.......e.......7...
ac00 22 9f 0b 00 25 00 00 00 5a 9f 0b 00 51 00 00 00 80 9f 0b 00 55 00 00 00 d2 9f 0b 00 38 00 00 00 "...%...Z...Q.......U.......8...
ac20 28 a0 0b 00 13 00 00 00 61 a0 0b 00 45 00 00 00 75 a0 0b 00 40 00 00 00 bb a0 0b 00 26 00 00 00 (.......a...E...u...@.......&...
ac40 fc a0 0b 00 24 00 00 00 23 a1 0b 00 44 00 00 00 48 a1 0b 00 4a 00 00 00 8d a1 0b 00 4b 00 00 00 ....$...#...D...H...J.......K...
ac60 d8 a1 0b 00 4a 00 00 00 24 a2 0b 00 4b 00 00 00 6f a2 0b 00 1f 00 00 00 bb a2 0b 00 1f 00 00 00 ....J...$...K...o...............
ac80 db a2 0b 00 96 00 00 00 fb a2 0b 00 26 00 00 00 92 a3 0b 00 29 00 00 00 b9 a3 0b 00 22 00 00 00 ............&.......)......."...
aca0 e3 a3 0b 00 1f 00 00 00 06 a4 0b 00 24 00 00 00 26 a4 0b 00 28 00 00 00 4b a4 0b 00 18 00 00 00 ............$...&...(...K.......
acc0 74 a4 0b 00 1b 00 00 00 8d a4 0b 00 26 00 00 00 a9 a4 0b 00 29 00 00 00 d0 a4 0b 00 57 00 00 00 t...........&.......).......W...
ace0 fa a4 0b 00 54 00 00 00 52 a5 0b 00 52 00 00 00 a7 a5 0b 00 51 00 00 00 fa a5 0b 00 40 00 00 00 ....T...R...R.......Q.......@...
ad00 4c a6 0b 00 28 00 00 00 8d a6 0b 00 70 00 00 00 b6 a6 0b 00 26 00 00 00 27 a7 0b 00 79 00 00 00 L...(.......p.......&...'...y...
ad20 4e a7 0b 00 62 00 00 00 c8 a7 0b 00 56 00 00 00 2b a8 0b 00 0b 00 00 00 82 a8 0b 00 2c 00 00 00 N...b.......V...+...........,...
ad40 8e a8 0b 00 35 00 00 00 bb a8 0b 00 3f 00 00 00 f1 a8 0b 00 77 00 00 00 31 a9 0b 00 2d 00 00 00 ....5.......?.......w...1...-...
ad60 a9 a9 0b 00 33 00 00 00 d7 a9 0b 00 31 00 00 00 0b aa 0b 00 69 00 00 00 3d aa 0b 00 69 00 00 00 ....3.......1.......i...=...i...
ad80 a7 aa 0b 00 9c 00 00 00 11 ab 0b 00 89 00 00 00 ae ab 0b 00 24 00 00 00 38 ac 0b 00 56 00 00 00 ....................$...8...V...
ada0 5d ac 0b 00 16 00 00 00 b4 ac 0b 00 4c 00 00 00 cb ac 0b 00 3c 00 00 00 18 ad 0b 00 9e 00 00 00 ]...........L.......<...........
adc0 55 ad 0b 00 26 00 00 00 f4 ad 0b 00 27 00 00 00 1b ae 0b 00 1f 00 00 00 43 ae 0b 00 5c 00 00 00 U...&.......'...........C...\...
ade0 63 ae 0b 00 3f 00 00 00 c0 ae 0b 00 36 00 00 00 00 af 0b 00 38 00 00 00 37 af 0b 00 66 00 00 00 c...?.......6.......8...7...f...
ae00 70 af 0b 00 24 00 00 00 d7 af 0b 00 4d 00 00 00 fc af 0b 00 27 00 00 00 4a b0 0b 00 27 00 00 00 p...$.......M.......'...J...'...
ae20 72 b0 0b 00 ee 00 00 00 9a b0 0b 00 1f 00 00 00 89 b1 0b 00 1e 00 00 00 a9 b1 0b 00 24 01 00 00 r...........................$...
ae40 c8 b1 0b 00 a1 00 00 00 ed b2 0b 00 3c 00 00 00 8f b3 0b 00 6e 00 00 00 cc b3 0b 00 83 00 00 00 ............<.......n...........
ae60 3b b4 0b 00 3e 00 00 00 bf b4 0b 00 55 00 00 00 fe b4 0b 00 27 01 00 00 54 b5 0b 00 50 00 00 00 ;...>.......U.......'...T...P...
ae80 7c b6 0b 00 22 00 00 00 cd b6 0b 00 5a 00 00 00 f0 b6 0b 00 2c 00 00 00 4b b7 0b 00 47 00 00 00 |...".......Z.......,...K...G...
aea0 78 b7 0b 00 7b 00 00 00 c0 b7 0b 00 77 00 00 00 3c b8 0b 00 65 00 00 00 b4 b8 0b 00 65 00 00 00 x...{.......w...<...e.......e...
aec0 1a b9 0b 00 5a 00 00 00 80 b9 0b 00 5a 00 00 00 db b9 0b 00 72 00 00 00 36 ba 0b 00 2e 00 00 00 ....Z.......Z.......r...6.......
aee0 a9 ba 0b 00 24 00 00 00 d8 ba 0b 00 61 00 00 00 fd ba 0b 00 55 00 00 00 5f bb 0b 00 2b 00 00 00 ....$.......a.......U..._...+...
af00 b5 bb 0b 00 29 00 00 00 e1 bb 0b 00 2a 00 00 00 0b bc 0b 00 2e 00 00 00 36 bc 0b 00 29 00 00 00 ....).......*...........6...)...
af20 65 bc 0b 00 27 00 00 00 8f bc 0b 00 28 00 00 00 b7 bc 0b 00 29 00 00 00 e0 bc 0b 00 27 00 00 00 e...'.......(.......).......'...
af40 0a bd 0b 00 28 00 00 00 32 bd 0b 00 4c 00 00 00 5b bd 0b 00 4c 00 00 00 a8 bd 0b 00 1d 00 00 00 ....(...2...L...[...L...........
af60 f5 bd 0b 00 38 00 00 00 13 be 0b 00 54 00 00 00 4c be 0b 00 0b 00 00 00 a1 be 0b 00 0f 00 00 00 ....8.......T...L...............
af80 ad be 0b 00 49 00 00 00 bd be 0b 00 0b 00 00 00 07 bf 0b 00 43 00 00 00 13 bf 0b 00 43 00 00 00 ....I...............C.......C...
afa0 57 bf 0b 00 36 00 00 00 9b bf 0b 00 29 00 00 00 d2 bf 0b 00 2e 00 00 00 fc bf 0b 00 38 00 00 00 W...6.......)...............8...
afc0 2b c0 0b 00 2c 00 00 00 64 c0 0b 00 46 00 00 00 91 c0 0b 00 22 00 00 00 d8 c0 0b 00 77 00 00 00 +...,...d...F.......".......w...
afe0 fb c0 0b 00 28 00 00 00 73 c1 0b 00 3e 00 00 00 9c c1 0b 00 28 00 00 00 db c1 0b 00 3e 00 00 00 ....(...s...>.......(.......>...
b000 04 c2 0b 00 29 00 00 00 43 c2 0b 00 5d 00 00 00 6d c2 0b 00 c9 00 00 00 cb c2 0b 00 3f 00 00 00 ....)...C...]...m...........?...
b020 95 c3 0b 00 dd 00 00 00 d5 c3 0b 00 12 00 00 00 b3 c4 0b 00 12 00 00 00 c6 c4 0b 00 12 00 00 00 ................................
b040 d9 c4 0b 00 4c 00 00 00 ec c4 0b 00 19 00 00 00 39 c5 0b 00 7f 00 00 00 53 c5 0b 00 1d 00 00 00 ....L...........9.......S.......
b060 d3 c5 0b 00 73 00 00 00 f1 c5 0b 00 31 00 00 00 65 c6 0b 00 d7 00 00 00 97 c6 0b 00 1e 00 00 00 ....s.......1...e...............
b080 6f c7 0b 00 24 00 00 00 8e c7 0b 00 5c 00 00 00 b3 c7 0b 00 21 00 00 00 10 c8 0b 00 14 00 00 00 o...$.......\.......!...........
b0a0 32 c8 0b 00 52 00 00 00 47 c8 0b 00 5c 00 00 00 9a c8 0b 00 b7 00 00 00 f7 c8 0b 00 44 01 00 00 2...R...G...\...............D...
b0c0 af c9 0b 00 47 00 00 00 f4 ca 0b 00 a5 01 00 00 3c cb 0b 00 27 00 00 00 e2 cc 0b 00 88 01 00 00 ....G...........<...'...........
b0e0 0a cd 0b 00 72 00 00 00 93 ce 0b 00 74 00 00 00 06 cf 0b 00 6d 00 00 00 7b cf 0b 00 33 00 00 00 ....r.......t.......m...{...3...
b100 e9 cf 0b 00 30 00 00 00 1d d0 0b 00 3e 00 00 00 4e d0 0b 00 33 01 00 00 8d d0 0b 00 41 00 00 00 ....0.......>...N...3.......A...
b120 c1 d1 0b 00 30 00 00 00 03 d2 0b 00 d1 00 00 00 34 d2 0b 00 8f 00 00 00 06 d3 0b 00 3f 00 00 00 ....0...........4...........?...
b140 96 d3 0b 00 df 00 00 00 d6 d3 0b 00 c2 01 00 00 b6 d4 0b 00 49 00 00 00 79 d6 0b 00 e7 00 00 00 ....................I...y.......
b160 c3 d6 0b 00 65 01 00 00 ab d7 0b 00 1f 00 00 00 11 d9 0b 00 30 00 00 00 31 d9 0b 00 33 00 00 00 ....e...............0...1...3...
b180 62 d9 0b 00 11 00 00 00 96 d9 0b 00 05 00 00 00 a8 d9 0b 00 03 00 00 00 ae d9 0b 00 0e 00 00 00 b...............................
b1a0 b2 d9 0b 00 1b 00 00 00 c1 d9 0b 00 1d 00 00 00 dd d9 0b 00 1f 00 00 00 fb d9 0b 00 04 00 00 00 ................................
b1c0 1b da 0b 00 0d 00 00 00 20 da 0b 00 32 00 00 00 2e da 0b 00 29 00 00 00 61 da 0b 00 04 00 00 00 ............2.......)...a.......
b1e0 8b da 0b 00 07 00 00 00 90 da 0b 00 09 00 00 00 98 da 0b 00 0d 00 00 00 a2 da 0b 00 17 00 00 00 ................................
b200 b0 da 0b 00 0f 00 00 00 c8 da 0b 00 0d 00 00 00 d8 da 0b 00 06 00 00 00 e6 da 0b 00 19 00 00 00 ................................
b220 ed da 0b 00 14 00 00 00 07 db 0b 00 05 00 00 00 1c db 0b 00 15 00 00 00 22 db 0b 00 04 00 00 00 ........................".......
b240 38 db 0b 00 04 00 00 00 3d db 0b 00 06 00 00 00 42 db 0b 00 51 00 00 00 49 db 0b 00 4a 01 00 00 8.......=.......B...Q...I...J...
b260 9b db 0b 00 50 01 00 00 e6 dc 0b 00 4d 00 00 00 37 de 0b 00 05 00 00 00 85 de 0b 00 12 00 00 00 ....P.......M...7...............
b280 8b de 0b 00 15 00 00 00 9e de 0b 00 22 00 00 00 b4 de 0b 00 10 00 00 00 d7 de 0b 00 12 00 00 00 ............"...................
b2a0 e8 de 0b 00 0e 00 00 00 fb de 0b 00 10 00 00 00 0a df 0b 00 13 00 00 00 1b df 0b 00 16 00 00 00 ................................
b2c0 2f df 0b 00 06 00 00 00 46 df 0b 00 09 00 00 00 4d df 0b 00 1d 00 00 00 57 df 0b 00 05 00 00 00 /.......F.......M.......W.......
b2e0 75 df 0b 00 0b 00 00 00 7b df 0b 00 13 00 00 00 87 df 0b 00 0d 00 00 00 9b df 0b 00 05 00 00 00 u.......{.......................
b300 a9 df 0b 00 68 00 00 00 af df 0b 00 67 00 00 00 18 e0 0b 00 79 00 00 00 80 e0 0b 00 66 00 00 00 ....h.......g.......y.......f...
b320 fa e0 0b 00 03 00 00 00 61 e1 0b 00 08 00 00 00 65 e1 0b 00 31 00 00 00 6e e1 0b 00 07 00 00 00 ........a.......e...1...n.......
b340 a0 e1 0b 00 08 00 00 00 a8 e1 0b 00 38 00 00 00 b1 e1 0b 00 10 00 00 00 ea e1 0b 00 0b 00 00 00 ............8...................
b360 fb e1 0b 00 03 00 00 00 07 e2 0b 00 1d 00 00 00 0b e2 0b 00 06 00 00 00 29 e2 0b 00 1d 00 00 00 ........................).......
b380 30 e2 0b 00 09 00 00 00 4e e2 0b 00 26 00 00 00 58 e2 0b 00 6d 00 00 00 7f e2 0b 00 46 00 00 00 0.......N...&...X...m.......F...
b3a0 ed e2 0b 00 36 00 00 00 34 e3 0b 00 32 00 00 00 6b e3 0b 00 46 00 00 00 9e e3 0b 00 04 00 00 00 ....6...4...2...k...F...........
b3c0 e5 e3 0b 00 22 00 00 00 ea e3 0b 00 08 00 00 00 0d e4 0b 00 07 00 00 00 16 e4 0b 00 46 00 00 00 ....".......................F...
b3e0 1e e4 0b 00 0d 00 00 00 65 e4 0b 00 05 00 00 00 73 e4 0b 00 1b 00 00 00 79 e4 0b 00 1c 00 00 00 ........e.......s.......y.......
b400 95 e4 0b 00 73 00 00 00 b2 e4 0b 00 71 00 00 00 26 e5 0b 00 04 00 00 00 98 e5 0b 00 06 00 00 00 ....s.......q...&...............
b420 9d e5 0b 00 04 00 00 00 a4 e5 0b 00 05 00 00 00 a9 e5 0b 00 10 00 00 00 af e5 0b 00 3c 00 00 00 ............................<...
b440 c0 e5 0b 00 32 00 00 00 fd e5 0b 00 1c 00 00 00 30 e6 0b 00 6d 00 00 00 4d e6 0b 00 08 00 00 00 ....2...........0...m...M.......
b460 bb e6 0b 00 14 00 00 00 c4 e6 0b 00 14 00 00 00 d9 e6 0b 00 14 00 00 00 ee e6 0b 00 14 00 00 00 ................................
b480 03 e7 0b 00 14 00 00 00 18 e7 0b 00 14 00 00 00 2d e7 0b 00 14 00 00 00 42 e7 0b 00 06 00 00 00 ................-.......B.......
b4a0 57 e7 0b 00 06 00 00 00 5e e7 0b 00 06 00 00 00 65 e7 0b 00 06 00 00 00 6c e7 0b 00 06 00 00 00 W.......^.......e.......l.......
b4c0 73 e7 0b 00 06 00 00 00 7a e7 0b 00 06 00 00 00 81 e7 0b 00 06 00 00 00 88 e7 0b 00 1f 00 00 00 s.......z.......................
b4e0 8f e7 0b 00 08 00 00 00 af e7 0b 00 08 00 00 00 b8 e7 0b 00 a4 00 00 00 c1 e7 0b 00 03 00 00 00 ................................
b500 66 e8 0b 00 0d 00 00 00 6a e8 0b 00 74 00 00 00 78 e8 0b 00 9a 00 00 00 ed e8 0b 00 4c 00 00 00 f.......j...t...x...........L...
b520 88 e9 0b 00 04 00 00 00 d5 e9 0b 00 0c 00 00 00 da e9 0b 00 3f 00 00 00 e7 e9 0b 00 29 00 00 00 ....................?.......)...
b540 27 ea 0b 00 37 00 00 00 51 ea 0b 00 2c 00 00 00 89 ea 0b 00 0e 00 00 00 b6 ea 0b 00 33 00 00 00 '...7...Q...,...............3...
b560 c5 ea 0b 00 33 00 00 00 f9 ea 0b 00 0b 00 00 00 2d eb 0b 00 14 00 00 00 39 eb 0b 00 71 00 00 00 ....3...........-.......9...q...
b580 4e eb 0b 00 46 00 00 00 c0 eb 0b 00 09 00 00 00 07 ec 0b 00 04 00 00 00 11 ec 0b 00 0b 00 00 00 N...F...........................
b5a0 16 ec 0b 00 12 00 00 00 22 ec 0b 00 0f 00 00 00 35 ec 0b 00 08 00 00 00 45 ec 0b 00 06 00 00 00 ........".......5.......E.......
b5c0 4e ec 0b 00 03 00 00 00 55 ec 0b 00 0a 00 00 00 59 ec 0b 00 0b 00 00 00 64 ec 0b 00 40 00 00 00 N.......U.......Y.......d...@...
b5e0 70 ec 0b 00 07 00 00 00 b1 ec 0b 00 06 00 00 00 b9 ec 0b 00 05 00 00 00 c0 ec 0b 00 9b 00 00 00 p...............................
b600 c6 ec 0b 00 11 00 00 00 62 ed 0b 00 0d 00 00 00 74 ed 0b 00 13 00 00 00 82 ed 0b 00 15 00 00 00 ........b.......t...............
b620 96 ed 0b 00 18 00 00 00 ac ed 0b 00 1b 00 00 00 c5 ed 0b 00 0a 00 00 00 e1 ed 0b 00 12 00 00 00 ................................
b640 ec ed 0b 00 1c 00 00 00 ff ed 0b 00 0f 00 00 00 1c ee 0b 00 05 00 00 00 2c ee 0b 00 0e 00 00 00 ........................,.......
b660 32 ee 0b 00 0e 00 00 00 41 ee 0b 00 0d 00 00 00 50 ee 0b 00 2a 00 00 00 5e ee 0b 00 15 00 00 00 2.......A.......P...*...^.......
b680 89 ee 0b 00 31 00 00 00 9f ee 0b 00 39 00 00 00 d1 ee 0b 00 34 00 00 00 0b ef 0b 00 04 00 00 00 ....1.......9.......4...........
b6a0 40 ef 0b 00 0b 00 00 00 45 ef 0b 00 09 00 00 00 51 ef 0b 00 07 00 00 00 5b ef 0b 00 05 00 00 00 @.......E.......Q.......[.......
b6c0 63 ef 0b 00 72 00 00 00 69 ef 0b 00 08 00 00 00 dc ef 0b 00 62 01 00 00 e5 ef 0b 00 0e 00 00 00 c...r...i...........b...........
b6e0 48 f1 0b 00 11 00 00 00 57 f1 0b 00 38 00 00 00 69 f1 0b 00 0d 00 00 00 a2 f1 0b 00 0d 00 00 00 H.......W...8...i...............
b700 b0 f1 0b 00 06 00 00 00 be f1 0b 00 3a 00 00 00 c5 f1 0b 00 0b 00 00 00 00 f2 0b 00 3f 00 00 00 ............:...............?...
b720 0c f2 0b 00 40 00 00 00 4c f2 0b 00 0e 00 00 00 8d f2 0b 00 0f 00 00 00 9c f2 0b 00 07 00 00 00 ....@...L.......................
b740 ac f2 0b 00 0e 00 00 00 b4 f2 0b 00 0c 00 00 00 c3 f2 0b 00 ad 00 00 00 d0 f2 0b 00 0b 00 00 00 ................................
b760 7e f3 0b 00 08 00 00 00 8a f3 0b 00 06 00 00 00 93 f3 0b 00 04 00 00 00 9a f3 0b 00 d7 00 00 00 ~...............................
b780 9f f3 0b 00 10 00 00 00 77 f4 0b 00 ed 01 00 00 88 f4 0b 00 0b 00 00 00 76 f6 0b 00 0b 00 00 00 ........w...............v.......
b7a0 82 f6 0b 00 0c 00 00 00 8e f6 0b 00 06 00 00 00 9b f6 0b 00 0e 00 00 00 a2 f6 0b 00 58 00 00 00 ............................X...
b7c0 b1 f6 0b 00 04 00 00 00 0a f7 0b 00 04 00 00 00 0f f7 0b 00 05 00 00 00 14 f7 0b 00 0e 00 00 00 ................................
b7e0 1a f7 0b 00 47 00 00 00 29 f7 0b 00 75 00 00 00 71 f7 0b 00 05 00 00 00 e7 f7 0b 00 07 00 00 00 ....G...)...u...q...............
b800 ed f7 0b 00 68 00 00 00 f5 f7 0b 00 19 00 00 00 5e f8 0b 00 14 00 00 00 78 f8 0b 00 2c 00 00 00 ....h...........^.......x...,...
b820 8d f8 0b 00 0b 00 00 00 ba f8 0b 00 09 00 00 00 c6 f8 0b 00 08 00 00 00 d0 f8 0b 00 53 00 00 00 ............................S...
b840 d9 f8 0b 00 08 00 00 00 2d f9 0b 00 22 00 00 00 36 f9 0b 00 04 00 00 00 59 f9 0b 00 05 00 00 00 ........-..."...6.......Y.......
b860 5e f9 0b 00 da 00 00 00 64 f9 0b 00 49 00 00 00 3f fa 0b 00 58 00 00 00 89 fa 0b 00 4a 00 00 00 ^.......d...I...?...X.......J...
b880 e2 fa 0b 00 40 00 00 00 2d fb 0b 00 48 00 00 00 6e fb 0b 00 42 00 00 00 b7 fb 0b 00 3f 00 00 00 ....@...-...H...n...B.......?...
b8a0 fa fb 0b 00 29 00 00 00 3a fc 0b 00 66 00 00 00 64 fc 0b 00 8f 00 00 00 cb fc 0b 00 89 00 00 00 ....)...:...f...d...............
b8c0 5b fd 0b 00 88 01 00 00 e5 fd 0b 00 60 00 00 00 6e ff 0b 00 54 00 00 00 cf ff 0b 00 3f 00 00 00 [...........`...n...T.......?...
b8e0 24 00 0c 00 38 00 00 00 64 00 0c 00 41 00 00 00 9d 00 0c 00 2b 00 00 00 df 00 0c 00 28 00 00 00 $...8...d...A.......+.......(...
b900 0b 01 0c 00 7d 00 00 00 34 01 0c 00 92 00 00 00 b2 01 0c 00 29 00 00 00 45 02 0c 00 90 00 00 00 ....}...4...........)...E.......
b920 6f 02 0c 00 23 00 00 00 00 03 0c 00 23 00 00 00 24 03 0c 00 23 00 00 00 48 03 0c 00 4b 00 00 00 o...#.......#...$...#...H...K...
b940 6c 03 0c 00 78 00 00 00 b8 03 0c 00 7f 00 00 00 31 04 0c 00 36 00 00 00 b1 04 0c 00 18 00 00 00 l...x...........1...6...........
b960 e8 04 0c 00 48 00 00 00 01 05 0c 00 35 00 00 00 4a 05 0c 00 3a 00 00 00 80 05 0c 00 5c 00 00 00 ....H.......5...J...:.......\...
b980 bb 05 0c 00 46 01 00 00 18 06 0c 00 60 00 00 00 5f 07 0c 00 23 00 00 00 c0 07 0c 00 0c 00 00 00 ....F.......`..._...#...........
b9a0 e4 07 0c 00 26 00 00 00 f1 07 0c 00 4e 00 00 00 18 08 0c 00 e8 00 00 00 67 08 0c 00 e0 00 00 00 ....&.......N...........g.......
b9c0 50 09 0c 00 e0 00 00 00 31 0a 0c 00 23 00 00 00 12 0b 0c 00 29 00 00 00 36 0b 0c 00 46 00 00 00 P.......1...#.......)...6...F...
b9e0 60 0b 0c 00 0c 00 00 00 a7 0b 0c 00 19 00 00 00 b4 0b 0c 00 56 00 00 00 ce 0b 0c 00 56 00 00 00 `...................V.......V...
ba00 25 0c 0c 00 18 00 00 00 7c 0c 0c 00 b4 00 00 00 95 0c 0c 00 4d 00 00 00 4a 0d 0c 00 b4 00 00 00 %.......|...........M...J.......
ba20 98 0d 0c 00 6c 00 00 00 4d 0e 0c 00 6b 00 00 00 ba 0e 0c 00 6c 00 00 00 26 0f 0c 00 81 00 00 00 ....l...M...k.......l...&.......
ba40 93 0f 0c 00 3b 00 00 00 15 10 0c 00 1a 00 00 00 51 10 0c 00 a6 00 00 00 6c 10 0c 00 98 00 00 00 ....;...........Q.......l.......
ba60 13 11 0c 00 a9 00 00 00 ac 11 0c 00 3f 01 00 00 56 12 0c 00 fc 00 00 00 96 13 0c 00 01 01 00 00 ............?...V...............
ba80 93 14 0c 00 fb 00 00 00 95 15 0c 00 fc 00 00 00 91 16 0c 00 d5 00 00 00 8e 17 0c 00 94 00 00 00 ................................
baa0 64 18 0c 00 00 01 00 00 f9 18 0c 00 04 01 00 00 fa 19 0c 00 2c 01 00 00 ff 1a 0c 00 57 02 00 00 d...................,.......W...
bac0 2c 1c 0c 00 67 00 00 00 84 1e 0c 00 67 00 00 00 ec 1e 0c 00 66 00 00 00 54 1f 0c 00 da 00 00 00 ,...g.......g.......f...T.......
bae0 bb 1f 0c 00 d9 00 00 00 96 20 0c 00 16 00 00 00 70 21 0c 00 08 00 00 00 87 21 0c 00 b8 00 00 00 ................p!.......!......
bb00 90 21 0c 00 14 01 00 00 49 22 0c 00 19 00 00 00 5e 23 0c 00 19 00 00 00 78 23 0c 00 1b 00 00 00 .!......I"......^#......x#......
bb20 92 23 0c 00 29 00 00 00 ae 23 0c 00 22 00 00 00 d8 23 0c 00 0e 00 00 00 fb 23 0c 00 25 00 00 00 .#..)....#.."....#.......#..%...
bb40 0a 24 0c 00 0a 00 00 00 30 24 0c 00 0b 00 00 00 3b 24 0c 00 0a 00 00 00 47 24 0c 00 0b 00 00 00 .$......0$......;$......G$......
bb60 52 24 0c 00 0a 00 00 00 5e 24 0c 00 0a 00 00 00 69 24 0c 00 4b 00 00 00 74 24 0c 00 3b 04 00 00 R$......^$......i$..K...t$..;...
bb80 c0 24 0c 00 19 00 00 00 fc 28 0c 00 1b 00 00 00 16 29 0c 00 6f 00 00 00 32 29 0c 00 44 00 00 00 .$.......(.......)..o...2)..D...
bba0 a2 29 0c 00 8c 00 00 00 e7 29 0c 00 8c 00 00 00 74 2a 0c 00 ba 00 00 00 01 2b 0c 00 ae 00 00 00 .).......)......t*.......+......
bbc0 bc 2b 0c 00 ae 00 00 00 6b 2c 0c 00 a0 01 00 00 1a 2d 0c 00 99 01 00 00 bb 2e 0c 00 ab 01 00 00 .+......k,.......-..............
bbe0 55 30 0c 00 98 01 00 00 01 32 0c 00 99 01 00 00 9a 33 0c 00 ae 01 00 00 34 35 0c 00 17 00 00 00 U0.......2.......3......45......
bc00 e3 36 0c 00 8b 00 00 00 fb 36 0c 00 4a 00 00 00 87 37 0c 00 20 00 00 00 d2 37 0c 00 9d 00 00 00 .6.......6..J....7.......7......
bc20 f3 37 0c 00 32 00 00 00 91 38 0c 00 93 00 00 00 c4 38 0c 00 6b 01 00 00 58 39 0c 00 1f 01 00 00 .7..2....8.......8..k...X9......
bc40 c4 3a 0c 00 c2 01 00 00 e4 3b 0c 00 ce 01 00 00 a7 3d 0c 00 2f 01 00 00 76 3f 0c 00 2e 01 00 00 .:.......;.......=../...v?......
bc60 a6 40 0c 00 0c 00 00 00 d5 41 0c 00 2e 00 00 00 e2 41 0c 00 2e 00 00 00 11 42 0c 00 26 00 00 00 .@.......A.......A.......B..&...
bc80 40 42 0c 00 44 00 00 00 67 42 0c 00 34 00 00 00 ac 42 0c 00 2d 00 00 00 e1 42 0c 00 3b 00 00 00 @B..D...gB..4....B..-....B..;...
bca0 0f 43 0c 00 22 00 00 00 4b 43 0c 00 3b 00 00 00 6e 43 0c 00 3b 00 00 00 aa 43 0c 00 2d 00 00 00 .C.."...KC..;...nC..;....C..-...
bcc0 e6 43 0c 00 57 00 00 00 14 44 0c 00 0f 00 00 00 6c 44 0c 00 11 00 00 00 7c 44 0c 00 06 00 00 00 .C..W....D......lD......|D......
bce0 8e 44 0c 00 0f 00 00 00 95 44 0c 00 11 00 00 00 a5 44 0c 00 06 00 00 00 b7 44 0c 00 3c 00 00 00 .D.......D.......D.......D..<...
bd00 be 44 0c 00 2d 00 00 00 fb 44 0c 00 09 00 00 00 29 45 0c 00 b9 00 00 00 33 45 0c 00 0f 00 00 00 .D..-....D......)E......3E......
bd20 ed 45 0c 00 0f 00 00 00 fd 45 0c 00 0f 00 00 00 0d 46 0c 00 26 00 00 00 1d 46 0c 00 46 00 00 00 .E.......E.......F..&....F..F...
bd40 44 46 0c 00 43 00 00 00 8b 46 0c 00 07 00 00 00 cf 46 0c 00 07 00 00 00 d7 46 0c 00 70 00 00 00 DF..C....F.......F.......F..p...
bd60 df 46 0c 00 0e 00 00 00 50 47 0c 00 1b 00 00 00 5f 47 0c 00 21 00 00 00 7b 47 0c 00 49 00 00 00 .F......PG......_G..!...{G..I...
bd80 9d 47 0c 00 2a 00 00 00 e7 47 0c 00 0a 00 00 00 12 48 0c 00 26 00 00 00 1d 48 0c 00 1a 00 00 00 .G..*....G.......H..&....H......
bda0 44 48 0c 00 9d 00 00 00 5f 48 0c 00 31 00 00 00 fd 48 0c 00 0e 00 00 00 2f 49 0c 00 13 00 00 00 DH......_H..1....H....../I......
bdc0 3e 49 0c 00 19 00 00 00 52 49 0c 00 7c 00 00 00 6c 49 0c 00 61 00 00 00 e9 49 0c 00 42 00 00 00 >I......RI..|...lI..a....I..B...
bde0 4b 4a 0c 00 32 00 00 00 8e 4a 0c 00 34 00 00 00 c1 4a 0c 00 70 00 00 00 f6 4a 0c 00 d6 00 00 00 KJ..2....J..4....J..p....J......
be00 67 4b 0c 00 85 00 00 00 3e 4c 0c 00 73 01 00 00 c4 4c 0c 00 73 00 00 00 38 4e 0c 00 26 01 00 00 gK......>L..s....L..s...8N..&...
be20 ac 4e 0c 00 84 00 00 00 d3 4f 0c 00 49 00 00 00 58 50 0c 00 8b 02 00 00 a2 50 0c 00 93 00 00 00 .N.......O..I...XP.......P......
be40 2e 53 0c 00 33 01 00 00 c2 53 0c 00 21 01 00 00 f6 54 0c 00 20 00 00 00 18 56 0c 00 30 00 00 00 .S..3....S..!....T.......V..0...
be60 39 56 0c 00 16 00 00 00 6a 56 0c 00 2c 00 00 00 81 56 0c 00 98 00 00 00 ae 56 0c 00 63 00 00 00 9V......jV..,....V.......V..c...
be80 47 57 0c 00 60 00 00 00 ab 57 0c 00 26 00 00 00 0c 58 0c 00 66 00 00 00 33 58 0c 00 06 01 00 00 GW..`....W..&....X..f...3X......
bea0 9a 58 0c 00 6e 00 00 00 a1 59 0c 00 5d 00 00 00 10 5a 0c 00 6c 00 00 00 6e 5a 0c 00 6a 00 00 00 .X..n....Y..]....Z..l...nZ..j...
bec0 db 5a 0c 00 aa 00 00 00 46 5b 0c 00 eb 00 00 00 f1 5b 0c 00 41 00 00 00 dd 5c 0c 00 52 00 00 00 .Z......F[.......[..A....\..R...
bee0 1f 5d 0c 00 34 00 00 00 72 5d 0c 00 7b 00 00 00 a7 5d 0c 00 dd 00 00 00 23 5e 0c 00 0f 01 00 00 .]..4...r]..{....]......#^......
bf00 01 5f 0c 00 0d 00 00 00 11 60 0c 00 3f 00 00 00 1f 60 0c 00 34 00 00 00 5f 60 0c 00 5c 00 00 00 ._.......`..?....`..4..._`..\...
bf20 94 60 0c 00 32 00 00 00 f1 60 0c 00 43 00 00 00 24 61 0c 00 37 00 00 00 68 61 0c 00 19 00 00 00 .`..2....`..C...$a..7...ha......
bf40 a0 61 0c 00 47 00 00 00 ba 61 0c 00 37 00 00 00 02 62 0c 00 c2 01 00 00 3a 62 0c 00 14 00 00 00 .a..G....a..7....b......:b......
bf60 fd 63 0c 00 16 00 00 00 12 64 0c 00 41 00 00 00 29 64 0c 00 51 00 00 00 6b 64 0c 00 66 00 00 00 .c.......d..A...)d..Q...kd..f...
bf80 bd 64 0c 00 3b 00 00 00 24 65 0c 00 2d 00 00 00 60 65 0c 00 23 00 00 00 8e 65 0c 00 24 00 00 00 .d..;...$e..-...`e..#....e..$...
bfa0 b2 65 0c 00 c9 00 00 00 d7 65 0c 00 96 00 00 00 a1 66 0c 00 29 00 00 00 38 67 0c 00 a6 00 00 00 .e.......e.......f..)...8g......
bfc0 62 67 0c 00 ee 00 00 00 09 68 0c 00 47 00 00 00 f8 68 0c 00 47 00 00 00 40 69 0c 00 45 00 00 00 bg.......h..G....h..G...@i..E...
bfe0 88 69 0c 00 4b 00 00 00 ce 69 0c 00 4d 00 00 00 1a 6a 0c 00 80 01 00 00 68 6a 0c 00 fd 01 00 00 .i..K....i..M....j......hj......
c000 e9 6b 0c 00 db 00 00 00 e7 6d 0c 00 1d 00 00 00 c3 6e 0c 00 63 00 00 00 e1 6e 0c 00 31 00 00 00 .k.......m.......n..c....n..1...
c020 45 6f 0c 00 32 00 00 00 77 6f 0c 00 1a 00 00 00 aa 6f 0c 00 4c 00 00 00 c5 6f 0c 00 b7 00 00 00 Eo..2...wo.......o..L....o......
c040 12 70 0c 00 25 00 00 00 ca 70 0c 00 26 00 00 00 f0 70 0c 00 26 00 00 00 17 71 0c 00 4a 00 00 00 .p..%....p..&....p..&....q..J...
c060 3e 71 0c 00 17 00 00 00 89 71 0c 00 08 00 00 00 a1 71 0c 00 2d 00 00 00 aa 71 0c 00 47 00 00 00 >q.......q.......q..-....q..G...
c080 d8 71 0c 00 42 00 00 00 20 72 0c 00 d1 00 00 00 63 72 0c 00 5b 00 00 00 35 73 0c 00 55 00 00 00 .q..B....r......cr..[...5s..U...
c0a0 91 73 0c 00 3a 00 00 00 e7 73 0c 00 4d 00 00 00 22 74 0c 00 ca 00 00 00 70 74 0c 00 d3 00 00 00 .s..:....s..M..."t......pt......
c0c0 3b 75 0c 00 1e 00 00 00 0f 76 0c 00 4b 00 00 00 2e 76 0c 00 33 00 00 00 7a 76 0c 00 b7 00 00 00 ;u.......v..K....v..3...zv......
c0e0 ae 76 0c 00 01 00 00 00 66 77 0c 00 3d 00 00 00 68 77 0c 00 17 00 00 00 a6 77 0c 00 06 00 00 00 .v......fw..=...hw.......w......
c100 be 77 0c 00 06 00 00 00 c5 77 0c 00 06 00 00 00 cc 77 0c 00 06 00 00 00 d3 77 0c 00 06 00 00 00 .w.......w.......w.......w......
c120 da 77 0c 00 06 00 00 00 e1 77 0c 00 06 00 00 00 e8 77 0c 00 06 00 00 00 ef 77 0c 00 06 00 00 00 .w.......w.......w.......w......
c140 f6 77 0c 00 06 00 00 00 fd 77 0c 00 0e 00 00 00 04 78 0c 00 01 00 00 00 13 78 0c 00 17 00 00 00 .w.......w.......x.......x......
c160 15 78 0c 00 09 00 00 00 2d 78 0c 00 21 00 00 00 37 78 0c 00 b7 00 00 00 59 78 0c 00 b7 00 00 00 .x......-x..!...7x......Yx......
c180 11 79 0c 00 bc 00 00 00 c9 79 0c 00 85 00 00 00 86 7a 0c 00 02 00 00 00 0c 7b 0c 00 0e 00 00 00 .y.......y.......z.......{......
c1a0 0f 7b 0c 00 2c 00 00 00 1e 7b 0c 00 10 00 00 00 4b 7b 0c 00 0f 00 00 00 5c 7b 0c 00 11 00 00 00 .{..,....{......K{......\{......
c1c0 6c 7b 0c 00 13 00 00 00 7e 7b 0c 00 06 00 00 00 92 7b 0c 00 06 00 00 00 99 7b 0c 00 06 00 00 00 l{......~{.......{.......{......
c1e0 a0 7b 0c 00 06 00 00 00 a7 7b 0c 00 02 00 00 00 ae 7b 0c 00 03 00 00 00 b1 7b 0c 00 02 00 00 00 .{.......{.......{.......{......
c200 b5 7b 0c 00 08 00 00 00 b8 7b 0c 00 02 00 00 00 c1 7b 0c 00 02 00 00 00 c4 7b 0c 00 02 00 00 00 .{.......{.......{.......{......
c220 c7 7b 0c 00 0a 00 00 00 ca 7b 0c 00 02 00 00 00 d5 7b 0c 00 31 00 00 00 d8 7b 0c 00 02 00 00 00 .{.......{.......{..1....{......
c240 0a 7c 0c 00 02 00 00 00 0d 7c 0c 00 34 00 00 00 10 7c 0c 00 17 00 00 00 45 7c 0c 00 01 00 00 00 .|.......|..4....|......E|......
c260 5d 7c 0c 00 2a 00 00 00 5f 7c 0c 00 85 00 00 00 8a 7c 0c 00 80 00 00 00 10 7d 0c 00 02 00 00 00 ]|..*..._|.......|.......}......
c280 91 7d 0c 00 02 00 00 00 94 7d 0c 00 02 00 00 00 97 7d 0c 00 02 00 00 00 9a 7d 0c 00 11 00 00 00 .}.......}.......}.......}......
c2a0 9d 7d 0c 00 11 00 00 00 af 7d 0c 00 03 00 00 00 c1 7d 0c 00 02 00 00 00 c5 7d 0c 00 02 00 00 00 .}.......}.......}.......}......
c2c0 c8 7d 0c 00 63 00 00 00 cb 7d 0c 00 0f 00 00 00 2f 7e 0c 00 01 00 00 00 3f 7e 0c 00 26 00 00 00 .}..c....}....../~......?~..&...
c2e0 41 7e 0c 00 87 00 00 00 68 7e 0c 00 02 00 00 00 f0 7e 0c 00 02 00 00 00 f3 7e 0c 00 02 00 00 00 A~......h~.......~.......~......
c300 f6 7e 0c 00 02 00 00 00 f9 7e 0c 00 01 00 00 00 fc 7e 0c 00 21 00 00 00 fe 7e 0c 00 a5 00 00 00 .~.......~.......~..!....~......
c320 20 7f 0c 00 a2 00 00 00 c6 7f 0c 00 a2 00 00 00 69 80 0c 00 14 01 00 00 0c 81 0c 00 11 00 00 00 ................i...............
c340 21 82 0c 00 02 00 00 00 33 82 0c 00 02 00 00 00 36 82 0c 00 02 00 00 00 39 82 0c 00 01 00 00 00 !.......3.......6.......9.......
c360 3c 82 0c 00 17 00 00 00 3e 82 0c 00 c3 00 00 00 56 82 0c 00 c7 00 00 00 1a 83 0c 00 0f 00 00 00 <.......>.......V...............
c380 e2 83 0c 00 11 00 00 00 f2 83 0c 00 02 00 00 00 04 84 0c 00 01 00 00 00 07 84 0c 00 6b 00 00 00 ............................k...
c3a0 09 84 0c 00 69 00 00 00 75 84 0c 00 6e 00 00 00 df 84 0c 00 2d 00 00 00 4e 85 0c 00 02 00 00 00 ....i...u...n.......-...N.......
c3c0 7c 85 0c 00 47 00 00 00 7f 85 0c 00 02 00 00 00 c7 85 0c 00 02 00 00 00 ca 85 0c 00 10 00 00 00 |...G...........................
c3e0 cd 85 0c 00 e4 02 00 00 de 85 0c 00 01 00 00 00 c3 88 0c 00 02 00 00 00 c5 88 0c 00 01 00 00 00 ................................
c400 c8 88 0c 00 7b 00 00 00 ca 88 0c 00 01 00 00 00 46 89 0c 00 97 00 00 00 48 89 0c 00 7b 00 00 00 ....{...........F.......H...{...
c420 e0 89 0c 00 ae 01 00 00 5c 8a 0c 00 8d 00 00 00 0b 8c 0c 00 33 01 00 00 99 8c 0c 00 8a 01 00 00 ........\...........3...........
c440 cd 8d 0c 00 41 00 00 00 58 8f 0c 00 34 01 00 00 9a 8f 0c 00 6d 02 00 00 cf 90 0c 00 27 01 00 00 ....A...X...4.......m.......'...
c460 3d 93 0c 00 ad 00 00 00 65 94 0c 00 b1 01 00 00 13 95 0c 00 cf 00 00 00 c5 96 0c 00 56 02 00 00 =.......e...................V...
c480 95 97 0c 00 b4 01 00 00 ec 99 0c 00 f2 00 00 00 a1 9b 0c 00 58 00 00 00 94 9c 0c 00 15 04 00 00 ....................X...........
c4a0 ed 9c 0c 00 aa 03 00 00 03 a1 0c 00 c9 01 00 00 ae a4 0c 00 d5 01 00 00 78 a6 0c 00 05 02 00 00 ........................x.......
c4c0 4e a8 0c 00 4c 02 00 00 54 aa 0c 00 3f 00 00 00 a1 ac 0c 00 6f 00 00 00 e1 ac 0c 00 3a 06 00 00 N...L...T...?.......o.......:...
c4e0 51 ad 0c 00 c0 02 00 00 8c b3 0c 00 36 01 00 00 4d b6 0c 00 3d 02 00 00 84 b7 0c 00 9e 00 00 00 Q...........6...M...=...........
c500 c2 b9 0c 00 47 00 00 00 61 ba 0c 00 de 01 00 00 a9 ba 0c 00 36 01 00 00 88 bc 0c 00 25 02 00 00 ....G...a...........6.......%...
c520 bf bd 0c 00 3e 01 00 00 e5 bf 0c 00 e3 02 00 00 24 c1 0c 00 b1 00 00 00 08 c4 0c 00 4b 02 00 00 ....>...........$...........K...
c540 ba c4 0c 00 e3 01 00 00 06 c7 0c 00 87 01 00 00 ea c8 0c 00 61 02 00 00 72 ca 0c 00 9c 02 00 00 ....................a...r.......
c560 d4 cc 0c 00 1e 02 00 00 71 cf 0c 00 8e 00 00 00 90 d1 0c 00 a0 01 00 00 1f d2 0c 00 9a 00 00 00 ........q.......................
c580 c0 d3 0c 00 2c 01 00 00 5b d4 0c 00 f6 01 00 00 88 d5 0c 00 2d 02 00 00 7f d7 0c 00 86 01 00 00 ....,...[...........-...........
c5a0 ad d9 0c 00 8b 01 00 00 34 db 0c 00 f9 01 00 00 c0 dc 0c 00 c7 01 00 00 ba de 0c 00 63 02 00 00 ........4...................c...
c5c0 82 e0 0c 00 89 00 00 00 e6 e2 0c 00 95 00 00 00 70 e3 0c 00 10 01 00 00 06 e4 0c 00 b3 00 00 00 ................p...............
c5e0 17 e5 0c 00 b5 00 00 00 cb e5 0c 00 4e 00 00 00 81 e6 0c 00 6b 00 00 00 d0 e6 0c 00 54 00 00 00 ............N.......k.......T...
c600 3c e7 0c 00 4d 00 00 00 91 e7 0c 00 50 00 00 00 df e7 0c 00 48 00 00 00 30 e8 0c 00 4c 00 00 00 <...M.......P.......H...0...L...
c620 79 e8 0c 00 46 00 00 00 c6 e8 0c 00 47 00 00 00 0d e9 0c 00 41 00 00 00 55 e9 0c 00 44 00 00 00 y...F.......G.......A...U...D...
c640 97 e9 0c 00 61 00 00 00 dc e9 0c 00 61 00 00 00 3e ea 0c 00 62 00 00 00 a0 ea 0c 00 64 00 00 00 ....a.......a...>...b.......d...
c660 03 eb 0c 00 5f 00 00 00 68 eb 0c 00 60 00 00 00 c8 eb 0c 00 1f 00 00 00 29 ec 0c 00 2d 00 00 00 ...._...h...`...........)...-...
c680 49 ec 0c 00 17 00 00 00 77 ec 0c 00 46 00 00 00 8f ec 0c 00 18 00 00 00 d6 ec 0c 00 48 00 00 00 I.......w...F...............H...
c6a0 ef ec 0c 00 18 00 00 00 38 ed 0c 00 48 00 00 00 51 ed 0c 00 1a 00 00 00 9a ed 0c 00 4c 00 00 00 ........8...H...Q...........L...
c6c0 b5 ed 0c 00 1d 00 00 00 02 ee 0c 00 50 00 00 00 20 ee 0c 00 87 01 00 00 71 ee 0c 00 12 00 00 00 ............P...........q.......
c6e0 f9 ef 0c 00 a8 01 00 00 0c f0 0c 00 40 00 00 00 b5 f1 0c 00 24 00 00 00 f6 f1 0c 00 a2 01 00 00 ............@.......$...........
c700 1b f2 0c 00 21 00 00 00 be f3 0c 00 42 00 00 00 e0 f3 0c 00 31 00 00 00 23 f4 0c 00 43 00 00 00 ....!.......B.......1...#...C...
c720 55 f4 0c 00 38 00 00 00 99 f4 0c 00 07 00 00 00 d2 f4 0c 00 4c 00 00 00 da f4 0c 00 18 00 00 00 U...8...............L...........
c740 27 f5 0c 00 81 00 00 00 40 f5 0c 00 c4 00 00 00 c2 f5 0c 00 56 00 00 00 87 f6 0c 00 35 00 00 00 '.......@...........V.......5...
c760 de f6 0c 00 37 00 00 00 14 f7 0c 00 43 00 00 00 4c f7 0c 00 29 00 00 00 90 f7 0c 00 31 00 00 00 ....7.......C...L...).......1...
c780 ba f7 0c 00 2e 00 00 00 ec f7 0c 00 3e 00 00 00 1b f8 0c 00 3e 00 00 00 5a f8 0c 00 3f 01 00 00 ............>.......>...Z...?...
c7a0 99 f8 0c 00 21 00 00 00 d9 f9 0c 00 2d 00 00 00 fb f9 0c 00 71 00 00 00 29 fa 0c 00 5a 01 00 00 ....!.......-.......q...)...Z...
c7c0 9b fa 0c 00 0c 02 00 00 f6 fb 0c 00 ab 01 00 00 03 fe 0c 00 a8 01 00 00 af ff 0c 00 61 01 00 00 ............................a...
c7e0 58 01 0d 00 37 00 00 00 ba 02 0d 00 4a 00 00 00 f2 02 0d 00 7c 00 00 00 3d 03 0d 00 75 00 00 00 X...7.......J.......|...=...u...
c800 ba 03 0d 00 9d 00 00 00 30 04 0d 00 28 02 00 00 ce 04 0d 00 ba 00 00 00 f7 06 0d 00 19 00 00 00 ........0...(...................
c820 b2 07 0d 00 33 00 00 00 cc 07 0d 00 35 00 00 00 00 08 0d 00 9c 01 00 00 36 08 0d 00 62 00 00 00 ....3.......5...........6...b...
c840 d3 09 0d 00 74 00 00 00 36 0a 0d 00 2a 00 00 00 ab 0a 0d 00 a8 00 00 00 d6 0a 0d 00 8f 00 00 00 ....t...6...*...................
c860 7f 0b 0d 00 8b 00 00 00 0f 0c 0d 00 d2 00 00 00 9b 0c 0d 00 5d 01 00 00 6e 0d 0d 00 3b 00 00 00 ....................]...n...;...
c880 cc 0e 0d 00 8a 00 00 00 08 0f 0d 00 7b 00 00 00 93 0f 0d 00 4e 00 00 00 0f 10 0d 00 01 01 00 00 ............{.......N...........
c8a0 5e 10 0d 00 3e 00 00 00 60 11 0d 00 47 00 00 00 9f 11 0d 00 42 00 00 00 e7 11 0d 00 b9 01 00 00 ^...>...`...G.......B...........
c8c0 2a 12 0d 00 93 01 00 00 e4 13 0d 00 4f 02 00 00 78 15 0d 00 83 00 00 00 c8 17 0d 00 50 00 00 00 *...........O...x...........P...
c8e0 4c 18 0d 00 f4 00 00 00 9d 18 0d 00 2a 01 00 00 92 19 0d 00 82 00 00 00 bd 1a 0d 00 c8 00 00 00 L...........*...................
c900 40 1b 0d 00 c0 01 00 00 09 1c 0d 00 b1 00 00 00 ca 1d 0d 00 91 00 00 00 7c 1e 0d 00 53 00 00 00 @.......................|...S...
c920 0e 1f 0d 00 44 00 00 00 62 1f 0d 00 6a 00 00 00 a7 1f 0d 00 2d 01 00 00 12 20 0d 00 6d 00 00 00 ....D...b...j.......-.......m...
c940 40 21 0d 00 98 00 00 00 ae 21 0d 00 79 01 00 00 47 22 0d 00 61 01 00 00 c1 23 0d 00 bd 00 00 00 @!.......!..y...G"..a....#......
c960 23 25 0d 00 c4 00 00 00 e1 25 0d 00 46 01 00 00 a6 26 0d 00 47 00 00 00 ed 27 0d 00 42 00 00 00 #%.......%..F....&..G....'..B...
c980 35 28 0d 00 30 00 00 00 78 28 0d 00 64 01 00 00 a9 28 0d 00 24 00 00 00 0e 2a 0d 00 2f 00 00 00 5(..0...x(..d....(..$....*../...
c9a0 33 2a 0d 00 51 00 00 00 63 2a 0d 00 c8 00 00 00 b5 2a 0d 00 b8 00 00 00 7e 2b 0d 00 bf 01 00 00 3*..Q...c*.......*......~+......
c9c0 37 2c 0d 00 5d 00 00 00 f7 2d 0d 00 57 00 00 00 55 2e 0d 00 2a 00 00 00 ad 2e 0d 00 79 02 00 00 7,..]....-..W...U...*.......y...
c9e0 d8 2e 0d 00 71 00 00 00 52 31 0d 00 48 00 00 00 c4 31 0d 00 4f 00 00 00 0d 32 0d 00 5e 00 00 00 ....q...R1..H....1..O....2..^...
ca00 5d 32 0d 00 3e 00 00 00 bc 32 0d 00 72 00 00 00 fb 32 0d 00 04 00 00 00 6e 33 0d 00 1c 00 00 00 ]2..>....2..r....2......n3......
ca20 73 33 0d 00 03 00 00 00 90 33 0d 00 03 00 00 00 94 33 0d 00 78 00 00 00 98 33 0d 00 a7 01 00 00 s3.......3.......3..x....3......
ca40 11 34 0d 00 0c 00 00 00 b9 35 0d 00 ba 00 00 00 c6 35 0d 00 81 00 00 00 81 36 0d 00 3c 00 00 00 .4.......5.......5.......6..<...
ca60 03 37 0d 00 41 00 00 00 40 37 0d 00 33 00 00 00 82 37 0d 00 1c 00 00 00 b6 37 0d 00 10 00 00 00 .7..A...@7..3....7.......7......
ca80 d3 37 0d 00 83 00 00 00 e4 37 0d 00 4f 00 00 00 68 38 0d 00 08 00 00 00 b8 38 0d 00 11 00 00 00 .7.......7..O...h8.......8......
caa0 c1 38 0d 00 32 00 00 00 d3 38 0d 00 7e 00 00 00 06 39 0d 00 4a 00 00 00 85 39 0d 00 59 00 00 00 .8..2....8..~....9..J....9..Y...
cac0 d0 39 0d 00 2a 00 00 00 2a 3a 0d 00 db 00 00 00 55 3a 0d 00 b8 00 00 00 31 3b 0d 00 4b 00 00 00 .9..*...*:......U:......1;..K...
cae0 ea 3b 0d 00 23 00 00 00 36 3c 0d 00 48 00 00 00 5a 3c 0d 00 26 00 00 00 a3 3c 0d 00 43 00 00 00 .;..#...6<..H...Z<..&....<..C...
cb00 ca 3c 0d 00 5c 00 00 00 0e 3d 0d 00 91 00 00 00 6b 3d 0d 00 7c 00 00 00 fd 3d 0d 00 75 00 00 00 .<..\....=......k=..|....=..u...
cb20 7a 3e 0d 00 47 00 00 00 f0 3e 0d 00 5d 00 00 00 38 3f 0d 00 43 00 00 00 96 3f 0d 00 b9 00 00 00 z>..G....>..]...8?..C....?......
cb40 da 3f 0d 00 b8 00 00 00 94 40 0d 00 91 00 00 00 4d 41 0d 00 60 00 00 00 df 41 0d 00 20 00 00 00 .?.......@......MA..`....A......
cb60 40 42 0d 00 2a 00 00 00 61 42 0d 00 92 00 00 00 8c 42 0d 00 6c 00 00 00 1f 43 0d 00 0f 01 00 00 @B..*...aB.......B..l....C......
cb80 8c 43 0d 00 47 01 00 00 9c 44 0d 00 02 01 00 00 e4 45 0d 00 65 00 00 00 e7 46 0d 00 0a 00 00 00 .C..G....D.......E..e....F......
cba0 4d 47 0d 00 1a 00 00 00 58 47 0d 00 17 00 00 00 73 47 0d 00 15 00 00 00 8b 47 0d 00 4c 01 00 00 MG......XG......sG.......G..L...
cbc0 a1 47 0d 00 48 00 00 00 ee 48 0d 00 15 00 00 00 37 49 0d 00 2a 00 00 00 4d 49 0d 00 c6 00 00 00 .G..H....H......7I..*...MI......
cbe0 78 49 0d 00 e0 00 00 00 3f 4a 0d 00 52 00 00 00 20 4b 0d 00 18 00 00 00 73 4b 0d 00 1a 00 00 00 xI......?J..R....K......sK......
cc00 8c 4b 0d 00 10 00 00 00 a7 4b 0d 00 c7 00 00 00 b8 4b 0d 00 13 00 00 00 80 4c 0d 00 1c 00 00 00 .K.......K.......K.......L......
cc20 94 4c 0d 00 3f 00 00 00 b1 4c 0d 00 7f 00 00 00 f1 4c 0d 00 1a 00 00 00 71 4d 0d 00 18 00 00 00 .L..?....L.......L......qM......
cc40 8c 4d 0d 00 a1 00 00 00 a5 4d 0d 00 9c 00 00 00 47 4e 0d 00 7c 01 00 00 e4 4e 0d 00 26 01 00 00 .M.......M......GN..|....N..&...
cc60 61 50 0d 00 40 01 00 00 88 51 0d 00 91 00 00 00 c9 52 0d 00 61 01 00 00 5b 53 0d 00 63 01 00 00 aP..@....Q.......R..a...[S..c...
cc80 bd 54 0d 00 3d 00 00 00 21 56 0d 00 06 00 00 00 5f 56 0d 00 09 00 00 00 66 56 0d 00 05 00 00 00 .T..=...!V......_V......fV......
cca0 70 56 0d 00 72 00 00 00 76 56 0d 00 5b 00 00 00 e9 56 0d 00 c5 00 00 00 45 57 0d 00 8e 00 00 00 pV..r...vV..[....V......EW......
ccc0 0b 58 0d 00 bf 00 00 00 9a 58 0d 00 17 00 00 00 5a 59 0d 00 7a 00 00 00 72 59 0d 00 e0 00 00 00 .X.......X......ZY..z...rY......
cce0 ed 59 0d 00 99 00 00 00 ce 5a 0d 00 43 00 00 00 68 5b 0d 00 3a 00 00 00 ac 5b 0d 00 b7 00 00 00 .Y.......Z..C...h[..:....[......
cd00 e7 5b 0d 00 ab 00 00 00 9f 5c 0d 00 87 00 00 00 4b 5d 0d 00 ac 00 00 00 d3 5d 0d 00 49 00 00 00 .[.......\......K].......]..I...
cd20 80 5e 0d 00 4a 00 00 00 ca 5e 0d 00 3e 00 00 00 15 5f 0d 00 e3 00 00 00 54 5f 0d 00 34 00 00 00 .^..J....^..>...._......T_..4...
cd40 38 60 0d 00 2a 00 00 00 6d 60 0d 00 4c 01 00 00 98 60 0d 00 6a 01 00 00 e5 61 0d 00 2c 00 00 00 8`..*...m`..L....`..j....a..,...
cd60 50 63 0d 00 38 00 00 00 7d 63 0d 00 7d 00 00 00 b6 63 0d 00 7b 00 00 00 34 64 0d 00 34 00 00 00 Pc..8...}c..}....c..{...4d..4...
cd80 b0 64 0d 00 e2 00 00 00 e5 64 0d 00 c8 00 00 00 c8 65 0d 00 d0 00 00 00 91 66 0d 00 53 00 00 00 .d.......d.......e.......f..S...
cda0 62 67 0d 00 cf 00 00 00 b6 67 0d 00 cf 00 00 00 86 68 0d 00 7e 00 00 00 56 69 0d 00 c4 00 00 00 bg.......g.......h..~...Vi......
cdc0 d5 69 0d 00 c4 00 00 00 9a 6a 0d 00 93 00 00 00 5f 6b 0d 00 a5 00 00 00 f3 6b 0d 00 83 00 00 00 .i.......j......_k.......k......
cde0 99 6c 0d 00 ca 00 00 00 1d 6d 0d 00 61 01 00 00 e8 6d 0d 00 68 01 00 00 4a 6f 0d 00 23 00 00 00 .l.......m..a....m..h...Jo..#...
ce00 b3 70 0d 00 73 00 00 00 d7 70 0d 00 a4 00 00 00 4b 71 0d 00 8b 00 00 00 f0 71 0d 00 77 00 00 00 .p..s....p......Kq.......q..w...
ce20 7c 72 0d 00 3d 00 00 00 f4 72 0d 00 ad 00 00 00 32 73 0d 00 96 00 00 00 e0 73 0d 00 9e 00 00 00 |r..=....r......2s.......s......
ce40 77 74 0d 00 3f 00 00 00 16 75 0d 00 75 01 00 00 56 75 0d 00 6e 00 00 00 cc 76 0d 00 de 00 00 00 wt..?....u..u...Vu..n....v......
ce60 3b 77 0d 00 ba 00 00 00 1a 78 0d 00 80 00 00 00 d5 78 0d 00 8c 02 00 00 56 79 0d 00 f8 02 00 00 ;w.......x.......x......Vy......
ce80 e3 7b 0d 00 f6 00 00 00 dc 7e 0d 00 53 00 00 00 d3 7f 0d 00 5f 00 00 00 27 80 0d 00 e8 01 00 00 .{.......~..S......._...'.......
cea0 87 80 0d 00 9f 01 00 00 70 82 0d 00 85 01 00 00 10 84 0d 00 84 01 00 00 96 85 0d 00 cc 00 00 00 ........p.......................
cec0 1b 87 0d 00 5d 00 00 00 e8 87 0d 00 49 00 00 00 46 88 0d 00 24 00 00 00 90 88 0d 00 53 00 00 00 ....].......I...F...$.......S...
cee0 b5 88 0d 00 0b 00 00 00 09 89 0d 00 2f 01 00 00 15 89 0d 00 30 00 00 00 45 8a 0d 00 93 00 00 00 ............/.......0...E.......
cf00 76 8a 0d 00 5d 00 00 00 0a 8b 0d 00 5d 00 00 00 68 8b 0d 00 9a 00 00 00 c6 8b 0d 00 1a 00 00 00 v...].......]...h...............
cf20 61 8c 0d 00 0c 00 00 00 7c 8c 0d 00 a1 00 00 00 89 8c 0d 00 3b 00 00 00 2b 8d 0d 00 15 00 00 00 a.......|...........;...+.......
cf40 67 8d 0d 00 97 00 00 00 7d 8d 0d 00 97 00 00 00 15 8e 0d 00 35 00 00 00 ad 8e 0d 00 3a 00 00 00 g.......}...........5.......:...
cf60 e3 8e 0d 00 2f 00 00 00 1e 8f 0d 00 e4 00 00 00 4e 8f 0d 00 71 01 00 00 33 90 0d 00 18 00 00 00 ..../...........N...q...3.......
cf80 a5 91 0d 00 9c 00 00 00 be 91 0d 00 4d 00 00 00 5b 92 0d 00 c5 00 00 00 a9 92 0d 00 c2 00 00 00 ............M...[...............
cfa0 6f 93 0d 00 62 00 00 00 32 94 0d 00 28 00 00 00 95 94 0d 00 2c 00 00 00 be 94 0d 00 21 00 00 00 o...b...2...(.......,.......!...
cfc0 eb 94 0d 00 17 00 00 00 0d 95 0d 00 4f 00 00 00 25 95 0d 00 42 00 00 00 75 95 0d 00 47 00 00 00 ............O...%...B...u...G...
cfe0 b8 95 0d 00 29 00 00 00 00 96 0d 00 09 00 00 00 2a 96 0d 00 08 00 00 00 34 96 0d 00 5a 01 00 00 ....)...........*.......4...Z...
d000 3d 96 0d 00 92 00 00 00 98 97 0d 00 75 00 00 00 2b 98 0d 00 dc 00 00 00 a1 98 0d 00 d2 00 00 00 =...........u...+...............
d020 7e 99 0d 00 a5 01 00 00 51 9a 0d 00 7b 00 00 00 f7 9b 0d 00 6c 00 00 00 73 9c 0d 00 8a 00 00 00 ~.......Q...{.......l...s.......
d040 e0 9c 0d 00 ad 00 00 00 6b 9d 0d 00 49 01 00 00 19 9e 0d 00 74 00 00 00 63 9f 0d 00 49 01 00 00 ........k...I.......t...c...I...
d060 d8 9f 0d 00 18 01 00 00 22 a1 0d 00 17 01 00 00 3b a2 0d 00 1e 01 00 00 53 a3 0d 00 53 01 00 00 ........".......;.......S...S...
d080 72 a4 0d 00 86 01 00 00 c6 a5 0d 00 5f 00 00 00 4d a7 0d 00 5b 01 00 00 ad a7 0d 00 82 00 00 00 r..........._...M...[...........
d0a0 09 a9 0d 00 c2 00 00 00 8c a9 0d 00 9c 00 00 00 4f aa 0d 00 af 00 00 00 ec aa 0d 00 7e 00 00 00 ................O...........~...
d0c0 9c ab 0d 00 4b 00 00 00 1b ac 0d 00 88 00 00 00 67 ac 0d 00 8c 00 00 00 f0 ac 0d 00 ad 00 00 00 ....K...........g...............
d0e0 7d ad 0d 00 6c 00 00 00 2b ae 0d 00 b0 00 00 00 98 ae 0d 00 a2 00 00 00 49 af 0d 00 df 00 00 00 }...l...+...............I.......
d100 ec af 0d 00 ca 00 00 00 cc b0 0d 00 6b 01 00 00 97 b1 0d 00 2a 00 00 00 03 b3 0d 00 2f 00 00 00 ............k.......*......./...
d120 2e b3 0d 00 49 00 00 00 5e b3 0d 00 2c 00 00 00 a8 b3 0d 00 36 00 00 00 d5 b3 0d 00 40 00 00 00 ....I...^...,.......6.......@...
d140 0c b4 0d 00 78 00 00 00 4d b4 0d 00 8a 00 00 00 c6 b4 0d 00 7d 00 00 00 51 b5 0d 00 1a 00 00 00 ....x...M...........}...Q.......
d160 cf b5 0d 00 1a 00 00 00 ea b5 0d 00 1a 00 00 00 05 b6 0d 00 1a 00 00 00 20 b6 0d 00 1a 00 00 00 ................................
d180 3b b6 0d 00 1a 00 00 00 56 b6 0d 00 1a 00 00 00 71 b6 0d 00 1a 00 00 00 8c b6 0d 00 1a 00 00 00 ;.......V.......q...............
d1a0 a7 b6 0d 00 1a 00 00 00 c2 b6 0d 00 1a 00 00 00 dd b6 0d 00 1a 00 00 00 f8 b6 0d 00 86 00 00 00 ................................
d1c0 13 b7 0d 00 de 00 00 00 9a b7 0d 00 4e 00 00 00 79 b8 0d 00 d7 00 00 00 c8 b8 0d 00 6b 00 00 00 ............N...y...........k...
d1e0 a0 b9 0d 00 0e 00 00 00 0c ba 0d 00 16 00 00 00 1b ba 0d 00 1f 00 00 00 32 ba 0d 00 32 00 00 00 ........................2...2...
d200 52 ba 0d 00 37 00 00 00 85 ba 0d 00 33 00 00 00 bd ba 0d 00 12 01 00 00 f1 ba 0d 00 2c 00 00 00 R...7.......3...............,...
d220 04 bc 0d 00 17 00 00 00 31 bc 0d 00 4d 00 00 00 49 bc 0d 00 13 00 00 00 97 bc 0d 00 16 00 00 00 ........1...M...I...............
d240 ab bc 0d 00 1d 00 00 00 c2 bc 0d 00 1d 00 00 00 e0 bc 0d 00 e7 00 00 00 fe bc 0d 00 4d 00 00 00 ............................M...
d260 e6 bd 0d 00 13 00 00 00 34 be 0d 00 21 00 00 00 48 be 0d 00 20 00 00 00 6a be 0d 00 1c 00 00 00 ........4...!...H.......j.......
d280 8b be 0d 00 03 00 00 00 a8 be 0d 00 21 00 00 00 ac be 0d 00 65 00 00 00 ce be 0d 00 03 00 00 00 ............!.......e...........
d2a0 34 bf 0d 00 1a 00 00 00 38 bf 0d 00 1b 00 00 00 53 bf 0d 00 25 00 00 00 6f bf 0d 00 1f 00 00 00 4.......8.......S...%...o.......
d2c0 95 bf 0d 00 0b 00 00 00 b5 bf 0d 00 20 00 00 00 c1 bf 0d 00 21 00 00 00 e2 bf 0d 00 4a 00 00 00 ....................!.......J...
d2e0 04 c0 0d 00 29 00 00 00 4f c0 0d 00 1f 00 00 00 79 c0 0d 00 29 00 00 00 99 c0 0d 00 2a 00 00 00 ....)...O.......y...).......*...
d300 c3 c0 0d 00 a4 01 00 00 ee c0 0d 00 88 01 00 00 93 c2 0d 00 68 03 00 00 1c c4 0d 00 56 00 00 00 ....................h.......V...
d320 85 c7 0d 00 e4 00 00 00 dc c7 0d 00 05 00 00 00 c1 c8 0d 00 7c 00 00 00 c7 c8 0d 00 c8 01 00 00 ....................|...........
d340 44 c9 0d 00 08 00 00 00 0d cb 0d 00 89 00 00 00 16 cb 0d 00 19 00 00 00 a0 cb 0d 00 14 00 00 00 D...............................
d360 ba cb 0d 00 29 00 00 00 cf cb 0d 00 21 00 00 00 f9 cb 0d 00 1f 00 00 00 1b cc 0d 00 35 00 00 00 ....).......!...............5...
d380 3b cc 0d 00 70 00 00 00 71 cc 0d 00 7e 00 00 00 e2 cc 0d 00 95 00 00 00 61 cd 0d 00 53 00 00 00 ;...p...q...~...........a...S...
d3a0 f7 cd 0d 00 53 00 00 00 4b ce 0d 00 55 00 00 00 9f ce 0d 00 55 00 00 00 f5 ce 0d 00 1f 00 00 00 ....S...K...U.......U...........
d3c0 4b cf 0d 00 12 00 00 00 6b cf 0d 00 11 00 00 00 7e cf 0d 00 4a 00 00 00 90 cf 0d 00 40 00 00 00 K.......k.......~...J.......@...
d3e0 db cf 0d 00 16 00 00 00 1c d0 0d 00 2b 01 00 00 33 d0 0d 00 41 00 00 00 5f d1 0d 00 23 00 00 00 ............+...3...A..._...#...
d400 a1 d1 0d 00 99 00 00 00 c5 d1 0d 00 a8 00 00 00 5f d2 0d 00 eb 00 00 00 08 d3 0d 00 38 00 00 00 ................_...........8...
d420 f4 d3 0d 00 3c 00 00 00 2d d4 0d 00 56 00 00 00 6a d4 0d 00 78 00 00 00 c1 d4 0d 00 93 00 00 00 ....<...-...V...j...x...........
d440 3a d5 0d 00 3d 00 00 00 ce d5 0d 00 2a 00 00 00 0c d6 0d 00 ec 01 00 00 37 d6 0d 00 11 00 00 00 :...=.......*...........7.......
d460 24 d8 0d 00 0d 00 00 00 36 d8 0d 00 2f 00 00 00 44 d8 0d 00 4f 00 00 00 74 d8 0d 00 5d 00 00 00 $.......6.../...D...O...t...]...
d480 c4 d8 0d 00 0d 00 00 00 22 d9 0d 00 77 00 00 00 30 d9 0d 00 70 00 00 00 a8 d9 0d 00 64 00 00 00 ........"...w...0...p.......d...
d4a0 19 da 0d 00 46 00 00 00 7e da 0d 00 1c 00 00 00 c5 da 0d 00 11 00 00 00 e2 da 0d 00 3b 00 00 00 ....F...~...................;...
d4c0 f4 da 0d 00 1d 00 00 00 30 db 0d 00 29 00 00 00 4e db 0d 00 84 00 00 00 78 db 0d 00 93 00 00 00 ........0...)...N.......x.......
d4e0 fd db 0d 00 43 00 00 00 91 dc 0d 00 06 00 00 00 d5 dc 0d 00 1d 00 00 00 dc dc 0d 00 12 00 00 00 ....C...........................
d500 fa dc 0d 00 0c 00 00 00 0d dd 0d 00 44 00 00 00 1a dd 0d 00 4d 00 00 00 5f dd 0d 00 07 00 00 00 ............D.......M..._.......
d520 ad dd 0d 00 0b 00 00 00 b5 dd 0d 00 14 00 00 00 c1 dd 0d 00 f0 00 00 00 d6 dd 0d 00 ae 00 00 00 ................................
d540 c7 de 0d 00 5f 00 00 00 76 df 0d 00 c6 00 00 00 d6 df 0d 00 24 01 00 00 9d e0 0d 00 bf 01 00 00 ...._...v...........$...........
d560 c2 e1 0d 00 60 01 00 00 82 e3 0d 00 4a 01 00 00 e3 e4 0d 00 ee 00 00 00 2e e6 0d 00 13 01 00 00 ....`.......J...................
d580 1d e7 0d 00 eb 00 00 00 31 e8 0d 00 4e 00 00 00 1d e9 0d 00 63 00 00 00 6c e9 0d 00 92 00 00 00 ........1...N.......c...l.......
d5a0 d0 e9 0d 00 ba 00 00 00 63 ea 0d 00 b6 00 00 00 1e eb 0d 00 35 00 00 00 d5 eb 0d 00 c1 00 00 00 ........c...........5...........
d5c0 0b ec 0d 00 a3 00 00 00 cd ec 0d 00 6b 01 00 00 71 ed 0d 00 12 00 00 00 dd ee 0d 00 20 00 00 00 ............k...q...............
d5e0 f0 ee 0d 00 04 00 00 00 11 ef 0d 00 05 00 00 00 16 ef 0d 00 0b 01 00 00 1c ef 0d 00 0c 00 00 00 ................................
d600 28 f0 0d 00 3f 00 00 00 35 f0 0d 00 19 00 00 00 75 f0 0d 00 c8 00 00 00 8f f0 0d 00 20 00 00 00 (...?...5.......u...............
d620 58 f1 0d 00 34 00 00 00 79 f1 0d 00 0c 00 00 00 ae f1 0d 00 39 00 00 00 bb f1 0d 00 39 00 00 00 X...4...y...........9.......9...
d640 f5 f1 0d 00 33 01 00 00 2f f2 0d 00 85 00 00 00 63 f3 0d 00 dc 00 00 00 e9 f3 0d 00 98 00 00 00 ....3.../.......c...............
d660 c6 f4 0d 00 c4 00 00 00 5f f5 0d 00 c7 00 00 00 24 f6 0d 00 53 00 00 00 ec f6 0d 00 10 00 00 00 ........_.......$...S...........
d680 40 f7 0d 00 4f 00 00 00 51 f7 0d 00 06 00 00 00 a1 f7 0d 00 1b 00 00 00 a8 f7 0d 00 06 00 00 00 @...O...Q.......................
d6a0 c4 f7 0d 00 c4 00 00 00 cb f7 0d 00 bc 00 00 00 90 f8 0d 00 14 00 00 00 4d f9 0d 00 2d 00 00 00 ........................M...-...
d6c0 62 f9 0d 00 21 00 00 00 90 f9 0d 00 0e 00 00 00 b2 f9 0d 00 06 00 00 00 c1 f9 0d 00 18 00 00 00 b...!...........................
d6e0 c8 f9 0d 00 2c 00 00 00 e1 f9 0d 00 07 00 00 00 0e fa 0d 00 21 00 00 00 16 fa 0d 00 1a 00 00 00 ....,...............!...........
d700 38 fa 0d 00 14 00 00 00 53 fa 0d 00 1f 00 00 00 68 fa 0d 00 53 00 00 00 88 fa 0d 00 10 00 00 00 8.......S.......h...S...........
d720 dc fa 0d 00 0d 00 00 00 ed fa 0d 00 1a 00 00 00 fb fa 0d 00 1d 00 00 00 16 fb 0d 00 1f 00 00 00 ................................
d740 34 fb 0d 00 7e 00 00 00 54 fb 0d 00 08 00 00 00 d3 fb 0d 00 6c 00 00 00 dc fb 0d 00 a7 00 00 00 4...~...T...........l...........
d760 49 fc 0d 00 11 00 00 00 f1 fc 0d 00 be 00 00 00 03 fd 0d 00 3e 00 00 00 c2 fd 0d 00 96 00 00 00 I...................>...........
d780 01 fe 0d 00 55 00 00 00 98 fe 0d 00 08 00 00 00 ee fe 0d 00 20 00 00 00 f7 fe 0d 00 53 00 00 00 ....U.......................S...
d7a0 18 ff 0d 00 21 00 00 00 6c ff 0d 00 13 00 00 00 8e ff 0d 00 97 00 00 00 a2 ff 0d 00 0a 00 00 00 ....!...l.......................
d7c0 3a 00 0e 00 20 00 00 00 45 00 0e 00 5e 00 00 00 66 00 0e 00 0b 00 00 00 c5 00 0e 00 0e 00 00 00 :.......E...^...f...............
d7e0 d1 00 0e 00 19 00 00 00 e0 00 0e 00 1a 00 00 00 fa 00 0e 00 17 00 00 00 15 01 0e 00 1a 00 00 00 ................................
d800 2d 01 0e 00 2f 00 00 00 48 01 0e 00 2e 01 00 00 78 01 0e 00 d0 00 00 00 a7 02 0e 00 16 00 00 00 -.../...H.......x...............
d820 78 03 0e 00 62 00 00 00 8f 03 0e 00 27 00 00 00 f2 03 0e 00 20 00 00 00 1a 04 0e 00 37 00 00 00 x...b.......'...............7...
d840 3b 04 0e 00 c6 00 00 00 73 04 0e 00 22 00 00 00 3a 05 0e 00 7d 00 00 00 5d 05 0e 00 9e 00 00 00 ;.......s..."...:...}...].......
d860 db 05 0e 00 0a 00 00 00 7a 06 0e 00 a0 00 00 00 85 06 0e 00 0e 00 00 00 26 07 0e 00 5b 00 00 00 ........z...............&...[...
d880 35 07 0e 00 2e 00 00 00 91 07 0e 00 4c 00 00 00 c0 07 0e 00 ff 00 00 00 0d 08 0e 00 91 00 00 00 5...........L...................
d8a0 0d 09 0e 00 24 00 00 00 9f 09 0e 00 5b 00 00 00 c4 09 0e 00 5a 00 00 00 20 0a 0e 00 6b 00 00 00 ....$.......[.......Z.......k...
d8c0 7b 0a 0e 00 5f 00 00 00 e7 0a 0e 00 22 00 00 00 47 0b 0e 00 22 00 00 00 6a 0b 0e 00 66 00 00 00 {..._......."...G..."...j...f...
d8e0 8d 0b 0e 00 69 00 00 00 f4 0b 0e 00 75 00 00 00 5e 0c 0e 00 86 00 00 00 d4 0c 0e 00 75 00 00 00 ....i.......u...^...........u...
d900 5b 0d 0e 00 bd 00 00 00 d1 0d 0e 00 37 00 00 00 8f 0e 0e 00 35 01 00 00 c7 0e 0e 00 03 01 00 00 [...........7.......5...........
d920 fd 0f 0e 00 a1 00 00 00 01 11 0e 00 8a 00 00 00 a3 11 0e 00 7f 00 00 00 2e 12 0e 00 b9 00 00 00 ................................
d940 ae 12 0e 00 41 00 00 00 68 13 0e 00 42 00 00 00 aa 13 0e 00 48 00 00 00 ed 13 0e 00 45 00 00 00 ....A...h...B.......H.......E...
d960 36 14 0e 00 6d 00 00 00 7c 14 0e 00 70 00 00 00 ea 14 0e 00 26 00 00 00 5b 15 0e 00 2d 00 00 00 6...m...|...p.......&...[...-...
d980 82 15 0e 00 43 00 00 00 b0 15 0e 00 2b 00 00 00 f4 15 0e 00 63 00 00 00 20 16 0e 00 72 00 00 00 ....C.......+.......c.......r...
d9a0 84 16 0e 00 27 00 00 00 f7 16 0e 00 5b 00 00 00 1f 17 0e 00 35 00 00 00 7b 17 0e 00 4a 00 00 00 ....'.......[.......5...{...J...
d9c0 b1 17 0e 00 b6 00 00 00 fc 17 0e 00 31 00 00 00 b3 18 0e 00 31 00 00 00 e5 18 0e 00 3e 00 00 00 ............1.......1.......>...
d9e0 17 19 0e 00 64 00 00 00 56 19 0e 00 a6 00 00 00 bb 19 0e 00 72 00 00 00 62 1a 0e 00 72 00 00 00 ....d...V...........r...b...r...
da00 d5 1a 0e 00 3c 00 00 00 48 1b 0e 00 46 00 00 00 85 1b 0e 00 39 00 00 00 cc 1b 0e 00 98 00 00 00 ....<...H...F.......9...........
da20 06 1c 0e 00 65 00 00 00 9f 1c 0e 00 3b 00 00 00 05 1d 0e 00 40 00 00 00 41 1d 0e 00 95 00 00 00 ....e.......;.......@...A.......
da40 82 1d 0e 00 95 00 00 00 18 1e 0e 00 38 00 00 00 ae 1e 0e 00 4b 00 00 00 e7 1e 0e 00 4c 00 00 00 ............8.......K.......L...
da60 33 1f 0e 00 6e 00 00 00 80 1f 0e 00 44 00 00 00 ef 1f 0e 00 70 00 00 00 34 20 0e 00 64 00 00 00 3...n.......D.......p...4...d...
da80 a5 20 0e 00 35 00 00 00 0a 21 0e 00 45 00 00 00 40 21 0e 00 2d 00 00 00 86 21 0e 00 38 00 00 00 ....5....!..E...@!..-....!..8...
daa0 b4 21 0e 00 61 00 00 00 ed 21 0e 00 36 00 00 00 4f 22 0e 00 bb 00 00 00 86 22 0e 00 3f 00 00 00 .!..a....!..6...O"......."..?...
dac0 42 23 0e 00 3f 00 00 00 82 23 0e 00 59 00 00 00 c2 23 0e 00 2a 00 00 00 1c 24 0e 00 b7 00 00 00 B#..?....#..Y....#..*....$......
dae0 47 24 0e 00 2d 00 00 00 ff 24 0e 00 7f 00 00 00 2d 25 0e 00 4e 00 00 00 ad 25 0e 00 4e 00 00 00 G$..-....$......-%..N....%..N...
db00 fc 25 0e 00 36 00 00 00 4b 26 0e 00 48 00 00 00 82 26 0e 00 3e 00 00 00 cb 26 0e 00 2c 00 00 00 .%..6...K&..H....&..>....&..,...
db20 0a 27 0e 00 1f 00 00 00 37 27 0e 00 6b 00 00 00 57 27 0e 00 95 00 00 00 c3 27 0e 00 45 00 00 00 .'......7'..k...W'.......'..E...
db40 59 28 0e 00 11 00 00 00 9f 28 0e 00 a6 00 00 00 b1 28 0e 00 84 00 00 00 58 29 0e 00 43 00 00 00 Y(.......(.......(......X)..C...
db60 dd 29 0e 00 31 00 00 00 21 2a 0e 00 51 00 00 00 53 2a 0e 00 17 00 00 00 a5 2a 0e 00 11 00 00 00 .)..1...!*..Q...S*.......*......
db80 bd 2a 0e 00 17 00 00 00 cf 2a 0e 00 25 00 00 00 e7 2a 0e 00 18 00 00 00 0d 2b 0e 00 17 00 00 00 .*.......*..%....*.......+......
dba0 26 2b 0e 00 2b 00 00 00 3e 2b 0e 00 21 00 00 00 6a 2b 0e 00 17 00 00 00 8c 2b 0e 00 17 00 00 00 &+..+...>+..!...j+.......+......
dbc0 a4 2b 0e 00 b2 00 00 00 bc 2b 0e 00 59 00 00 00 6f 2c 0e 00 14 00 00 00 c9 2c 0e 00 c4 00 00 00 .+.......+..Y...o,.......,......
dbe0 de 2c 0e 00 b8 00 00 00 a3 2d 0e 00 82 01 00 00 5c 2e 0e 00 3c 01 00 00 df 2f 0e 00 c4 01 00 00 .,.......-......\...<..../......
dc00 1c 31 0e 00 0b 00 00 00 e1 32 0e 00 1e 00 00 00 ed 32 0e 00 27 00 00 00 0c 33 0e 00 16 00 00 00 .1.......2.......2..'....3......
dc20 34 33 0e 00 0d 00 00 00 4b 33 0e 00 0e 00 00 00 59 33 0e 00 07 00 00 00 68 33 0e 00 13 00 00 00 43......K3......Y3......h3......
dc40 70 33 0e 00 33 00 00 00 84 33 0e 00 06 00 00 00 b8 33 0e 00 12 00 00 00 bf 33 0e 00 12 00 00 00 p3..3....3.......3.......3......
dc60 d2 33 0e 00 11 00 00 00 e5 33 0e 00 4c 00 00 00 f7 33 0e 00 4c 00 00 00 44 34 0e 00 ea 00 00 00 .3.......3..L....3..L...D4......
dc80 91 34 0e 00 03 01 00 00 7c 35 0e 00 b4 00 00 00 80 36 0e 00 44 00 00 00 35 37 0e 00 50 00 00 00 .4......|5.......6..D...57..P...
dca0 7a 37 0e 00 ae 00 00 00 cb 37 0e 00 b3 00 00 00 7a 38 0e 00 ac 00 00 00 2e 39 0e 00 7a 00 00 00 z7.......7......z8.......9..z...
dcc0 db 39 0e 00 8a 00 00 00 56 3a 0e 00 27 00 00 00 e1 3a 0e 00 17 00 00 00 09 3b 0e 00 65 00 00 00 .9......V:..'....:.......;..e...
dce0 21 3b 0e 00 4b 00 00 00 87 3b 0e 00 75 00 00 00 d3 3b 0e 00 92 00 00 00 49 3c 0e 00 87 00 00 00 !;..K....;..u....;......I<......
dd00 dc 3c 0e 00 81 00 00 00 64 3d 0e 00 75 00 00 00 e6 3d 0e 00 52 00 00 00 5c 3e 0e 00 ac 00 00 00 .<......d=..u....=..R...\>......
dd20 af 3e 0e 00 65 00 00 00 5c 3f 0e 00 86 00 00 00 c2 3f 0e 00 85 00 00 00 49 40 0e 00 c2 00 00 00 .>..e...\?.......?......I@......
dd40 cf 40 0e 00 c6 00 00 00 92 41 0e 00 80 00 00 00 59 42 0e 00 3c 00 00 00 da 42 0e 00 7b 00 00 00 .@.......A......YB..<....B..{...
dd60 17 43 0e 00 45 00 00 00 93 43 0e 00 7f 00 00 00 d9 43 0e 00 6d 00 00 00 59 44 0e 00 4f 00 00 00 .C..E....C.......C..m...YD..O...
dd80 c7 44 0e 00 00 01 00 00 17 45 0e 00 b2 00 00 00 18 46 0e 00 6e 00 00 00 cb 46 0e 00 9c 00 00 00 .D.......E.......F..n....F......
dda0 3a 47 0e 00 6b 00 00 00 d7 47 0e 00 2c 00 00 00 43 48 0e 00 27 00 00 00 70 48 0e 00 5a 00 00 00 :G..k....G..,...CH..'...pH..Z...
ddc0 98 48 0e 00 8f 00 00 00 f3 48 0e 00 46 00 00 00 83 49 0e 00 16 00 00 00 ca 49 0e 00 26 00 00 00 .H.......H..F....I.......I..&...
dde0 e1 49 0e 00 25 00 00 00 08 4a 0e 00 62 00 00 00 2e 4a 0e 00 08 00 00 00 91 4a 0e 00 3d 00 00 00 .I..%....J..b....J.......J..=...
de00 9a 4a 0e 00 14 00 00 00 d8 4a 0e 00 14 00 00 00 ed 4a 0e 00 14 00 00 00 02 4b 0e 00 14 00 00 00 .J.......J.......J.......K......
de20 17 4b 0e 00 1a 00 00 00 2c 4b 0e 00 53 00 00 00 47 4b 0e 00 53 00 00 00 9b 4b 0e 00 15 00 00 00 .K......,K..S...GK..S....K......
de40 ef 4b 0e 00 da 00 00 00 05 4c 0e 00 db 00 00 00 e0 4c 0e 00 e0 00 00 00 bc 4d 0e 00 f3 00 00 00 .K.......L.......L.......M......
de60 9d 4e 0e 00 dc 00 00 00 91 4f 0e 00 dd 00 00 00 6e 50 0e 00 dc 00 00 00 4c 51 0e 00 dd 00 00 00 .N.......O......nP......LQ......
de80 29 52 0e 00 68 00 00 00 07 53 0e 00 50 00 00 00 70 53 0e 00 25 01 00 00 c1 53 0e 00 00 01 00 00 )R..h....S..P...pS..%....S......
dea0 e7 54 0e 00 d2 00 00 00 e8 55 0e 00 0f 00 00 00 bb 56 0e 00 0b 00 00 00 cb 56 0e 00 61 00 00 00 .T.......U.......V.......V..a...
dec0 d7 56 0e 00 13 00 00 00 39 57 0e 00 0d 00 00 00 4d 57 0e 00 2d 00 00 00 5b 57 0e 00 1b 00 00 00 .V......9W......MW..-...[W......
dee0 89 57 0e 00 42 00 00 00 a5 57 0e 00 1e 00 00 00 e8 57 0e 00 4a 00 00 00 07 58 0e 00 9a 00 00 00 .W..B....W.......W..J....X......
df00 52 58 0e 00 20 00 00 00 ed 58 0e 00 6f 00 00 00 0e 59 0e 00 05 00 00 00 7e 59 0e 00 14 00 00 00 RX.......X..o....Y......~Y......
df20 84 59 0e 00 09 00 00 00 99 59 0e 00 dc 00 00 00 a3 59 0e 00 04 00 00 00 80 5a 0e 00 da 00 00 00 .Y.......Y.......Y.......Z......
df40 85 5a 0e 00 5c 00 00 00 60 5b 0e 00 06 00 00 00 bd 5b 0e 00 0f 00 00 00 c4 5b 0e 00 19 00 00 00 .Z..\...`[.......[.......[......
df60 d4 5b 0e 00 27 00 00 00 ee 5b 0e 00 20 00 00 00 16 5c 0e 00 33 00 00 00 37 5c 0e 00 05 00 00 00 .[..'....[.......\..3...7\......
df80 6b 5c 0e 00 2e 00 00 00 71 5c 0e 00 39 00 00 00 a0 5c 0e 00 67 01 00 00 da 5c 0e 00 07 00 00 00 k\......q\..9....\..g....\......
dfa0 42 5e 0e 00 7f 00 00 00 4a 5e 0e 00 0b 00 00 00 ca 5e 0e 00 11 00 00 00 d6 5e 0e 00 24 00 00 00 B^......J^.......^.......^..$...
dfc0 e8 5e 0e 00 27 00 00 00 0d 5f 0e 00 c7 00 00 00 35 5f 0e 00 ac 00 00 00 fd 5f 0e 00 b2 00 00 00 .^..'...._......5_......._......
dfe0 aa 60 0e 00 4c 00 00 00 5d 61 0e 00 ab 00 00 00 aa 61 0e 00 0f 00 00 00 56 62 0e 00 43 00 00 00 .`..L...]a.......a......Vb..C...
e000 66 62 0e 00 35 00 00 00 aa 62 0e 00 24 00 00 00 e0 62 0e 00 4c 00 00 00 05 63 0e 00 21 00 00 00 fb..5....b..$....b..L....c..!...
e020 52 63 0e 00 0a 00 00 00 74 63 0e 00 0c 00 00 00 7f 63 0e 00 28 00 00 00 8c 63 0e 00 26 00 00 00 Rc......tc.......c..(....c..&...
e040 b5 63 0e 00 28 00 00 00 dc 63 0e 00 26 00 00 00 05 64 0e 00 64 00 00 00 2c 64 0e 00 74 00 00 00 .c..(....c..&....d..d...,d..t...
e060 91 64 0e 00 b3 00 00 00 06 65 0e 00 23 00 00 00 ba 65 0e 00 2b 00 00 00 de 65 0e 00 10 00 00 00 .d.......e..#....e..+....e......
e080 0a 66 0e 00 4f 00 00 00 1b 66 0e 00 1b 00 00 00 6b 66 0e 00 14 00 00 00 87 66 0e 00 77 00 00 00 .f..O....f......kf.......f..w...
e0a0 9c 66 0e 00 b8 00 00 00 14 67 0e 00 35 00 00 00 cd 67 0e 00 a0 00 00 00 03 68 0e 00 8e 00 00 00 .f.......g..5....g.......h......
e0c0 a4 68 0e 00 74 00 00 00 33 69 0e 00 90 00 00 00 a8 69 0e 00 9b 00 00 00 39 6a 0e 00 21 00 00 00 .h..t...3i.......i......9j..!...
e0e0 d5 6a 0e 00 22 00 00 00 f7 6a 0e 00 2e 00 00 00 1a 6b 0e 00 31 00 00 00 49 6b 0e 00 be 00 00 00 .j.."....j.......k..1...Ik......
e100 7b 6b 0e 00 83 00 00 00 3a 6c 0e 00 6f 00 00 00 be 6c 0e 00 56 00 00 00 2e 6d 0e 00 39 00 00 00 {k......:l..o....l..V....m..9...
e120 85 6d 0e 00 ce 00 00 00 bf 6d 0e 00 70 00 00 00 8e 6e 0e 00 85 00 00 00 ff 6e 0e 00 51 00 00 00 .m.......m..p....n.......n..Q...
e140 85 6f 0e 00 9a 00 00 00 d7 6f 0e 00 9e 00 00 00 72 70 0e 00 3e 00 00 00 11 71 0e 00 6a 00 00 00 .o.......o......rp..>....q..j...
e160 50 71 0e 00 7b 00 00 00 bb 71 0e 00 2a 00 00 00 37 72 0e 00 91 00 00 00 62 72 0e 00 6c 01 00 00 Pq..{....q..*...7r......br..l...
e180 f4 72 0e 00 ce 00 00 00 61 74 0e 00 8e 00 00 00 30 75 0e 00 af 00 00 00 bf 75 0e 00 96 00 00 00 .r......at......0u.......u......
e1a0 6f 76 0e 00 31 00 00 00 06 77 0e 00 2f 00 00 00 38 77 0e 00 7e 00 00 00 68 77 0e 00 92 00 00 00 ov..1....w../...8w..~...hw......
e1c0 e7 77 0e 00 b3 00 00 00 7a 78 0e 00 6d 00 00 00 2e 79 0e 00 9d 00 00 00 9c 79 0e 00 1f 00 00 00 .w......zx..m....y.......y......
e1e0 3a 7a 0e 00 1a 00 00 00 5a 7a 0e 00 77 00 00 00 75 7a 0e 00 49 00 00 00 ed 7a 0e 00 46 00 00 00 :z......Zz..w...uz..I....z..F...
e200 37 7b 0e 00 4e 00 00 00 7e 7b 0e 00 12 00 00 00 cd 7b 0e 00 6d 00 00 00 e0 7b 0e 00 22 00 00 00 7{..N...~{.......{..m....{.."...
e220 4e 7c 0e 00 2d 00 00 00 71 7c 0e 00 2b 00 00 00 9f 7c 0e 00 5f 00 00 00 cb 7c 0e 00 5b 00 00 00 N|..-...q|..+....|.._....|..[...
e240 2b 7d 0e 00 0c 00 00 00 87 7d 0e 00 f9 00 00 00 94 7d 0e 00 2d 00 00 00 8e 7e 0e 00 15 00 00 00 +}.......}.......}..-....~......
e260 bc 7e 0e 00 0e 00 00 00 d2 7e 0e 00 12 00 00 00 e1 7e 0e 00 e6 01 00 00 f4 7e 0e 00 3d 01 00 00 .~.......~.......~.......~..=...
e280 db 80 0e 00 5c 00 00 00 19 82 0e 00 fd 00 00 00 76 82 0e 00 17 00 00 00 74 83 0e 00 1d 00 00 00 ....\...........v.......t.......
e2a0 8c 83 0e 00 7c 00 00 00 aa 83 0e 00 38 00 00 00 27 84 0e 00 3b 00 00 00 60 84 0e 00 46 00 00 00 ....|.......8...'...;...`...F...
e2c0 9c 84 0e 00 2f 00 00 00 e3 84 0e 00 1e 00 00 00 13 85 0e 00 1e 00 00 00 32 85 0e 00 1b 00 00 00 ..../...................2.......
e2e0 51 85 0e 00 22 00 00 00 6d 85 0e 00 84 00 00 00 90 85 0e 00 26 00 00 00 15 86 0e 00 24 00 00 00 Q..."...m...........&.......$...
e300 3c 86 0e 00 2f 00 00 00 61 86 0e 00 31 00 00 00 91 86 0e 00 60 00 00 00 c3 86 0e 00 5b 00 00 00 <.../...a...1.......`.......[...
e320 24 87 0e 00 65 00 00 00 80 87 0e 00 80 00 00 00 e6 87 0e 00 43 00 00 00 67 88 0e 00 3f 00 00 00 $...e...............C...g...?...
e340 ab 88 0e 00 a2 00 00 00 eb 88 0e 00 1e 00 00 00 8e 89 0e 00 30 00 00 00 ad 89 0e 00 30 00 00 00 ....................0.......0...
e360 de 89 0e 00 1b 00 00 00 0f 8a 0e 00 93 00 00 00 2b 8a 0e 00 53 00 00 00 bf 8a 0e 00 d0 00 00 00 ................+...S...........
e380 13 8b 0e 00 43 00 00 00 e4 8b 0e 00 39 00 00 00 28 8c 0e 00 39 00 00 00 62 8c 0e 00 4a 01 00 00 ....C.......9...(...9...b...J...
e3a0 9c 8c 0e 00 3c 00 00 00 e7 8d 0e 00 4b 00 00 00 24 8e 0e 00 15 00 00 00 70 8e 0e 00 1a 00 00 00 ....<.......K...$.......p.......
e3c0 86 8e 0e 00 95 00 00 00 a1 8e 0e 00 14 00 00 00 37 8f 0e 00 77 00 00 00 4c 8f 0e 00 4a 00 00 00 ................7...w...L...J...
e3e0 c4 8f 0e 00 4a 00 00 00 0f 90 0e 00 11 00 00 00 5a 90 0e 00 21 00 00 00 6c 90 0e 00 45 00 00 00 ....J...........Z...!...l...E...
e400 8e 90 0e 00 58 00 00 00 d4 90 0e 00 55 00 00 00 2d 91 0e 00 6d 00 00 00 83 91 0e 00 59 00 00 00 ....X.......U...-...m.......Y...
e420 f1 91 0e 00 4f 00 00 00 4b 92 0e 00 65 00 00 00 9b 92 0e 00 60 01 00 00 01 93 0e 00 12 01 00 00 ....O...K...e.......`...........
e440 62 94 0e 00 4c 00 00 00 75 95 0e 00 38 00 00 00 c2 95 0e 00 5e 01 00 00 fb 95 0e 00 16 01 00 00 b...L...u...8.......^...........
e460 5a 97 0e 00 9f 00 00 00 71 98 0e 00 9f 00 00 00 11 99 0e 00 3e 00 00 00 b1 99 0e 00 0d 01 00 00 Z.......q...........>...........
e480 f0 99 0e 00 48 00 00 00 fe 9a 0e 00 e2 00 00 00 47 9b 0e 00 ab 00 00 00 2a 9c 0e 00 2f 00 00 00 ....H...........G.......*.../...
e4a0 d6 9c 0e 00 07 00 00 00 06 9d 0e 00 11 00 00 00 0e 9d 0e 00 11 00 00 00 20 9d 0e 00 3b 00 00 00 ............................;...
e4c0 32 9d 0e 00 74 00 00 00 6e 9d 0e 00 3e 00 00 00 e3 9d 0e 00 1d 00 00 00 22 9e 0e 00 d9 00 00 00 2...t...n...>...........".......
e4e0 40 9e 0e 00 cb 00 00 00 1a 9f 0e 00 ce 00 00 00 e6 9f 0e 00 94 00 00 00 b5 a0 0e 00 3f 00 00 00 @...........................?...
e500 4a a1 0e 00 47 00 00 00 8a a1 0e 00 29 00 00 00 d2 a1 0e 00 29 00 00 00 fc a1 0e 00 23 00 00 00 J...G.......).......).......#...
e520 26 a2 0e 00 0e 00 00 00 4a a2 0e 00 10 00 00 00 59 a2 0e 00 b3 00 00 00 6a a2 0e 00 44 00 00 00 &.......J.......Y.......j...D...
e540 1e a3 0e 00 f2 00 00 00 63 a3 0e 00 08 00 00 00 56 a4 0e 00 11 00 00 00 5f a4 0e 00 a9 00 00 00 ........c.......V......._.......
e560 71 a4 0e 00 d7 00 00 00 1b a5 0e 00 c2 00 00 00 f3 a5 0e 00 7e 00 00 00 b6 a6 0e 00 0d 00 00 00 q...................~...........
e580 35 a7 0e 00 0e 00 00 00 43 a7 0e 00 80 00 00 00 52 a7 0e 00 15 00 00 00 d3 a7 0e 00 86 00 00 00 5.......C.......R...............
e5a0 e9 a7 0e 00 37 00 00 00 70 a8 0e 00 09 00 00 00 a8 a8 0e 00 1d 01 00 00 b2 a8 0e 00 10 00 00 00 ....7...p.......................
e5c0 d0 a9 0e 00 f7 00 00 00 e1 a9 0e 00 f5 01 00 00 d9 aa 0e 00 fe 01 00 00 cf ac 0e 00 04 01 00 00 ................................
e5e0 ce ae 0e 00 bd 01 00 00 d3 af 0e 00 91 00 00 00 91 b1 0e 00 d9 00 00 00 23 b2 0e 00 60 03 00 00 ........................#...`...
e600 fd b2 0e 00 78 00 00 00 5e b6 0e 00 c6 00 00 00 d7 b6 0e 00 c4 00 00 00 9e b7 0e 00 50 00 00 00 ....x...^...................P...
e620 63 b8 0e 00 8f 00 00 00 b4 b8 0e 00 3f 00 00 00 44 b9 0e 00 51 00 00 00 84 b9 0e 00 80 00 00 00 c...........?...D...Q...........
e640 d6 b9 0e 00 41 00 00 00 57 ba 0e 00 31 00 00 00 99 ba 0e 00 1f 00 00 00 cb ba 0e 00 0a 00 00 00 ....A...W...1...................
e660 eb ba 0e 00 34 00 00 00 f6 ba 0e 00 26 00 00 00 2b bb 0e 00 26 00 00 00 52 bb 0e 00 28 00 00 00 ....4.......&...+...&...R...(...
e680 79 bb 0e 00 14 00 00 00 a2 bb 0e 00 15 00 00 00 b7 bb 0e 00 15 00 00 00 cd bb 0e 00 26 00 00 00 y...........................&...
e6a0 e3 bb 0e 00 24 00 00 00 0a bc 0e 00 5f 00 00 00 2f bc 0e 00 24 00 00 00 8f bc 0e 00 40 00 00 00 ....$......._.../...$.......@...
e6c0 b4 bc 0e 00 2d 00 00 00 f5 bc 0e 00 20 00 00 00 23 bd 0e 00 23 00 00 00 44 bd 0e 00 29 00 00 00 ....-...........#...#...D...)...
e6e0 68 bd 0e 00 0f 00 00 00 92 bd 0e 00 29 00 00 00 a2 bd 0e 00 40 00 00 00 cc bd 0e 00 3b 00 00 00 h...........).......@.......;...
e700 0d be 0e 00 30 00 00 00 49 be 0e 00 57 00 00 00 7a be 0e 00 2c 00 00 00 d2 be 0e 00 1a 00 00 00 ....0...I...W...z...,...........
e720 ff be 0e 00 0e 00 00 00 1a bf 0e 00 2b 00 00 00 29 bf 0e 00 3b 00 00 00 55 bf 0e 00 56 00 00 00 ............+...)...;...U...V...
e740 91 bf 0e 00 a6 00 00 00 e8 bf 0e 00 11 00 00 00 8f c0 0e 00 65 00 00 00 a1 c0 0e 00 30 00 00 00 ....................e.......0...
e760 07 c1 0e 00 0f 00 00 00 38 c1 0e 00 0b 00 00 00 48 c1 0e 00 31 00 00 00 54 c1 0e 00 35 00 00 00 ........8.......H...1...T...5...
e780 86 c1 0e 00 0d 00 00 00 bc c1 0e 00 5a 00 00 00 ca c1 0e 00 30 00 00 00 25 c2 0e 00 24 00 00 00 ............Z.......0...%...$...
e7a0 56 c2 0e 00 2d 00 00 00 7b c2 0e 00 31 00 00 00 a9 c2 0e 00 41 00 00 00 db c2 0e 00 5e 00 00 00 V...-...{...1.......A.......^...
e7c0 1d c3 0e 00 36 00 00 00 7c c3 0e 00 6d 00 00 00 b3 c3 0e 00 71 00 00 00 21 c4 0e 00 33 00 00 00 ....6...|...m.......q...!...3...
e7e0 93 c4 0e 00 71 00 00 00 c7 c4 0e 00 64 00 00 00 39 c5 0e 00 6c 00 00 00 9e c5 0e 00 7d 00 00 00 ....q.......d...9...l.......}...
e800 0b c6 0e 00 6d 00 00 00 89 c6 0e 00 64 00 00 00 f7 c6 0e 00 3f 00 00 00 5c c7 0e 00 66 00 00 00 ....m.......d.......?...\...f...
e820 9c c7 0e 00 3c 00 00 00 03 c8 0e 00 54 01 00 00 40 c8 0e 00 57 00 00 00 95 c9 0e 00 51 00 00 00 ....<.......T...@...W.......Q...
e840 ed c9 0e 00 52 00 00 00 3f ca 0e 00 54 01 00 00 92 ca 0e 00 5f 00 00 00 e7 cb 0e 00 59 00 00 00 ....R...?...T......._.......Y...
e860 47 cc 0e 00 3b 00 00 00 a1 cc 0e 00 9b 00 00 00 dd cc 0e 00 24 02 00 00 79 cd 0e 00 34 01 00 00 G...;...............$...y...4...
e880 9e cf 0e 00 80 00 00 00 d3 d0 0e 00 d8 00 00 00 54 d1 0e 00 49 00 00 00 2d d2 0e 00 42 00 00 00 ................T...I...-...B...
e8a0 77 d2 0e 00 5e 00 00 00 ba d2 0e 00 79 00 00 00 19 d3 0e 00 d6 00 00 00 93 d3 0e 00 27 00 00 00 w...^.......y...............'...
e8c0 6a d4 0e 00 64 00 00 00 92 d4 0e 00 19 00 00 00 f7 d4 0e 00 1c 00 00 00 11 d5 0e 00 91 00 00 00 j...d...........................
e8e0 2e d5 0e 00 4c 00 00 00 c0 d5 0e 00 2f 00 00 00 0d d6 0e 00 1d 00 00 00 3d d6 0e 00 3a 00 00 00 ....L......./...........=...:...
e900 5b d6 0e 00 e5 00 00 00 96 d6 0e 00 f7 00 00 00 7c d7 0e 00 38 00 00 00 74 d8 0e 00 05 00 00 00 [...............|...8...t.......
e920 ad d8 0e 00 14 00 00 00 b3 d8 0e 00 61 00 00 00 c8 d8 0e 00 08 00 00 00 2a d9 0e 00 07 01 00 00 ............a...........*.......
e940 33 d9 0e 00 14 00 00 00 3b da 0e 00 5d 00 00 00 50 da 0e 00 16 00 00 00 ae da 0e 00 32 00 00 00 3.......;...]...P...........2...
e960 c5 da 0e 00 41 00 00 00 f8 da 0e 00 26 01 00 00 3a db 0e 00 30 00 00 00 61 dc 0e 00 43 00 00 00 ....A.......&...:...0...a...C...
e980 92 dc 0e 00 bf 00 00 00 d6 dc 0e 00 c3 00 00 00 96 dd 0e 00 24 00 00 00 5a de 0e 00 b7 00 00 00 ....................$...Z.......
e9a0 7f de 0e 00 65 00 00 00 37 df 0e 00 cc 01 00 00 9d df 0e 00 f4 00 00 00 6a e1 0e 00 75 01 00 00 ....e...7...............j...u...
e9c0 5f e2 0e 00 70 01 00 00 d5 e3 0e 00 63 01 00 00 46 e5 0e 00 07 00 00 00 aa e6 0e 00 19 00 00 00 _...p.......c...F...............
e9e0 b2 e6 0e 00 27 00 00 00 cc e6 0e 00 26 00 00 00 f4 e6 0e 00 15 00 00 00 1b e7 0e 00 0e 00 00 00 ....'.......&...................
ea00 31 e7 0e 00 21 00 00 00 40 e7 0e 00 34 00 00 00 62 e7 0e 00 45 00 00 00 97 e7 0e 00 80 00 00 00 1...!...@...4...b...E...........
ea20 dd e7 0e 00 18 00 00 00 5e e8 0e 00 92 00 00 00 77 e8 0e 00 10 00 00 00 0a e9 0e 00 78 00 00 00 ........^.......w...........x...
ea40 1b e9 0e 00 08 00 00 00 94 e9 0e 00 6c 00 00 00 9d e9 0e 00 cb 00 00 00 0a ea 0e 00 60 00 00 00 ............l...............`...
ea60 d6 ea 0e 00 da 00 00 00 37 eb 0e 00 42 00 00 00 12 ec 0e 00 40 00 00 00 55 ec 0e 00 41 00 00 00 ........7...B.......@...U...A...
ea80 96 ec 0e 00 42 00 00 00 d8 ec 0e 00 40 00 00 00 1b ed 0e 00 41 00 00 00 5c ed 0e 00 15 00 00 00 ....B.......@.......A...\.......
eaa0 9e ed 0e 00 47 00 00 00 b4 ed 0e 00 42 00 00 00 fc ed 0e 00 47 00 00 00 3f ee 0e 00 a0 00 00 00 ....G.......B.......G...?.......
eac0 87 ee 0e 00 08 00 00 00 28 ef 0e 00 1e 00 00 00 31 ef 0e 00 09 00 00 00 50 ef 0e 00 d9 00 00 00 ........(.......1.......P.......
eae0 5a ef 0e 00 2e 00 00 00 34 f0 0e 00 12 00 00 00 63 f0 0e 00 10 00 00 00 76 f0 0e 00 49 00 00 00 Z.......4.......c.......v...I...
eb00 87 f0 0e 00 41 00 00 00 d1 f0 0e 00 17 00 00 00 13 f1 0e 00 0b 00 00 00 2b f1 0e 00 5a 00 00 00 ....A...................+...Z...
eb20 37 f1 0e 00 2f 00 00 00 92 f1 0e 00 17 00 00 00 c2 f1 0e 00 1a 00 00 00 da f1 0e 00 8e 00 00 00 7.../...........................
eb40 f5 f1 0e 00 08 00 00 00 84 f2 0e 00 db 00 00 00 8d f2 0e 00 a1 00 00 00 69 f3 0e 00 1a 01 00 00 ........................i.......
eb60 0b f4 0e 00 f8 01 00 00 26 f5 0e 00 03 00 00 00 1f f7 0e 00 a4 00 00 00 23 f7 0e 00 46 01 00 00 ........&...............#...F...
eb80 c8 f7 0e 00 0b 00 00 00 0f f9 0e 00 0b 00 00 00 1b f9 0e 00 50 00 00 00 27 f9 0e 00 17 00 00 00 ....................P...'.......
eba0 78 f9 0e 00 16 00 00 00 90 f9 0e 00 1f 00 00 00 a7 f9 0e 00 4a 00 00 00 c7 f9 0e 00 21 01 00 00 x...................J.......!...
ebc0 12 fa 0e 00 ea 00 00 00 34 fb 0e 00 0a 00 00 00 1f fc 0e 00 94 01 00 00 2a fc 0e 00 4d 01 00 00 ........4...............*...M...
ebe0 bf fd 0e 00 0a 00 00 00 0d ff 0e 00 69 01 00 00 18 ff 0e 00 2d 00 00 00 82 00 0f 00 05 00 00 00 ............i.......-...........
ec00 b0 00 0f 00 71 00 00 00 b6 00 0f 00 6f 00 00 00 28 01 0f 00 aa 00 00 00 98 01 0f 00 33 00 00 00 ....q.......o...(...........3...
ec20 43 02 0f 00 3a 00 00 00 77 02 0f 00 6e 00 00 00 b2 02 0f 00 c5 00 00 00 21 03 0f 00 0b 00 00 00 C...:...w...n...........!.......
ec40 e7 03 0f 00 f4 00 00 00 f3 03 0f 00 65 00 00 00 e8 04 0f 00 0b 00 00 00 4e 05 0f 00 15 00 00 00 ............e...........N.......
ec60 5a 05 0f 00 15 00 00 00 70 05 0f 00 16 00 00 00 86 05 0f 00 23 00 00 00 9d 05 0f 00 14 00 00 00 Z.......p...........#...........
ec80 c1 05 0f 00 1a 00 00 00 d6 05 0f 00 0d 00 00 00 f1 05 0f 00 0e 00 00 00 ff 05 0f 00 b0 00 00 00 ................................
eca0 0e 06 0f 00 b0 00 00 00 bf 06 0f 00 e9 00 00 00 70 07 0f 00 0f 00 00 00 5a 08 0f 00 81 01 00 00 ................p.......Z.......
ecc0 6a 08 0f 00 20 01 00 00 ec 09 0f 00 23 01 00 00 0d 0b 0f 00 62 00 00 00 31 0c 0f 00 e2 00 00 00 j...........#.......b...1.......
ece0 94 0c 0f 00 9f 00 00 00 77 0d 0f 00 22 00 00 00 17 0e 0f 00 0f 00 00 00 3a 0e 0f 00 1a 00 00 00 ........w..."...........:.......
ed00 4a 0e 0f 00 2f 00 00 00 65 0e 0f 00 79 01 00 00 95 0e 0f 00 60 00 00 00 0f 10 0f 00 1d 01 00 00 J.../...e...y.......`...........
ed20 70 10 0f 00 0e 00 00 00 8e 11 0f 00 55 00 00 00 9d 11 0f 00 cd 00 00 00 f3 11 0f 00 e8 00 00 00 p...........U...................
ed40 c1 12 0f 00 dd 00 00 00 aa 13 0f 00 15 01 00 00 88 14 0f 00 60 00 00 00 9e 15 0f 00 be 00 00 00 ....................`...........
ed60 ff 15 0f 00 bb 00 00 00 be 16 0f 00 01 01 00 00 7a 17 0f 00 30 00 00 00 7c 18 0f 00 aa 00 00 00 ................z...0...|.......
ed80 ad 18 0f 00 08 00 00 00 58 19 0f 00 16 00 00 00 61 19 0f 00 2a 02 00 00 78 19 0f 00 15 00 00 00 ........X.......a...*...x.......
eda0 a3 1b 0f 00 15 00 00 00 b9 1b 0f 00 25 00 00 00 cf 1b 0f 00 33 00 00 00 f5 1b 0f 00 73 00 00 00 ............%.......3.......s...
edc0 29 1c 0f 00 6e 00 00 00 9d 1c 0f 00 87 00 00 00 0c 1d 0f 00 2e 00 00 00 94 1d 0f 00 29 00 00 00 )...n.......................)...
ede0 c3 1d 0f 00 c6 00 00 00 ed 1d 0f 00 17 00 00 00 b4 1e 0f 00 a7 00 00 00 cc 1e 0f 00 21 00 00 00 ............................!...
ee00 74 1f 0f 00 a5 00 00 00 96 1f 0f 00 ad 00 00 00 3c 20 0f 00 26 00 00 00 ea 20 0f 00 1a 00 00 00 t...............<...&...........
ee20 11 21 0f 00 55 00 00 00 2c 21 0f 00 5c 00 00 00 82 21 0f 00 2a 00 00 00 df 21 0f 00 78 00 00 00 .!..U...,!..\....!..*....!..x...
ee40 0a 22 0f 00 a6 00 00 00 83 22 0f 00 fb 00 00 00 2a 23 0f 00 10 00 00 00 26 24 0f 00 0a 00 00 00 ."......."......*#......&$......
ee60 37 24 0f 00 98 01 00 00 42 24 0f 00 b2 00 00 00 db 25 0f 00 15 00 00 00 8e 26 0f 00 f1 00 00 00 7$......B$.......%.......&......
ee80 a4 26 0f 00 17 00 00 00 96 27 0f 00 4d 00 00 00 ae 27 0f 00 86 00 00 00 fc 27 0f 00 9c 00 00 00 .&.......'..M....'.......'......
eea0 83 28 0f 00 d8 00 00 00 20 29 0f 00 4d 01 00 00 f9 29 0f 00 af 00 00 00 47 2b 0f 00 8a 00 00 00 .(.......)..M....)......G+......
eec0 f7 2b 0f 00 ad 01 00 00 82 2c 0f 00 0c 00 00 00 30 2e 0f 00 5a 00 00 00 3d 2e 0f 00 3b 01 00 00 .+.......,......0...Z...=...;...
eee0 98 2e 0f 00 3c 01 00 00 d4 2f 0f 00 01 01 00 00 11 31 0f 00 4f 00 00 00 13 32 0f 00 3f 00 00 00 ....<..../.......1..O....2..?...
ef00 63 32 0f 00 b2 00 00 00 a3 32 0f 00 0a 00 00 00 56 33 0f 00 eb 00 00 00 61 33 0f 00 d8 00 00 00 c2.......2......V3......a3......
ef20 4d 34 0f 00 6c 00 00 00 26 35 0f 00 63 00 00 00 93 35 0f 00 4b 01 00 00 f7 35 0f 00 4a 01 00 00 M4..l...&5..c....5..K....5..J...
ef40 43 37 0f 00 ca 00 00 00 8e 38 0f 00 3f 00 00 00 59 39 0f 00 4b 00 00 00 99 39 0f 00 66 00 00 00 C7.......8..?...Y9..K....9..f...
ef60 e5 39 0f 00 58 00 00 00 4c 3a 0f 00 60 00 00 00 a5 3a 0f 00 2e 01 00 00 06 3b 0f 00 d0 00 00 00 .9..X...L:..`....:.......;......
ef80 35 3c 0f 00 69 00 00 00 06 3d 0f 00 6b 00 00 00 70 3d 0f 00 99 01 00 00 dc 3d 0f 00 43 00 00 00 5<..i....=..k...p=.......=..C...
efa0 76 3f 0f 00 2c 01 00 00 ba 3f 0f 00 bd 00 00 00 e7 40 0f 00 c2 00 00 00 a5 41 0f 00 da 00 00 00 v?..,....?.......@.......A......
efc0 68 42 0f 00 77 00 00 00 43 43 0f 00 e7 00 00 00 bb 43 0f 00 af 00 00 00 a3 44 0f 00 e8 00 00 00 hB..w...CC.......C.......D......
efe0 53 45 0f 00 e3 00 00 00 3c 46 0f 00 76 00 00 00 20 47 0f 00 3c 01 00 00 97 47 0f 00 3a 01 00 00 SE......<F..v....G..<....G..:...
f000 d4 48 0f 00 42 01 00 00 0f 4a 0f 00 97 00 00 00 52 4b 0f 00 a2 00 00 00 ea 4b 0f 00 a6 00 00 00 .H..B....J......RK.......K......
f020 8d 4c 0f 00 7b 00 00 00 34 4d 0f 00 ec 00 00 00 b0 4d 0f 00 6b 00 00 00 9d 4e 0f 00 13 00 00 00 .L..{...4M.......M..k....N......
f040 09 4f 0f 00 11 01 00 00 1d 4f 0f 00 36 00 00 00 2f 50 0f 00 0f 00 00 00 66 50 0f 00 1f 01 00 00 .O.......O..6.../P......fP......
f060 76 50 0f 00 b9 00 00 00 96 51 0f 00 bd 00 00 00 50 52 0f 00 0f 00 00 00 0e 53 0f 00 06 00 00 00 vP.......Q......PR.......S......
f080 1e 53 0f 00 07 00 00 00 25 53 0f 00 d4 02 00 00 2d 53 0f 00 5c 02 00 00 02 56 0f 00 13 00 00 00 .S......%S......-S..\....V......
f0a0 5f 58 0f 00 a2 01 00 00 73 58 0f 00 43 01 00 00 16 5a 0f 00 2d 01 00 00 5a 5b 0f 00 a8 00 00 00 _X......sX..C....Z..-...Z[......
f0c0 88 5c 0f 00 06 00 00 00 31 5d 0f 00 5d 00 00 00 38 5d 0f 00 59 00 00 00 96 5d 0f 00 07 00 00 00 .\......1]..]...8]..Y....]......
f0e0 f0 5d 0f 00 16 00 00 00 f8 5d 0f 00 44 00 00 00 0f 5e 0f 00 44 00 00 00 54 5e 0f 00 0f 00 00 00 .].......]..D....^..D...T^......
f100 99 5e 0f 00 56 00 00 00 a9 5e 0f 00 47 00 00 00 00 5f 0f 00 15 00 00 00 48 5f 0f 00 5d 00 00 00 .^..V....^..G...._......H_..]...
f120 5e 5f 0f 00 58 00 00 00 bc 5f 0f 00 64 00 00 00 15 60 0f 00 93 00 00 00 7a 60 0f 00 cb 00 00 00 ^_..X...._..d....`......z`......
f140 0e 61 0f 00 94 00 00 00 da 61 0f 00 8a 00 00 00 6f 62 0f 00 86 00 00 00 fa 62 0f 00 2e 00 00 00 .a.......a......ob.......b......
f160 81 63 0f 00 16 00 00 00 b0 63 0f 00 42 00 00 00 c7 63 0f 00 3e 00 00 00 0a 64 0f 00 36 00 00 00 .c.......c..B....c..>....d..6...
f180 49 64 0f 00 2d 00 00 00 80 64 0f 00 09 00 00 00 ae 64 0f 00 29 01 00 00 b8 64 0f 00 38 01 00 00 Id..-....d.......d..)....d..8...
f1a0 e2 65 0f 00 1f 01 00 00 1b 67 0f 00 06 00 00 00 3b 68 0f 00 06 00 00 00 42 68 0f 00 17 00 00 00 .e.......g......;h......Bh......
f1c0 49 68 0f 00 0e 00 00 00 61 68 0f 00 25 00 00 00 70 68 0f 00 11 00 00 00 96 68 0f 00 14 00 00 00 Ih......ah..%...ph.......h......
f1e0 a8 68 0f 00 10 00 00 00 bd 68 0f 00 11 00 00 00 ce 68 0f 00 07 00 00 00 e0 68 0f 00 0c 00 00 00 .h.......h.......h.......h......
f200 e8 68 0f 00 06 00 00 00 f5 68 0f 00 fc 00 00 00 fc 68 0f 00 2c 00 00 00 f9 69 0f 00 5c 00 00 00 .h.......h.......h..,....i..\...
f220 26 6a 0f 00 53 00 00 00 83 6a 0f 00 1b 00 00 00 d7 6a 0f 00 6c 00 00 00 f3 6a 0f 00 2b 00 00 00 &j..S....j.......j..l....j..+...
f240 60 6b 0f 00 08 00 00 00 8c 6b 0f 00 19 00 00 00 95 6b 0f 00 30 00 00 00 af 6b 0f 00 1a 00 00 00 `k.......k.......k..0....k......
f260 e0 6b 0f 00 0b 00 00 00 fb 6b 0f 00 0c 00 00 00 07 6c 0f 00 11 00 00 00 14 6c 0f 00 08 00 00 00 .k.......k.......l.......l......
f280 26 6c 0f 00 1c 00 00 00 2f 6c 0f 00 87 00 00 00 4c 6c 0f 00 78 00 00 00 d4 6c 0f 00 1b 00 00 00 &l....../l......Ll..x....l......
f2a0 4d 6d 0f 00 07 00 00 00 69 6d 0f 00 9c 00 00 00 71 6d 0f 00 24 00 00 00 0e 6e 0f 00 c5 00 00 00 Mm......im......qm..$....n......
f2c0 33 6e 0f 00 84 01 00 00 f9 6e 0f 00 22 00 00 00 7e 70 0f 00 12 00 00 00 a1 70 0f 00 85 00 00 00 3n.......n.."...~p.......p......
f2e0 b4 70 0f 00 10 00 00 00 3a 71 0f 00 4c 00 00 00 4b 71 0f 00 83 00 00 00 98 71 0f 00 46 00 00 00 .p......:q..L...Kq.......q..F...
f300 1c 72 0f 00 23 00 00 00 63 72 0f 00 41 01 00 00 87 72 0f 00 34 00 00 00 c9 73 0f 00 76 00 00 00 .r..#...cr..A....r..4....s..v...
f320 fe 73 0f 00 3e 00 00 00 75 74 0f 00 64 00 00 00 b4 74 0f 00 da 00 00 00 19 75 0f 00 47 00 00 00 .s..>...ut..d....t.......u..G...
f340 f4 75 0f 00 28 00 00 00 3c 76 0f 00 20 00 00 00 65 76 0f 00 17 00 00 00 86 76 0f 00 4d 00 00 00 .u..(...<v......ev.......v..M...
f360 9e 76 0f 00 04 00 00 00 ec 76 0f 00 11 00 00 00 f1 76 0f 00 13 00 00 00 03 77 0f 00 14 00 00 00 .v.......v.......v.......w......
f380 17 77 0f 00 36 00 00 00 2c 77 0f 00 1b 00 00 00 63 77 0f 00 14 00 00 00 7f 77 0f 00 35 00 00 00 .w..6...,w......cw.......w..5...
f3a0 94 77 0f 00 0e 00 00 00 ca 77 0f 00 3b 01 00 00 d9 77 0f 00 2a 00 00 00 15 79 0f 00 18 00 00 00 .w.......w..;....w..*....y......
f3c0 40 79 0f 00 f2 00 00 00 59 79 0f 00 6a 00 00 00 4c 7a 0f 00 e1 00 00 00 b7 7a 0f 00 28 00 00 00 @y......Yy..j...Lz.......z..(...
f3e0 99 7b 0f 00 28 00 00 00 c2 7b 0f 00 06 00 00 00 eb 7b 0f 00 f2 00 00 00 f2 7b 0f 00 ca 00 00 00 .{..(....{.......{.......{......
f400 e5 7c 0f 00 da 01 00 00 b0 7d 0f 00 07 02 00 00 8b 7f 0f 00 60 01 00 00 93 81 0f 00 2a 00 00 00 .|.......}..........`.......*...
f420 f4 82 0f 00 0a 00 00 00 1f 83 0f 00 34 00 00 00 2a 83 0f 00 09 00 00 00 5f 83 0f 00 cf 01 00 00 ............4...*......._.......
f440 69 83 0f 00 05 00 00 00 39 85 0f 00 05 00 00 00 3f 85 0f 00 2b 00 00 00 45 85 0f 00 02 00 00 00 i.......9.......?...+...E.......
f460 71 85 0f 00 0d 00 00 00 74 85 0f 00 5d 00 00 00 82 85 0f 00 20 00 00 00 e0 85 0f 00 35 00 00 00 q.......t...]...............5...
f480 01 86 0f 00 1e 00 00 00 37 86 0f 00 1f 00 00 00 56 86 0f 00 1f 00 00 00 76 86 0f 00 49 00 00 00 ........7.......V.......v...I...
f4a0 96 86 0f 00 4b 00 00 00 e0 86 0f 00 34 01 00 00 2c 87 0f 00 3a 00 00 00 61 88 0f 00 5a 00 00 00 ....K.......4...,...:...a...Z...
f4c0 9c 88 0f 00 23 00 00 00 f7 88 0f 00 80 02 00 00 1b 89 0f 00 4b 00 00 00 9c 8b 0f 00 46 00 00 00 ....#...............K.......F...
f4e0 e8 8b 0f 00 4d 00 00 00 2f 8c 0f 00 4a 00 00 00 7d 8c 0f 00 3d 00 00 00 c8 8c 0f 00 2f 00 00 00 ....M.../...J...}...=......./...
f500 06 8d 0f 00 20 00 00 00 36 8d 0f 00 50 00 00 00 57 8d 0f 00 52 00 00 00 a8 8d 0f 00 06 00 00 00 ........6...P...W...R...........
f520 fb 8d 0f 00 04 00 00 00 02 8e 0f 00 05 00 00 00 07 8e 0f 00 0f 00 00 00 0d 8e 0f 00 17 00 00 00 ................................
f540 1d 8e 0f 00 1d 00 00 00 35 8e 0f 00 1d 00 00 00 53 8e 0f 00 41 00 00 00 71 8e 0f 00 12 00 00 00 ........5.......S...A...q.......
f560 b3 8e 0f 00 13 00 00 00 c6 8e 0f 00 06 00 00 00 da 8e 0f 00 0d 00 00 00 e1 8e 0f 00 0a 01 00 00 ................................
f580 ef 8e 0f 00 f9 00 00 00 fa 8f 0f 00 45 01 00 00 f4 90 0f 00 3f 00 00 00 3a 92 0f 00 05 00 00 00 ............E.......?...:.......
f5a0 7a 92 0f 00 24 00 00 00 80 92 0f 00 04 00 00 00 a5 92 0f 00 1b 00 00 00 aa 92 0f 00 31 00 00 00 z...$.......................1...
f5c0 c6 92 0f 00 36 00 00 00 f8 92 0f 00 38 00 00 00 2f 93 0f 00 13 00 00 00 68 93 0f 00 13 00 00 00 ....6.......8.../.......h.......
f5e0 7c 93 0f 00 7c 00 00 00 90 93 0f 00 55 00 00 00 0d 94 0f 00 0d 00 00 00 63 94 0f 00 8f 00 00 00 |...|.......U...........c.......
f600 71 94 0f 00 7c 00 00 00 01 95 0f 00 04 00 00 00 7e 95 0f 00 14 00 00 00 83 95 0f 00 15 00 00 00 q...|...........~...............
f620 98 95 0f 00 19 00 00 00 ae 95 0f 00 28 00 00 00 c8 95 0f 00 1b 00 00 00 f1 95 0f 00 0e 00 00 00 ............(...................
f640 0d 96 0f 00 1b 00 00 00 1c 96 0f 00 1a 00 00 00 38 96 0f 00 12 00 00 00 53 96 0f 00 9b 00 00 00 ................8.......S.......
f660 66 96 0f 00 3f 00 00 00 02 97 0f 00 53 00 00 00 42 97 0f 00 52 00 00 00 96 97 0f 00 36 01 00 00 f...?.......S...B...R.......6...
f680 e9 97 0f 00 14 00 00 00 20 99 0f 00 27 00 00 00 35 99 0f 00 25 00 00 00 5d 99 0f 00 13 00 00 00 ............'...5...%...].......
f6a0 83 99 0f 00 42 00 00 00 97 99 0f 00 0d 00 00 00 da 99 0f 00 13 00 00 00 e8 99 0f 00 5c 00 00 00 ....B.......................\...
f6c0 fc 99 0f 00 0d 00 00 00 59 9a 0f 00 17 00 00 00 67 9a 0f 00 05 00 00 00 7f 9a 0f 00 1b 00 00 00 ........Y.......g...............
f6e0 85 9a 0f 00 17 00 00 00 a1 9a 0f 00 1d 00 00 00 b9 9a 0f 00 22 00 00 00 d7 9a 0f 00 90 00 00 00 ...................."...........
f700 fa 9a 0f 00 22 01 00 00 8b 9b 0f 00 ab 01 00 00 ae 9c 0f 00 48 00 00 00 5a 9e 0f 00 39 00 00 00 ...."...............H...Z...9...
f720 a3 9e 0f 00 ec 00 00 00 dd 9e 0f 00 e6 00 00 00 ca 9f 0f 00 54 00 00 00 b1 a0 0f 00 57 00 00 00 ....................T.......W...
f740 06 a1 0f 00 6a 00 00 00 5e a1 0f 00 f1 00 00 00 c9 a1 0f 00 ef 00 00 00 bb a2 0f 00 bc 00 00 00 ....j...^.......................
f760 ab a3 0f 00 98 00 00 00 68 a4 0f 00 8d 00 00 00 01 a5 0f 00 93 00 00 00 8f a5 0f 00 c6 00 00 00 ........h.......................
f780 23 a6 0f 00 65 00 00 00 ea a6 0f 00 3b 01 00 00 50 a7 0f 00 8b 00 00 00 8c a8 0f 00 c3 00 00 00 #...e.......;...P...............
f7a0 18 a9 0f 00 c3 00 00 00 dc a9 0f 00 bf 00 00 00 a0 aa 0f 00 bf 00 00 00 60 ab 0f 00 cc 00 00 00 ........................`.......
f7c0 20 ac 0f 00 cc 00 00 00 ed ac 0f 00 d0 00 00 00 ba ad 0f 00 d0 00 00 00 8b ae 0f 00 83 00 00 00 ................................
f7e0 5c af 0f 00 6b 00 00 00 e0 af 0f 00 7f 00 00 00 4c b0 0f 00 5b 02 00 00 cc b0 0f 00 df 00 00 00 \...k...........L...[...........
f800 28 b3 0f 00 22 00 00 00 08 b4 0f 00 b7 00 00 00 2b b4 0f 00 d6 01 00 00 e3 b4 0f 00 ad 00 00 00 (..."...........+...............
f820 ba b6 0f 00 6f 00 00 00 68 b7 0f 00 e9 00 00 00 d8 b7 0f 00 94 00 00 00 c2 b8 0f 00 be 00 00 00 ....o...h.......................
f840 57 b9 0f 00 9d 01 00 00 16 ba 0f 00 61 01 00 00 b4 bb 0f 00 8a 01 00 00 16 bd 0f 00 15 01 00 00 W...........a...................
f860 a1 be 0f 00 67 00 00 00 b7 bf 0f 00 b8 00 00 00 1f c0 0f 00 48 00 00 00 d8 c0 0f 00 52 01 00 00 ....g...............H.......R...
f880 21 c1 0f 00 6c 00 00 00 74 c2 0f 00 b1 01 00 00 e1 c2 0f 00 95 00 00 00 93 c4 0f 00 5d 00 00 00 !...l...t...................]...
f8a0 29 c5 0f 00 b7 00 00 00 87 c5 0f 00 6c 00 00 00 3f c6 0f 00 73 00 00 00 ac c6 0f 00 36 00 00 00 )...........l...?...s.......6...
f8c0 20 c7 0f 00 78 00 00 00 57 c7 0f 00 a9 00 00 00 d0 c7 0f 00 ac 00 00 00 7a c8 0f 00 9b 00 00 00 ....x...W...............z.......
f8e0 27 c9 0f 00 51 00 00 00 c3 c9 0f 00 b8 00 00 00 15 ca 0f 00 c0 00 00 00 ce ca 0f 00 c4 00 00 00 '...Q...........................
f900 8f cb 0f 00 bb 00 00 00 54 cc 0f 00 ba 00 00 00 10 cd 0f 00 bd 00 00 00 cb cd 0f 00 b3 00 00 00 ........T.......................
f920 89 ce 0f 00 97 00 00 00 3d cf 0f 00 a0 00 00 00 d5 cf 0f 00 b5 00 00 00 76 d0 0f 00 b9 00 00 00 ........=...............v.......
f940 2c d1 0f 00 62 00 00 00 e6 d1 0f 00 71 00 00 00 49 d2 0f 00 ae 00 00 00 bb d2 0f 00 a7 00 00 00 ,...b.......q...I...............
f960 6a d3 0f 00 ac 00 00 00 12 d4 0f 00 79 00 00 00 bf d4 0f 00 74 00 00 00 39 d5 0f 00 73 00 00 00 j...........y.......t...9...s...
f980 ae d5 0f 00 6a 00 00 00 22 d6 0f 00 98 01 00 00 8d d6 0f 00 00 01 00 00 26 d8 0f 00 12 01 00 00 ....j..."...............&.......
f9a0 27 d9 0f 00 c6 00 00 00 3a da 0f 00 40 00 00 00 01 db 0f 00 94 00 00 00 42 db 0f 00 b2 00 00 00 '.......:...@...........B.......
f9c0 d7 db 0f 00 80 00 00 00 8a dc 0f 00 6f 00 00 00 0b dd 0f 00 97 00 00 00 7b dd 0f 00 85 00 00 00 ............o...........{.......
f9e0 13 de 0f 00 a3 00 00 00 99 de 0f 00 7e 00 00 00 3d df 0f 00 91 00 00 00 bc df 0f 00 be 00 00 00 ............~...=...............
fa00 4e e0 0f 00 59 00 00 00 0d e1 0f 00 05 01 00 00 67 e1 0f 00 05 01 00 00 6d e2 0f 00 8e 00 00 00 N...Y...........g.......m.......
fa20 73 e3 0f 00 72 00 00 00 02 e4 0f 00 9a 00 00 00 75 e4 0f 00 79 01 00 00 10 e5 0f 00 a3 01 00 00 s...r...........u...y...........
fa40 8a e6 0f 00 9e 01 00 00 2e e8 0f 00 b8 00 00 00 cd e9 0f 00 e7 00 00 00 86 ea 0f 00 bf 00 00 00 ................................
fa60 6e eb 0f 00 b9 00 00 00 2e ec 0f 00 b8 00 00 00 e8 ec 0f 00 62 00 00 00 a1 ed 0f 00 16 01 00 00 n...................b...........
fa80 04 ee 0f 00 66 00 00 00 1b ef 0f 00 69 00 00 00 82 ef 0f 00 74 00 00 00 ec ef 0f 00 67 01 00 00 ....f.......i.......t.......g...
faa0 61 f0 0f 00 9f 00 00 00 c9 f1 0f 00 a7 00 00 00 69 f2 0f 00 8f 00 00 00 11 f3 0f 00 7f 00 00 00 a...............i...............
fac0 a1 f3 0f 00 97 00 00 00 21 f4 0f 00 7a 00 00 00 b9 f4 0f 00 96 00 00 00 34 f5 0f 00 a4 00 00 00 ........!...z...........4.......
fae0 cb f5 0f 00 69 00 00 00 70 f6 0f 00 6d 00 00 00 da f6 0f 00 db 00 00 00 48 f7 0f 00 e6 01 00 00 ....i...p...m...........H.......
fb00 24 f8 0f 00 55 00 00 00 0b fa 0f 00 86 00 00 00 61 fa 0f 00 42 00 00 00 e8 fa 0f 00 e6 00 00 00 $...U...........a...B...........
fb20 2b fb 0f 00 a3 00 00 00 12 fc 0f 00 ed 00 00 00 b6 fc 0f 00 37 01 00 00 a4 fd 0f 00 55 01 00 00 +...................7.......U...
fb40 dc fe 0f 00 53 00 00 00 32 00 10 00 36 00 00 00 86 00 10 00 33 00 00 00 bd 00 10 00 b4 00 00 00 ....S...2...6.......3...........
fb60 f1 00 10 00 1f 00 00 00 a6 01 10 00 09 00 00 00 c6 01 10 00 34 00 00 00 d0 01 10 00 1a 00 00 00 ....................4...........
fb80 05 02 10 00 b7 00 00 00 20 02 10 00 40 00 00 00 d8 02 10 00 31 00 00 00 19 03 10 00 80 00 00 00 ............@.......1...........
fba0 4b 03 10 00 43 00 00 00 cc 03 10 00 44 00 00 00 10 04 10 00 2b 00 00 00 55 04 10 00 b0 00 00 00 K...C.......D.......+...U.......
fbc0 81 04 10 00 58 01 00 00 32 05 10 00 91 00 00 00 8b 06 10 00 c2 00 00 00 1d 07 10 00 a4 00 00 00 ....X...2.......................
fbe0 e0 07 10 00 61 00 00 00 85 08 10 00 3a 00 00 00 e7 08 10 00 39 00 00 00 22 09 10 00 7c 00 00 00 ....a.......:.......9..."...|...
fc00 5c 09 10 00 7c 00 00 00 d9 09 10 00 51 00 00 00 56 0a 10 00 41 00 00 00 a8 0a 10 00 e1 01 00 00 \...|.......Q...V...A...........
fc20 ea 0a 10 00 59 00 00 00 cc 0c 10 00 d2 00 00 00 26 0d 10 00 82 00 00 00 f9 0d 10 00 dd 00 00 00 ....Y...........&...............
fc40 7c 0e 10 00 67 00 00 00 5a 0f 10 00 6e 00 00 00 c2 0f 10 00 e2 00 00 00 31 10 10 00 dc 00 00 00 |...g...Z...n...........1.......
fc60 14 11 10 00 55 00 00 00 f1 11 10 00 4b 00 00 00 47 12 10 00 5b 00 00 00 93 12 10 00 32 00 00 00 ....U.......K...G...[.......2...
fc80 ef 12 10 00 89 00 00 00 22 13 10 00 82 00 00 00 ac 13 10 00 1e 01 00 00 2f 14 10 00 a5 03 00 00 ........".............../.......
fca0 4e 15 10 00 2c 00 00 00 f4 18 10 00 17 02 00 00 21 19 10 00 f3 00 00 00 39 1b 10 00 9c 00 00 00 N...,...........!.......9.......
fcc0 2d 1c 10 00 de 00 00 00 ca 1c 10 00 87 00 00 00 a9 1d 10 00 f2 01 00 00 31 1e 10 00 bd 00 00 00 -.......................1.......
fce0 24 20 10 00 01 01 00 00 e2 20 10 00 3c 00 00 00 e4 21 10 00 7f 02 00 00 21 22 10 00 92 00 00 00 $...........<....!......!"......
fd00 a1 24 10 00 08 01 00 00 34 25 10 00 7d 02 00 00 3d 26 10 00 c5 00 00 00 bb 28 10 00 5d 00 00 00 .$......4%..}...=&.......(..]...
fd20 81 29 10 00 60 00 00 00 df 29 10 00 46 00 00 00 40 2a 10 00 68 00 00 00 87 2a 10 00 d3 00 00 00 .)..`....)..F...@*..h....*......
fd40 f0 2a 10 00 33 00 00 00 c4 2b 10 00 70 00 00 00 f8 2b 10 00 1c 01 00 00 69 2c 10 00 6e 00 00 00 .*..3....+..p....+......i,..n...
fd60 86 2d 10 00 a8 00 00 00 f5 2d 10 00 23 01 00 00 9e 2e 10 00 95 00 00 00 c2 2f 10 00 32 01 00 00 .-.......-..#............/..2...
fd80 58 30 10 00 cb 00 00 00 8b 31 10 00 3d 00 00 00 57 32 10 00 f3 00 00 00 95 32 10 00 07 01 00 00 X0.......1..=...W2.......2......
fda0 89 33 10 00 e2 00 00 00 91 34 10 00 84 00 00 00 74 35 10 00 2c 01 00 00 f9 35 10 00 96 00 00 00 .3.......4......t5..,....5......
fdc0 26 37 10 00 5d 01 00 00 bd 37 10 00 73 00 00 00 1b 39 10 00 51 00 00 00 8f 39 10 00 86 01 00 00 &7..]....7..s....9..Q....9......
fde0 e1 39 10 00 0b 02 00 00 68 3b 10 00 66 00 00 00 74 3d 10 00 5c 00 00 00 db 3d 10 00 bd 00 00 00 .9......h;..f...t=..\....=......
fe00 38 3e 10 00 f1 00 00 00 f6 3e 10 00 86 00 00 00 e8 3f 10 00 f0 00 00 00 6f 40 10 00 a2 00 00 00 8>.......>.......?......o@......
fe20 60 41 10 00 fb 00 00 00 03 42 10 00 67 00 00 00 ff 42 10 00 85 00 00 00 67 43 10 00 8d 01 00 00 `A.......B..g....B......gC......
fe40 ed 43 10 00 6c 00 00 00 7b 45 10 00 c7 00 00 00 e8 45 10 00 12 00 00 00 b0 46 10 00 ba 00 00 00 .C..l...{E.......E.......F......
fe60 c3 46 10 00 bb 00 00 00 7e 47 10 00 ba 00 00 00 3a 48 10 00 bb 00 00 00 f5 48 10 00 bc 00 00 00 .F......~G......:H.......H......
fe80 b1 49 10 00 bd 00 00 00 6e 4a 10 00 6e 00 00 00 2c 4b 10 00 6f 00 00 00 9b 4b 10 00 a0 00 00 00 .I......nJ..n...,K..o....K......
fea0 0b 4c 10 00 bb 00 00 00 ac 4c 10 00 bb 00 00 00 68 4d 10 00 be 00 00 00 24 4e 10 00 6f 00 00 00 .L.......L......hM......$N..o...
fec0 e3 4e 10 00 a4 00 00 00 53 4f 10 00 42 00 00 00 f8 4f 10 00 f5 00 00 00 3b 50 10 00 4f 01 00 00 .N......SO..B....O......;P..O...
fee0 31 51 10 00 c9 01 00 00 81 52 10 00 9b 01 00 00 4b 54 10 00 78 00 00 00 e7 55 10 00 8f 00 00 00 1Q.......R......KT..x....U......
ff00 60 56 10 00 59 00 00 00 f0 56 10 00 0b 00 00 00 4a 57 10 00 1c 00 00 00 56 57 10 00 4a 00 00 00 `V..Y....V......JW......VW..J...
ff20 73 57 10 00 a3 01 00 00 be 57 10 00 0b 00 00 00 62 59 10 00 15 00 00 00 6e 59 10 00 27 00 00 00 sW.......W......bY......nY..'...
ff40 84 59 10 00 0d 00 00 00 ac 59 10 00 64 00 00 00 ba 59 10 00 79 00 00 00 1f 5a 10 00 15 01 00 00 .Y.......Y..d....Y..y....Z......
ff60 99 5a 10 00 7a 00 00 00 af 5b 10 00 4c 00 00 00 2a 5c 10 00 bb 00 00 00 77 5c 10 00 0b 00 00 00 .Z..z....[..L...*\......w\......
ff80 33 5d 10 00 0b 00 00 00 3f 5d 10 00 5a 00 00 00 4b 5d 10 00 2f 00 00 00 a6 5d 10 00 1d 00 00 00 3]......?]..Z...K]../....]......
ffa0 d6 5d 10 00 10 00 00 00 f4 5d 10 00 11 00 00 00 05 5e 10 00 a6 00 00 00 17 5e 10 00 1d 00 00 00 .].......].......^.......^......
ffc0 be 5e 10 00 49 00 00 00 dc 5e 10 00 39 00 00 00 26 5f 10 00 1b 00 00 00 60 5f 10 00 37 00 00 00 .^..I....^..9...&_......`_..7...
ffe0 7c 5f 10 00 b8 00 00 00 b4 5f 10 00 13 00 00 00 6d 60 10 00 0a 00 00 00 81 60 10 00 1c 00 00 00 |_......._......m`.......`......
10000 8c 60 10 00 8a 01 00 00 a9 60 10 00 56 00 00 00 34 62 10 00 d1 01 00 00 8b 62 10 00 c0 00 00 00 .`.......`..V...4b.......b......
10020 5d 64 10 00 a1 01 00 00 1e 65 10 00 54 01 00 00 c0 66 10 00 9e 01 00 00 15 68 10 00 0e 00 00 00 ]d.......e..T....f.......h......
10040 b4 69 10 00 09 00 00 00 c3 69 10 00 77 00 00 00 cd 69 10 00 19 00 00 00 45 6a 10 00 3f 00 00 00 .i.......i..w....i......Ej..?...
10060 5f 6a 10 00 ae 01 00 00 9f 6a 10 00 19 02 00 00 4e 6c 10 00 22 01 00 00 68 6e 10 00 ff 00 00 00 _j.......j......Nl.."...hn......
10080 8b 6f 10 00 8b 00 00 00 8b 70 10 00 4c 00 00 00 17 71 10 00 47 00 00 00 64 71 10 00 a5 00 00 00 .o.......p..L....q..G...dq......
100a0 ac 71 10 00 34 00 00 00 52 72 10 00 1a 00 00 00 87 72 10 00 1c 00 00 00 a2 72 10 00 51 01 00 00 .q..4...Rr.......r.......r..Q...
100c0 bf 72 10 00 06 01 00 00 11 74 10 00 df 00 00 00 18 75 10 00 d7 00 00 00 f8 75 10 00 b8 00 00 00 .r.......t.......u.......u......
100e0 d0 76 10 00 a2 00 00 00 89 77 10 00 07 01 00 00 2c 78 10 00 50 02 00 00 34 79 10 00 c4 00 00 00 .v.......w......,x..P...4y......
10100 85 7b 10 00 a6 00 00 00 4a 7c 10 00 25 01 00 00 f1 7c 10 00 e5 00 00 00 17 7e 10 00 5e 00 00 00 .{......J|..%....|.......~..^...
10120 fd 7e 10 00 d1 00 00 00 5c 7f 10 00 58 01 00 00 2e 80 10 00 ab 00 00 00 87 81 10 00 42 00 00 00 .~......\...X...............B...
10140 33 82 10 00 3b 00 00 00 76 82 10 00 a3 00 00 00 b2 82 10 00 68 00 00 00 56 83 10 00 71 00 00 00 3...;...v...........h...V...q...
10160 bf 83 10 00 51 00 00 00 31 84 10 00 3f 00 00 00 83 84 10 00 16 00 00 00 c3 84 10 00 07 00 00 00 ....Q...1...?...................
10180 da 84 10 00 8f 00 00 00 e2 84 10 00 14 00 00 00 72 85 10 00 1e 00 00 00 87 85 10 00 15 00 00 00 ................r...............
101a0 a6 85 10 00 12 00 00 00 bc 85 10 00 12 00 00 00 cf 85 10 00 0d 00 00 00 e2 85 10 00 6c 01 00 00 ............................l...
101c0 f0 85 10 00 3a 01 00 00 5d 87 10 00 13 00 00 00 98 88 10 00 13 00 00 00 ac 88 10 00 0f 00 00 00 ....:...].......................
101e0 c0 88 10 00 0d 00 00 00 d0 88 10 00 0c 00 00 00 de 88 10 00 04 00 00 00 eb 88 10 00 10 00 00 00 ................................
10200 f0 88 10 00 06 00 00 00 01 89 10 00 20 01 00 00 08 89 10 00 22 00 00 00 29 8a 10 00 22 00 00 00 ...................."...)..."...
10220 4c 8a 10 00 0f 00 00 00 6f 8a 10 00 07 00 00 00 7f 8a 10 00 09 00 00 00 87 8a 10 00 04 00 00 00 L.......o.......................
10240 91 8a 10 00 4e 00 00 00 96 8a 10 00 f6 00 00 00 e5 8a 10 00 04 00 00 00 dc 8b 10 00 03 01 00 00 ....N...........................
10260 e1 8b 10 00 1a 00 00 00 e5 8c 10 00 54 00 00 00 00 8d 10 00 27 00 00 00 55 8d 10 00 36 00 00 00 ............T.......'...U...6...
10280 7d 8d 10 00 50 00 00 00 b4 8d 10 00 7a 01 00 00 05 8e 10 00 52 00 00 00 80 8f 10 00 45 00 00 00 }...P.......z.......R.......E...
102a0 d3 8f 10 00 0f 00 00 00 19 90 10 00 43 00 00 00 29 90 10 00 69 02 00 00 6d 90 10 00 15 02 00 00 ............C...)...i...m.......
102c0 d7 92 10 00 40 00 00 00 ed 94 10 00 4d 00 00 00 2e 95 10 00 25 01 00 00 7c 95 10 00 23 00 00 00 ....@.......M.......%...|...#...
102e0 a2 96 10 00 15 00 00 00 c6 96 10 00 4f 00 00 00 dc 96 10 00 33 00 00 00 2c 97 10 00 75 00 00 00 ............O.......3...,...u...
10300 60 97 10 00 78 00 00 00 d6 97 10 00 5d 00 00 00 4f 98 10 00 86 00 00 00 ad 98 10 00 84 00 00 00 `...x.......]...O...............
10320 34 99 10 00 27 00 00 00 b9 99 10 00 09 00 00 00 e1 99 10 00 8e 00 00 00 eb 99 10 00 08 00 00 00 4...'...........................
10340 7a 9a 10 00 21 00 00 00 83 9a 10 00 36 00 00 00 a5 9a 10 00 4d 00 00 00 dc 9a 10 00 0f 00 00 00 z...!.......6.......M...........
10360 2a 9b 10 00 dd 02 00 00 3a 9b 10 00 24 00 00 00 18 9e 10 00 ad 01 00 00 3d 9e 10 00 62 00 00 00 *.......:...$...........=...b...
10380 eb 9f 10 00 ee 01 00 00 4e a0 10 00 9e 01 00 00 3d a2 10 00 cb 02 00 00 dc a3 10 00 de 00 00 00 ........N.......=...............
103a0 a8 a6 10 00 1e 00 00 00 87 a7 10 00 38 00 00 00 a6 a7 10 00 21 00 00 00 df a7 10 00 0c 00 00 00 ............8.......!...........
103c0 01 a8 10 00 11 00 00 00 0e a8 10 00 32 00 00 00 20 a8 10 00 11 00 00 00 53 a8 10 00 59 00 00 00 ............2...........S...Y...
103e0 65 a8 10 00 71 00 00 00 bf a8 10 00 32 00 00 00 31 a9 10 00 05 00 00 00 64 a9 10 00 1f 00 00 00 e...q.......2...1.......d.......
10400 6a a9 10 00 15 00 00 00 8a a9 10 00 3c 00 00 00 a0 a9 10 00 5e 00 00 00 dd a9 10 00 24 00 00 00 j...........<.......^.......$...
10420 3c aa 10 00 36 00 00 00 61 aa 10 00 0f 00 00 00 98 aa 10 00 0f 00 00 00 a8 aa 10 00 1a 00 00 00 <...6...a.......................
10440 b8 aa 10 00 17 00 00 00 d3 aa 10 00 35 00 00 00 eb aa 10 00 41 00 00 00 21 ab 10 00 42 00 00 00 ............5.......A...!...B...
10460 63 ab 10 00 0a 00 00 00 a6 ab 10 00 43 00 00 00 b1 ab 10 00 32 00 00 00 f5 ab 10 00 12 00 00 00 c...........C.......2...........
10480 28 ac 10 00 16 00 00 00 3b ac 10 00 1f 00 00 00 52 ac 10 00 0e 00 00 00 72 ac 10 00 7b 00 00 00 (.......;.......R.......r...{...
104a0 81 ac 10 00 dc 00 00 00 fd ac 10 00 fb 00 00 00 da ad 10 00 37 01 00 00 d6 ae 10 00 3f 00 00 00 ....................7.......?...
104c0 0e b0 10 00 2c 00 00 00 4e b0 10 00 0e 00 00 00 7b b0 10 00 63 00 00 00 8a b0 10 00 44 01 00 00 ....,...N.......{...c.......D...
104e0 ee b0 10 00 1c 00 00 00 33 b2 10 00 1d 00 00 00 50 b2 10 00 2d 00 00 00 6e b2 10 00 04 00 00 00 ........3.......P...-...n.......
10500 9c b2 10 00 19 00 00 00 a1 b2 10 00 0f 00 00 00 bb b2 10 00 b1 00 00 00 cb b2 10 00 04 00 00 00 ................................
10520 7d b3 10 00 0a 00 00 00 82 b3 10 00 4f 00 00 00 8d b3 10 00 14 00 00 00 dd b3 10 00 18 00 00 00 }...........O...................
10540 f2 b3 10 00 06 00 00 00 0b b4 10 00 74 02 00 00 12 b4 10 00 5f 01 00 00 87 b6 10 00 9e 00 00 00 ............t......._...........
10560 e7 b7 10 00 0f 00 00 00 86 b8 10 00 0f 00 00 00 96 b8 10 00 0c 00 00 00 a6 b8 10 00 10 00 00 00 ................................
10580 b3 b8 10 00 3f 00 00 00 c4 b8 10 00 04 00 00 00 04 b9 10 00 1d 02 00 00 09 b9 10 00 78 00 00 00 ....?.......................x...
105a0 27 bb 10 00 7a 00 00 00 a0 bb 10 00 07 00 00 00 1b bc 10 00 11 00 00 00 23 bc 10 00 4c 00 00 00 '...z...................#...L...
105c0 35 bc 10 00 2f 00 00 00 82 bc 10 00 1d 00 00 00 b2 bc 10 00 15 00 00 00 d0 bc 10 00 3d 00 00 00 5.../.......................=...
105e0 e6 bc 10 00 69 00 00 00 24 bd 10 00 38 00 00 00 8e bd 10 00 10 00 00 00 c7 bd 10 00 1a 00 00 00 ....i...$...8...................
10600 d8 bd 10 00 3b 00 00 00 f3 bd 10 00 1c 00 00 00 2f be 10 00 20 00 00 00 4c be 10 00 44 00 00 00 ....;.........../.......L...D...
10620 6d be 10 00 51 00 00 00 b2 be 10 00 4f 00 00 00 04 bf 10 00 8c 00 00 00 54 bf 10 00 82 00 00 00 m...Q.......O...........T.......
10640 e1 bf 10 00 27 00 00 00 64 c0 10 00 b2 00 00 00 8c c0 10 00 d1 00 00 00 3f c1 10 00 34 00 00 00 ....'...d...............?...4...
10660 11 c2 10 00 0a 01 00 00 46 c2 10 00 0d 01 00 00 51 c3 10 00 25 00 00 00 5f c4 10 00 38 00 00 00 ........F.......Q...%..._...8...
10680 85 c4 10 00 52 00 00 00 be c4 10 00 1f 00 00 00 11 c5 10 00 8d 00 00 00 31 c5 10 00 64 00 00 00 ....R...................1...d...
106a0 bf c5 10 00 28 00 00 00 24 c6 10 00 2f 00 00 00 4d c6 10 00 1d 00 00 00 7d c6 10 00 22 00 00 00 ....(...$.../...M.......}..."...
106c0 9b c6 10 00 70 00 00 00 be c6 10 00 67 00 00 00 2f c7 10 00 72 00 00 00 97 c7 10 00 69 00 00 00 ....p.......g.../...r.......i...
106e0 0a c8 10 00 32 00 00 00 74 c8 10 00 a0 00 00 00 a7 c8 10 00 9c 00 00 00 48 c9 10 00 90 00 00 00 ....2...t...............H.......
10700 e5 c9 10 00 91 00 00 00 76 ca 10 00 53 00 00 00 08 cb 10 00 b6 00 00 00 5c cb 10 00 b8 00 00 00 ........v...S...........\.......
10720 13 cc 10 00 bd 00 00 00 cc cc 10 00 6d 00 00 00 8a cd 10 00 2a 00 00 00 f8 cd 10 00 15 00 00 00 ............m.......*...........
10740 23 ce 10 00 25 00 00 00 39 ce 10 00 91 00 00 00 5f ce 10 00 92 00 00 00 f1 ce 10 00 97 00 00 00 #...%...9......._...............
10760 84 cf 10 00 54 00 00 00 1c d0 10 00 b7 00 00 00 71 d0 10 00 b9 00 00 00 29 d1 10 00 be 00 00 00 ....T...........q.......).......
10780 e3 d1 10 00 69 00 00 00 a2 d2 10 00 34 00 00 00 0c d3 10 00 cc 00 00 00 41 d3 10 00 25 00 00 00 ....i.......4...........A...%...
107a0 0e d4 10 00 95 00 00 00 34 d4 10 00 46 00 00 00 ca d4 10 00 2f 00 00 00 11 d5 10 00 9a 00 00 00 ........4...F......./...........
107c0 41 d5 10 00 6f 00 00 00 dc d5 10 00 5c 00 00 00 4c d6 10 00 5b 00 00 00 a9 d6 10 00 1f 00 00 00 A...o.......\...L...[...........
107e0 05 d7 10 00 30 00 00 00 25 d7 10 00 3b 00 00 00 56 d7 10 00 3b 00 00 00 92 d7 10 00 3b 00 00 00 ....0...%...;...V...;.......;...
10800 ce d7 10 00 48 00 00 00 0a d8 10 00 9e 00 00 00 53 d8 10 00 3e 00 00 00 f2 d8 10 00 21 00 00 00 ....H...........S...>.......!...
10820 31 d9 10 00 19 00 00 00 53 d9 10 00 b1 00 00 00 6d d9 10 00 22 00 00 00 1f da 10 00 25 00 00 00 1.......S.......m...".......%...
10840 42 da 10 00 7e 00 00 00 68 da 10 00 81 00 00 00 e7 da 10 00 b0 00 00 00 69 db 10 00 be 00 00 00 B...~...h...............i.......
10860 1a dc 10 00 19 00 00 00 d9 dc 10 00 14 00 00 00 f3 dc 10 00 3f 00 00 00 08 dd 10 00 33 00 00 00 ....................?.......3...
10880 48 dd 10 00 33 00 00 00 7c dd 10 00 33 00 00 00 b0 dd 10 00 35 00 00 00 e4 dd 10 00 8f 00 00 00 H...3...|...3.......5...........
108a0 1a de 10 00 2d 00 00 00 aa de 10 00 5a 01 00 00 d8 de 10 00 33 00 00 00 33 e0 10 00 09 01 00 00 ....-.......Z.......3...3.......
108c0 67 e0 10 00 17 01 00 00 71 e1 10 00 62 00 00 00 89 e2 10 00 05 00 00 00 ec e2 10 00 16 00 00 00 g.......q...b...................
108e0 f2 e2 10 00 39 00 00 00 09 e3 10 00 2b 00 00 00 43 e3 10 00 31 00 00 00 6f e3 10 00 17 00 00 00 ....9.......+...C...1...o.......
10900 a1 e3 10 00 9d 00 00 00 b9 e3 10 00 48 00 00 00 57 e4 10 00 8a 00 00 00 a0 e4 10 00 89 00 00 00 ............H...W...............
10920 2b e5 10 00 5c 00 00 00 b5 e5 10 00 cd 01 00 00 12 e6 10 00 c2 00 00 00 e0 e7 10 00 65 00 00 00 +...\.......................e...
10940 a3 e8 10 00 3f 00 00 00 09 e9 10 00 51 00 00 00 49 e9 10 00 0c 00 00 00 9b e9 10 00 d1 00 00 00 ....?.......Q...I...............
10960 a8 e9 10 00 a6 00 00 00 7a ea 10 00 e8 00 00 00 21 eb 10 00 23 00 00 00 0a ec 10 00 05 00 00 00 ........z.......!...#...........
10980 2e ec 10 00 e6 01 00 00 34 ec 10 00 8d 01 00 00 1b ee 10 00 1b 00 00 00 a9 ef 10 00 ce 01 00 00 ........4.......................
109a0 c5 ef 10 00 29 00 00 00 94 f1 10 00 0e 00 00 00 be f1 10 00 12 01 00 00 cd f1 10 00 79 01 00 00 ....).......................y...
109c0 e0 f2 10 00 17 00 00 00 5a f4 10 00 95 00 00 00 72 f4 10 00 70 00 00 00 08 f5 10 00 51 00 00 00 ........Z.......r...p.......Q...
109e0 79 f5 10 00 04 01 00 00 cb f5 10 00 d4 00 00 00 d0 f6 10 00 15 01 00 00 a5 f7 10 00 28 00 00 00 y...........................(...
10a00 bb f8 10 00 9f 00 00 00 e4 f8 10 00 1e 00 00 00 84 f9 10 00 c6 00 00 00 a3 f9 10 00 30 00 00 00 ............................0...
10a20 6a fa 10 00 36 00 00 00 9b fa 10 00 d5 00 00 00 d2 fa 10 00 ce 00 00 00 a8 fb 10 00 1b 00 00 00 j...6...........................
10a40 77 fc 10 00 28 00 00 00 93 fc 10 00 41 00 00 00 bc fc 10 00 28 00 00 00 fe fc 10 00 79 00 00 00 w...(.......A.......(.......y...
10a60 27 fd 10 00 a2 00 00 00 a1 fd 10 00 8b 00 00 00 44 fe 10 00 76 00 00 00 d0 fe 10 00 d0 00 00 00 '...............D...v...........
10a80 47 ff 10 00 05 00 00 00 18 00 11 00 03 00 00 00 1e 00 11 00 23 00 00 00 22 00 11 00 12 00 00 00 G...................#...".......
10aa0 46 00 11 00 10 00 00 00 59 00 11 00 37 01 00 00 6a 00 11 00 16 00 00 00 a2 01 11 00 10 00 00 00 F.......Y...7...j...............
10ac0 b9 01 11 00 1b 00 00 00 ca 01 11 00 2c 00 00 00 e6 01 11 00 05 00 00 00 13 02 11 00 05 00 00 00 ............,...................
10ae0 19 02 11 00 1b 00 00 00 1f 02 11 00 40 00 00 00 3b 02 11 00 1b 00 00 00 7c 02 11 00 0c 00 00 00 ............@...;.......|.......
10b00 98 02 11 00 24 01 00 00 a5 02 11 00 03 00 00 00 ca 03 11 00 97 02 00 00 ce 03 11 00 c0 00 00 00 ....$...........................
10b20 66 06 11 00 1d 01 00 00 27 07 11 00 0e 00 00 00 45 08 11 00 ad 00 00 00 54 08 11 00 13 00 00 00 f.......'.......E.......T.......
10b40 02 09 11 00 34 00 00 00 16 09 11 00 25 00 00 00 4b 09 11 00 1a 00 00 00 71 09 11 00 56 00 00 00 ....4.......%...K.......q...V...
10b60 8c 09 11 00 2a 00 00 00 e3 09 11 00 28 00 00 00 0e 0a 11 00 0c 00 00 00 37 0a 11 00 12 00 00 00 ....*.......(...........7.......
10b80 44 0a 11 00 64 00 00 00 57 0a 11 00 e7 01 00 00 bc 0a 11 00 bc 00 00 00 a4 0c 11 00 16 00 00 00 D...d...W.......................
10ba0 61 0d 11 00 0f 00 00 00 78 0d 11 00 26 00 00 00 88 0d 11 00 24 00 00 00 af 0d 11 00 21 00 00 00 a.......x...&.......$.......!...
10bc0 d4 0d 11 00 0e 00 00 00 f6 0d 11 00 0f 00 00 00 05 0e 11 00 0d 00 00 00 15 0e 11 00 24 00 00 00 ............................$...
10be0 23 0e 11 00 1b 00 00 00 48 0e 11 00 1d 00 00 00 64 0e 11 00 1d 00 00 00 82 0e 11 00 56 00 00 00 #.......H.......d...........V...
10c00 a0 0e 11 00 20 00 00 00 f7 0e 11 00 43 00 00 00 18 0f 11 00 2d 00 00 00 5c 0f 11 00 44 00 00 00 ............C.......-...\...D...
10c20 8a 0f 11 00 3d 00 00 00 cf 0f 11 00 28 00 00 00 0d 10 11 00 19 00 00 00 36 10 11 00 2d 00 00 00 ....=.......(...........6...-...
10c40 50 10 11 00 23 00 00 00 7e 10 11 00 10 00 00 00 a2 10 11 00 ec 00 00 00 b3 10 11 00 eb 00 00 00 P...#...~.......................
10c60 a0 11 11 00 ba 00 00 00 8c 12 11 00 c7 00 00 00 47 13 11 00 26 00 00 00 0f 14 11 00 99 00 00 00 ................G...&...........
10c80 36 14 11 00 15 00 00 00 d0 14 11 00 20 00 00 00 e6 14 11 00 42 00 00 00 07 15 11 00 c8 01 00 00 6...................B...........
10ca0 4a 15 11 00 4f 00 00 00 13 17 11 00 83 00 00 00 63 17 11 00 3a 00 00 00 e7 17 11 00 d3 00 00 00 J...O...........c...:...........
10cc0 22 18 11 00 dc 01 00 00 f6 18 11 00 75 00 00 00 d3 1a 11 00 6c 00 00 00 49 1b 11 00 05 00 00 00 "...........u.......l...I.......
10ce0 b6 1b 11 00 4b 00 00 00 bc 1b 11 00 51 00 00 00 08 1c 11 00 50 00 00 00 5a 1c 11 00 4c 00 00 00 ....K.......Q.......P...Z...L...
10d00 ab 1c 11 00 3d 00 00 00 f8 1c 11 00 5c 01 00 00 36 1d 11 00 59 00 00 00 93 1e 11 00 3a 00 00 00 ....=.......\...6...Y.......:...
10d20 ed 1e 11 00 78 00 00 00 28 1f 11 00 22 00 00 00 a1 1f 11 00 62 00 00 00 c4 1f 11 00 34 00 00 00 ....x...(...".......b.......4...
10d40 27 20 11 00 04 00 00 00 5c 20 11 00 16 00 00 00 61 20 11 00 42 00 00 00 78 20 11 00 6b 01 00 00 '.......\.......a...B...x...k...
10d60 bb 20 11 00 0d 00 00 00 27 22 11 00 0d 00 00 00 35 22 11 00 19 00 00 00 43 22 11 00 08 00 00 00 ........'"......5"......C"......
10d80 5d 22 11 00 5e 00 00 00 66 22 11 00 17 01 00 00 c5 22 11 00 54 01 00 00 dd 23 11 00 20 00 00 00 ]"..^...f"......."..T....#......
10da0 32 25 11 00 9c 01 00 00 53 25 11 00 70 00 00 00 f0 26 11 00 c9 00 00 00 61 27 11 00 23 00 00 00 2%......S%..p....&......a'..#...
10dc0 2b 28 11 00 09 03 00 00 4f 28 11 00 26 00 00 00 59 2b 11 00 0f 00 00 00 80 2b 11 00 24 00 00 00 +(......O(..&...Y+.......+..$...
10de0 90 2b 11 00 52 00 00 00 b5 2b 11 00 0d 00 00 00 08 2c 11 00 c3 00 00 00 16 2c 11 00 92 00 00 00 .+..R....+.......,.......,......
10e00 da 2c 11 00 8a 00 00 00 6d 2d 11 00 62 00 00 00 f8 2d 11 00 a2 00 00 00 5b 2e 11 00 24 01 00 00 .,......m-..b....-......[...$...
10e20 fe 2e 11 00 de 00 00 00 23 30 11 00 60 01 00 00 02 31 11 00 4e 00 00 00 63 32 11 00 03 01 00 00 ........#0..`....1..N...c2......
10e40 b2 32 11 00 cb 00 00 00 b6 33 11 00 7b 00 00 00 82 34 11 00 bd 00 00 00 fe 34 11 00 a6 00 00 00 .2.......3..{....4.......4......
10e60 bc 35 11 00 6e 01 00 00 63 36 11 00 52 01 00 00 d2 37 11 00 95 00 00 00 25 39 11 00 af 00 00 00 .5..n...c6..R....7......%9......
10e80 bb 39 11 00 7d 00 00 00 6b 3a 11 00 79 01 00 00 e9 3a 11 00 fc 00 00 00 63 3c 11 00 de 00 00 00 .9..}...k:..y....:......c<......
10ea0 60 3d 11 00 3c 01 00 00 3f 3e 11 00 d5 00 00 00 7c 3f 11 00 1d 01 00 00 52 40 11 00 1d 00 00 00 `=..<...?>......|?......R@......
10ec0 70 41 11 00 f4 01 00 00 8e 41 11 00 63 00 00 00 83 43 11 00 42 00 00 00 e7 43 11 00 27 00 00 00 pA.......A..c....C..B....C..'...
10ee0 2a 44 11 00 4a 00 00 00 52 44 11 00 46 00 00 00 9d 44 11 00 35 00 00 00 e4 44 11 00 65 00 00 00 *D..J...RD..F....D..5....D..e...
10f00 1a 45 11 00 5c 00 00 00 80 45 11 00 5b 00 00 00 dd 45 11 00 8e 01 00 00 39 46 11 00 36 00 00 00 .E..\....E..[....E......9F..6...
10f20 c8 47 11 00 3a 00 00 00 ff 47 11 00 0d 00 00 00 3a 48 11 00 d1 00 00 00 48 48 11 00 d4 00 00 00 .G..:....G......:H......HH......
10f40 1a 49 11 00 6c 02 00 00 ef 49 11 00 f1 01 00 00 5c 4c 11 00 49 02 00 00 4e 4e 11 00 0a 00 00 00 .I..l....I......\L..I...NN......
10f60 98 50 11 00 1f 00 00 00 a3 50 11 00 71 00 00 00 c3 50 11 00 04 01 00 00 35 51 11 00 07 00 00 00 .P.......P..q....P......5Q......
10f80 3a 52 11 00 f3 00 00 00 42 52 11 00 4a 01 00 00 36 53 11 00 52 01 00 00 81 54 11 00 29 00 00 00 :R......BR..J...6S..R....T..)...
10fa0 d4 55 11 00 c0 01 00 00 fe 55 11 00 0c 00 00 00 bf 57 11 00 b6 00 00 00 cc 57 11 00 e9 00 00 00 .U.......U.......W.......W......
10fc0 83 58 11 00 9f 00 00 00 6d 59 11 00 23 00 00 00 0d 5a 11 00 17 00 00 00 31 5a 11 00 0a 00 00 00 .X......mY..#....Z......1Z......
10fe0 49 5a 11 00 16 00 00 00 54 5a 11 00 12 00 00 00 6b 5a 11 00 12 00 00 00 7e 5a 11 00 30 00 00 00 IZ......TZ......kZ......~Z..0...
11000 91 5a 11 00 0e 00 00 00 c2 5a 11 00 1d 00 00 00 d1 5a 11 00 13 00 00 00 ef 5a 11 00 1a 00 00 00 .Z.......Z.......Z.......Z......
11020 03 5b 11 00 13 00 00 00 1e 5b 11 00 07 00 00 00 32 5b 11 00 15 00 00 00 3a 5b 11 00 1a 00 00 00 .[.......[......2[......:[......
11040 50 5b 11 00 12 00 00 00 6b 5b 11 00 82 00 00 00 7e 5b 11 00 23 00 00 00 01 5c 11 00 4c 00 00 00 P[......k[......~[..#....\..L...
11060 25 5c 11 00 47 00 00 00 72 5c 11 00 08 00 00 00 ba 5c 11 00 17 00 00 00 c3 5c 11 00 ea 00 00 00 %\..G...r\.......\.......\......
11080 db 5c 11 00 75 00 00 00 c6 5d 11 00 2a 00 00 00 3c 5e 11 00 9d 00 00 00 67 5e 11 00 08 00 00 00 .\..u....]..*...<^......g^......
110a0 05 5f 11 00 30 00 00 00 0e 5f 11 00 75 00 00 00 3f 5f 11 00 18 00 00 00 b5 5f 11 00 53 00 00 00 ._..0...._..u...?_......._..S...
110c0 ce 5f 11 00 60 00 00 00 22 60 11 00 d4 01 00 00 83 60 11 00 6d 00 00 00 58 62 11 00 2c 00 00 00 ._..`..."`.......`..m...Xb..,...
110e0 c6 62 11 00 65 00 00 00 f3 62 11 00 f6 01 00 00 59 63 11 00 ea 01 00 00 50 65 11 00 23 00 00 00 .b..e....b......Yc......Pe..#...
11100 3b 67 11 00 28 00 00 00 5f 67 11 00 08 00 00 00 88 67 11 00 1c 00 00 00 91 67 11 00 09 00 00 00 ;g..(..._g.......g.......g......
11120 ae 67 11 00 66 00 00 00 b8 67 11 00 3c 00 00 00 1f 68 11 00 3f 00 00 00 5c 68 11 00 14 00 00 00 .g..f....g..<....h..?...\h......
11140 9c 68 11 00 1c 00 00 00 b1 68 11 00 bc 00 00 00 ce 68 11 00 52 00 00 00 8b 69 11 00 36 00 00 00 .h.......h.......h..R....i..6...
11160 de 69 11 00 22 00 00 00 15 6a 11 00 66 00 00 00 38 6a 11 00 3e 00 00 00 9f 6a 11 00 9e 00 00 00 .i.."....j..f...8j..>....j......
11180 de 6a 11 00 75 00 00 00 7d 6b 11 00 48 01 00 00 f3 6b 11 00 5e 01 00 00 3c 6d 11 00 0a 00 00 00 .j..u...}k..H....k..^...<m......
111a0 9b 6e 11 00 26 00 00 00 a6 6e 11 00 18 00 00 00 cd 6e 11 00 2e 00 00 00 e6 6e 11 00 41 01 00 00 .n..&....n.......n.......n..A...
111c0 15 6f 11 00 03 00 00 00 57 70 11 00 04 00 00 00 5b 70 11 00 14 00 00 00 60 70 11 00 15 00 00 00 .o......Wp......[p......`p......
111e0 75 70 11 00 05 00 00 00 8b 70 11 00 0e 00 00 00 91 70 11 00 11 00 00 00 a0 70 11 00 0d 00 00 00 up.......p.......p.......p......
11200 b2 70 11 00 1c 00 00 00 c0 70 11 00 14 00 00 00 dd 70 11 00 eb 00 00 00 f2 70 11 00 25 00 00 00 .p.......p.......p.......p..%...
11220 de 71 11 00 46 00 00 00 04 72 11 00 6d 01 00 00 4b 72 11 00 4f 00 00 00 b9 73 11 00 f3 00 00 00 .q..F....r..m...Kr..O....s......
11240 09 74 11 00 48 00 00 00 fd 74 11 00 48 00 00 00 46 75 11 00 09 00 00 00 8f 75 11 00 0f 00 00 00 .t..H....t..H...Fu.......u......
11260 99 75 11 00 28 00 00 00 a9 75 11 00 14 00 00 00 d2 75 11 00 2d 02 00 00 e7 75 11 00 78 00 00 00 .u..(....u.......u..-....u..x...
11280 15 78 11 00 17 00 00 00 8e 78 11 00 04 01 00 00 a6 78 11 00 5e 00 00 00 ab 79 11 00 b3 01 00 00 .x.......x.......x..^....y......
112a0 0a 7a 11 00 e2 01 00 00 be 7b 11 00 38 00 00 00 a1 7d 11 00 0b 00 00 00 da 7d 11 00 d4 00 00 00 .z.......{..8....}.......}......
112c0 e6 7d 11 00 82 00 00 00 bb 7e 11 00 45 01 00 00 3e 7f 11 00 74 00 00 00 84 80 11 00 2d 00 00 00 .}.......~..E...>...t.......-...
112e0 f9 80 11 00 55 00 00 00 27 81 11 00 c6 00 00 00 7d 81 11 00 e0 00 00 00 44 82 11 00 65 00 00 00 ....U...'.......}.......D...e...
11300 25 83 11 00 7b 00 00 00 8b 83 11 00 3a 00 00 00 07 84 11 00 5d 00 00 00 42 84 11 00 5a 00 00 00 %...{.......:.......]...B...Z...
11320 a0 84 11 00 56 00 00 00 fb 84 11 00 56 00 00 00 52 85 11 00 57 00 00 00 a9 85 11 00 b0 00 00 00 ....V.......V...R...W...........
11340 01 86 11 00 42 00 00 00 b2 86 11 00 a0 00 00 00 f5 86 11 00 09 00 00 00 96 87 11 00 16 00 00 00 ....B...........................
11360 a0 87 11 00 27 00 00 00 b7 87 11 00 3c 00 00 00 df 87 11 00 73 00 00 00 1c 88 11 00 11 00 00 00 ....'.......<.......s...........
11380 90 88 11 00 17 00 00 00 a2 88 11 00 10 00 00 00 ba 88 11 00 46 00 00 00 cb 88 11 00 48 01 00 00 ....................F.......H...
113a0 12 89 11 00 15 00 00 00 5b 8a 11 00 20 00 00 00 71 8a 11 00 45 00 00 00 92 8a 11 00 2d 00 00 00 ........[.......q...E.......-...
113c0 d8 8a 11 00 37 00 00 00 06 8b 11 00 cb 01 00 00 3e 8b 11 00 0f 00 00 00 0a 8d 11 00 0b 00 00 00 ....7...........>...............
113e0 1a 8d 11 00 1c 00 00 00 26 8d 11 00 89 00 00 00 43 8d 11 00 46 00 00 00 cd 8d 11 00 39 00 00 00 ........&.......C...F.......9...
11400 14 8e 11 00 59 00 00 00 4e 8e 11 00 34 00 00 00 a8 8e 11 00 70 00 00 00 dd 8e 11 00 63 00 00 00 ....Y...N...4.......p.......c...
11420 4e 8f 11 00 77 00 00 00 b2 8f 11 00 2b 00 00 00 2a 90 11 00 07 01 00 00 56 90 11 00 34 00 00 00 N...w.......+...*.......V...4...
11440 5e 91 11 00 16 00 00 00 93 91 11 00 13 00 00 00 aa 91 11 00 1e 00 00 00 be 91 11 00 12 00 00 00 ^...............................
11460 dd 91 11 00 40 00 00 00 f0 91 11 00 58 00 00 00 31 92 11 00 4e 00 00 00 8a 92 11 00 3d 01 00 00 ....@.......X...1...N.......=...
11480 d9 92 11 00 e3 00 00 00 17 94 11 00 1e 00 00 00 fb 94 11 00 08 00 00 00 1a 95 11 00 54 00 00 00 ............................T...
114a0 23 95 11 00 4b 00 00 00 78 95 11 00 1f 00 00 00 c4 95 11 00 58 00 00 00 e4 95 11 00 43 00 00 00 #...K...x...........X.......C...
114c0 3d 96 11 00 2e 00 00 00 81 96 11 00 35 00 00 00 b0 96 11 00 09 00 00 00 e6 96 11 00 11 00 00 00 =...........5...................
114e0 f0 96 11 00 d2 01 00 00 02 97 11 00 9c 00 00 00 d5 98 11 00 fb 00 00 00 72 99 11 00 12 00 00 00 ........................r.......
11500 6e 9a 11 00 4d 01 00 00 81 9a 11 00 42 00 00 00 cf 9b 11 00 0a 00 00 00 12 9c 11 00 3b 00 00 00 n...M.......B...............;...
11520 1d 9c 11 00 d7 00 00 00 59 9c 11 00 41 00 00 00 31 9d 11 00 3a 00 00 00 73 9d 11 00 2d 00 00 00 ........Y...A...1...:...s...-...
11540 ae 9d 11 00 28 00 00 00 dc 9d 11 00 23 00 00 00 05 9e 11 00 20 00 00 00 29 9e 11 00 32 00 00 00 ....(.......#...........)...2...
11560 4a 9e 11 00 3a 00 00 00 7d 9e 11 00 34 00 00 00 b8 9e 11 00 32 00 00 00 ed 9e 11 00 26 00 00 00 J...:...}...4.......2.......&...
11580 20 9f 11 00 13 00 00 00 47 9f 11 00 5d 00 00 00 5b 9f 11 00 a0 00 00 00 b9 9f 11 00 44 00 00 00 ........G...]...[...........D...
115a0 5a a0 11 00 23 00 00 00 9f a0 11 00 df 00 00 00 c3 a0 11 00 92 01 00 00 a3 a1 11 00 68 01 00 00 Z...#.......................h...
115c0 36 a3 11 00 26 00 00 00 9f a4 11 00 2b 00 00 00 c6 a4 11 00 0e 00 00 00 f2 a4 11 00 03 00 00 00 6...&.......+...................
115e0 01 a5 11 00 44 00 00 00 05 a5 11 00 3d 00 00 00 4a a5 11 00 d9 00 00 00 88 a5 11 00 26 00 00 00 ....D.......=...J...........&...
11600 62 a6 11 00 4f 00 00 00 89 a6 11 00 03 00 00 00 d9 a6 11 00 26 00 00 00 dd a6 11 00 03 00 00 00 b...O...............&...........
11620 04 a7 11 00 05 00 00 00 08 a7 11 00 17 00 00 00 0e a7 11 00 1d 00 00 00 26 a7 11 00 17 00 00 00 ........................&.......
11640 44 a7 11 00 15 00 00 00 5c a7 11 00 2d 00 00 00 72 a7 11 00 5a 00 00 00 a0 a7 11 00 4b 00 00 00 D.......\...-...r...Z.......K...
11660 fb a7 11 00 bb 00 00 00 47 a8 11 00 1b 00 00 00 03 a9 11 00 05 01 00 00 1f a9 11 00 73 00 00 00 ........G...................s...
11680 25 aa 11 00 8b 00 00 00 99 aa 11 00 04 00 00 00 25 ab 11 00 b5 00 00 00 2a ab 11 00 86 01 00 00 %...............%.......*.......
116a0 e0 ab 11 00 2c 00 00 00 67 ad 11 00 06 00 00 00 94 ad 11 00 25 00 00 00 9b ad 11 00 25 00 00 00 ....,...g...........%.......%...
116c0 c1 ad 11 00 04 00 00 00 e7 ad 11 00 18 00 00 00 ec ad 11 00 04 01 00 00 05 ae 11 00 0a 00 00 00 ................................
116e0 0a af 11 00 14 00 00 00 15 af 11 00 e1 00 00 00 2a af 11 00 35 00 00 00 0c b0 11 00 36 00 00 00 ................*...5.......6...
11700 42 b0 11 00 19 00 00 00 79 b0 11 00 11 00 00 00 93 b0 11 00 47 00 00 00 a5 b0 11 00 44 00 00 00 B.......y...........G.......D...
11720 ed b0 11 00 45 00 00 00 32 b1 11 00 88 00 00 00 78 b1 11 00 f6 00 00 00 01 b2 11 00 18 00 00 00 ....E...2.......x...............
11740 f8 b2 11 00 5c 00 00 00 11 b3 11 00 8e 00 00 00 6e b3 11 00 64 00 00 00 fd b3 11 00 11 00 00 00 ....\...........n...d...........
11760 62 b4 11 00 0d 00 00 00 74 b4 11 00 28 00 00 00 82 b4 11 00 64 00 00 00 ab b4 11 00 9b 04 00 00 b.......t...(.......d...........
11780 10 b5 11 00 a8 00 00 00 ac b9 11 00 2c 00 00 00 55 ba 11 00 0c 00 00 00 82 ba 11 00 16 00 00 00 ............,...U...............
117a0 8f ba 11 00 4c 01 00 00 a6 ba 11 00 a5 00 00 00 f3 bb 11 00 24 00 00 00 99 bc 11 00 21 00 00 00 ....L...............$.......!...
117c0 be bc 11 00 da 01 00 00 e0 bc 11 00 4f 00 00 00 bb be 11 00 17 00 00 00 0b bf 11 00 3b 00 00 00 ............O...............;...
117e0 23 bf 11 00 44 00 00 00 5f bf 11 00 57 00 00 00 a4 bf 11 00 6c 00 00 00 fc bf 11 00 96 00 00 00 #...D..._...W.......l...........
11800 69 c0 11 00 66 00 00 00 00 c1 11 00 0d 00 00 00 67 c1 11 00 33 00 00 00 75 c1 11 00 31 00 00 00 i...f...........g...3...u...1...
11820 a9 c1 11 00 20 00 00 00 db c1 11 00 16 00 00 00 fc c1 11 00 0f 00 00 00 13 c2 11 00 10 00 00 00 ................................
11840 23 c2 11 00 0f 00 00 00 34 c2 11 00 0a 00 00 00 44 c2 11 00 23 00 00 00 4f c2 11 00 0b 00 00 00 #.......4.......D...#...O.......
11860 73 c2 11 00 28 00 00 00 7f c2 11 00 22 00 00 00 a8 c2 11 00 48 00 00 00 cb c2 11 00 63 00 00 00 s...(.......".......H.......c...
11880 14 c3 11 00 0d 00 00 00 78 c3 11 00 43 00 00 00 86 c3 11 00 3d 00 00 00 ca c3 11 00 29 00 00 00 ........x...C.......=.......)...
118a0 08 c4 11 00 1c 00 00 00 32 c4 11 00 81 00 00 00 4f c4 11 00 50 00 00 00 d1 c4 11 00 68 00 00 00 ........2.......O...P.......h...
118c0 22 c5 11 00 0a 00 00 00 8b c5 11 00 20 00 00 00 96 c5 11 00 0b 00 00 00 b7 c5 11 00 63 00 00 00 "...........................c...
118e0 c3 c5 11 00 09 00 00 00 27 c6 11 00 13 00 00 00 31 c6 11 00 6c 00 00 00 45 c6 11 00 8a 00 00 00 ........'.......1...l...E.......
11900 b2 c6 11 00 14 00 00 00 3d c7 11 00 af 00 00 00 52 c7 11 00 08 00 00 00 02 c8 11 00 2b 00 00 00 ........=.......R...........+...
11920 0b c8 11 00 3b 00 00 00 37 c8 11 00 1c 00 00 00 73 c8 11 00 1e 00 00 00 90 c8 11 00 19 00 00 00 ....;...7.......s...............
11940 af c8 11 00 22 00 00 00 c9 c8 11 00 40 00 00 00 ec c8 11 00 77 00 00 00 2d c9 11 00 61 00 00 00 ....".......@.......w...-...a...
11960 a5 c9 11 00 e4 00 00 00 07 ca 11 00 0d 00 00 00 ec ca 11 00 0e 00 00 00 fa ca 11 00 1e 00 00 00 ................................
11980 09 cb 11 00 4d 00 00 00 28 cb 11 00 47 00 00 00 76 cb 11 00 4c 00 00 00 be cb 11 00 0d 00 00 00 ....M...(...G...v...L...........
119a0 0b cc 11 00 0b 00 00 00 19 cc 11 00 26 00 00 00 25 cc 11 00 16 00 00 00 4c cc 11 00 11 00 00 00 ............&...%.......L.......
119c0 63 cc 11 00 23 00 00 00 75 cc 11 00 0c 00 00 00 99 cc 11 00 19 00 00 00 a6 cc 11 00 18 00 00 00 c...#...u.......................
119e0 c0 cc 11 00 24 00 00 00 d9 cc 11 00 12 00 00 00 fe cc 11 00 24 00 00 00 11 cd 11 00 1b 00 00 00 ....$...............$...........
11a00 36 cd 11 00 00 02 00 00 52 cd 11 00 3a 00 00 00 53 cf 11 00 98 00 00 00 8e cf 11 00 fa 00 00 00 6.......R...:...S...............
11a20 27 d0 11 00 10 00 00 00 22 d1 11 00 23 00 00 00 33 d1 11 00 15 00 00 00 57 d1 11 00 18 00 00 00 '......."...#...3.......W.......
11a40 6d d1 11 00 73 00 00 00 86 d1 11 00 64 00 00 00 fa d1 11 00 13 00 00 00 5f d2 11 00 cb 00 00 00 m...s.......d..........._.......
11a60 73 d2 11 00 64 00 00 00 3f d3 11 00 cf 00 00 00 a4 d3 11 00 06 00 00 00 74 d4 11 00 0c 00 00 00 s...d...?...............t.......
11a80 7b d4 11 00 42 00 00 00 88 d4 11 00 7b 00 00 00 cb d4 11 00 7e 00 00 00 47 d5 11 00 2b 00 00 00 {...B.......{.......~...G...+...
11aa0 c6 d5 11 00 98 00 00 00 f2 d5 11 00 7b 00 00 00 8b d6 11 00 0b 00 00 00 07 d7 11 00 13 00 00 00 ............{...................
11ac0 13 d7 11 00 2b 00 00 00 27 d7 11 00 06 00 00 00 53 d7 11 00 d6 00 00 00 5a d7 11 00 43 00 00 00 ....+...'.......S.......Z...C...
11ae0 31 d8 11 00 15 00 00 00 75 d8 11 00 04 00 00 00 8b d8 11 00 06 00 00 00 90 d8 11 00 06 00 00 00 1.......u.......................
11b00 97 d8 11 00 04 00 00 00 9e d8 11 00 10 00 00 00 a3 d8 11 00 1c 00 00 00 b4 d8 11 00 fd 00 00 00 ................................
11b20 d1 d8 11 00 33 01 00 00 cf d9 11 00 9e 01 00 00 03 db 11 00 06 00 00 00 a2 dc 11 00 29 01 00 00 ....3.......................)...
11b40 a9 dc 11 00 1c 01 00 00 d3 dd 11 00 06 00 00 00 f0 de 11 00 52 02 00 00 f7 de 11 00 e3 01 00 00 ....................R...........
11b60 4a e1 11 00 34 02 00 00 2e e3 11 00 03 00 00 00 63 e5 11 00 27 00 00 00 67 e5 11 00 19 00 00 00 J...4...........c...'...g.......
11b80 8f e5 11 00 0b 00 00 00 a9 e5 11 00 b7 01 00 00 b5 e5 11 00 52 00 00 00 6d e7 11 00 d3 01 00 00 ....................R...m.......
11ba0 c0 e7 11 00 3f 00 00 00 94 e9 11 00 0c 00 00 00 d4 e9 11 00 10 00 00 00 e1 e9 11 00 1f 00 00 00 ....?...........................
11bc0 f2 e9 11 00 47 00 00 00 12 ea 11 00 0c 00 00 00 5a ea 11 00 18 00 00 00 67 ea 11 00 0d 00 00 00 ....G...........Z.......g.......
11be0 80 ea 11 00 30 00 00 00 8e ea 11 00 4b 00 00 00 bf ea 11 00 0e 00 00 00 0b eb 11 00 0a 00 00 00 ....0.......K...................
11c00 1a eb 11 00 ba 01 00 00 25 eb 11 00 a9 00 00 00 e0 ec 11 00 62 00 00 00 8a ed 11 00 45 00 00 00 ........%...........b.......E...
11c20 ed ed 11 00 35 00 00 00 33 ee 11 00 c4 00 00 00 69 ee 11 00 15 00 00 00 2e ef 11 00 2f 00 00 00 ....5...3.......i.........../...
11c40 44 ef 11 00 33 00 00 00 74 ef 11 00 43 00 00 00 a8 ef 11 00 37 00 00 00 ec ef 11 00 49 00 00 00 D...3...t...C.......7.......I...
11c60 24 f0 11 00 3b 00 00 00 6e f0 11 00 3e 00 00 00 aa f0 11 00 4a 00 00 00 e9 f0 11 00 4d 00 00 00 $...;...n...>.......J.......M...
11c80 34 f1 11 00 16 00 00 00 82 f1 11 00 a8 00 00 00 99 f1 11 00 6b 00 00 00 42 f2 11 00 4a 00 00 00 4...................k...B...J...
11ca0 ae f2 11 00 09 00 00 00 f9 f2 11 00 24 00 00 00 03 f3 11 00 28 00 00 00 28 f3 11 00 59 00 00 00 ............$.......(...(...Y...
11cc0 51 f3 11 00 18 00 00 00 ab f3 11 00 3e 01 00 00 c4 f3 11 00 96 01 00 00 03 f5 11 00 a6 00 00 00 Q...........>...................
11ce0 9a f6 11 00 ac 00 00 00 41 f7 11 00 17 02 00 00 ee f7 11 00 18 00 00 00 06 fa 11 00 71 00 00 00 ........A...................q...
11d00 1f fa 11 00 f2 00 00 00 91 fa 11 00 0e 00 00 00 84 fb 11 00 4c 00 00 00 93 fb 11 00 40 00 00 00 ....................L.......@...
11d20 e0 fb 11 00 db 00 00 00 21 fc 11 00 a6 00 00 00 fd fc 11 00 82 00 00 00 a4 fd 11 00 33 00 00 00 ........!...................3...
11d40 27 fe 11 00 0d 00 00 00 5b fe 11 00 0e 01 00 00 69 fe 11 00 08 00 00 00 78 ff 11 00 17 00 00 00 '.......[.......i.......x.......
11d60 81 ff 11 00 1b 00 00 00 99 ff 11 00 11 00 00 00 b5 ff 11 00 0c 00 00 00 c7 ff 11 00 0d 00 00 00 ................................
11d80 d4 ff 11 00 1b 00 00 00 e2 ff 11 00 63 00 00 00 fe ff 11 00 09 00 00 00 62 00 12 00 08 00 00 00 ............c...........b.......
11da0 6c 00 12 00 f0 00 00 00 75 00 12 00 3e 00 00 00 66 01 12 00 45 00 00 00 a5 01 12 00 33 00 00 00 l.......u...>...f...E.......3...
11dc0 eb 01 12 00 24 00 00 00 1f 02 12 00 33 00 00 00 44 02 12 00 1f 00 00 00 78 02 12 00 37 00 00 00 ....$.......3...D.......x...7...
11de0 98 02 12 00 33 00 00 00 d0 02 12 00 44 00 00 00 04 03 12 00 2f 00 00 00 49 03 12 00 3d 00 00 00 ....3.......D......./...I...=...
11e00 79 03 12 00 55 00 00 00 b7 03 12 00 7b 00 00 00 0d 04 12 00 34 00 00 00 89 04 12 00 2d 00 00 00 y...U.......{.......4.......-...
11e20 be 04 12 00 35 00 00 00 ec 04 12 00 1d 00 00 00 22 05 12 00 25 00 00 00 40 05 12 00 29 00 00 00 ....5..........."...%...@...)...
11e40 66 05 12 00 21 00 00 00 90 05 12 00 41 00 00 00 b2 05 12 00 40 00 00 00 f4 05 12 00 c4 00 00 00 f...!.......A.......@...........
11e60 35 06 12 00 62 00 00 00 fa 06 12 00 2a 00 00 00 5d 07 12 00 62 00 00 00 88 07 12 00 28 00 00 00 5...b.......*...]...b.......(...
11e80 eb 07 12 00 2e 00 00 00 14 08 12 00 21 00 00 00 43 08 12 00 2c 00 00 00 65 08 12 00 41 00 00 00 ............!...C...,...e...A...
11ea0 92 08 12 00 3a 00 00 00 d4 08 12 00 4e 00 00 00 0f 09 12 00 47 00 00 00 5e 09 12 00 4f 00 00 00 ....:.......N.......G...^...O...
11ec0 a6 09 12 00 45 00 00 00 f6 09 12 00 7c 00 00 00 3c 0a 12 00 26 00 00 00 b9 0a 12 00 43 00 00 00 ....E.......|...<...&.......C...
11ee0 e0 0a 12 00 4c 00 00 00 24 0b 12 00 3c 00 00 00 71 0b 12 00 39 00 00 00 ae 0b 12 00 64 00 00 00 ....L...$...<...q...9.......d...
11f00 e8 0b 12 00 82 00 00 00 4d 0c 12 00 73 00 00 00 d0 0c 12 00 1a 00 00 00 44 0d 12 00 30 00 00 00 ........M...s...........D...0...
11f20 5f 0d 12 00 1c 00 00 00 90 0d 12 00 37 00 00 00 ad 0d 12 00 49 00 00 00 e5 0d 12 00 4f 00 00 00 _...........7.......I.......O...
11f40 2f 0e 12 00 64 00 00 00 7f 0e 12 00 42 00 00 00 e4 0e 12 00 3f 00 00 00 27 0f 12 00 43 00 00 00 /...d.......B.......?...'...C...
11f60 67 0f 12 00 4e 00 00 00 ab 0f 12 00 4f 00 00 00 fa 0f 12 00 47 00 00 00 4a 10 12 00 3f 00 00 00 g...N.......O.......G...J...?...
11f80 92 10 12 00 26 00 00 00 d2 10 12 00 35 00 00 00 f9 10 12 00 4a 00 00 00 2f 11 12 00 30 00 00 00 ....&.......5.......J.../...0...
11fa0 7a 11 12 00 3f 00 00 00 ab 11 12 00 3c 00 00 00 eb 11 12 00 49 00 00 00 28 12 12 00 34 00 00 00 z...?.......<.......I...(...4...
11fc0 72 12 12 00 10 00 00 00 a7 12 12 00 43 00 00 00 b8 12 12 00 7e 00 00 00 fc 12 12 00 48 00 00 00 r...........C.......~.......H...
11fe0 7b 13 12 00 a7 00 00 00 c4 13 12 00 34 00 00 00 6c 14 12 00 72 00 00 00 a1 14 12 00 14 00 00 00 {...........4...l...r...........
12000 14 15 12 00 56 00 00 00 29 15 12 00 33 00 00 00 80 15 12 00 7f 00 00 00 b4 15 12 00 7f 00 00 00 ....V...)...3...................
12020 34 16 12 00 72 00 00 00 b4 16 12 00 46 00 00 00 27 17 12 00 68 00 00 00 6e 17 12 00 44 00 00 00 4...r.......F...'...h...n...D...
12040 d7 17 12 00 cf 00 00 00 1c 18 12 00 7f 00 00 00 ec 18 12 00 7d 01 00 00 6c 19 12 00 03 01 00 00 ....................}...l.......
12060 ea 1a 12 00 10 01 00 00 ee 1b 12 00 62 00 00 00 ff 1c 12 00 3f 00 00 00 62 1d 12 00 5c 00 00 00 ............b.......?...b...\...
12080 a2 1d 12 00 40 00 00 00 ff 1d 12 00 6a 00 00 00 40 1e 12 00 59 00 00 00 ab 1e 12 00 7b 01 00 00 ....@.......j...@...Y.......{...
120a0 05 1f 12 00 51 01 00 00 81 20 12 00 71 00 00 00 d3 21 12 00 65 00 00 00 45 22 12 00 1a 01 00 00 ....Q.......q....!..e...E"......
120c0 ab 22 12 00 24 00 00 00 c6 23 12 00 20 00 00 00 eb 23 12 00 6c 00 00 00 0c 24 12 00 68 00 00 00 ."..$....#.......#..l....$..h...
120e0 79 24 12 00 3c 00 00 00 e2 24 12 00 31 00 00 00 1f 25 12 00 6a 00 00 00 51 25 12 00 68 00 00 00 y$..<....$..1....%..j...Q%..h...
12100 bc 25 12 00 6c 00 00 00 25 26 12 00 50 00 00 00 92 26 12 00 37 00 00 00 e3 26 12 00 42 00 00 00 .%..l...%&..P....&..7....&..B...
12120 1b 27 12 00 38 00 00 00 5e 27 12 00 45 00 00 00 97 27 12 00 68 00 00 00 dd 27 12 00 a4 00 00 00 .'..8...^'..E....'..h....'......
12140 46 28 12 00 aa 00 00 00 eb 28 12 00 55 00 00 00 96 29 12 00 24 01 00 00 ec 29 12 00 52 00 00 00 F(.......(..U....)..$....)..R...
12160 11 2b 12 00 6f 00 00 00 64 2b 12 00 67 00 00 00 d4 2b 12 00 3c 00 00 00 3c 2c 12 00 6d 00 00 00 .+..o...d+..g....+..<...<,..m...
12180 79 2c 12 00 6a 00 00 00 e7 2c 12 00 43 00 00 00 52 2d 12 00 6e 00 00 00 96 2d 12 00 34 00 00 00 y,..j....,..C...R-..n....-..4...
121a0 05 2e 12 00 f1 00 00 00 3a 2e 12 00 f6 00 00 00 2c 2f 12 00 44 01 00 00 23 30 12 00 49 01 00 00 ........:.......,/..D...#0..I...
121c0 68 31 12 00 3e 00 00 00 b2 32 12 00 39 00 00 00 f1 32 12 00 21 00 00 00 2b 33 12 00 2c 00 00 00 h1..>....2..9....2..!...+3..,...
121e0 4d 33 12 00 4e 00 00 00 7a 33 12 00 2b 00 00 00 c9 33 12 00 57 00 00 00 f5 33 12 00 56 00 00 00 M3..N...z3..+....3..W....3..V...
12200 4d 34 12 00 35 00 00 00 a4 34 12 00 2a 00 00 00 da 34 12 00 99 00 00 00 05 35 12 00 7b 00 00 00 M4..5....4..*....4.......5..{...
12220 9f 35 12 00 5c 00 00 00 1b 36 12 00 5d 00 00 00 78 36 12 00 5d 00 00 00 d6 36 12 00 6a 00 00 00 .5..\....6..]...x6..]....6..j...
12240 34 37 12 00 43 00 00 00 9f 37 12 00 3e 00 00 00 e3 37 12 00 45 00 00 00 22 38 12 00 22 00 00 00 47..C....7..>....7..E..."8.."...
12260 68 38 12 00 44 00 00 00 8b 38 12 00 8a 00 00 00 d0 38 12 00 70 00 00 00 5b 39 12 00 57 00 00 00 h8..D....8.......8..p...[9..W...
12280 cc 39 12 00 3d 00 00 00 24 3a 12 00 3f 00 00 00 62 3a 12 00 b7 01 00 00 a2 3a 12 00 08 01 00 00 .9..=...$:..?...b:.......:......
122a0 5a 3c 12 00 55 01 00 00 63 3d 12 00 df 00 00 00 b9 3e 12 00 5c 00 00 00 99 3f 12 00 43 00 00 00 Z<..U...c=.......>..\....?..C...
122c0 f6 3f 12 00 56 01 00 00 3a 40 12 00 59 00 00 00 91 41 12 00 4e 00 00 00 eb 41 12 00 71 01 00 00 .?..V...:@..Y....A..N....A..q...
122e0 3a 42 12 00 6c 00 00 00 ac 43 12 00 1a 00 00 00 19 44 12 00 2f 00 00 00 34 44 12 00 c0 00 00 00 :B..l....C.......D../...4D......
12300 64 44 12 00 3a 00 00 00 25 45 12 00 81 00 00 00 60 45 12 00 3a 00 00 00 e2 45 12 00 38 00 00 00 dD..:...%E......`E..:....E..8...
12320 1d 46 12 00 1d 01 00 00 56 46 12 00 3a 00 00 00 74 47 12 00 21 00 00 00 af 47 12 00 26 00 00 00 .F......VF..:...tG..!....G..&...
12340 d1 47 12 00 e4 00 00 00 f8 47 12 00 63 00 00 00 dd 48 12 00 0c 01 00 00 41 49 12 00 7a 00 00 00 .G.......G..c....H......AI..z...
12360 4e 4a 12 00 44 00 00 00 c9 4a 12 00 33 00 00 00 0e 4b 12 00 61 00 00 00 42 4b 12 00 45 00 00 00 NJ..D....J..3....K..a...BK..E...
12380 a4 4b 12 00 95 00 00 00 ea 4b 12 00 32 00 00 00 80 4c 12 00 39 00 00 00 b3 4c 12 00 46 00 00 00 .K.......K..2....L..9....L..F...
123a0 ed 4c 12 00 2e 00 00 00 34 4d 12 00 44 00 00 00 63 4d 12 00 60 00 00 00 a8 4d 12 00 40 00 00 00 .L......4M..D...cM..`....M..@...
123c0 09 4e 12 00 69 00 00 00 4a 4e 12 00 93 00 00 00 b4 4e 12 00 8b 00 00 00 48 4f 12 00 5b 00 00 00 .N..i...JN.......N......HO..[...
123e0 d4 4f 12 00 2d 00 00 00 30 50 12 00 11 00 00 00 5e 50 12 00 fe 01 00 00 70 50 12 00 11 00 00 00 .O..-...0P......^P......pP......
12400 6f 52 12 00 12 00 00 00 81 52 12 00 ed 00 00 00 94 52 12 00 17 00 00 00 82 53 12 00 18 00 00 00 oR.......R.......R.......S......
12420 9a 53 12 00 12 00 00 00 b3 53 12 00 35 00 00 00 c6 53 12 00 26 00 00 00 fc 53 12 00 45 00 00 00 .S.......S..5....S..&....S..E...
12440 23 54 12 00 8c 00 00 00 69 54 12 00 46 00 00 00 f6 54 12 00 46 00 00 00 3d 55 12 00 6f 00 00 00 #T......iT..F....T..F...=U..o...
12460 84 55 12 00 9f 00 00 00 f4 55 12 00 b5 00 00 00 94 56 12 00 9a 00 00 00 4a 57 12 00 8b 00 00 00 .U.......U.......V......JW......
12480 e5 57 12 00 08 00 00 00 71 58 12 00 12 00 00 00 7a 58 12 00 09 00 00 00 8d 58 12 00 15 00 00 00 .W......qX......zX.......X......
124a0 97 58 12 00 26 00 00 00 ad 58 12 00 1b 01 00 00 d4 58 12 00 fe 00 00 00 f0 59 12 00 0c 00 00 00 .X..&....X.......X.......Y......
124c0 ef 5a 12 00 16 00 00 00 fc 5a 12 00 3c 00 00 00 13 5b 12 00 3e 00 00 00 50 5b 12 00 1f 00 00 00 .Z.......Z..<....[..>...P[......
124e0 8f 5b 12 00 48 00 00 00 af 5b 12 00 20 00 00 00 f8 5b 12 00 14 00 00 00 19 5c 12 00 55 00 00 00 .[..H....[.......[.......\..U...
12500 2e 5c 12 00 28 00 00 00 84 5c 12 00 b1 00 00 00 ad 5c 12 00 21 00 00 00 5f 5d 12 00 1a 00 00 00 .\..(....\.......\..!..._]......
12520 81 5d 12 00 1f 00 00 00 9c 5d 12 00 3b 00 00 00 bc 5d 12 00 25 00 00 00 f8 5d 12 00 35 00 00 00 .].......]..;....]..%....]..5...
12540 1e 5e 12 00 33 00 00 00 54 5e 12 00 1f 00 00 00 88 5e 12 00 34 00 00 00 a8 5e 12 00 5d 00 00 00 .^..3...T^.......^..4....^..]...
12560 dd 5e 12 00 36 00 00 00 3b 5f 12 00 5a 00 00 00 72 5f 12 00 57 00 00 00 cd 5f 12 00 2c 00 00 00 .^..6...;_..Z...r_..W...._..,...
12580 25 60 12 00 21 00 00 00 52 60 12 00 24 00 00 00 74 60 12 00 30 00 00 00 99 60 12 00 2f 00 00 00 %`..!...R`..$...t`..0....`../...
125a0 ca 60 12 00 2f 00 00 00 fa 60 12 00 4d 00 00 00 2a 61 12 00 56 00 00 00 78 61 12 00 34 00 00 00 .`../....`..M...*a..V...xa..4...
125c0 cf 61 12 00 2f 00 00 00 04 62 12 00 44 00 00 00 34 62 12 00 4b 00 00 00 79 62 12 00 41 00 00 00 .a../....b..D...4b..K...yb..A...
125e0 c5 62 12 00 c6 00 00 00 07 63 12 00 2a 00 00 00 ce 63 12 00 10 00 00 00 f9 63 12 00 55 00 00 00 .b.......c..*....c.......c..U...
12600 0a 64 12 00 40 00 00 00 60 64 12 00 3b 00 00 00 a1 64 12 00 3a 00 00 00 dd 64 12 00 28 00 00 00 .d..@...`d..;....d..:....d..(...
12620 18 65 12 00 5c 00 00 00 41 65 12 00 4b 00 00 00 9e 65 12 00 67 00 00 00 ea 65 12 00 38 00 00 00 .e..\...Ae..K....e..g....e..8...
12640 52 66 12 00 44 00 00 00 8b 66 12 00 43 00 00 00 d0 66 12 00 2d 00 00 00 14 67 12 00 65 00 00 00 Rf..D....f..C....f..-....g..e...
12660 42 67 12 00 47 00 00 00 a8 67 12 00 47 00 00 00 f0 67 12 00 60 00 00 00 38 68 12 00 34 00 00 00 Bg..G....g..G....g..`...8h..4...
12680 99 68 12 00 3d 00 00 00 ce 68 12 00 13 00 00 00 0c 69 12 00 24 00 00 00 20 69 12 00 27 00 00 00 .h..=....h.......i..$....i..'...
126a0 45 69 12 00 3d 00 00 00 6d 69 12 00 3a 00 00 00 ab 69 12 00 4c 00 00 00 e6 69 12 00 4e 00 00 00 Ei..=...mi..:....i..L....i..N...
126c0 33 6a 12 00 4b 00 00 00 82 6a 12 00 3b 00 00 00 ce 6a 12 00 35 00 00 00 0a 6b 12 00 b8 00 00 00 3j..K....j..;....j..5....k......
126e0 40 6b 12 00 b8 00 00 00 f9 6b 12 00 4b 00 00 00 b2 6c 12 00 36 00 00 00 fe 6c 12 00 2d 00 00 00 @k.......k..K....l..6....l..-...
12700 35 6d 12 00 5e 00 00 00 63 6d 12 00 31 00 00 00 c2 6d 12 00 47 00 00 00 f4 6d 12 00 2c 00 00 00 5m..^...cm..1....m..G....m..,...
12720 3c 6e 12 00 2f 00 00 00 69 6e 12 00 3b 00 00 00 99 6e 12 00 41 00 00 00 d5 6e 12 00 33 00 00 00 <n../...in..;....n..A....n..3...
12740 17 6f 12 00 2b 00 00 00 4b 6f 12 00 3b 00 00 00 77 6f 12 00 dd 00 00 00 b3 6f 12 00 da 00 00 00 .o..+...Ko..;...wo.......o......
12760 91 70 12 00 da 00 00 00 6c 71 12 00 0f 00 00 00 47 72 12 00 38 00 00 00 57 72 12 00 5c 00 00 00 .p......lq......Gr..8...Wr..\...
12780 90 72 12 00 2f 00 00 00 ed 72 12 00 38 00 00 00 1d 73 12 00 07 00 00 00 56 73 12 00 07 00 00 00 .r../....r..8....s......Vs......
127a0 5e 73 12 00 36 00 00 00 66 73 12 00 36 00 00 00 9d 73 12 00 36 00 00 00 d4 73 12 00 36 00 00 00 ^s..6...fs..6....s..6....s..6...
127c0 0b 74 12 00 47 00 00 00 42 74 12 00 8c 00 00 00 8a 74 12 00 5e 00 00 00 17 75 12 00 59 00 00 00 .t..G...Bt.......t..^....u..Y...
127e0 76 75 12 00 4e 00 00 00 d0 75 12 00 74 00 00 00 1f 76 12 00 8e 00 00 00 94 76 12 00 94 00 00 00 vu..N....u..t....v.......v......
12800 23 77 12 00 92 00 00 00 b8 77 12 00 0a 01 00 00 4b 78 12 00 ce 00 00 00 56 79 12 00 8b 00 00 00 #w.......w......Kx......Vy......
12820 25 7a 12 00 8f 00 00 00 b1 7a 12 00 e1 00 00 00 41 7b 12 00 d4 00 00 00 23 7c 12 00 8a 00 00 00 %z.......z......A{......#|......
12840 f8 7c 12 00 8b 00 00 00 83 7d 12 00 19 00 00 00 0f 7e 12 00 17 00 00 00 29 7e 12 00 14 00 00 00 .|.......}.......~......)~......
12860 41 7e 12 00 0d 00 00 00 56 7e 12 00 c7 00 00 00 64 7e 12 00 0e 01 00 00 2c 7f 12 00 14 00 00 00 A~......V~......d~......,.......
12880 3b 80 12 00 fb 00 00 00 50 80 12 00 af 00 00 00 4c 81 12 00 13 01 00 00 fc 81 12 00 31 00 00 00 ;.......P.......L...........1...
128a0 10 83 12 00 0f 00 00 00 42 83 12 00 43 01 00 00 52 83 12 00 ec 00 00 00 96 84 12 00 8b 00 00 00 ........B...C...R...............
128c0 83 85 12 00 ae 00 00 00 0f 86 12 00 29 01 00 00 be 86 12 00 39 00 00 00 e8 87 12 00 57 00 00 00 ............).......9.......W...
128e0 22 88 12 00 b6 00 00 00 7a 88 12 00 a3 00 00 00 31 89 12 00 88 00 00 00 d5 89 12 00 1b 00 00 00 ".......z.......1...............
12900 5e 8a 12 00 9a 00 00 00 7a 8a 12 00 9f 00 00 00 15 8b 12 00 78 01 00 00 b5 8b 12 00 92 00 00 00 ^.......z...........x...........
12920 2e 8d 12 00 d9 00 00 00 c1 8d 12 00 df 00 00 00 9b 8e 12 00 91 00 00 00 7b 8f 12 00 a3 00 00 00 ........................{.......
12940 0d 90 12 00 17 00 00 00 b1 90 12 00 84 00 00 00 c9 90 12 00 4f 00 00 00 4e 91 12 00 14 00 00 00 ....................O...N.......
12960 9e 91 12 00 11 00 00 00 b3 91 12 00 4a 00 00 00 c5 91 12 00 4a 00 00 00 10 92 12 00 26 00 00 00 ............J.......J.......&...
12980 5b 92 12 00 22 00 00 00 82 92 12 00 20 00 00 00 a5 92 12 00 5b 00 00 00 c6 92 12 00 5d 00 00 00 [..."...............[.......]...
129a0 22 93 12 00 94 00 00 00 80 93 12 00 47 00 00 00 15 94 12 00 7b 00 00 00 5d 94 12 00 54 00 00 00 "...........G.......{...]...T...
129c0 d9 94 12 00 5d 00 00 00 2e 95 12 00 5e 00 00 00 8c 95 12 00 26 00 00 00 eb 95 12 00 26 00 00 00 ....].......^.......&.......&...
129e0 12 96 12 00 b2 00 00 00 39 96 12 00 eb 00 00 00 ec 96 12 00 86 00 00 00 d8 97 12 00 75 00 00 00 ........9...................u...
12a00 5f 98 12 00 4d 00 00 00 d5 98 12 00 2e 01 00 00 23 99 12 00 5b 00 00 00 52 9a 12 00 78 00 00 00 _...M...........#...[...R...x...
12a20 ae 9a 12 00 1d 01 00 00 27 9b 12 00 29 01 00 00 45 9c 12 00 6f 00 00 00 6f 9d 12 00 42 00 00 00 ........'...)...E...o...o...B...
12a40 df 9d 12 00 b0 00 00 00 22 9e 12 00 1e 00 00 00 d3 9e 12 00 68 00 00 00 f2 9e 12 00 ef 00 00 00 ........"...........h...........
12a60 5b 9f 12 00 40 00 00 00 4b a0 12 00 e7 00 00 00 8c a0 12 00 00 01 00 00 74 a1 12 00 f6 00 00 00 [...@...K...............t.......
12a80 75 a2 12 00 3a 00 00 00 6c a3 12 00 27 00 00 00 a7 a3 12 00 7a 00 00 00 cf a3 12 00 f7 00 00 00 u...:...l...'.......z...........
12aa0 4a a4 12 00 a2 00 00 00 42 a5 12 00 74 00 00 00 e5 a5 12 00 3e 02 00 00 5a a6 12 00 e2 00 00 00 J.......B...t.......>...Z.......
12ac0 99 a8 12 00 47 00 00 00 7c a9 12 00 61 00 00 00 c4 a9 12 00 58 00 00 00 26 aa 12 00 04 01 00 00 ....G...|...a.......X...&.......
12ae0 7f aa 12 00 71 00 00 00 84 ab 12 00 72 01 00 00 f6 ab 12 00 56 00 00 00 69 ad 12 00 64 00 00 00 ....q.......r.......V...i...d...
12b00 c0 ad 12 00 62 00 00 00 25 ae 12 00 64 00 00 00 88 ae 12 00 bf 00 00 00 ed ae 12 00 d4 00 00 00 ....b...%...d...................
12b20 ad af 12 00 bc 00 00 00 82 b0 12 00 6a 00 00 00 3f b1 12 00 3f 00 00 00 aa b1 12 00 e2 01 00 00 ............j...?...?...........
12b40 ea b1 12 00 89 00 00 00 cd b3 12 00 74 00 00 00 57 b4 12 00 58 00 00 00 cc b4 12 00 45 00 00 00 ............t...W...X.......E...
12b60 25 b5 12 00 41 00 00 00 6b b5 12 00 66 00 00 00 ad b5 12 00 96 00 00 00 14 b6 12 00 8e 00 00 00 %...A...k...f...................
12b80 ab b6 12 00 7f 00 00 00 3a b7 12 00 40 00 00 00 ba b7 12 00 41 00 00 00 fb b7 12 00 7e 00 00 00 ........:...@.......A.......~...
12ba0 3d b8 12 00 57 00 00 00 bc b8 12 00 4a 00 00 00 14 b9 12 00 60 01 00 00 5f b9 12 00 74 00 00 00 =...W.......J.......`..._...t...
12bc0 c0 ba 12 00 a3 00 00 00 35 bb 12 00 5d 00 00 00 d9 bb 12 00 8e 00 00 00 37 bc 12 00 59 00 00 00 ........5...]...........7...Y...
12be0 c6 bc 12 00 5b 00 00 00 20 bd 12 00 83 00 00 00 7c bd 12 00 79 00 00 00 00 be 12 00 79 00 00 00 ....[...........|...y.......y...
12c00 7a be 12 00 b4 00 00 00 f4 be 12 00 2f 00 00 00 a9 bf 12 00 b1 00 00 00 d9 bf 12 00 d3 00 00 00 z.........../...................
12c20 8b c0 12 00 92 00 00 00 5f c1 12 00 3a 00 00 00 f2 c1 12 00 fa 00 00 00 2d c2 12 00 b5 00 00 00 ........_...:...........-.......
12c40 28 c3 12 00 a3 00 00 00 de c3 12 00 d1 00 00 00 82 c4 12 00 8f 00 00 00 54 c5 12 00 41 00 00 00 (.......................T...A...
12c60 e4 c5 12 00 56 00 00 00 26 c6 12 00 4b 00 00 00 7d c6 12 00 65 00 00 00 c9 c6 12 00 7c 00 00 00 ....V...&...K...}...e.......|...
12c80 2f c7 12 00 06 00 00 00 ac c7 12 00 06 00 00 00 b3 c7 12 00 3a 02 00 00 ba c7 12 00 1e 00 00 00 /...................:...........
12ca0 f5 c9 12 00 1d 00 00 00 14 ca 12 00 3d 00 00 00 32 ca 12 00 a4 00 00 00 70 ca 12 00 9d 01 00 00 ............=...2.......p.......
12cc0 15 cb 12 00 60 02 00 00 b3 cc 12 00 5b 02 00 00 14 cf 12 00 4b 02 00 00 70 d1 12 00 5a 02 00 00 ....`.......[.......K...p...Z...
12ce0 bc d3 12 00 6d 00 00 00 17 d6 12 00 a8 00 00 00 85 d6 12 00 d5 00 00 00 2e d7 12 00 b9 00 00 00 ....m...........................
12d00 04 d8 12 00 09 00 00 00 be d8 12 00 4b 01 00 00 c8 d8 12 00 6f 01 00 00 14 da 12 00 28 00 00 00 ............K.......o.......(...
12d20 84 db 12 00 0b 00 00 00 ad db 12 00 10 00 00 00 b9 db 12 00 73 00 00 00 ca db 12 00 16 00 00 00 ....................s...........
12d40 3e dc 12 00 11 00 00 00 55 dc 12 00 7a 00 00 00 67 dc 12 00 a7 03 00 00 e2 dc 12 00 cb 00 00 00 >.......U...z...g...............
12d60 8a e0 12 00 52 00 00 00 56 e1 12 00 4c 00 00 00 a9 e1 12 00 07 00 00 00 f6 e1 12 00 14 00 00 00 ....R...V...L...................
12d80 fe e1 12 00 c2 00 00 00 13 e2 12 00 07 00 00 00 d6 e2 12 00 4e 00 00 00 de e2 12 00 14 00 00 00 ....................N...........
12da0 2d e3 12 00 26 00 00 00 42 e3 12 00 12 00 00 00 69 e3 12 00 1e 00 00 00 7c e3 12 00 4d 00 00 00 -...&...B.......i.......|...M...
12dc0 9b e3 12 00 25 00 00 00 e9 e3 12 00 42 00 00 00 0f e4 12 00 84 00 00 00 52 e4 12 00 d0 00 00 00 ....%.......B...........R.......
12de0 d7 e4 12 00 cd 00 00 00 a8 e5 12 00 11 00 00 00 76 e6 12 00 d5 00 00 00 88 e6 12 00 f5 00 00 00 ................v...............
12e00 5e e7 12 00 12 00 00 00 54 e8 12 00 4a 00 00 00 67 e8 12 00 08 00 00 00 b2 e8 12 00 14 00 00 00 ^.......T...J...g...............
12e20 bb e8 12 00 4a 00 00 00 d0 e8 12 00 68 00 00 00 1b e9 12 00 06 00 00 00 84 e9 12 00 14 00 00 00 ....J.......h...................
12e40 8b e9 12 00 fa 00 00 00 a0 e9 12 00 99 00 00 00 9b ea 12 00 a3 00 00 00 35 eb 12 00 d1 00 00 00 ........................5.......
12e60 d9 eb 12 00 07 00 00 00 ab ec 12 00 0f 00 00 00 b3 ec 12 00 1a 00 00 00 c3 ec 12 00 21 00 00 00 ............................!...
12e80 de ec 12 00 11 00 00 00 00 ed 12 00 19 00 00 00 12 ed 12 00 3a 00 00 00 2c ed 12 00 26 00 00 00 ....................:...,...&...
12ea0 67 ed 12 00 14 00 00 00 8e ed 12 00 00 02 00 00 a3 ed 12 00 3b 02 00 00 a4 ef 12 00 36 00 00 00 g...................;.......6...
12ec0 e0 f1 12 00 11 00 00 00 17 f2 12 00 20 00 00 00 29 f2 12 00 ba 00 00 00 4a f2 12 00 07 00 00 00 ................).......J.......
12ee0 05 f3 12 00 0e 00 00 00 0d f3 12 00 ca 00 00 00 1c f3 12 00 0a 00 00 00 e7 f3 12 00 0d 00 00 00 ................................
12f00 f2 f3 12 00 84 00 00 00 00 f4 12 00 15 00 00 00 85 f4 12 00 0a 00 00 00 9b f4 12 00 3f 00 00 00 ............................?...
12f20 a6 f4 12 00 36 00 00 00 e6 f4 12 00 34 00 00 00 1d f5 12 00 47 00 00 00 52 f5 12 00 54 00 00 00 ....6.......4.......G...R...T...
12f40 9a f5 12 00 5c 00 00 00 ef f5 12 00 a1 00 00 00 4c f6 12 00 79 00 00 00 ee f6 12 00 67 00 00 00 ....\...........L...y.......g...
12f60 68 f7 12 00 2f 00 00 00 d0 f7 12 00 44 00 00 00 00 f8 12 00 44 00 00 00 45 f8 12 00 0c 00 00 00 h.../.......D.......D...E.......
12f80 8a f8 12 00 74 00 00 00 97 f8 12 00 74 00 00 00 0c f9 12 00 73 00 00 00 81 f9 12 00 73 00 00 00 ....t.......t.......s.......s...
12fa0 f5 f9 12 00 1f 00 00 00 69 fa 12 00 0e 00 00 00 89 fa 12 00 15 00 00 00 98 fa 12 00 72 01 00 00 ........i...................r...
12fc0 ae fa 12 00 48 00 00 00 21 fc 12 00 46 00 00 00 6a fc 12 00 f1 00 00 00 b1 fc 12 00 4d 02 00 00 ....H...!...F...j...........M...
12fe0 a3 fd 12 00 e4 00 00 00 f1 ff 12 00 fe 00 00 00 d6 00 13 00 99 00 00 00 d5 01 13 00 71 01 00 00 ............................q...
13000 6f 02 13 00 2e 00 00 00 e1 03 13 00 09 01 00 00 10 04 13 00 c7 00 00 00 1a 05 13 00 33 00 00 00 o...........................3...
13020 e2 05 13 00 29 00 00 00 16 06 13 00 9a 01 00 00 40 06 13 00 44 00 00 00 db 07 13 00 66 01 00 00 ....)...........@...D.......f...
13040 20 08 13 00 b6 00 00 00 87 09 13 00 2d 00 00 00 3e 0a 13 00 4a 00 00 00 6c 0a 13 00 d9 00 00 00 ............-...>...J...l.......
13060 b7 0a 13 00 73 00 00 00 91 0b 13 00 f9 00 00 00 05 0c 13 00 b3 00 00 00 ff 0c 13 00 2d 01 00 00 ....s.......................-...
13080 b3 0d 13 00 c4 00 00 00 e1 0e 13 00 e2 00 00 00 a6 0f 13 00 51 00 00 00 89 10 13 00 52 01 00 00 ....................Q.......R...
130a0 db 10 13 00 d6 00 00 00 2e 12 13 00 64 00 00 00 05 13 13 00 59 00 00 00 6a 13 13 00 28 01 00 00 ............d.......Y...j...(...
130c0 c4 13 13 00 59 00 00 00 ed 14 13 00 46 01 00 00 47 15 13 00 78 00 00 00 8e 16 13 00 96 00 00 00 ....Y.......F...G...x...........
130e0 07 17 13 00 9d 00 00 00 9e 17 13 00 9e 00 00 00 3c 18 13 00 6e 00 00 00 db 18 13 00 76 00 00 00 ................<...n.......v...
13100 4a 19 13 00 3d 00 00 00 c1 19 13 00 bb 00 00 00 ff 19 13 00 73 00 00 00 bb 1a 13 00 53 00 00 00 J...=...............s.......S...
13120 2f 1b 13 00 21 01 00 00 83 1b 13 00 96 00 00 00 a5 1c 13 00 60 00 00 00 3c 1d 13 00 52 00 00 00 /...!...............`...<...R...
13140 9d 1d 13 00 99 00 00 00 f0 1d 13 00 96 00 00 00 8a 1e 13 00 ec 00 00 00 21 1f 13 00 af 00 00 00 ........................!.......
13160 0e 20 13 00 b8 00 00 00 be 20 13 00 95 00 00 00 77 21 13 00 78 00 00 00 0d 22 13 00 5b 00 00 00 ................w!..x...."..[...
13180 86 22 13 00 d4 00 00 00 e2 22 13 00 13 00 00 00 b7 23 13 00 40 00 00 00 cb 23 13 00 3a 00 00 00 .".......".......#..@....#..:...
131a0 0c 24 13 00 a9 01 00 00 47 24 13 00 33 00 00 00 f1 25 13 00 39 00 00 00 25 26 13 00 de 00 00 00 .$......G$..3....%..9...%&......
131c0 5f 26 13 00 18 00 00 00 3e 27 13 00 29 00 00 00 57 27 13 00 57 00 00 00 81 27 13 00 57 00 00 00 _&......>'..)...W'..W....'..W...
131e0 d9 27 13 00 ad 00 00 00 31 28 13 00 ad 00 00 00 df 28 13 00 f1 00 00 00 8d 29 13 00 a7 01 00 00 .'......1(.......(.......)......
13200 7f 2a 13 00 26 00 00 00 27 2c 13 00 ab 01 00 00 4e 2c 13 00 eb 00 00 00 fa 2d 13 00 bb 00 00 00 .*..&...',......N,.......-......
13220 e6 2e 13 00 c8 00 00 00 a2 2f 13 00 1c 01 00 00 6b 30 13 00 7b 00 00 00 88 31 13 00 cf 00 00 00 ........./......k0..{....1......
13240 04 32 13 00 b5 00 00 00 d4 32 13 00 6d 00 00 00 8a 33 13 00 90 00 00 00 f8 33 13 00 44 00 00 00 .2.......2..m....3.......3..D...
13260 89 34 13 00 47 00 00 00 ce 34 13 00 45 00 00 00 16 35 13 00 45 00 00 00 5c 35 13 00 87 01 00 00 .4..G....4..E....5..E...\5......
13280 a2 35 13 00 32 00 00 00 2a 37 13 00 17 01 00 00 5d 37 13 00 0c 01 00 00 75 38 13 00 90 02 00 00 .5..2...*7......]7......u8......
132a0 82 39 13 00 45 01 00 00 13 3c 13 00 66 00 00 00 59 3d 13 00 c8 00 00 00 c0 3d 13 00 6d 00 00 00 .9..E....<..f...Y=.......=..m...
132c0 89 3e 13 00 5c 00 00 00 f7 3e 13 00 b0 00 00 00 54 3f 13 00 ea 00 00 00 05 40 13 00 75 00 00 00 .>..\....>......T?.......@..u...
132e0 f0 40 13 00 05 01 00 00 66 41 13 00 35 00 00 00 6c 42 13 00 14 00 00 00 a2 42 13 00 1a 00 00 00 .@......fA..5...lB.......B......
13300 b7 42 13 00 f5 00 00 00 d2 42 13 00 75 00 00 00 c8 43 13 00 1f 00 00 00 3e 44 13 00 26 00 00 00 .B.......B..u....C......>D..&...
13320 5e 44 13 00 ca 00 00 00 85 44 13 00 1f 00 00 00 50 45 13 00 17 00 00 00 70 45 13 00 28 00 00 00 ^D.......D......PE......pE..(...
13340 88 45 13 00 21 00 00 00 b1 45 13 00 22 00 00 00 d3 45 13 00 44 00 00 00 f6 45 13 00 21 00 00 00 .E..!....E.."....E..D....E..!...
13360 3b 46 13 00 54 00 00 00 5d 46 13 00 65 01 00 00 b2 46 13 00 54 00 00 00 18 48 13 00 c0 01 00 00 ;F..T...]F..e....F..T....H......
13380 6d 48 13 00 24 02 00 00 2e 4a 13 00 b7 00 00 00 53 4c 13 00 f2 00 00 00 0b 4d 13 00 fc 00 00 00 mH..$....J......SL.......M......
133a0 fe 4d 13 00 c7 00 00 00 fb 4e 13 00 fc 00 00 00 c3 4f 13 00 76 01 00 00 c0 50 13 00 59 00 00 00 .M.......N.......O..v....P..Y...
133c0 37 52 13 00 34 00 00 00 91 52 13 00 bc 00 00 00 c6 52 13 00 f9 00 00 00 83 53 13 00 19 01 00 00 7R..4....R.......R.......S......
133e0 7d 54 13 00 d8 00 00 00 97 55 13 00 23 00 00 00 70 56 13 00 b7 00 00 00 94 56 13 00 ba 00 00 00 }T.......U..#...pV.......V......
13400 4c 57 13 00 4a 00 00 00 07 58 13 00 cc 00 00 00 52 58 13 00 f4 00 00 00 1f 59 13 00 66 00 00 00 LW..J....X......RX.......Y..f...
13420 14 5a 13 00 6d 00 00 00 7b 5a 13 00 d0 00 00 00 e9 5a 13 00 34 00 00 00 ba 5b 13 00 35 00 00 00 .Z..m...{Z.......Z..4....[..5...
13440 ef 5b 13 00 6c 00 00 00 25 5c 13 00 53 00 00 00 92 5c 13 00 43 00 00 00 e6 5c 13 00 38 00 00 00 .[..l...%\..S....\..C....\..8...
13460 2a 5d 13 00 59 00 00 00 63 5d 13 00 88 00 00 00 bd 5d 13 00 78 00 00 00 46 5e 13 00 c5 00 00 00 *]..Y...c].......]..x...F^......
13480 bf 5e 13 00 c8 00 00 00 85 5f 13 00 39 00 00 00 4e 60 13 00 39 00 00 00 88 60 13 00 21 01 00 00 .^......._..9...N`..9....`..!...
134a0 c2 60 13 00 de 00 00 00 e4 61 13 00 1e 01 00 00 c3 62 13 00 7f 01 00 00 e2 63 13 00 e7 00 00 00 .`.......a.......b.......c......
134c0 62 65 13 00 cf 00 00 00 4a 66 13 00 3e 00 00 00 1a 67 13 00 77 00 00 00 59 67 13 00 91 00 00 00 be......Jf..>....g..w...Yg......
134e0 d1 67 13 00 8e 00 00 00 63 68 13 00 62 00 00 00 f2 68 13 00 cc 00 00 00 55 69 13 00 77 00 00 00 .g......ch..b....h......Ui..w...
13500 22 6a 13 00 74 00 00 00 9a 6a 13 00 35 00 00 00 0f 6b 13 00 36 00 00 00 45 6b 13 00 0e 01 00 00 "j..t....j..5....k..6...Ek......
13520 7c 6b 13 00 29 00 00 00 8b 6c 13 00 38 00 00 00 b5 6c 13 00 54 01 00 00 ee 6c 13 00 61 00 00 00 |k..)....l..8....l..T....l..a...
13540 43 6e 13 00 97 01 00 00 a5 6e 13 00 e5 01 00 00 3d 70 13 00 be 00 00 00 23 72 13 00 30 00 00 00 Cn.......n......=p......#r..0...
13560 e2 72 13 00 72 01 00 00 13 73 13 00 b4 00 00 00 86 74 13 00 3d 01 00 00 3b 75 13 00 3d 00 00 00 .r..r....s.......t..=...;u..=...
13580 79 76 13 00 2c 00 00 00 b7 76 13 00 c3 00 00 00 e4 76 13 00 31 00 00 00 a8 77 13 00 38 00 00 00 yv..,....v.......v..1....w..8...
135a0 da 77 13 00 26 01 00 00 13 78 13 00 f4 00 00 00 3a 79 13 00 7c 00 00 00 2f 7a 13 00 ec 01 00 00 .w..&....x......:y..|.../z......
135c0 ac 7a 13 00 52 00 00 00 99 7c 13 00 92 00 00 00 ec 7c 13 00 b9 00 00 00 7f 7d 13 00 31 00 00 00 .z..R....|.......|.......}..1...
135e0 39 7e 13 00 d3 00 00 00 6b 7e 13 00 b8 00 00 00 3f 7f 13 00 63 00 00 00 f8 7f 13 00 33 00 00 00 9~......k~......?...c.......3...
13600 5c 80 13 00 3a 00 00 00 90 80 13 00 71 00 00 00 cb 80 13 00 43 01 00 00 3d 81 13 00 4f 00 00 00 \...:.......q.......C...=...O...
13620 81 82 13 00 77 00 00 00 d1 82 13 00 5e 00 00 00 49 83 13 00 ff 00 00 00 a8 83 13 00 96 00 00 00 ....w.......^...I...............
13640 a8 84 13 00 55 00 00 00 3f 85 13 00 58 00 00 00 95 85 13 00 35 02 00 00 ee 85 13 00 44 00 00 00 ....U...?...X.......5.......D...
13660 24 88 13 00 25 02 00 00 69 88 13 00 4b 00 00 00 8f 8a 13 00 97 00 00 00 db 8a 13 00 78 00 00 00 $...%...i...K...............x...
13680 73 8b 13 00 71 00 00 00 ec 8b 13 00 e8 00 00 00 5e 8c 13 00 a6 00 00 00 47 8d 13 00 72 00 00 00 s...q...........^.......G...r...
136a0 ee 8d 13 00 64 01 00 00 61 8e 13 00 34 00 00 00 c6 8f 13 00 8e 00 00 00 fb 8f 13 00 4c 00 00 00 ....d...a...4...............L...
136c0 8a 90 13 00 61 00 00 00 d7 90 13 00 47 00 00 00 39 91 13 00 ed 00 00 00 81 91 13 00 ea 00 00 00 ....a.......G...9...............
136e0 6f 92 13 00 78 00 00 00 5a 93 13 00 15 01 00 00 d3 93 13 00 3d 00 00 00 e9 94 13 00 5a 00 00 00 o...x...Z...........=.......Z...
13700 27 95 13 00 95 00 00 00 82 95 13 00 96 00 00 00 18 96 13 00 7b 00 00 00 af 96 13 00 66 00 00 00 '...................{.......f...
13720 2b 97 13 00 2c 00 00 00 92 97 13 00 74 01 00 00 bf 97 13 00 59 00 00 00 34 99 13 00 4f 00 00 00 +...,.......t.......Y...4...O...
13740 8e 99 13 00 47 00 00 00 de 99 13 00 47 00 00 00 26 9a 13 00 31 00 00 00 6e 9a 13 00 53 00 00 00 ....G.......G...&...1...n...S...
13760 a0 9a 13 00 68 00 00 00 f4 9a 13 00 32 00 00 00 5d 9b 13 00 a7 00 00 00 90 9b 13 00 77 00 00 00 ....h.......2...]...........w...
13780 38 9c 13 00 38 00 00 00 b0 9c 13 00 45 00 00 00 e9 9c 13 00 2b 00 00 00 2f 9d 13 00 e6 01 00 00 8...8.......E.......+.../.......
137a0 5b 9d 13 00 df 00 00 00 42 9f 13 00 fc 00 00 00 22 a0 13 00 96 00 00 00 1f a1 13 00 6c 01 00 00 [.......B......."...........l...
137c0 b6 a1 13 00 b4 00 00 00 23 a3 13 00 3d 00 00 00 d8 a3 13 00 cf 00 00 00 16 a4 13 00 75 01 00 00 ........#...=...............u...
137e0 e6 a4 13 00 1a 01 00 00 5c a6 13 00 3f 00 00 00 77 a7 13 00 30 00 00 00 b7 a7 13 00 63 00 00 00 ........\...?...w...0.......c...
13800 e8 a7 13 00 31 00 00 00 4c a8 13 00 9e 00 00 00 7e a8 13 00 5d 00 00 00 1d a9 13 00 1b 01 00 00 ....1...L.......~...]...........
13820 7b a9 13 00 26 00 00 00 97 aa 13 00 5c 00 00 00 be aa 13 00 b6 00 00 00 1b ab 13 00 51 01 00 00 {...&.......\...............Q...
13840 d2 ab 13 00 96 00 00 00 24 ad 13 00 28 00 00 00 bb ad 13 00 66 00 00 00 e4 ad 13 00 25 01 00 00 ........$...(.......f.......%...
13860 4b ae 13 00 4d 00 00 00 71 af 13 00 85 00 00 00 bf af 13 00 59 00 00 00 45 b0 13 00 44 01 00 00 K...M...q...........Y...E...D...
13880 9f b0 13 00 83 00 00 00 e4 b1 13 00 81 00 00 00 68 b2 13 00 14 01 00 00 ea b2 13 00 2f 00 00 00 ................h.........../...
138a0 ff b3 13 00 31 00 00 00 2f b4 13 00 c9 01 00 00 61 b4 13 00 9f 01 00 00 2b b6 13 00 e1 00 00 00 ....1.../.......a.......+.......
138c0 cb b7 13 00 01 01 00 00 ad b8 13 00 f6 00 00 00 af b9 13 00 dc 00 00 00 a6 ba 13 00 36 00 00 00 ............................6...
138e0 83 bb 13 00 40 00 00 00 ba bb 13 00 1f 00 00 00 fb bb 13 00 50 00 00 00 1b bc 13 00 49 00 00 00 ....@...............P.......I...
13900 6c bc 13 00 4c 00 00 00 b6 bc 13 00 d8 00 00 00 03 bd 13 00 a0 00 00 00 dc bd 13 00 4d 00 00 00 l...L.......................M...
13920 7d be 13 00 b9 00 00 00 cb be 13 00 61 00 00 00 85 bf 13 00 b9 00 00 00 e7 bf 13 00 31 00 00 00 }...........a...............1...
13940 a1 c0 13 00 8d 01 00 00 d3 c0 13 00 3c 00 00 00 61 c2 13 00 90 00 00 00 9e c2 13 00 59 00 00 00 ............<...a...........Y...
13960 2f c3 13 00 8f 00 00 00 89 c3 13 00 6a 00 00 00 19 c4 13 00 66 00 00 00 84 c4 13 00 50 00 00 00 /...........j.......f.......P...
13980 eb c4 13 00 72 00 00 00 3c c5 13 00 47 00 00 00 af c5 13 00 37 00 00 00 f7 c5 13 00 7a 00 00 00 ....r...<...G.......7.......z...
139a0 2f c6 13 00 94 00 00 00 aa c6 13 00 d5 00 00 00 3f c7 13 00 e3 01 00 00 15 c8 13 00 60 00 00 00 /...............?...........`...
139c0 f9 c9 13 00 22 00 00 00 5a ca 13 00 26 00 00 00 7d ca 13 00 25 00 00 00 a4 ca 13 00 81 00 00 00 ...."...Z...&...}...%...........
139e0 ca ca 13 00 29 00 00 00 4c cb 13 00 02 02 00 00 76 cb 13 00 5c 00 00 00 79 cd 13 00 c9 00 00 00 ....)...L.......v...\...y.......
13a00 d6 cd 13 00 59 00 00 00 a0 ce 13 00 ee 00 00 00 fa ce 13 00 55 00 00 00 e9 cf 13 00 4f 00 00 00 ....Y...............U.......O...
13a20 3f d0 13 00 bb 00 00 00 8f d0 13 00 a9 00 00 00 4b d1 13 00 50 00 00 00 f5 d1 13 00 89 01 00 00 ?...............K...P...........
13a40 46 d2 13 00 5c 00 00 00 d0 d3 13 00 52 00 00 00 2d d4 13 00 57 00 00 00 80 d4 13 00 e4 00 00 00 F...\.......R...-...W...........
13a60 d8 d4 13 00 93 00 00 00 bd d5 13 00 94 00 00 00 51 d6 13 00 55 01 00 00 e6 d6 13 00 d3 00 00 00 ................Q...U...........
13a80 3c d8 13 00 ee 00 00 00 10 d9 13 00 60 00 00 00 ff d9 13 00 cf 00 00 00 60 da 13 00 c9 00 00 00 <...........`...........`.......
13aa0 30 db 13 00 c8 00 00 00 fa db 13 00 cd 00 00 00 c3 dc 13 00 b8 00 00 00 91 dd 13 00 68 00 00 00 0...........................h...
13ac0 4a de 13 00 61 00 00 00 b3 de 13 00 6a 00 00 00 15 df 13 00 63 00 00 00 80 df 13 00 7f 00 00 00 J...a.......j.......c...........
13ae0 e4 df 13 00 6e 00 00 00 64 e0 13 00 3b 01 00 00 d3 e0 13 00 2a 01 00 00 0f e2 13 00 22 01 00 00 ....n...d...;.......*......."...
13b00 3a e3 13 00 1d 01 00 00 5d e4 13 00 48 00 00 00 7b e5 13 00 b1 00 00 00 c4 e5 13 00 b5 00 00 00 :.......]...H...{...............
13b20 76 e6 13 00 aa 00 00 00 2c e7 13 00 ae 00 00 00 d7 e7 13 00 f0 00 00 00 86 e8 13 00 c7 00 00 00 v.......,.......................
13b40 77 e9 13 00 63 00 00 00 3f ea 13 00 d6 00 00 00 a3 ea 13 00 65 00 00 00 7a eb 13 00 d8 00 00 00 w...c...?...........e...z.......
13b60 e0 eb 13 00 56 00 00 00 b9 ec 13 00 1b 02 00 00 10 ed 13 00 59 01 00 00 2c ef 13 00 63 00 00 00 ....V...............Y...,...c...
13b80 86 f0 13 00 49 00 00 00 ea f0 13 00 91 00 00 00 34 f1 13 00 39 00 00 00 c6 f1 13 00 eb 00 00 00 ....I...........4...9...........
13ba0 00 f2 13 00 4f 00 00 00 ec f2 13 00 55 00 00 00 3c f3 13 00 57 00 00 00 92 f3 13 00 4d 00 00 00 ....O.......U...<...W.......M...
13bc0 ea f3 13 00 4f 00 00 00 38 f4 13 00 47 00 00 00 88 f4 13 00 5b 00 00 00 d0 f4 13 00 6d 00 00 00 ....O...8...G.......[.......m...
13be0 2c f5 13 00 53 00 00 00 9a f5 13 00 8f 00 00 00 ee f5 13 00 a8 00 00 00 7e f6 13 00 af 00 00 00 ,...S...................~.......
13c00 27 f7 13 00 3a 00 00 00 d7 f7 13 00 8f 00 00 00 12 f8 13 00 83 00 00 00 a2 f8 13 00 a1 00 00 00 '...:...........................
13c20 26 f9 13 00 6f 01 00 00 c8 f9 13 00 7a 00 00 00 38 fb 13 00 7f 00 00 00 b3 fb 13 00 53 00 00 00 &...o.......z...8...........S...
13c40 33 fc 13 00 c6 00 00 00 87 fc 13 00 ff 00 00 00 4e fd 13 00 1a 00 00 00 4e fe 13 00 da 01 00 00 3...............N.......N.......
13c60 69 fe 13 00 b6 00 00 00 44 00 14 00 43 00 00 00 fb 00 14 00 33 00 00 00 3f 01 14 00 55 00 00 00 i.......D...C.......3...?...U...
13c80 73 01 14 00 3a 00 00 00 c9 01 14 00 5d 00 00 00 04 02 14 00 d3 00 00 00 62 02 14 00 30 00 00 00 s...:.......]...........b...0...
13ca0 36 03 14 00 23 00 00 00 67 03 14 00 65 00 00 00 8b 03 14 00 56 00 00 00 f1 03 14 00 65 00 00 00 6...#...g...e.......V.......e...
13cc0 48 04 14 00 48 00 00 00 ae 04 14 00 45 00 00 00 f7 04 14 00 41 00 00 00 3d 05 14 00 6f 00 00 00 H...H.......E.......A...=...o...
13ce0 7f 05 14 00 42 00 00 00 ef 05 14 00 5e 00 00 00 32 06 14 00 4b 00 00 00 91 06 14 00 08 01 00 00 ....B.......^...2...K...........
13d00 dd 06 14 00 4d 00 00 00 e6 07 14 00 97 00 00 00 34 08 14 00 f1 00 00 00 cc 08 14 00 6c 00 00 00 ....M...........4...........l...
13d20 be 09 14 00 f1 00 00 00 2b 0a 14 00 3f 00 00 00 1d 0b 14 00 7c 00 00 00 5d 0b 14 00 65 00 00 00 ........+...?.......|...]...e...
13d40 da 0b 14 00 57 00 00 00 40 0c 14 00 2e 00 00 00 98 0c 14 00 3b 00 00 00 c7 0c 14 00 5b 00 00 00 ....W...@...........;.......[...
13d60 03 0d 14 00 56 00 00 00 5f 0d 14 00 69 00 00 00 b6 0d 14 00 41 00 00 00 20 0e 14 00 7e 01 00 00 ....V..._...i.......A.......~...
13d80 62 0e 14 00 c0 00 00 00 e1 0f 14 00 c4 00 00 00 a2 10 14 00 94 00 00 00 67 11 14 00 a6 00 00 00 b.......................g.......
13da0 fc 11 14 00 ff 00 00 00 a3 12 14 00 91 00 00 00 a3 13 14 00 b2 00 00 00 35 14 14 00 e5 00 00 00 ........................5.......
13dc0 e8 14 14 00 a2 00 00 00 ce 15 14 00 a2 00 00 00 71 16 14 00 f5 01 00 00 14 17 14 00 39 00 00 00 ................q...........9...
13de0 0a 19 14 00 57 01 00 00 44 19 14 00 cd 00 00 00 9c 1a 14 00 89 00 00 00 6a 1b 14 00 36 00 00 00 ....W...D...............j...6...
13e00 f4 1b 14 00 b9 00 00 00 2b 1c 14 00 a9 00 00 00 e5 1c 14 00 66 00 00 00 8f 1d 14 00 c4 00 00 00 ........+...........f...........
13e20 f6 1d 14 00 ec 00 00 00 bb 1e 14 00 32 00 00 00 a8 1f 14 00 52 00 00 00 db 1f 14 00 6e 00 00 00 ............2.......R.......n...
13e40 2e 20 14 00 6e 01 00 00 9d 20 14 00 38 00 00 00 0c 22 14 00 bf 00 00 00 45 22 14 00 99 02 00 00 ....n.......8...."......E"......
13e60 05 23 14 00 95 01 00 00 9f 25 14 00 57 00 00 00 35 27 14 00 47 00 00 00 8d 27 14 00 04 01 00 00 .#.......%..W...5'..G....'......
13e80 d5 27 14 00 fc 00 00 00 da 28 14 00 e3 00 00 00 d7 29 14 00 e3 00 00 00 bb 2a 14 00 cb 00 00 00 .'.......(.......).......*......
13ea0 9f 2b 14 00 cc 00 00 00 6b 2c 14 00 6e 00 00 00 38 2d 14 00 c9 00 00 00 a7 2d 14 00 cd 00 00 00 .+......k,..n...8-.......-......
13ec0 71 2e 14 00 9c 00 00 00 3f 2f 14 00 26 01 00 00 dc 2f 14 00 1e 01 00 00 03 31 14 00 44 00 00 00 q.......?/..&..../.......1..D...
13ee0 22 32 14 00 48 00 00 00 67 32 14 00 53 00 00 00 b0 32 14 00 43 00 00 00 04 33 14 00 95 00 00 00 "2..H...g2..S....2..C....3......
13f00 48 33 14 00 59 00 00 00 de 33 14 00 6e 00 00 00 38 34 14 00 ce 01 00 00 a7 34 14 00 7c 01 00 00 H3..Y....3..n...84.......4..|...
13f20 76 36 14 00 b5 01 00 00 f3 37 14 00 54 00 00 00 a9 39 14 00 ca 00 00 00 fe 39 14 00 5a 00 00 00 v6.......7..T....9.......9..Z...
13f40 c9 3a 14 00 6d 00 00 00 24 3b 14 00 52 01 00 00 92 3b 14 00 4e 00 00 00 e5 3c 14 00 a2 00 00 00 .:..m...$;..R....;..N....<......
13f60 34 3d 14 00 50 00 00 00 d7 3d 14 00 6e 00 00 00 28 3e 14 00 b1 00 00 00 97 3e 14 00 da 00 00 00 4=..P....=..n...(>.......>......
13f80 49 3f 14 00 74 00 00 00 24 40 14 00 7e 00 00 00 99 40 14 00 88 00 00 00 18 41 14 00 82 00 00 00 I?..t...$@..~....@.......A......
13fa0 a1 41 14 00 7f 00 00 00 24 42 14 00 44 00 00 00 a4 42 14 00 44 01 00 00 e9 42 14 00 40 01 00 00 .A......$B..D....B..D....B..@...
13fc0 2e 44 14 00 5c 00 00 00 6f 45 14 00 9b 00 00 00 cc 45 14 00 50 00 00 00 68 46 14 00 90 00 00 00 .D..\...oE.......E..P...hF......
13fe0 b9 46 14 00 98 00 00 00 4a 47 14 00 74 00 00 00 e3 47 14 00 40 00 00 00 58 48 14 00 8c 00 00 00 .F......JG..t....G..@...XH......
14000 99 48 14 00 7e 00 00 00 26 49 14 00 9d 02 00 00 a5 49 14 00 ad 00 00 00 43 4c 14 00 2b 00 00 00 .H..~...&I.......I......CL..+...
14020 f1 4c 14 00 98 00 00 00 1d 4d 14 00 bb 00 00 00 b6 4d 14 00 b7 01 00 00 72 4e 14 00 91 01 00 00 .L.......M.......M......rN......
14040 2a 50 14 00 85 01 00 00 bc 51 14 00 87 01 00 00 42 53 14 00 12 01 00 00 ca 54 14 00 2e 00 00 00 *P.......Q......BS.......T......
14060 dd 55 14 00 b7 00 00 00 0c 56 14 00 b9 00 00 00 c4 56 14 00 c7 00 00 00 7e 57 14 00 75 00 00 00 .U.......V.......V......~W..u...
14080 46 58 14 00 be 00 00 00 bc 58 14 00 ad 01 00 00 7b 59 14 00 78 00 00 00 29 5b 14 00 be 00 00 00 FX.......X......{Y..x...)[......
140a0 a2 5b 14 00 36 01 00 00 61 5c 14 00 3c 00 00 00 98 5d 14 00 b9 00 00 00 d5 5d 14 00 ae 00 00 00 .[..6...a\..<....].......]......
140c0 8f 5e 14 00 88 00 00 00 3e 5f 14 00 7a 00 00 00 c7 5f 14 00 3d 00 00 00 42 60 14 00 5c 01 00 00 .^......>_..z...._..=...B`..\...
140e0 80 60 14 00 c5 00 00 00 dd 61 14 00 bb 00 00 00 a3 62 14 00 92 00 00 00 5f 63 14 00 da 00 00 00 .`.......a.......b......_c......
14100 f2 63 14 00 e2 00 00 00 cd 64 14 00 e7 00 00 00 b0 65 14 00 ec 00 00 00 98 66 14 00 d3 04 00 00 .c.......d.......e.......f......
14120 85 67 14 00 64 00 00 00 59 6c 14 00 e8 00 00 00 be 6c 14 00 f8 00 00 00 a7 6d 14 00 00 01 00 00 .g..d...Yl.......l.......m......
14140 a0 6e 14 00 62 01 00 00 a1 6f 14 00 99 00 00 00 04 71 14 00 9a 00 00 00 9e 71 14 00 b3 00 00 00 .n..b....o.......q.......q......
14160 39 72 14 00 40 00 00 00 ed 72 14 00 15 01 00 00 2e 73 14 00 28 01 00 00 44 74 14 00 52 01 00 00 9r..@....r.......s..(...Dt..R...
14180 6d 75 14 00 9f 01 00 00 c0 76 14 00 c1 01 00 00 60 78 14 00 2c 01 00 00 22 7a 14 00 22 01 00 00 mu.......v......`x..,..."z.."...
141a0 4f 7b 14 00 da 00 00 00 72 7c 14 00 79 00 00 00 4d 7d 14 00 7e 00 00 00 c7 7d 14 00 1d 01 00 00 O{......r|..y...M}..~....}......
141c0 46 7e 14 00 46 00 00 00 64 7f 14 00 12 01 00 00 ab 7f 14 00 96 00 00 00 be 80 14 00 ef 00 00 00 F~..F...d.......................
141e0 55 81 14 00 c1 00 00 00 45 82 14 00 af 00 00 00 07 83 14 00 e3 00 00 00 b7 83 14 00 88 00 00 00 U.......E.......................
14200 9b 84 14 00 66 01 00 00 24 85 14 00 aa 00 00 00 8b 86 14 00 45 01 00 00 36 87 14 00 26 01 00 00 ....f...$...........E...6...&...
14220 7c 88 14 00 70 01 00 00 a3 89 14 00 65 01 00 00 14 8b 14 00 1a 01 00 00 7a 8c 14 00 a2 00 00 00 |...p.......e...........z.......
14240 95 8d 14 00 c6 01 00 00 38 8e 14 00 b5 00 00 00 ff 8f 14 00 d5 01 00 00 b5 90 14 00 5c 00 00 00 ........8...................\...
14260 8b 92 14 00 75 00 00 00 e8 92 14 00 8a 00 00 00 5e 93 14 00 8b 00 00 00 e9 93 14 00 a6 00 00 00 ....u...........^...............
14280 75 94 14 00 94 00 00 00 1c 95 14 00 7a 00 00 00 b1 95 14 00 1c 01 00 00 2c 96 14 00 1b 01 00 00 u...........z...........,.......
142a0 49 97 14 00 46 00 00 00 65 98 14 00 46 00 00 00 ac 98 14 00 5a 00 00 00 f3 98 14 00 67 00 00 00 I...F...e...F.......Z.......g...
142c0 4e 99 14 00 5a 00 00 00 b6 99 14 00 48 00 00 00 11 9a 14 00 53 00 00 00 5a 9a 14 00 66 00 00 00 N...Z.......H.......S...Z...f...
142e0 ae 9a 14 00 12 02 00 00 15 9b 14 00 bf 00 00 00 28 9d 14 00 41 00 00 00 e8 9d 14 00 09 01 00 00 ................(...A...........
14300 2a 9e 14 00 21 01 00 00 34 9f 14 00 59 00 00 00 56 a0 14 00 9d 00 00 00 b0 a0 14 00 80 00 00 00 *...!...4...Y...V...............
14320 4e a1 14 00 24 01 00 00 cf a1 14 00 da 00 00 00 f4 a2 14 00 a4 00 00 00 cf a3 14 00 6c 00 00 00 N...$.......................l...
14340 74 a4 14 00 e1 00 00 00 e1 a4 14 00 1a 00 00 00 c3 a5 14 00 19 00 00 00 de a5 14 00 19 00 00 00 t...............................
14360 f8 a5 14 00 23 00 00 00 12 a6 14 00 1d 00 00 00 36 a6 14 00 17 00 00 00 54 a6 14 00 16 00 00 00 ....#...........6.......T.......
14380 6c a6 14 00 17 00 00 00 83 a6 14 00 22 00 00 00 9b a6 14 00 3f 00 00 00 be a6 14 00 19 00 00 00 l...........".......?...........
143a0 fe a6 14 00 71 00 00 00 18 a7 14 00 9d 00 00 00 8a a7 14 00 5f 00 00 00 28 a8 14 00 38 01 00 00 ....q..............._...(...8...
143c0 88 a8 14 00 45 00 00 00 c1 a9 14 00 7a 00 00 00 07 aa 14 00 8d 00 00 00 82 aa 14 00 78 00 00 00 ....E.......z...............x...
143e0 10 ab 14 00 32 00 00 00 89 ab 14 00 61 00 00 00 bc ab 14 00 8d 00 00 00 1e ac 14 00 9b 00 00 00 ....2.......a...................
14400 ac ac 14 00 47 00 00 00 48 ad 14 00 52 00 00 00 90 ad 14 00 7e 00 00 00 e3 ad 14 00 5b 00 00 00 ....G...H...R.......~.......[...
14420 62 ae 14 00 36 00 00 00 be ae 14 00 2a 00 00 00 f5 ae 14 00 25 01 00 00 20 af 14 00 33 01 00 00 b...6.......*.......%.......3...
14440 46 b0 14 00 c0 00 00 00 7a b1 14 00 ac 00 00 00 3b b2 14 00 77 00 00 00 e8 b2 14 00 6f 00 00 00 F.......z.......;...w.......o...
14460 60 b3 14 00 1a 00 00 00 d0 b3 14 00 27 00 00 00 eb b3 14 00 c7 00 00 00 13 b4 14 00 39 00 00 00 `...........'...............9...
14480 db b4 14 00 8b 00 00 00 15 b5 14 00 6c 00 00 00 a1 b5 14 00 77 00 00 00 0e b6 14 00 53 00 00 00 ............l.......w.......S...
144a0 86 b6 14 00 62 01 00 00 da b6 14 00 89 00 00 00 3d b8 14 00 ef 00 00 00 c7 b8 14 00 11 00 00 00 ....b...........=...............
144c0 b7 b9 14 00 65 00 00 00 c9 b9 14 00 de 00 00 00 2f ba 14 00 9d 00 00 00 0e bb 14 00 31 00 00 00 ....e.........../...........1...
144e0 ac bb 14 00 b1 00 00 00 de bb 14 00 bd 00 00 00 90 bc 14 00 42 00 00 00 4e bd 14 00 c4 00 00 00 ....................B...N.......
14500 91 bd 14 00 db 00 00 00 56 be 14 00 c9 00 00 00 32 bf 14 00 56 00 00 00 fc bf 14 00 95 00 00 00 ........V.......2...V...........
14520 53 c0 14 00 dc 00 00 00 e9 c0 14 00 63 00 00 00 c6 c1 14 00 2a 00 00 00 2a c2 14 00 8c 00 00 00 S...........c.......*...*.......
14540 55 c2 14 00 3e 00 00 00 e2 c2 14 00 c3 00 00 00 21 c3 14 00 c0 00 00 00 e5 c3 14 00 8b 00 00 00 U...>...........!...............
14560 a6 c4 14 00 2f 00 00 00 32 c5 14 00 30 00 00 00 62 c5 14 00 37 00 00 00 93 c5 14 00 3b 00 00 00 ..../...2...0...b...7.......;...
14580 cb c5 14 00 fc 00 00 00 07 c6 14 00 e9 00 00 00 04 c7 14 00 34 00 00 00 ee c7 14 00 29 00 00 00 ....................4.......)...
145a0 23 c8 14 00 4d 00 00 00 4d c8 14 00 83 00 00 00 9b c8 14 00 20 01 00 00 1f c9 14 00 1d 00 00 00 #...M...M.......................
145c0 40 ca 14 00 8c 00 00 00 5e ca 14 00 f4 00 00 00 eb ca 14 00 98 01 00 00 e0 cb 14 00 9c 00 00 00 @.......^.......................
145e0 79 cd 14 00 78 00 00 00 16 ce 14 00 7e 00 00 00 8f ce 14 00 84 00 00 00 0e cf 14 00 30 00 00 00 y...x.......~...............0...
14600 93 cf 14 00 12 01 00 00 c4 cf 14 00 47 00 00 00 d7 d0 14 00 6e 00 00 00 1f d1 14 00 39 00 00 00 ............G.......n.......9...
14620 8e d1 14 00 e3 00 00 00 c8 d1 14 00 2d 01 00 00 ac d2 14 00 2c 01 00 00 da d3 14 00 1d 01 00 00 ............-.......,...........
14640 07 d5 14 00 87 00 00 00 25 d6 14 00 d6 00 00 00 ad d6 14 00 42 01 00 00 84 d7 14 00 41 01 00 00 ........%...........B.......A...
14660 c7 d8 14 00 be 00 00 00 09 da 14 00 49 00 00 00 c8 da 14 00 8a 00 00 00 12 db 14 00 79 00 00 00 ............I...............y...
14680 9d db 14 00 89 00 00 00 17 dc 14 00 79 00 00 00 a1 dc 14 00 95 00 00 00 1b dd 14 00 e7 00 00 00 ............y...................
146a0 b1 dd 14 00 41 00 00 00 99 de 14 00 14 00 00 00 db de 14 00 4c 01 00 00 f0 de 14 00 bc 01 00 00 ....A...............L...........
146c0 3d e0 14 00 46 00 00 00 fa e1 14 00 32 00 00 00 41 e2 14 00 c9 00 00 00 74 e2 14 00 2e 00 00 00 =...F.......2...A.......t.......
146e0 3e e3 14 00 3d 00 00 00 6d e3 14 00 42 00 00 00 ab e3 14 00 57 00 00 00 ee e3 14 00 78 00 00 00 >...=...m...B.......W.......x...
14700 46 e4 14 00 40 00 00 00 bf e4 14 00 40 00 00 00 00 e5 14 00 3f 00 00 00 41 e5 14 00 56 00 00 00 F...@.......@.......?...A...V...
14720 81 e5 14 00 56 00 00 00 d8 e5 14 00 54 00 00 00 2f e6 14 00 38 00 00 00 84 e6 14 00 3d 00 00 00 ....V.......T.../...8.......=...
14740 bd e6 14 00 3a 00 00 00 fb e6 14 00 53 00 00 00 36 e7 14 00 5e 00 00 00 8a e7 14 00 3d 00 00 00 ....:.......S...6...^.......=...
14760 e9 e7 14 00 50 01 00 00 27 e8 14 00 2c 00 00 00 78 e9 14 00 e9 00 00 00 a5 e9 14 00 0c 00 00 00 ....P...'...,...x...............
14780 8f ea 14 00 17 01 00 00 9c ea 14 00 4b 00 00 00 b4 eb 14 00 51 00 00 00 00 ec 14 00 54 00 00 00 ............K.......Q.......T...
147a0 52 ec 14 00 4a 00 00 00 a7 ec 14 00 38 00 00 00 f2 ec 14 00 2e 00 00 00 2b ed 14 00 83 00 00 00 R...J.......8...........+.......
147c0 5a ed 14 00 3d 00 00 00 de ed 14 00 12 00 00 00 1c ee 14 00 49 00 00 00 2f ee 14 00 75 00 00 00 Z...=...............I.../...u...
147e0 79 ee 14 00 42 00 00 00 ef ee 14 00 0e 00 00 00 32 ef 14 00 7f 00 00 00 41 ef 14 00 66 00 00 00 y...B...........2.......A...f...
14800 c1 ef 14 00 b1 00 00 00 28 f0 14 00 9b 00 00 00 da f0 14 00 a6 00 00 00 76 f1 14 00 b7 00 00 00 ........(...............v.......
14820 1d f2 14 00 3f 00 00 00 d5 f2 14 00 c9 00 00 00 15 f3 14 00 39 01 00 00 df f3 14 00 7b 00 00 00 ....?...............9.......{...
14840 19 f5 14 00 75 00 00 00 95 f5 14 00 7d 00 00 00 0b f6 14 00 a0 00 00 00 89 f6 14 00 58 00 00 00 ....u.......}...............X...
14860 2a f7 14 00 5c 00 00 00 83 f7 14 00 6f 00 00 00 e0 f7 14 00 99 00 00 00 50 f8 14 00 9d 00 00 00 *...\.......o...........P.......
14880 ea f8 14 00 80 00 00 00 88 f9 14 00 84 00 00 00 09 fa 14 00 54 00 00 00 8e fa 14 00 50 00 00 00 ....................T.......P...
148a0 e3 fa 14 00 50 00 00 00 34 fb 14 00 f8 00 00 00 85 fb 14 00 68 00 00 00 7e fc 14 00 62 00 00 00 ....P...4...........h...~...b...
148c0 e7 fc 14 00 5e 00 00 00 4a fd 14 00 43 00 00 00 a9 fd 14 00 79 00 00 00 ed fd 14 00 3f 00 00 00 ....^...J...C.......y.......?...
148e0 67 fe 14 00 f7 00 00 00 a7 fe 14 00 d4 00 00 00 9f ff 14 00 7a 00 00 00 74 00 15 00 3c 00 00 00 g...................z...t...<...
14900 ef 00 15 00 a3 00 00 00 2c 01 15 00 54 00 00 00 d0 01 15 00 3c 00 00 00 25 02 15 00 41 00 00 00 ........,...T.......<...%...A...
14920 62 02 15 00 48 00 00 00 a4 02 15 00 40 00 00 00 ed 02 15 00 48 01 00 00 2e 03 15 00 74 01 00 00 b...H.......@.......H.......t...
14940 77 04 15 00 82 00 00 00 ec 05 15 00 6c 00 00 00 6f 06 15 00 d9 00 00 00 dc 06 15 00 e1 00 00 00 w...........l...o...............
14960 b6 07 15 00 4f 00 00 00 98 08 15 00 88 00 00 00 e8 08 15 00 bd 00 00 00 71 09 15 00 49 00 00 00 ....O...................q...I...
14980 2f 0a 15 00 cc 01 00 00 79 0a 15 00 c8 00 00 00 46 0c 15 00 71 00 00 00 0f 0d 15 00 0a 01 00 00 /.......y.......F...q...........
149a0 81 0d 15 00 5a 00 00 00 8c 0e 15 00 25 00 00 00 e7 0e 15 00 64 00 00 00 0d 0f 15 00 9c 00 00 00 ....Z.......%.......d...........
149c0 72 0f 15 00 5f 00 00 00 0f 10 15 00 98 00 00 00 6f 10 15 00 d0 00 00 00 08 11 15 00 2d 00 00 00 r..._...........o...........-...
149e0 d9 11 15 00 21 00 00 00 07 12 15 00 28 00 00 00 29 12 15 00 3c 00 00 00 52 12 15 00 27 01 00 00 ....!.......(...)...<...R...'...
14a00 8f 12 15 00 91 00 00 00 b7 13 15 00 61 00 00 00 49 14 15 00 84 00 00 00 ab 14 15 00 b3 00 00 00 ............a...I...............
14a20 30 15 15 00 a7 00 00 00 e4 15 15 00 55 00 00 00 8c 16 15 00 0b 00 00 00 e2 16 15 00 2e 00 00 00 0...........U...................
14a40 ee 16 15 00 1f 00 00 00 1d 17 15 00 0e 00 00 00 3d 17 15 00 05 00 00 00 4c 17 15 00 a3 00 00 00 ................=.......L.......
14a60 52 17 15 00 9d 02 00 00 f6 17 15 00 dc 00 00 00 94 1a 15 00 e3 01 00 00 71 1b 15 00 8e 01 00 00 R.......................q.......
14a80 55 1d 15 00 13 00 00 00 e4 1e 15 00 b1 00 00 00 f8 1e 15 00 13 00 00 00 aa 1f 15 00 15 00 00 00 U...............................
14aa0 be 1f 15 00 60 00 00 00 d4 1f 15 00 70 00 00 00 35 20 15 00 a6 00 00 00 a6 20 15 00 c2 00 00 00 ....`.......p...5...............
14ac0 4d 21 15 00 97 00 00 00 10 22 15 00 19 00 00 00 a8 22 15 00 b8 00 00 00 c2 22 15 00 71 01 00 00 M!......."......."......."..q...
14ae0 7b 23 15 00 16 00 00 00 ed 24 15 00 90 01 00 00 04 25 15 00 12 00 00 00 95 26 15 00 16 00 00 00 {#.......$.......%.......&......
14b00 a8 26 15 00 16 00 00 00 bf 26 15 00 06 00 00 00 d6 26 15 00 0f 00 00 00 dd 26 15 00 35 00 00 00 .&.......&.......&.......&..5...
14b20 ed 26 15 00 27 00 00 00 23 27 15 00 29 00 00 00 4b 27 15 00 44 00 00 00 75 27 15 00 60 00 00 00 .&..'...#'..)...K'..D...u'..`...
14b40 ba 27 15 00 63 00 00 00 1b 28 15 00 54 00 00 00 7f 28 15 00 7d 00 00 00 d4 28 15 00 25 01 00 00 .'..c....(..T....(..}....(..%...
14b60 52 29 15 00 e1 00 00 00 78 2a 15 00 83 00 00 00 5a 2b 15 00 1f 00 00 00 de 2b 15 00 23 00 00 00 R)......x*......Z+.......+..#...
14b80 fe 2b 15 00 1a 00 00 00 22 2c 15 00 17 00 00 00 3d 2c 15 00 14 00 00 00 55 2c 15 00 34 00 00 00 .+......",......=,......U,..4...
14ba0 6a 2c 15 00 0f 00 00 00 9f 2c 15 00 4b 00 00 00 af 2c 15 00 e5 00 00 00 fb 2c 15 00 0f 00 00 00 j,.......,..K....,.......,......
14bc0 e1 2d 15 00 a3 01 00 00 f1 2d 15 00 0c 00 00 00 95 2f 15 00 14 00 00 00 a2 2f 15 00 12 00 00 00 .-.......-......./......./......
14be0 b7 2f 15 00 20 00 00 00 ca 2f 15 00 08 00 00 00 eb 2f 15 00 46 01 00 00 f4 2f 15 00 dd 01 00 00 ./......./......./..F..../......
14c00 3b 31 15 00 0a 00 00 00 19 33 15 00 23 00 00 00 24 33 15 00 1e 00 00 00 48 33 15 00 07 00 00 00 ;1.......3..#...$3......H3......
14c20 67 33 15 00 cc 00 00 00 6f 33 15 00 15 00 00 00 3c 34 15 00 3b 00 00 00 52 34 15 00 49 00 00 00 g3......o3......<4..;...R4..I...
14c40 8e 34 15 00 ed 00 00 00 d8 34 15 00 54 00 00 00 c6 35 15 00 23 00 00 00 1b 36 15 00 22 00 00 00 .4.......4..T....5..#....6.."...
14c60 3f 36 15 00 15 00 00 00 62 36 15 00 19 00 00 00 78 36 15 00 66 00 00 00 92 36 15 00 25 00 00 00 ?6......b6......x6..f....6..%...
14c80 f9 36 15 00 2b 00 00 00 1f 37 15 00 0f 00 00 00 4b 37 15 00 2a 00 00 00 5b 37 15 00 17 00 00 00 .6..+....7......K7..*...[7......
14ca0 86 37 15 00 5b 00 00 00 9e 37 15 00 68 00 00 00 fa 37 15 00 56 00 00 00 63 38 15 00 30 01 00 00 .7..[....7..h....7..V...c8..0...
14cc0 ba 38 15 00 78 00 00 00 eb 39 15 00 6f 00 00 00 64 3a 15 00 74 00 00 00 d4 3a 15 00 6e 00 00 00 .8..x....9..o...d:..t....:..n...
14ce0 49 3b 15 00 5d 00 00 00 b8 3b 15 00 77 00 00 00 16 3c 15 00 6d 00 00 00 8e 3c 15 00 6b 00 00 00 I;..]....;..w....<..m....<..k...
14d00 fc 3c 15 00 70 00 00 00 68 3d 15 00 6f 00 00 00 d9 3d 15 00 74 00 00 00 49 3e 15 00 6c 00 00 00 .<..p...h=..o....=..t...I>..l...
14d20 be 3e 15 00 1a 00 00 00 2b 3f 15 00 56 00 00 00 46 3f 15 00 3c 00 00 00 9d 3f 15 00 5a 00 00 00 .>......+?..V...F?..<....?..Z...
14d40 da 3f 15 00 44 00 00 00 35 40 15 00 22 00 00 00 7a 40 15 00 8b 00 00 00 9d 40 15 00 30 00 00 00 .?..D...5@.."...z@.......@..0...
14d60 29 41 15 00 64 00 00 00 5a 41 15 00 1a 00 00 00 bf 41 15 00 33 00 00 00 da 41 15 00 57 00 00 00 )A..d...ZA.......A..3....A..W...
14d80 0e 42 15 00 7f 00 00 00 66 42 15 00 74 00 00 00 e6 42 15 00 8f 00 00 00 5b 43 15 00 9a 00 00 00 .B......fB..t....B......[C......
14da0 eb 43 15 00 9b 00 00 00 86 44 15 00 8a 00 00 00 22 45 15 00 6a 00 00 00 ad 45 15 00 4f 00 00 00 .C.......D......"E..j....E..O...
14dc0 18 46 15 00 26 01 00 00 68 46 15 00 2e 01 00 00 8f 47 15 00 64 01 00 00 be 48 15 00 3a 01 00 00 .F..&...hF.......G..d....H..:...
14de0 23 4a 15 00 27 01 00 00 5e 4b 15 00 f7 00 00 00 86 4c 15 00 f9 00 00 00 7e 4d 15 00 f7 00 00 00 #J..'...^K.......L......~M......
14e00 78 4e 15 00 fc 00 00 00 70 4f 15 00 2a 01 00 00 6d 50 15 00 fc 00 00 00 98 51 15 00 f7 00 00 00 xN......pO..*...mP.......Q......
14e20 95 52 15 00 e3 00 00 00 8d 53 15 00 bc 00 00 00 71 54 15 00 74 00 00 00 2e 55 15 00 0e 01 00 00 .R.......S......qT..t....U......
14e40 a3 55 15 00 5e 00 00 00 b2 56 15 00 cb 00 00 00 11 57 15 00 4b 00 00 00 dd 57 15 00 5b 00 00 00 .U..^....V.......W..K....W..[...
14e60 29 58 15 00 40 00 00 00 85 58 15 00 99 00 00 00 c6 58 15 00 63 00 00 00 60 59 15 00 62 00 00 00 )X..@....X.......X..c...`Y..b...
14e80 c4 59 15 00 69 00 00 00 27 5a 15 00 6c 00 00 00 91 5a 15 00 44 01 00 00 fe 5a 15 00 45 01 00 00 .Y..i...'Z..l....Z..D....Z..E...
14ea0 43 5c 15 00 44 01 00 00 89 5d 15 00 49 01 00 00 ce 5e 15 00 66 01 00 00 18 60 15 00 45 01 00 00 C\..D....]..I....^..f....`..E...
14ec0 7f 61 15 00 44 01 00 00 c5 62 15 00 5e 01 00 00 0a 64 15 00 bd 00 00 00 69 65 15 00 54 01 00 00 .a..D....b..^....d......ie..T...
14ee0 27 66 15 00 73 01 00 00 7c 67 15 00 08 01 00 00 f0 68 15 00 4f 01 00 00 f9 69 15 00 38 01 00 00 'f..s...|g.......h..O....i..8...
14f00 49 6b 15 00 5c 01 00 00 82 6c 15 00 58 01 00 00 df 6d 15 00 06 01 00 00 38 6f 15 00 7b 01 00 00 Ik..\....l..X....m......8o..{...
14f20 3f 70 15 00 b4 00 00 00 bb 71 15 00 7a 00 00 00 70 72 15 00 a4 00 00 00 eb 72 15 00 c8 00 00 00 ?p.......q..z...pr.......r......
14f40 90 73 15 00 94 00 00 00 59 74 15 00 8f 00 00 00 ee 74 15 00 a8 00 00 00 7e 75 15 00 db 00 00 00 .s......Yt.......t......~u......
14f60 27 76 15 00 5e 01 00 00 03 77 15 00 eb 00 00 00 62 78 15 00 ae 00 00 00 4e 79 15 00 d6 00 00 00 'v..^....w......bx......Ny......
14f80 fd 79 15 00 0d 01 00 00 d4 7a 15 00 a5 00 00 00 e2 7b 15 00 91 00 00 00 88 7c 15 00 b8 00 00 00 .y.......z.......{.......|......
14fa0 1a 7d 15 00 a4 00 00 00 d3 7d 15 00 b1 00 00 00 78 7e 15 00 eb 00 00 00 2a 7f 15 00 b5 00 00 00 .}.......}......x~......*.......
14fc0 16 80 15 00 ad 00 00 00 cc 80 15 00 42 01 00 00 7a 81 15 00 f2 00 00 00 bd 82 15 00 30 01 00 00 ............B...z...........0...
14fe0 b0 83 15 00 c9 00 00 00 e1 84 15 00 b2 00 00 00 ab 85 15 00 90 00 00 00 5e 86 15 00 fc 00 00 00 ........................^.......
15000 ef 86 15 00 fd 00 00 00 ec 87 15 00 2f 01 00 00 ea 88 15 00 9d 00 00 00 1a 8a 15 00 fe 01 00 00 ............/...................
15020 b8 8a 15 00 bc 00 00 00 b7 8c 15 00 6f 00 00 00 74 8d 15 00 75 00 00 00 e4 8d 15 00 5e 01 00 00 ............o...t...u.......^...
15040 5a 8e 15 00 53 00 00 00 b9 8f 15 00 b0 00 00 00 0d 90 15 00 73 00 00 00 be 90 15 00 70 00 00 00 Z...S...............s.......p...
15060 32 91 15 00 03 01 00 00 a3 91 15 00 9f 00 00 00 a7 92 15 00 2b 00 00 00 47 93 15 00 e0 00 00 00 2...................+...G.......
15080 73 93 15 00 e4 00 00 00 54 94 15 00 3a 00 00 00 39 95 15 00 35 00 00 00 74 95 15 00 95 00 00 00 s.......T...:...9...5...t.......
150a0 aa 95 15 00 5c 00 00 00 40 96 15 00 7f 00 00 00 9d 96 15 00 da 00 00 00 1d 97 15 00 f0 00 00 00 ....\...@.......................
150c0 f8 97 15 00 aa 00 00 00 e9 98 15 00 f0 00 00 00 94 99 15 00 f0 00 00 00 85 9a 15 00 f0 00 00 00 ................................
150e0 76 9b 15 00 f1 00 00 00 67 9c 15 00 72 00 00 00 59 9d 15 00 aa 00 00 00 cc 9d 15 00 e0 00 00 00 v.......g...r...Y...............
15100 77 9e 15 00 94 00 00 00 58 9f 15 00 93 00 00 00 ed 9f 15 00 36 00 00 00 81 a0 15 00 7f 00 00 00 w.......X...........6...........
15120 b8 a0 15 00 9a 00 00 00 38 a1 15 00 66 00 00 00 d3 a1 15 00 53 00 00 00 3a a2 15 00 53 00 00 00 ........8...f.......S...:...S...
15140 8e a2 15 00 a2 00 00 00 e2 a2 15 00 64 00 00 00 85 a3 15 00 0a 01 00 00 ea a3 15 00 d1 00 00 00 ............d...................
15160 f5 a4 15 00 da 00 00 00 c7 a5 15 00 42 00 00 00 a2 a6 15 00 57 00 00 00 e5 a6 15 00 76 00 00 00 ............B.......W.......v...
15180 3d a7 15 00 d8 00 00 00 b4 a7 15 00 82 00 00 00 8d a8 15 00 5d 00 00 00 10 a9 15 00 b4 01 00 00 =...................]...........
151a0 6e a9 15 00 d6 00 00 00 23 ab 15 00 c1 00 00 00 fa ab 15 00 7d 00 00 00 bc ac 15 00 4e 00 00 00 n.......#...........}.......N...
151c0 3a ad 15 00 54 00 00 00 89 ad 15 00 4d 00 00 00 de ad 15 00 c0 00 00 00 2c ae 15 00 86 00 00 00 :...T.......M...........,.......
151e0 ed ae 15 00 47 00 00 00 74 af 15 00 3c 00 00 00 bc af 15 00 43 00 00 00 f9 af 15 00 3f 01 00 00 ....G...t...<.......C.......?...
15200 3d b0 15 00 f5 00 00 00 7d b1 15 00 49 00 00 00 73 b2 15 00 59 00 00 00 bd b2 15 00 49 00 00 00 =.......}...I...s...Y.......I...
15220 17 b3 15 00 49 00 00 00 61 b3 15 00 47 01 00 00 ab b3 15 00 5f 00 00 00 f3 b4 15 00 ae 00 00 00 ....I...a...G......._...........
15240 53 b5 15 00 87 00 00 00 02 b6 15 00 56 00 00 00 8a b6 15 00 58 00 00 00 e1 b6 15 00 46 00 00 00 S...........V.......X.......F...
15260 3a b7 15 00 75 01 00 00 81 b7 15 00 40 00 00 00 f7 b8 15 00 38 00 00 00 38 b9 15 00 42 00 00 00 :...u.......@.......8...8...B...
15280 71 b9 15 00 45 00 00 00 b4 b9 15 00 43 00 00 00 fa b9 15 00 62 00 00 00 3e ba 15 00 0d 01 00 00 q...E.......C.......b...>.......
152a0 a1 ba 15 00 80 00 00 00 af bb 15 00 81 00 00 00 30 bc 15 00 9c 00 00 00 b2 bc 15 00 5f 00 00 00 ................0..........._...
152c0 4f bd 15 00 32 01 00 00 af bd 15 00 e4 00 00 00 e2 be 15 00 81 00 00 00 c7 bf 15 00 ea 00 00 00 O...2...........................
152e0 49 c0 15 00 62 00 00 00 34 c1 15 00 5e 00 00 00 97 c1 15 00 40 00 00 00 f6 c1 15 00 51 00 00 00 I...b...4...^.......@.......Q...
15300 37 c2 15 00 2d 00 00 00 89 c2 15 00 40 00 00 00 b7 c2 15 00 42 00 00 00 f8 c2 15 00 3b 00 00 00 7...-.......@.......B.......;...
15320 3b c3 15 00 d1 00 00 00 77 c3 15 00 ac 00 00 00 49 c4 15 00 e5 00 00 00 f6 c4 15 00 55 00 00 00 ;.......w.......I...........U...
15340 dc c5 15 00 bf 00 00 00 32 c6 15 00 f5 00 00 00 f2 c6 15 00 51 00 00 00 e8 c7 15 00 93 00 00 00 ........2...........Q...........
15360 3a c8 15 00 86 00 00 00 ce c8 15 00 a7 00 00 00 55 c9 15 00 25 00 00 00 fd c9 15 00 35 00 00 00 :...............U...%.......5...
15380 23 ca 15 00 ef 00 00 00 59 ca 15 00 dc 00 00 00 49 cb 15 00 1b 00 00 00 26 cc 15 00 6a 00 00 00 #.......Y.......I.......&...j...
153a0 42 cc 15 00 8c 01 00 00 ad cc 15 00 63 01 00 00 3a ce 15 00 1c 00 00 00 9e cf 15 00 1e 00 00 00 B...........c...:...............
153c0 bb cf 15 00 1d 00 00 00 da cf 15 00 a2 00 00 00 f8 cf 15 00 28 00 00 00 9b d0 15 00 86 01 00 00 ....................(...........
153e0 c4 d0 15 00 8a 00 00 00 4b d2 15 00 5b 00 00 00 d6 d2 15 00 49 00 00 00 32 d3 15 00 e6 00 00 00 ........K...[.......I...2.......
15400 7c d3 15 00 50 01 00 00 63 d4 15 00 31 00 00 00 b4 d5 15 00 29 00 00 00 e6 d5 15 00 6a 00 00 00 |...P...c...1.......).......j...
15420 10 d6 15 00 5f 00 00 00 7b d6 15 00 04 00 00 00 db d6 15 00 36 00 00 00 e0 d6 15 00 0f 00 00 00 ...._...{...........6...........
15440 17 d7 15 00 10 00 00 00 27 d7 15 00 60 00 00 00 38 d7 15 00 0e 00 00 00 99 d7 15 00 35 01 00 00 ........'...`...8...........5...
15460 a8 d7 15 00 38 01 00 00 de d8 15 00 94 00 00 00 17 da 15 00 03 00 00 00 ac da 15 00 7e 00 00 00 ....8.......................~...
15480 b0 da 15 00 03 00 00 00 2f db 15 00 10 00 00 00 33 db 15 00 0b 00 00 00 44 db 15 00 1e 00 00 00 ......../.......3.......D.......
154a0 50 db 15 00 28 00 00 00 6f db 15 00 1e 00 00 00 98 db 15 00 10 00 00 00 b7 db 15 00 19 00 00 00 P...(...o.......................
154c0 c8 db 15 00 f0 02 00 00 e2 db 15 00 4d 01 00 00 d3 de 15 00 00 02 00 00 21 e0 15 00 97 00 00 00 ............M...........!.......
154e0 22 e2 15 00 30 02 00 00 ba e2 15 00 42 00 00 00 eb e4 15 00 20 00 00 00 2e e5 15 00 05 00 00 00 "...0.......B...................
15500 4f e5 15 00 83 01 00 00 55 e5 15 00 1e 00 00 00 d9 e6 15 00 3e 00 00 00 f8 e6 15 00 20 00 00 00 O.......U...........>...........
15520 37 e7 15 00 16 00 00 00 58 e7 15 00 05 00 00 00 6f e7 15 00 b1 00 00 00 75 e7 15 00 75 00 00 00 7.......X.......o.......u...u...
15540 27 e8 15 00 0d 00 00 00 9d e8 15 00 0d 00 00 00 ab e8 15 00 3d 00 00 00 b9 e8 15 00 3b 00 00 00 '...................=.......;...
15560 f7 e8 15 00 08 00 00 00 33 e9 15 00 12 00 00 00 3c e9 15 00 7d 00 00 00 4f e9 15 00 10 00 00 00 ........3.......<...}...O.......
15580 cd e9 15 00 4f 00 00 00 de e9 15 00 54 00 00 00 2e ea 15 00 7e 00 00 00 83 ea 15 00 cb 00 00 00 ....O.......T.......~...........
155a0 02 eb 15 00 48 00 00 00 ce eb 15 00 4b 01 00 00 17 ec 15 00 89 01 00 00 63 ed 15 00 61 01 00 00 ....H.......K...........c...a...
155c0 ed ee 15 00 21 00 00 00 4f f0 15 00 30 00 00 00 71 f0 15 00 0a 00 00 00 a2 f0 15 00 30 00 00 00 ....!...O...0...q...........0...
155e0 ad f0 15 00 0b 00 00 00 de f0 15 00 29 00 00 00 ea f0 15 00 25 00 00 00 14 f1 15 00 dd 00 00 00 ............).......%...........
15600 3a f1 15 00 0c 00 00 00 18 f2 15 00 bc 00 00 00 25 f2 15 00 26 00 00 00 e2 f2 15 00 49 00 00 00 :...............%...&.......I...
15620 09 f3 15 00 60 00 00 00 53 f3 15 00 b4 00 00 00 b4 f3 15 00 a9 00 00 00 69 f4 15 00 34 00 00 00 ....`...S...............i...4...
15640 13 f5 15 00 e6 00 00 00 48 f5 15 00 de 00 00 00 2f f6 15 00 05 01 00 00 0e f7 15 00 2d 00 00 00 ........H......./...........-...
15660 14 f8 15 00 9f 00 00 00 42 f8 15 00 96 00 00 00 e2 f8 15 00 9a 00 00 00 79 f9 15 00 5f 00 00 00 ........B...............y..._...
15680 14 fa 15 00 44 00 00 00 74 fa 15 00 2f 00 00 00 b9 fa 15 00 be 00 00 00 e9 fa 15 00 63 00 00 00 ....D...t.../...............c...
156a0 a8 fb 15 00 b6 00 00 00 0c fc 15 00 f4 00 00 00 c3 fc 15 00 5f 00 00 00 b8 fd 15 00 5a 00 00 00 ...................._.......Z...
156c0 18 fe 15 00 16 01 00 00 73 fe 15 00 98 00 00 00 8a ff 15 00 73 00 00 00 23 00 16 00 8d 00 00 00 ........s...........s...#.......
156e0 97 00 16 00 e4 00 00 00 25 01 16 00 6f 00 00 00 0a 02 16 00 8d 00 00 00 7a 02 16 00 8e 00 00 00 ........%...o...........z.......
15700 08 03 16 00 90 00 00 00 97 03 16 00 93 00 00 00 28 04 16 00 9e 00 00 00 bc 04 16 00 38 00 00 00 ................(...........8...
15720 5b 05 16 00 a8 00 00 00 94 05 16 00 db 00 00 00 3d 06 16 00 ba 00 00 00 19 07 16 00 75 00 00 00 [...............=...........u...
15740 d4 07 16 00 76 00 00 00 4a 08 16 00 58 00 00 00 c1 08 16 00 a2 00 00 00 1a 09 16 00 c3 00 00 00 ....v...J...X...................
15760 bd 09 16 00 b6 00 00 00 81 0a 16 00 ba 00 00 00 38 0b 16 00 29 00 00 00 f3 0b 16 00 a2 00 00 00 ................8...)...........
15780 1d 0c 16 00 05 01 00 00 c0 0c 16 00 d1 00 00 00 c6 0d 16 00 54 00 00 00 98 0e 16 00 44 00 00 00 ....................T.......D...
157a0 ed 0e 16 00 ed 00 00 00 32 0f 16 00 44 00 00 00 20 10 16 00 d4 00 00 00 65 10 16 00 d5 00 00 00 ........2...D...........e.......
157c0 3a 11 16 00 9b 00 00 00 10 12 16 00 98 00 00 00 ac 12 16 00 82 00 00 00 45 13 16 00 0a 01 00 00 :.......................E.......
157e0 c8 13 16 00 16 00 00 00 d3 14 16 00 1a 00 00 00 ea 14 16 00 1c 00 00 00 05 15 16 00 4a 00 00 00 ............................J...
15800 22 15 16 00 25 00 00 00 6d 15 16 00 31 00 00 00 93 15 16 00 27 00 00 00 c5 15 16 00 0b 00 00 00 "...%...m...1.......'...........
15820 ed 15 16 00 1a 00 00 00 f9 15 16 00 95 00 00 00 14 16 16 00 f7 00 00 00 aa 16 16 00 e5 00 00 00 ................................
15840 a2 17 16 00 d7 00 00 00 88 18 16 00 92 00 00 00 60 19 16 00 36 01 00 00 f3 19 16 00 6e 00 00 00 ................`...6.......n...
15860 2a 1b 16 00 d6 00 00 00 99 1b 16 00 47 00 00 00 70 1c 16 00 a7 00 00 00 b8 1c 16 00 1d 00 00 00 *...........G...p...............
15880 60 1d 16 00 ec 00 00 00 7e 1d 16 00 55 00 00 00 6b 1e 16 00 40 00 00 00 c1 1e 16 00 31 00 00 00 `.......~...U...k...@.......1...
158a0 02 1f 16 00 48 00 00 00 34 1f 16 00 48 00 00 00 7d 1f 16 00 9b 00 00 00 c6 1f 16 00 9c 00 00 00 ....H...4...H...}...............
158c0 62 20 16 00 68 00 00 00 ff 20 16 00 37 01 00 00 68 21 16 00 31 00 00 00 a0 22 16 00 09 00 00 00 b...h.......7...h!..1...."......
158e0 d2 22 16 00 2a 00 00 00 dc 22 16 00 34 00 00 00 07 23 16 00 be 00 00 00 3c 23 16 00 17 01 00 00 ."..*...."..4....#......<#......
15900 fb 23 16 00 7a 00 00 00 13 25 16 00 91 00 00 00 8e 25 16 00 f3 00 00 00 20 26 16 00 dc 00 00 00 .#..z....%.......%.......&......
15920 14 27 16 00 cf 01 00 00 f1 27 16 00 d5 01 00 00 c1 29 16 00 22 01 00 00 97 2b 16 00 a0 00 00 00 .'.......'.......).."....+......
15940 ba 2c 16 00 67 01 00 00 5b 2d 16 00 5a 02 00 00 c3 2e 16 00 a7 00 00 00 1e 31 16 00 b6 00 00 00 .,..g...[-..Z............1......
15960 c6 31 16 00 c2 00 00 00 7d 32 16 00 7e 00 00 00 40 33 16 00 6e 00 00 00 bf 33 16 00 23 01 00 00 .1......}2..~...@3..n....3..#...
15980 2e 34 16 00 7d 00 00 00 52 35 16 00 7e 00 00 00 d0 35 16 00 6d 01 00 00 4f 36 16 00 7e 00 00 00 .4..}...R5..~....5..m...O6..~...
159a0 bd 37 16 00 2a 01 00 00 3c 38 16 00 56 01 00 00 67 39 16 00 56 00 00 00 be 3a 16 00 89 00 00 00 .7..*...<8..V...g9..V....:......
159c0 15 3b 16 00 1d 01 00 00 9f 3b 16 00 0b 01 00 00 bd 3c 16 00 d2 00 00 00 c9 3d 16 00 61 00 00 00 .;.......;.......<.......=..a...
159e0 9c 3e 16 00 92 00 00 00 fe 3e 16 00 99 00 00 00 91 3f 16 00 7d 00 00 00 2b 40 16 00 bc 00 00 00 .>.......>.......?..}...+@......
15a00 a9 40 16 00 c0 00 00 00 66 41 16 00 c8 00 00 00 27 42 16 00 00 01 00 00 f0 42 16 00 57 00 00 00 .@......fA......'B.......B..W...
15a20 f1 43 16 00 4d 00 00 00 49 44 16 00 d0 00 00 00 97 44 16 00 11 01 00 00 68 45 16 00 09 01 00 00 .C..M...ID.......D......hE......
15a40 7a 46 16 00 72 01 00 00 84 47 16 00 2f 01 00 00 f7 48 16 00 ca 00 00 00 27 4a 16 00 9e 00 00 00 zF..r....G../....H......'J......
15a60 f2 4a 16 00 9b 01 00 00 91 4b 16 00 d4 00 00 00 2d 4d 16 00 05 01 00 00 02 4e 16 00 2d 01 00 00 .J.......K......-M.......N..-...
15a80 08 4f 16 00 36 01 00 00 36 50 16 00 8b 00 00 00 6d 51 16 00 4b 00 00 00 f9 51 16 00 bd 00 00 00 .O..6...6P......mQ..K....Q......
15aa0 45 52 16 00 77 00 00 00 03 53 16 00 3e 00 00 00 7b 53 16 00 c0 00 00 00 ba 53 16 00 18 01 00 00 ER..w....S..>...{S.......S......
15ac0 7b 54 16 00 b6 00 00 00 94 55 16 00 b8 00 00 00 4b 56 16 00 b6 00 00 00 04 57 16 00 b8 00 00 00 {T.......U......KV.......W......
15ae0 bb 57 16 00 5e 00 00 00 74 58 16 00 4a 00 00 00 d3 58 16 00 34 00 00 00 1e 59 16 00 2b 00 00 00 .W..^...tX..J....X..4....Y..+...
15b00 53 59 16 00 28 00 00 00 7f 59 16 00 3d 00 00 00 a8 59 16 00 f5 00 00 00 e6 59 16 00 d9 00 00 00 SY..(....Y..=....Y.......Y......
15b20 dc 5a 16 00 d1 00 00 00 b6 5b 16 00 f5 00 00 00 88 5c 16 00 63 00 00 00 7e 5d 16 00 14 00 00 00 .Z.......[.......\..c...~]......
15b40 e2 5d 16 00 b5 00 00 00 f7 5d 16 00 d0 00 00 00 ad 5e 16 00 5f 00 00 00 7e 5f 16 00 95 00 00 00 .].......].......^.._...~_......
15b60 de 5f 16 00 7e 00 00 00 74 60 16 00 97 00 00 00 f3 60 16 00 fe 00 00 00 8b 61 16 00 41 00 00 00 ._..~...t`.......`.......a..A...
15b80 8a 62 16 00 93 00 00 00 cc 62 16 00 12 00 00 00 60 63 16 00 23 00 00 00 73 63 16 00 41 00 00 00 .b.......b......`c..#...sc..A...
15ba0 97 63 16 00 b6 00 00 00 d9 63 16 00 b4 00 00 00 90 64 16 00 22 00 00 00 45 65 16 00 18 00 00 00 .c.......c.......d.."...Ee......
15bc0 68 65 16 00 1f 00 00 00 81 65 16 00 33 00 00 00 a1 65 16 00 45 00 00 00 d5 65 16 00 16 00 00 00 he.......e..3....e..E....e......
15be0 1b 66 16 00 2a 00 00 00 32 66 16 00 26 00 00 00 5d 66 16 00 aa 01 00 00 84 66 16 00 a4 00 00 00 .f..*...2f..&...]f.......f......
15c00 2f 68 16 00 d4 00 00 00 d4 68 16 00 27 01 00 00 a9 69 16 00 66 00 00 00 d1 6a 16 00 55 00 00 00 /h.......h..'....i..f....j..U...
15c20 38 6b 16 00 51 00 00 00 8e 6b 16 00 90 01 00 00 e0 6b 16 00 86 01 00 00 71 6d 16 00 85 01 00 00 8k..Q....k.......k......qm......
15c40 f8 6e 16 00 01 00 00 00 7e 70 16 00 82 00 00 00 80 70 16 00 82 00 00 00 03 71 16 00 5b 00 00 00 .n......~p.......p.......q..[...
15c60 86 71 16 00 de 00 00 00 e2 71 16 00 f8 00 00 00 c1 72 16 00 ce 00 00 00 ba 73 16 00 c3 00 00 00 .q.......q.......r.......s......
15c80 89 74 16 00 48 00 00 00 4d 75 16 00 48 00 00 00 96 75 16 00 c5 00 00 00 df 75 16 00 38 00 00 00 .t..H...Mu..H....u.......u..8...
15ca0 a5 76 16 00 5e 00 00 00 de 76 16 00 9d 00 00 00 3d 77 16 00 72 00 00 00 db 77 16 00 5c 00 00 00 .v..^....v......=w..r....w..\...
15cc0 4e 78 16 00 c0 00 00 00 ab 78 16 00 5b 00 00 00 6c 79 16 00 5b 00 00 00 c8 79 16 00 51 00 00 00 Nx.......x..[...ly..[....y..Q...
15ce0 24 7a 16 00 52 00 00 00 76 7a 16 00 66 00 00 00 c9 7a 16 00 c4 00 00 00 30 7b 16 00 41 00 00 00 $z..R...vz..f....z......0{..A...
15d00 f5 7b 16 00 6e 00 00 00 37 7c 16 00 c4 00 00 00 a6 7c 16 00 a4 00 00 00 6b 7d 16 00 a7 00 00 00 .{..n...7|.......|......k}......
15d20 10 7e 16 00 96 00 00 00 b8 7e 16 00 87 00 00 00 4f 7f 16 00 33 00 00 00 d7 7f 16 00 b4 00 00 00 .~.......~......O...3...........
15d40 0b 80 16 00 f7 00 00 00 c0 80 16 00 d8 00 00 00 b8 81 16 00 49 00 00 00 91 82 16 00 5e 00 00 00 ....................I.......^...
15d60 db 82 16 00 6a 00 00 00 3a 83 16 00 e8 00 00 00 a5 83 16 00 db 00 00 00 8e 84 16 00 50 00 00 00 ....j...:...................P...
15d80 6a 85 16 00 4d 00 00 00 bb 85 16 00 06 01 00 00 09 86 16 00 41 01 00 00 10 87 16 00 15 01 00 00 j...M...............A...........
15da0 52 88 16 00 52 00 00 00 68 89 16 00 d1 00 00 00 bb 89 16 00 a5 00 00 00 8d 8a 16 00 1f 00 00 00 R...R...h.......................
15dc0 33 8b 16 00 73 00 00 00 53 8b 16 00 79 00 00 00 c7 8b 16 00 75 00 00 00 41 8c 16 00 ea 00 00 00 3...s...S...y.......u...A.......
15de0 b7 8c 16 00 47 00 00 00 a2 8d 16 00 6d 00 00 00 ea 8d 16 00 d9 00 00 00 58 8e 16 00 00 01 00 00 ....G.......m...........X.......
15e00 32 8f 16 00 1e 00 00 00 33 90 16 00 1b 00 00 00 52 90 16 00 20 00 00 00 6e 90 16 00 2c 00 00 00 2.......3.......R.......n...,...
15e20 8f 90 16 00 13 00 00 00 bc 90 16 00 e0 00 00 00 d0 90 16 00 25 00 00 00 b1 91 16 00 2d 00 00 00 ....................%.......-...
15e40 d7 91 16 00 29 00 00 00 05 92 16 00 24 00 00 00 2f 92 16 00 2c 00 00 00 54 92 16 00 3f 01 00 00 ....).......$.../...,...T...?...
15e60 81 92 16 00 3d 00 00 00 c1 93 16 00 3b 00 00 00 ff 93 16 00 3f 00 00 00 3b 94 16 00 3d 00 00 00 ....=.......;.......?...;...=...
15e80 7b 94 16 00 0d 00 00 00 b9 94 16 00 0c 00 00 00 c7 94 16 00 2d 00 00 00 d4 94 16 00 2c 00 00 00 {...................-.......,...
15ea0 02 95 16 00 12 00 00 00 2f 95 16 00 36 00 00 00 42 95 16 00 12 00 00 00 79 95 16 00 3b 00 00 00 ......../...6...B.......y...;...
15ec0 8c 95 16 00 46 00 00 00 c8 95 16 00 12 00 00 00 0f 96 16 00 3c 00 00 00 22 96 16 00 13 00 00 00 ....F...............<...".......
15ee0 5f 96 16 00 1e 00 00 00 73 96 16 00 25 00 00 00 92 96 16 00 1e 00 00 00 b8 96 16 00 25 00 00 00 _.......s...%...............%...
15f00 d7 96 16 00 1e 00 00 00 fd 96 16 00 25 00 00 00 1c 97 16 00 1f 00 00 00 42 97 16 00 26 00 00 00 ............%...........B...&...
15f20 62 97 16 00 21 00 00 00 89 97 16 00 28 00 00 00 ab 97 16 00 37 00 00 00 d4 97 16 00 16 00 00 00 b...!.......(.......7...........
15f40 0c 98 16 00 20 00 00 00 23 98 16 00 12 00 00 00 44 98 16 00 12 00 00 00 57 98 16 00 34 00 00 00 ........#.......D.......W...4...
15f60 6a 98 16 00 13 00 00 00 9f 98 16 00 21 00 00 00 b3 98 16 00 13 00 00 00 d5 98 16 00 3b 00 00 00 j...........!...............;...
15f80 e9 98 16 00 23 00 00 00 25 99 16 00 1f 00 00 00 49 99 16 00 13 00 00 00 69 99 16 00 16 00 00 00 ....#...%.......I.......i.......
15fa0 7d 99 16 00 25 01 00 00 94 99 16 00 eb 00 00 00 ba 9a 16 00 26 00 00 00 a6 9b 16 00 55 00 00 00 }...%...............&.......U...
15fc0 cd 9b 16 00 55 00 00 00 23 9c 16 00 13 00 00 00 79 9c 16 00 3f 00 00 00 8d 9c 16 00 41 00 00 00 ....U...#.......y...?.......A...
15fe0 cd 9c 16 00 1b 00 00 00 0f 9d 16 00 9d 00 00 00 2b 9d 16 00 3d 00 00 00 c9 9d 16 00 3e 00 00 00 ................+...=.......>...
16000 07 9e 16 00 1e 00 00 00 46 9e 16 00 22 00 00 00 65 9e 16 00 58 00 00 00 88 9e 16 00 45 00 00 00 ........F..."...e...X.......E...
16020 e1 9e 16 00 1e 00 00 00 27 9f 16 00 4b 00 00 00 46 9f 16 00 36 00 00 00 92 9f 16 00 33 01 00 00 ........'...K...F...6.......3...
16040 c9 9f 16 00 76 00 00 00 fd a0 16 00 66 02 00 00 74 a1 16 00 21 00 00 00 db a3 16 00 9f 00 00 00 ....v.......f...t...!...........
16060 fd a3 16 00 7d 00 00 00 9d a4 16 00 2b 00 00 00 1b a5 16 00 87 00 00 00 47 a5 16 00 45 00 00 00 ....}.......+...........G...E...
16080 cf a5 16 00 12 03 00 00 15 a6 16 00 c3 00 00 00 28 a9 16 00 58 00 00 00 ec a9 16 00 25 00 00 00 ................(...X.......%...
160a0 45 aa 16 00 1e 00 00 00 6b aa 16 00 36 00 00 00 8a aa 16 00 37 00 00 00 c1 aa 16 00 38 00 00 00 E.......k...6.......7.......8...
160c0 f9 aa 16 00 3f 00 00 00 32 ab 16 00 46 00 00 00 72 ab 16 00 58 00 00 00 b9 ab 16 00 71 00 00 00 ....?...2...F...r...X.......q...
160e0 12 ac 16 00 53 00 00 00 84 ac 16 00 5f 00 00 00 d8 ac 16 00 39 00 00 00 38 ad 16 00 69 00 00 00 ....S......._.......9...8...i...
16100 72 ad 16 00 7b 00 00 00 dc ad 16 00 49 00 00 00 58 ae 16 00 2c 00 00 00 a2 ae 16 00 18 01 00 00 r...{.......I...X...,...........
16120 cf ae 16 00 f1 00 00 00 e8 af 16 00 62 00 00 00 da b0 16 00 79 00 00 00 3d b1 16 00 51 00 00 00 ............b.......y...=...Q...
16140 b7 b1 16 00 47 00 00 00 09 b2 16 00 53 00 00 00 51 b2 16 00 29 00 00 00 a5 b2 16 00 92 00 00 00 ....G.......S...Q...)...........
16160 cf b2 16 00 28 00 00 00 62 b3 16 00 72 02 00 00 8b b3 16 00 47 02 00 00 fe b5 16 00 fd 00 00 00 ....(...b...r.......G...........
16180 46 b8 16 00 c7 00 00 00 44 b9 16 00 2b 00 00 00 0c ba 16 00 1e 00 00 00 38 ba 16 00 60 00 00 00 F.......D...+...........8...`...
161a0 57 ba 16 00 80 00 00 00 b8 ba 16 00 66 00 00 00 39 bb 16 00 68 00 00 00 a0 bb 16 00 d2 00 00 00 W...........f...9...h...........
161c0 09 bc 16 00 4b 00 00 00 dc bc 16 00 50 00 00 00 28 bd 16 00 26 00 00 00 79 bd 16 00 22 00 00 00 ....K.......P...(...&...y..."...
161e0 a0 bd 16 00 3f 00 00 00 c3 bd 16 00 25 00 00 00 03 be 16 00 1a 00 00 00 29 be 16 00 17 00 00 00 ....?.......%...........).......
16200 44 be 16 00 17 00 00 00 5c be 16 00 17 00 00 00 74 be 16 00 3c 00 00 00 8c be 16 00 4c 00 00 00 D.......\.......t...<.......L...
16220 c9 be 16 00 2e 00 00 00 16 bf 16 00 3b 00 00 00 45 bf 16 00 49 00 00 00 81 bf 16 00 24 00 00 00 ............;...E...I.......$...
16240 cb bf 16 00 33 00 00 00 f0 bf 16 00 56 00 00 00 24 c0 16 00 56 00 00 00 7b c0 16 00 40 00 00 00 ....3.......V...$...V...{...@...
16260 d2 c0 16 00 3f 00 00 00 13 c1 16 00 24 00 00 00 53 c1 16 00 2b 00 00 00 78 c1 16 00 39 00 00 00 ....?.......$...S...+...x...9...
16280 a4 c1 16 00 dd 02 00 00 de c1 16 00 49 00 00 00 bc c4 16 00 74 02 00 00 06 c5 16 00 db 00 00 00 ............I.......t...........
162a0 7b c7 16 00 2f 00 00 00 57 c8 16 00 52 00 00 00 87 c8 16 00 19 00 00 00 da c8 16 00 16 00 00 00 {.../...W...R...................
162c0 f4 c8 16 00 9e 00 00 00 0b c9 16 00 28 00 00 00 aa c9 16 00 2b 00 00 00 d3 c9 16 00 18 00 00 00 ............(.......+...........
162e0 ff c9 16 00 3c 00 00 00 18 ca 16 00 2c 00 00 00 55 ca 16 00 1f 00 00 00 82 ca 16 00 58 00 00 00 ....<.......,...U...........X...
16300 a2 ca 16 00 54 00 00 00 fb ca 16 00 16 00 00 00 50 cb 16 00 8c 00 00 00 67 cb 16 00 3e 00 00 00 ....T...........P.......g...>...
16320 f4 cb 16 00 36 00 00 00 33 cc 16 00 c0 00 00 00 6a cc 16 00 d0 00 00 00 2b cd 16 00 93 00 00 00 ....6...3.......j.......+.......
16340 fc cd 16 00 36 00 00 00 90 ce 16 00 4e 00 00 00 c7 ce 16 00 51 00 00 00 16 cf 16 00 20 01 00 00 ....6.......N.......Q...........
16360 68 cf 16 00 49 00 00 00 89 d0 16 00 47 00 00 00 d3 d0 16 00 cc 00 00 00 1b d1 16 00 79 00 00 00 h...I.......G...............y...
16380 e8 d1 16 00 aa 00 00 00 62 d2 16 00 2c 00 00 00 0d d3 16 00 54 00 00 00 3a d3 16 00 3a 00 00 00 ........b...,.......T...:...:...
163a0 8f d3 16 00 27 00 00 00 ca d3 16 00 1e 00 00 00 f2 d3 16 00 ee 00 00 00 11 d4 16 00 64 00 00 00 ....'.......................d...
163c0 00 d5 16 00 3d 00 00 00 65 d5 16 00 c3 00 00 00 a3 d5 16 00 1d 00 00 00 67 d6 16 00 5a 00 00 00 ....=...e...............g...Z...
163e0 85 d6 16 00 67 00 00 00 e0 d6 16 00 87 00 00 00 48 d7 16 00 8f 00 00 00 d0 d7 16 00 1c 01 00 00 ....g...........H...............
16400 60 d8 16 00 3f 00 00 00 7d d9 16 00 53 00 00 00 bd d9 16 00 44 00 00 00 11 da 16 00 cb 00 00 00 `...?...}...S.......D...........
16420 56 da 16 00 4b 00 00 00 22 db 16 00 72 00 00 00 6e db 16 00 3b 00 00 00 e1 db 16 00 6e 00 00 00 V...K..."...r...n...;.......n...
16440 1d dc 16 00 47 00 00 00 8c dc 16 00 2a 00 00 00 d4 dc 16 00 62 00 00 00 ff dc 16 00 72 00 00 00 ....G.......*.......b.......r...
16460 62 dd 16 00 39 00 00 00 d5 dd 16 00 13 00 00 00 0f de 16 00 52 00 00 00 23 de 16 00 3d 00 00 00 b...9...............R...#...=...
16480 76 de 16 00 2c 00 00 00 b4 de 16 00 1e 00 00 00 e1 de 16 00 4d 00 00 00 00 df 16 00 4a 00 00 00 v...,...............M.......J...
164a0 4e df 16 00 68 00 00 00 99 df 16 00 4a 00 00 00 02 e0 16 00 57 00 00 00 4d e0 16 00 1f 00 00 00 N...h.......J.......W...M.......
164c0 a5 e0 16 00 1f 00 00 00 c5 e0 16 00 bd 00 00 00 e5 e0 16 00 26 00 00 00 a3 e1 16 00 29 00 00 00 ....................&.......)...
164e0 ca e1 16 00 22 00 00 00 f4 e1 16 00 1f 00 00 00 17 e2 16 00 24 00 00 00 37 e2 16 00 28 00 00 00 ...."...............$...7...(...
16500 5c e2 16 00 20 00 00 00 85 e2 16 00 1b 00 00 00 a6 e2 16 00 26 00 00 00 c2 e2 16 00 29 00 00 00 \...................&.......)...
16520 e9 e2 16 00 48 00 00 00 13 e3 16 00 42 00 00 00 5c e3 16 00 3e 00 00 00 9f e3 16 00 41 00 00 00 ....H.......B...\...>.......A...
16540 de e3 16 00 56 00 00 00 20 e4 16 00 2d 00 00 00 77 e4 16 00 77 00 00 00 a5 e4 16 00 3d 00 00 00 ....V.......-...w...w.......=...
16560 1d e5 16 00 91 00 00 00 5b e5 16 00 62 00 00 00 ed e5 16 00 5f 00 00 00 50 e6 16 00 0c 00 00 00 ........[...b......._...P.......
16580 b0 e6 16 00 34 00 00 00 bd e6 16 00 3d 00 00 00 f2 e6 16 00 4e 00 00 00 30 e7 16 00 77 00 00 00 ....4.......=.......N...0...w...
165a0 7f e7 16 00 2d 00 00 00 f7 e7 16 00 33 00 00 00 25 e8 16 00 48 00 00 00 59 e8 16 00 6a 00 00 00 ....-.......3...%...H...Y...j...
165c0 a2 e8 16 00 69 00 00 00 0d e9 16 00 bd 00 00 00 77 e9 16 00 8d 00 00 00 35 ea 16 00 24 00 00 00 ....i...........w.......5...$...
165e0 c3 ea 16 00 5f 00 00 00 e8 ea 16 00 16 00 00 00 48 eb 16 00 52 00 00 00 5f eb 16 00 48 00 00 00 ...._...........H...R..._...H...
16600 b2 eb 16 00 ae 00 00 00 fb eb 16 00 26 00 00 00 aa ec 16 00 27 00 00 00 d1 ec 16 00 21 00 00 00 ............&.......'.......!...
16620 f9 ec 16 00 5c 00 00 00 1b ed 16 00 3f 00 00 00 78 ed 16 00 42 00 00 00 b8 ed 16 00 37 00 00 00 ....\.......?...x...B.......7...
16640 fb ed 16 00 6e 00 00 00 33 ee 16 00 33 00 00 00 a2 ee 16 00 4d 00 00 00 d6 ee 16 00 27 00 00 00 ....n...3...3.......M.......'...
16660 24 ef 16 00 30 00 00 00 4c ef 16 00 ee 00 00 00 7d ef 16 00 1f 00 00 00 6c f0 16 00 1e 00 00 00 $...0...L.......}.......l.......
16680 8c f0 16 00 5e 01 00 00 ab f0 16 00 ba 00 00 00 0a f2 16 00 3c 00 00 00 c5 f2 16 00 70 00 00 00 ....^...............<.......p...
166a0 02 f3 16 00 83 00 00 00 73 f3 16 00 58 00 00 00 f7 f3 16 00 63 00 00 00 50 f4 16 00 29 01 00 00 ........s...X.......c...P...)...
166c0 b4 f4 16 00 50 00 00 00 de f5 16 00 30 00 00 00 2f f6 16 00 5a 00 00 00 60 f6 16 00 39 00 00 00 ....P.......0.../...Z...`...9...
166e0 bb f6 16 00 5c 00 00 00 f5 f6 16 00 87 00 00 00 52 f7 16 00 82 00 00 00 da f7 16 00 64 00 00 00 ....\...........R...........d...
16700 5d f8 16 00 64 00 00 00 c2 f8 16 00 4e 00 00 00 27 f9 16 00 4e 00 00 00 76 f9 16 00 7b 00 00 00 ]...d.......N...'...N...v...{...
16720 c5 f9 16 00 2e 00 00 00 41 fa 16 00 24 00 00 00 70 fa 16 00 6a 00 00 00 95 fa 16 00 67 00 00 00 ........A...$...p...j.......g...
16740 00 fb 16 00 2b 00 00 00 68 fb 16 00 29 00 00 00 94 fb 16 00 2a 00 00 00 be fb 16 00 2e 00 00 00 ....+...h...).......*...........
16760 e9 fb 16 00 29 00 00 00 18 fc 16 00 27 00 00 00 42 fc 16 00 28 00 00 00 6a fc 16 00 29 00 00 00 ....).......'...B...(...j...)...
16780 93 fc 16 00 27 00 00 00 bd fc 16 00 28 00 00 00 e5 fc 16 00 5a 00 00 00 0e fd 16 00 69 00 00 00 ....'.......(.......Z.......i...
167a0 69 fd 16 00 1d 00 00 00 d3 fd 16 00 41 00 00 00 f1 fd 16 00 63 00 00 00 33 fe 16 00 0b 00 00 00 i...........A.......c...3.......
167c0 97 fe 16 00 0f 00 00 00 a3 fe 16 00 48 00 00 00 b3 fe 16 00 13 00 00 00 fc fe 16 00 59 00 00 00 ............H...............Y...
167e0 10 ff 16 00 58 00 00 00 6a ff 16 00 36 00 00 00 c3 ff 16 00 2e 00 00 00 fa ff 16 00 31 00 00 00 ....X...j...6...............1...
16800 29 00 17 00 38 00 00 00 5b 00 17 00 2c 00 00 00 94 00 17 00 46 00 00 00 c1 00 17 00 22 00 00 00 )...8...[...,.......F......."...
16820 08 01 17 00 97 00 00 00 2b 01 17 00 36 00 00 00 c3 01 17 00 4c 00 00 00 fa 01 17 00 36 00 00 00 ........+...6.......L.......6...
16840 47 02 17 00 4c 00 00 00 7e 02 17 00 39 00 00 00 cb 02 17 00 7f 00 00 00 05 03 17 00 f0 00 00 00 G...L...~...9...................
16860 85 03 17 00 52 00 00 00 76 04 17 00 01 01 00 00 c9 04 17 00 12 00 00 00 cb 05 17 00 12 00 00 00 ....R...v.......................
16880 de 05 17 00 12 00 00 00 f1 05 17 00 65 00 00 00 04 06 17 00 19 00 00 00 6a 06 17 00 9a 00 00 00 ............e...........j.......
168a0 84 06 17 00 22 00 00 00 1f 07 17 00 73 00 00 00 42 07 17 00 31 00 00 00 b6 07 17 00 11 01 00 00 ....".......s...B...1...........
168c0 e8 07 17 00 28 00 00 00 fa 08 17 00 2e 00 00 00 23 09 17 00 62 00 00 00 52 09 17 00 28 00 00 00 ....(...........#...b...R...(...
168e0 b5 09 17 00 14 00 00 00 de 09 17 00 68 00 00 00 f3 09 17 00 6d 00 00 00 5c 0a 17 00 b7 00 00 00 ............h.......m...\.......
16900 ca 0a 17 00 98 01 00 00 82 0b 17 00 47 00 00 00 1b 0d 17 00 a5 01 00 00 63 0d 17 00 26 00 00 00 ............G...........c...&...
16920 09 0f 17 00 be 01 00 00 30 0f 17 00 72 00 00 00 ef 10 17 00 74 00 00 00 62 11 17 00 6d 00 00 00 ........0...r.......t...b...m...
16940 d7 11 17 00 33 00 00 00 45 12 17 00 38 00 00 00 79 12 17 00 4c 00 00 00 b2 12 17 00 94 01 00 00 ....3...E...8...y...L...........
16960 ff 12 17 00 54 00 00 00 94 14 17 00 30 00 00 00 e9 14 17 00 d1 00 00 00 1a 15 17 00 8f 00 00 00 ....T.......0...................
16980 ec 15 17 00 3f 00 00 00 7c 16 17 00 df 00 00 00 bc 16 17 00 c2 01 00 00 9c 17 17 00 48 00 00 00 ....?...|...................H...
169a0 5f 19 17 00 e7 00 00 00 a8 19 17 00 65 01 00 00 90 1a 17 00 1f 00 00 00 f6 1b 17 00 42 00 00 00 _...........e...............B...
169c0 16 1c 17 00 41 00 00 00 59 1c 17 00 0e 00 00 00 9b 1c 17 00 06 00 00 00 aa 1c 17 00 04 00 00 00 ....A...Y.......................
169e0 b1 1c 17 00 0e 00 00 00 b6 1c 17 00 1b 00 00 00 c5 1c 17 00 2a 00 00 00 e1 1c 17 00 2c 00 00 00 ....................*.......,...
16a00 0c 1d 17 00 0d 00 00 00 39 1d 17 00 0d 00 00 00 47 1d 17 00 4b 00 00 00 55 1d 17 00 3e 00 00 00 ........9.......G...K...U...>...
16a20 a1 1d 17 00 04 00 00 00 e0 1d 17 00 06 00 00 00 e5 1d 17 00 0f 00 00 00 ec 1d 17 00 0d 00 00 00 ................................
16a40 fc 1d 17 00 20 00 00 00 0a 1e 17 00 20 00 00 00 2b 1e 17 00 1f 00 00 00 4c 1e 17 00 06 00 00 00 ................+.......L.......
16a60 6c 1e 17 00 1d 00 00 00 73 1e 17 00 18 00 00 00 91 1e 17 00 05 00 00 00 aa 1e 17 00 19 00 00 00 l.......s.......................
16a80 b0 1e 17 00 08 00 00 00 ca 1e 17 00 04 00 00 00 d3 1e 17 00 07 00 00 00 d8 1e 17 00 59 00 00 00 ............................Y...
16aa0 e0 1e 17 00 6e 01 00 00 3a 1f 17 00 50 01 00 00 a9 20 17 00 5f 00 00 00 fa 21 17 00 07 00 00 00 ....n...:...P......._....!......
16ac0 5a 22 17 00 15 00 00 00 62 22 17 00 1d 00 00 00 78 22 17 00 47 00 00 00 96 22 17 00 19 00 00 00 Z"......b"......x"..G...."......
16ae0 de 22 17 00 1a 00 00 00 f8 22 17 00 18 00 00 00 13 23 17 00 10 00 00 00 2c 23 17 00 0f 00 00 00 .".......".......#......,#......
16b00 3d 23 17 00 1b 00 00 00 4d 23 17 00 07 00 00 00 69 23 17 00 0a 00 00 00 71 23 17 00 27 00 00 00 =#......M#......i#......q#..'...
16b20 7c 23 17 00 05 00 00 00 a4 23 17 00 11 00 00 00 aa 23 17 00 20 00 00 00 bc 23 17 00 14 00 00 00 |#.......#.......#.......#......
16b40 dd 23 17 00 09 00 00 00 f2 23 17 00 82 00 00 00 fc 23 17 00 67 00 00 00 7f 24 17 00 8b 00 00 00 .#.......#.......#..g....$......
16b60 e7 24 17 00 74 00 00 00 73 25 17 00 05 00 00 00 e8 25 17 00 08 00 00 00 ee 25 17 00 40 00 00 00 .$..t...s%.......%.......%..@...
16b80 f7 25 17 00 07 00 00 00 38 26 17 00 16 00 00 00 40 26 17 00 3e 00 00 00 57 26 17 00 12 00 00 00 .%......8&......@&..>...W&......
16ba0 96 26 17 00 10 00 00 00 a9 26 17 00 03 00 00 00 ba 26 17 00 2a 00 00 00 be 26 17 00 06 00 00 00 .&.......&.......&..*....&......
16bc0 e9 26 17 00 21 00 00 00 f0 26 17 00 10 00 00 00 12 27 17 00 38 00 00 00 23 27 17 00 6d 00 00 00 .&..!....&.......'..8...#'..m...
16be0 5c 27 17 00 46 00 00 00 ca 27 17 00 36 00 00 00 11 28 17 00 36 00 00 00 48 28 17 00 61 00 00 00 \'..F....'..6....(..6...H(..a...
16c00 7f 28 17 00 0c 00 00 00 e1 28 17 00 22 00 00 00 ee 28 17 00 09 00 00 00 11 29 17 00 09 00 00 00 .(.......(.."....(.......)......
16c20 1b 29 17 00 59 00 00 00 25 29 17 00 0e 00 00 00 7f 29 17 00 05 00 00 00 8e 29 17 00 1b 00 00 00 .)..Y...%).......).......)......
16c40 94 29 17 00 20 00 00 00 b0 29 17 00 7f 00 00 00 d1 29 17 00 71 00 00 00 51 2a 17 00 07 00 00 00 .).......).......)..q...Q*......
16c60 c3 2a 17 00 06 00 00 00 cb 2a 17 00 04 00 00 00 d2 2a 17 00 08 00 00 00 d7 2a 17 00 11 00 00 00 .*.......*.......*.......*......
16c80 e0 2a 17 00 4b 00 00 00 f2 2a 17 00 3c 00 00 00 3e 2b 17 00 21 00 00 00 7b 2b 17 00 81 00 00 00 .*..K....*..<...>+..!...{+......
16ca0 9d 2b 17 00 0d 00 00 00 1f 2c 17 00 14 00 00 00 2d 2c 17 00 14 00 00 00 42 2c 17 00 14 00 00 00 .+.......,......-,......B,......
16cc0 57 2c 17 00 14 00 00 00 6c 2c 17 00 14 00 00 00 81 2c 17 00 14 00 00 00 96 2c 17 00 14 00 00 00 W,......l,.......,.......,......
16ce0 ab 2c 17 00 06 00 00 00 c0 2c 17 00 06 00 00 00 c7 2c 17 00 06 00 00 00 ce 2c 17 00 06 00 00 00 .,.......,.......,.......,......
16d00 d5 2c 17 00 06 00 00 00 dc 2c 17 00 06 00 00 00 e3 2c 17 00 06 00 00 00 ea 2c 17 00 06 00 00 00 .,.......,.......,.......,......
16d20 f1 2c 17 00 28 00 00 00 f8 2c 17 00 08 00 00 00 21 2d 17 00 16 00 00 00 2a 2d 17 00 d0 00 00 00 .,..(....,......!-......*-......
16d40 41 2d 17 00 03 00 00 00 12 2e 17 00 0e 00 00 00 16 2e 17 00 74 00 00 00 25 2e 17 00 9a 00 00 00 A-..................t...%.......
16d60 9a 2e 17 00 55 00 00 00 35 2f 17 00 06 00 00 00 8b 2f 17 00 14 00 00 00 92 2f 17 00 46 00 00 00 ....U...5/......./......./..F...
16d80 a7 2f 17 00 37 00 00 00 ee 2f 17 00 42 00 00 00 26 30 17 00 41 00 00 00 69 30 17 00 16 00 00 00 ./..7..../..B...&0..A...i0......
16da0 ab 30 17 00 3b 00 00 00 c2 30 17 00 3b 00 00 00 fe 30 17 00 13 00 00 00 3a 31 17 00 1d 00 00 00 .0..;....0..;....0......:1......
16dc0 4e 31 17 00 a3 00 00 00 6c 31 17 00 5f 00 00 00 10 32 17 00 09 00 00 00 70 32 17 00 09 00 00 00 N1......l1.._....2......p2......
16de0 7a 32 17 00 11 00 00 00 84 32 17 00 14 00 00 00 96 32 17 00 0f 00 00 00 ab 32 17 00 0a 00 00 00 z2.......2.......2.......2......
16e00 bb 32 17 00 05 00 00 00 c6 32 17 00 03 00 00 00 cc 32 17 00 0c 00 00 00 d0 32 17 00 0e 00 00 00 .2.......2.......2.......2......
16e20 dd 32 17 00 40 00 00 00 ec 32 17 00 07 00 00 00 2d 33 17 00 06 00 00 00 35 33 17 00 05 00 00 00 .2..@....2......-3......53......
16e40 3c 33 17 00 9f 00 00 00 42 33 17 00 10 00 00 00 e2 33 17 00 15 00 00 00 f3 33 17 00 1d 00 00 00 <3......B3.......3.......3......
16e60 09 34 17 00 23 00 00 00 27 34 17 00 1b 00 00 00 4b 34 17 00 20 00 00 00 67 34 17 00 0c 00 00 00 .4..#...'4......K4......g4......
16e80 88 34 17 00 15 00 00 00 95 34 17 00 29 00 00 00 ab 34 17 00 0f 00 00 00 d5 34 17 00 09 00 00 00 .4.......4..)....4.......4......
16ea0 e5 34 17 00 11 00 00 00 ef 34 17 00 14 00 00 00 01 35 17 00 14 00 00 00 16 35 17 00 2e 00 00 00 .4.......4.......5.......5......
16ec0 2b 35 17 00 1a 00 00 00 5a 35 17 00 37 00 00 00 75 35 17 00 44 00 00 00 ad 35 17 00 3e 00 00 00 +5......Z5..7...u5..D....5..>...
16ee0 f2 35 17 00 04 00 00 00 31 36 17 00 12 00 00 00 36 36 17 00 0c 00 00 00 49 36 17 00 0b 00 00 00 .5......16......66......I6......
16f00 56 36 17 00 06 00 00 00 62 36 17 00 8a 00 00 00 69 36 17 00 09 00 00 00 f4 36 17 00 62 01 00 00 V6......b6......i6.......6..b...
16f20 fe 36 17 00 13 00 00 00 61 38 17 00 19 00 00 00 75 38 17 00 45 00 00 00 8f 38 17 00 0b 00 00 00 .6......a8......u8..E....8......
16f40 d5 38 17 00 10 00 00 00 e1 38 17 00 03 00 00 00 f2 38 17 00 3e 00 00 00 f6 38 17 00 0d 00 00 00 .8.......8.......8..>....8......
16f60 35 39 17 00 3f 00 00 00 43 39 17 00 56 00 00 00 83 39 17 00 0e 00 00 00 da 39 17 00 0f 00 00 00 59..?...C9..V....9.......9......
16f80 e9 39 17 00 08 00 00 00 f9 39 17 00 0f 00 00 00 02 3a 17 00 0e 00 00 00 12 3a 17 00 ba 00 00 00 .9.......9.......:.......:......
16fa0 21 3a 17 00 12 00 00 00 dc 3a 17 00 08 00 00 00 ef 3a 17 00 14 00 00 00 f8 3a 17 00 04 00 00 00 !:.......:.......:.......:......
16fc0 0d 3b 17 00 0e 01 00 00 12 3b 17 00 14 00 00 00 21 3c 17 00 6b 02 00 00 36 3c 17 00 18 00 00 00 .;.......;......!<..k...6<......
16fe0 a2 3e 17 00 0f 00 00 00 bb 3e 17 00 14 00 00 00 cb 3e 17 00 06 00 00 00 e0 3e 17 00 0e 00 00 00 .>.......>.......>.......>......
17000 e7 3e 17 00 5e 00 00 00 f6 3e 17 00 07 00 00 00 55 3f 17 00 04 00 00 00 5d 3f 17 00 07 00 00 00 .>..^....>......U?......]?......
17020 62 3f 17 00 12 00 00 00 6a 3f 17 00 46 00 00 00 7d 3f 17 00 75 00 00 00 c4 3f 17 00 05 00 00 00 b?......j?..F...}?..u....?......
17040 3a 40 17 00 0b 00 00 00 40 40 17 00 77 00 00 00 4c 40 17 00 1b 00 00 00 c4 40 17 00 15 00 00 00 :@......@@..w...L@.......@......
17060 e0 40 17 00 36 00 00 00 f6 40 17 00 0d 00 00 00 2d 41 17 00 12 00 00 00 3b 41 17 00 0c 00 00 00 .@..6....@......-A......;A......
17080 4e 41 17 00 65 00 00 00 5b 41 17 00 08 00 00 00 c1 41 17 00 26 00 00 00 ca 41 17 00 04 00 00 00 NA..e...[A.......A..&....A......
170a0 f1 41 17 00 05 00 00 00 f6 41 17 00 01 00 00 00 ec 04 00 00 00 00 00 00 dc 05 00 00 86 09 00 00 .A.......A......................
170c0 84 0c 00 00 43 11 00 00 24 0f 00 00 00 00 00 00 9b 01 00 00 5b 00 00 00 00 00 00 00 9c 10 00 00 ....C...$...........[...........
170e0 00 00 00 00 00 00 00 00 2a 10 00 00 5c 09 00 00 bd 04 00 00 6d 0c 00 00 01 17 00 00 be 0a 00 00 ........*...\.......m...........
17100 82 12 00 00 46 16 00 00 a9 0f 00 00 4b 12 00 00 4f 05 00 00 2f 10 00 00 86 12 00 00 16 04 00 00 ....F.......K...O.../...........
17120 00 00 00 00 55 03 00 00 00 00 00 00 8d 00 00 00 28 14 00 00 c5 01 00 00 00 00 00 00 35 08 00 00 ....U...........(...........5...
17140 98 10 00 00 9c 16 00 00 33 00 00 00 bf 14 00 00 74 0b 00 00 00 00 00 00 6e 02 00 00 b2 11 00 00 ........3.......t.......n.......
17160 94 13 00 00 ff 0c 00 00 9a 06 00 00 11 01 00 00 1f 01 00 00 40 01 00 00 4f 01 00 00 56 01 00 00 ....................@...O...V...
17180 60 01 00 00 01 01 00 00 72 01 00 00 74 01 00 00 76 01 00 00 00 00 00 00 a5 13 00 00 dd 12 00 00 `.......r...t...v...............
171a0 eb 04 00 00 00 00 00 00 9e 0b 00 00 da 0d 00 00 00 00 00 00 fb 15 00 00 25 08 00 00 47 0a 00 00 ........................%...G...
171c0 3d 0a 00 00 00 00 00 00 49 02 00 00 43 0f 00 00 29 16 00 00 79 0a 00 00 1a 0d 00 00 00 00 00 00 =.......I...C...)...y...........
171e0 95 11 00 00 45 0a 00 00 e8 13 00 00 84 08 00 00 00 00 00 00 da 05 00 00 08 0f 00 00 00 00 00 00 ....E...........................
17200 e8 10 00 00 e6 00 00 00 73 08 00 00 b2 0e 00 00 7d 14 00 00 47 11 00 00 00 00 00 00 a5 10 00 00 ........s.......}...G...........
17220 78 0e 00 00 00 00 00 00 17 02 00 00 ca 0a 00 00 0a 07 00 00 43 03 00 00 00 00 00 00 00 00 00 00 x...................C...........
17240 e2 0a 00 00 00 00 00 00 00 00 00 00 b9 15 00 00 fb 0d 00 00 00 00 00 00 49 07 00 00 6e 15 00 00 ........................I...n...
17260 67 01 00 00 1a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 0f 00 00 43 0a 00 00 8d 0a 00 00 g.......................C.......
17280 c6 05 00 00 98 0e 00 00 58 0c 00 00 52 08 00 00 4a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........X...R...J...............
172a0 00 00 00 00 5e 03 00 00 00 00 00 00 41 08 00 00 46 03 00 00 ea 0f 00 00 08 05 00 00 29 0c 00 00 ....^.......A...F...........)...
172c0 c7 16 00 00 de 03 00 00 3d 07 00 00 00 00 00 00 11 03 00 00 84 00 00 00 34 05 00 00 f4 14 00 00 ........=...............4.......
172e0 10 11 00 00 10 14 00 00 b1 0a 00 00 24 10 00 00 00 00 00 00 da 10 00 00 61 0a 00 00 00 00 00 00 ............$...........a.......
17300 7d 0a 00 00 46 0f 00 00 00 00 00 00 7c 06 00 00 00 00 00 00 00 00 00 00 cb 11 00 00 0c 0b 00 00 }...F.......|...................
17320 9d 0a 00 00 62 00 00 00 00 00 00 00 e8 15 00 00 71 15 00 00 6f 0b 00 00 6a 02 00 00 52 05 00 00 ....b...........q...o...j...R...
17340 db 00 00 00 25 0c 00 00 53 06 00 00 b4 0d 00 00 5e 0d 00 00 47 0b 00 00 83 01 00 00 00 00 00 00 ....%...S.......^...G...........
17360 e6 02 00 00 1d 0a 00 00 ef 06 00 00 94 16 00 00 00 00 00 00 e5 01 00 00 00 00 00 00 6f 04 00 00 ............................o...
17380 60 13 00 00 00 04 00 00 93 05 00 00 00 00 00 00 44 08 00 00 d4 13 00 00 00 00 00 00 19 0b 00 00 `...............D...............
173a0 6a 12 00 00 3b 14 00 00 34 15 00 00 6c 0e 00 00 af 0a 00 00 00 00 00 00 00 00 00 00 72 0c 00 00 j...;...4...l...............r...
173c0 e1 00 00 00 7e 0a 00 00 c2 07 00 00 24 09 00 00 00 00 00 00 cb 0b 00 00 8c 03 00 00 99 09 00 00 ....~.......$...................
173e0 00 00 00 00 df 12 00 00 bb 02 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 43 0e 00 00 2b 0b 00 00 ........................C...+...
17400 fb 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 0e 00 00 bb 10 00 00 00 00 00 00 00 00 00 00 ................................
17420 0b 01 00 00 05 04 00 00 51 10 00 00 a6 16 00 00 a9 0d 00 00 a3 14 00 00 00 00 00 00 52 14 00 00 ........Q...................R...
17440 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 00 00 69 05 00 00 00 00 00 00 20 0e 00 00 b9 13 00 00 ................i...............
17460 f9 0e 00 00 75 0b 00 00 9f 10 00 00 00 00 00 00 37 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....u...........7...............
17480 00 00 00 00 a6 03 00 00 40 02 00 00 66 0e 00 00 20 00 00 00 91 00 00 00 00 00 00 00 00 00 00 00 ........@...f...................
174a0 72 0e 00 00 a8 0a 00 00 00 00 00 00 a7 06 00 00 45 0e 00 00 14 04 00 00 00 00 00 00 00 00 00 00 r...............E...............
174c0 00 00 00 00 f0 07 00 00 00 00 00 00 65 11 00 00 00 00 00 00 70 07 00 00 3a 15 00 00 00 00 00 00 ............e.......p...:.......
174e0 4b 11 00 00 de 02 00 00 00 00 00 00 56 06 00 00 00 00 00 00 cc 0f 00 00 ca 05 00 00 c0 13 00 00 K...........V...................
17500 00 00 00 00 28 0c 00 00 23 0d 00 00 00 00 00 00 00 00 00 00 b2 12 00 00 88 0f 00 00 00 00 00 00 ....(...#.......................
17520 d5 13 00 00 69 0f 00 00 ee 06 00 00 00 00 00 00 00 00 00 00 d6 01 00 00 40 16 00 00 93 06 00 00 ....i...................@.......
17540 61 04 00 00 bf 00 00 00 b0 09 00 00 31 15 00 00 ad 10 00 00 a1 08 00 00 63 01 00 00 e3 0b 00 00 a...........1...........c.......
17560 5d 06 00 00 12 02 00 00 c8 13 00 00 99 16 00 00 12 0e 00 00 00 00 00 00 00 00 00 00 b8 01 00 00 ]...............................
17580 ac 06 00 00 00 00 00 00 00 00 00 00 ea 01 00 00 00 00 00 00 36 14 00 00 00 00 00 00 00 00 00 00 ....................6...........
175a0 df 11 00 00 00 00 00 00 13 05 00 00 93 10 00 00 3b 0c 00 00 00 00 00 00 70 04 00 00 6b 0b 00 00 ................;.......p...k...
175c0 d6 11 00 00 7c 02 00 00 9f 0f 00 00 8a 09 00 00 74 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....|...........t...............
175e0 e4 0e 00 00 e7 0c 00 00 a3 0c 00 00 c2 16 00 00 d1 06 00 00 a0 08 00 00 e8 0c 00 00 33 10 00 00 ............................3...
17600 00 00 00 00 cd 13 00 00 28 0e 00 00 00 00 00 00 5b 0e 00 00 16 13 00 00 2f 0e 00 00 5b 0b 00 00 ........(.......[......./...[...
17620 ab 01 00 00 01 0d 00 00 5b 14 00 00 af 12 00 00 00 00 00 00 0d 13 00 00 00 00 00 00 00 00 00 00 ........[.......................
17640 00 00 00 00 5f 11 00 00 13 04 00 00 f5 0d 00 00 00 00 00 00 4f 0b 00 00 a9 04 00 00 18 08 00 00 ...._...............O...........
17660 64 0b 00 00 c6 12 00 00 c4 11 00 00 ae 0c 00 00 e4 00 00 00 e5 07 00 00 0f 15 00 00 e4 0b 00 00 d...............................
17680 60 14 00 00 58 11 00 00 df 02 00 00 84 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 13 00 00 `...X...........................
176a0 00 00 00 00 00 00 00 00 1a 05 00 00 f3 07 00 00 00 00 00 00 00 00 00 00 ca 11 00 00 de 04 00 00 ................................
176c0 63 14 00 00 00 00 00 00 39 00 00 00 75 12 00 00 00 00 00 00 18 10 00 00 83 0e 00 00 02 13 00 00 c.......9...u...................
176e0 80 02 00 00 8d 06 00 00 00 00 00 00 ac 0b 00 00 46 07 00 00 1e 16 00 00 af 0d 00 00 a6 11 00 00 ................F...............
17700 00 00 00 00 f9 11 00 00 7a 14 00 00 73 12 00 00 01 13 00 00 53 0e 00 00 93 0a 00 00 f1 0b 00 00 ........z...s.......S...........
17720 06 0d 00 00 6b 16 00 00 bc 09 00 00 7b 0c 00 00 00 00 00 00 89 11 00 00 47 16 00 00 9b 07 00 00 ....k.......{...........G.......
17740 00 00 00 00 b3 0c 00 00 00 00 00 00 65 07 00 00 e8 11 00 00 8a 05 00 00 87 0a 00 00 b9 0b 00 00 ............e...................
17760 4b 00 00 00 a6 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 0b 00 00 0e 10 00 00 00 00 00 00 K...................W...........
17780 00 00 00 00 19 00 00 00 6e 0e 00 00 4e 0f 00 00 50 16 00 00 00 00 00 00 83 06 00 00 c7 0e 00 00 ........n...N...P...............
177a0 1d 0d 00 00 00 00 00 00 8c 14 00 00 21 11 00 00 1d 13 00 00 c0 08 00 00 00 00 00 00 f8 14 00 00 ............!...................
177c0 fe 12 00 00 e9 03 00 00 e2 0e 00 00 00 00 00 00 fb 02 00 00 00 00 00 00 40 11 00 00 95 09 00 00 ........................@.......
177e0 8a 0d 00 00 6f 00 00 00 a5 00 00 00 47 0e 00 00 51 01 00 00 7c 0b 00 00 00 00 00 00 00 00 00 00 ....o.......G...Q...|...........
17800 dc 11 00 00 5b 09 00 00 18 13 00 00 d7 0e 00 00 ab 15 00 00 00 00 00 00 18 00 00 00 12 0a 00 00 ....[...........................
17820 ff 11 00 00 46 00 00 00 e1 14 00 00 74 0e 00 00 48 06 00 00 02 0a 00 00 00 00 00 00 f1 05 00 00 ....F.......t...H...............
17840 00 00 00 00 d4 02 00 00 60 0a 00 00 00 00 00 00 00 00 00 00 37 0f 00 00 bf 06 00 00 00 00 00 00 ........`...........7...........
17860 6e 13 00 00 00 00 00 00 48 0d 00 00 00 00 00 00 d9 0c 00 00 8b 12 00 00 ce 16 00 00 b3 05 00 00 n.......H.......................
17880 00 00 00 00 13 16 00 00 00 00 00 00 6d 09 00 00 00 00 00 00 11 12 00 00 fd 12 00 00 00 00 00 00 ............m...................
178a0 64 05 00 00 00 00 00 00 cd 12 00 00 00 00 00 00 00 00 00 00 9e 09 00 00 6c 0b 00 00 87 0e 00 00 d.......................l.......
178c0 21 0d 00 00 90 12 00 00 b7 13 00 00 1b 09 00 00 66 14 00 00 00 00 00 00 d5 0c 00 00 00 00 00 00 !...............f...............
178e0 00 00 00 00 5d 0b 00 00 06 0c 00 00 3d 15 00 00 34 14 00 00 f2 07 00 00 d5 0b 00 00 c5 09 00 00 ....].......=...4...............
17900 31 13 00 00 cf 05 00 00 b8 08 00 00 43 09 00 00 00 00 00 00 0f 02 00 00 c8 10 00 00 00 00 00 00 1...........C...................
17920 ab 07 00 00 08 12 00 00 00 00 00 00 e8 0e 00 00 30 11 00 00 50 0b 00 00 63 07 00 00 75 02 00 00 ................0...P...c...u...
17940 00 00 00 00 c4 0b 00 00 00 00 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 00 00 00 00 d3 07 00 00 ................................
17960 00 00 00 00 34 12 00 00 04 02 00 00 00 00 00 00 17 14 00 00 13 09 00 00 76 04 00 00 00 00 00 00 ....4...................v.......
17980 be 05 00 00 78 0f 00 00 40 0d 00 00 bd 0d 00 00 3c 0e 00 00 ce 03 00 00 1d 0c 00 00 d2 07 00 00 ....x...@.......<...............
179a0 05 0b 00 00 f9 01 00 00 00 00 00 00 ac 07 00 00 12 08 00 00 89 0c 00 00 79 16 00 00 c4 16 00 00 ........................y.......
179c0 fa 01 00 00 78 02 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 08 00 00 00 00 00 00 ....x...........................
179e0 c9 0a 00 00 00 00 00 00 5e 12 00 00 7b 0b 00 00 ad 01 00 00 20 12 00 00 57 16 00 00 66 00 00 00 ........^...{...........W...f...
17a00 75 10 00 00 00 00 00 00 c8 07 00 00 46 05 00 00 00 00 00 00 d9 00 00 00 00 00 00 00 22 06 00 00 u...........F..............."...
17a20 68 0c 00 00 ae 10 00 00 00 00 00 00 37 13 00 00 44 16 00 00 10 09 00 00 00 00 00 00 00 00 00 00 h...........7...D...............
17a40 09 16 00 00 20 06 00 00 00 00 00 00 87 01 00 00 00 00 00 00 ca 00 00 00 42 09 00 00 84 09 00 00 ........................B.......
17a60 27 16 00 00 09 02 00 00 00 00 00 00 70 03 00 00 06 01 00 00 bb 13 00 00 00 00 00 00 a9 15 00 00 '...........p...................
17a80 6b 12 00 00 00 00 00 00 18 0b 00 00 08 03 00 00 dc 00 00 00 f1 04 00 00 ce 08 00 00 00 00 00 00 k...............................
17aa0 10 02 00 00 00 00 00 00 b7 15 00 00 2d 0e 00 00 0a 05 00 00 9c 12 00 00 fb 03 00 00 a8 0e 00 00 ............-...................
17ac0 b6 0e 00 00 cb 0a 00 00 1d 06 00 00 22 0b 00 00 09 03 00 00 4e 02 00 00 4d 08 00 00 f6 08 00 00 ............".......N...M.......
17ae0 19 07 00 00 00 00 00 00 00 00 00 00 7e 12 00 00 bd 0f 00 00 00 00 00 00 39 0e 00 00 34 0b 00 00 ............~...........9...4...
17b00 00 00 00 00 00 00 00 00 58 12 00 00 83 05 00 00 00 00 00 00 5d 03 00 00 00 00 00 00 32 04 00 00 ........X...........].......2...
17b20 64 04 00 00 66 0d 00 00 ab 0a 00 00 f5 13 00 00 00 00 00 00 db 04 00 00 d7 0b 00 00 2d 01 00 00 d...f.......................-...
17b40 00 00 00 00 cf 15 00 00 00 00 00 00 43 06 00 00 00 00 00 00 00 00 00 00 57 06 00 00 00 00 00 00 ............C...........W.......
17b60 5b 0f 00 00 41 0a 00 00 3f 13 00 00 c3 11 00 00 00 00 00 00 43 08 00 00 1a 0f 00 00 a8 0d 00 00 [...A...?...........C...........
17b80 00 00 00 00 00 00 00 00 a8 11 00 00 dd 0b 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 00 00 00 00 ................................
17ba0 00 02 00 00 13 12 00 00 27 08 00 00 49 0c 00 00 d0 15 00 00 c1 0d 00 00 ab 0f 00 00 f0 16 00 00 ........'...I...................
17bc0 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 e9 02 00 00 f2 08 00 00 fe 09 00 00 ................................
17be0 e3 01 00 00 00 00 00 00 00 00 00 00 7b 0a 00 00 00 00 00 00 a7 16 00 00 33 0e 00 00 00 00 00 00 ............{...........3.......
17c00 5e 05 00 00 c6 11 00 00 f9 03 00 00 19 16 00 00 0c 10 00 00 00 00 00 00 da 09 00 00 08 07 00 00 ^...............................
17c20 81 0f 00 00 00 00 00 00 10 00 00 00 7b 0d 00 00 23 07 00 00 00 00 00 00 cf 07 00 00 5f 0c 00 00 ............{...#..........._...
17c40 d7 06 00 00 d8 12 00 00 09 15 00 00 35 15 00 00 ab 14 00 00 a8 14 00 00 a7 09 00 00 3d 08 00 00 ............5...............=...
17c60 f0 02 00 00 00 00 00 00 0a 01 00 00 c2 05 00 00 00 00 00 00 34 09 00 00 01 16 00 00 ed 14 00 00 ....................4...........
17c80 7d 13 00 00 c7 03 00 00 be 10 00 00 3f 0b 00 00 2a 13 00 00 e3 05 00 00 00 00 00 00 2e 08 00 00 }...........?...*...............
17ca0 3d 12 00 00 00 00 00 00 66 0b 00 00 00 00 00 00 91 15 00 00 00 00 00 00 24 07 00 00 f1 10 00 00 =.......f...............$.......
17cc0 92 15 00 00 00 00 00 00 00 00 00 00 9b 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 10 00 00 ............................X...
17ce0 00 00 00 00 00 00 00 00 00 00 00 00 87 15 00 00 79 14 00 00 00 00 00 00 53 10 00 00 9a 05 00 00 ................y.......S.......
17d00 34 0c 00 00 a2 10 00 00 00 00 00 00 e4 05 00 00 00 00 00 00 57 15 00 00 3b 0f 00 00 98 02 00 00 4...................W...;.......
17d20 4d 14 00 00 bc 16 00 00 b1 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 15 00 00 00 00 00 00 M.......................`.......
17d40 b9 04 00 00 00 00 00 00 e6 15 00 00 8e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 11 00 00 ............................N...
17d60 68 16 00 00 6f 13 00 00 00 00 00 00 4f 0e 00 00 c0 0b 00 00 51 03 00 00 86 0f 00 00 0a 0e 00 00 h...o.......O.......Q...........
17d80 17 0c 00 00 ef 00 00 00 00 00 00 00 4d 0e 00 00 00 00 00 00 48 13 00 00 ae 07 00 00 97 0e 00 00 ............M.......H...........
17da0 8e 0d 00 00 8d 0e 00 00 00 00 00 00 27 01 00 00 32 01 00 00 34 01 00 00 36 01 00 00 37 01 00 00 ............'...2...4...6...7...
17dc0 38 01 00 00 39 01 00 00 3a 01 00 00 3c 01 00 00 3d 01 00 00 00 00 00 00 35 0e 00 00 00 00 00 00 8...9...:...<...=.......5.......
17de0 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 00 00 45 01 00 00 46 01 00 00 47 01 00 00 48 0f 00 00 ................E...F...G...H...
17e00 f2 0a 00 00 4b 01 00 00 50 01 00 00 4c 01 00 00 af 0c 00 00 f0 0c 00 00 7f 15 00 00 9b 0d 00 00 ....K...P...L...................
17e20 ab 0c 00 00 f8 0c 00 00 4f 14 00 00 52 01 00 00 b3 0f 00 00 da 0b 00 00 01 05 00 00 53 01 00 00 ........O...R...............S...
17e40 07 06 00 00 54 01 00 00 eb 01 00 00 55 01 00 00 00 00 00 00 9b 0c 00 00 9e 16 00 00 00 00 00 00 ....T.......U...................
17e60 71 0a 00 00 2e 0e 00 00 70 06 00 00 00 00 00 00 93 03 00 00 5d 01 00 00 00 00 00 00 5e 01 00 00 q.......p...........].......^...
17e80 0a 15 00 00 5f 01 00 00 75 00 00 00 69 14 00 00 f8 15 00 00 00 00 00 00 a4 09 00 00 59 0d 00 00 ...._...u...i...............Y...
17ea0 32 05 00 00 c7 0f 00 00 3d 00 00 00 00 00 00 00 22 00 00 00 e7 15 00 00 5d 05 00 00 66 01 00 00 2.......=.......".......]...f...
17ec0 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 11 00 00 09 0f 00 00 00 00 00 00 00 00 00 00 ................................
17ee0 7d 0e 00 00 c7 07 00 00 ce 13 00 00 41 10 00 00 bc 0e 00 00 2c 11 00 00 00 00 00 00 00 00 00 00 }...........A.......,...........
17f00 15 0f 00 00 6c 01 00 00 6e 01 00 00 b7 10 00 00 6f 01 00 00 00 00 00 00 89 16 00 00 f5 0f 00 00 ....l...n.......o...............
17f20 98 07 00 00 48 0a 00 00 ba 12 00 00 73 01 00 00 00 00 00 00 ab 16 00 00 29 14 00 00 f3 0e 00 00 ....H.......s...........).......
17f40 c6 0b 00 00 00 00 00 00 dd 05 00 00 5c 00 00 00 d7 08 00 00 53 16 00 00 00 00 00 00 d1 04 00 00 ............\.......S...........
17f60 25 00 00 00 eb 16 00 00 02 0d 00 00 50 0e 00 00 22 12 00 00 d5 01 00 00 03 04 00 00 26 11 00 00 %...........P..."...........&...
17f80 ef 0f 00 00 00 00 00 00 51 00 00 00 c5 02 00 00 79 07 00 00 ae 0b 00 00 50 0f 00 00 4a 11 00 00 ........Q.......y.......P...J...
17fa0 01 11 00 00 49 15 00 00 d5 08 00 00 dc 0d 00 00 52 12 00 00 00 00 00 00 b3 07 00 00 82 0f 00 00 ....I...........R...............
17fc0 4d 12 00 00 61 09 00 00 00 00 00 00 00 00 00 00 5b 06 00 00 00 00 00 00 7f 11 00 00 ec 07 00 00 M...a...........[...............
17fe0 a4 08 00 00 cb 07 00 00 a5 02 00 00 00 00 00 00 2a 04 00 00 a2 11 00 00 00 00 00 00 4a 08 00 00 ................*...........J...
18000 ef 0e 00 00 5c 04 00 00 0f 09 00 00 01 06 00 00 00 00 00 00 00 00 00 00 63 0e 00 00 8f 0e 00 00 ....\...................c.......
18020 00 00 00 00 00 00 00 00 64 02 00 00 fc 04 00 00 22 08 00 00 5b 13 00 00 93 12 00 00 6e 00 00 00 ........d......."...[.......n...
18040 61 07 00 00 72 15 00 00 f5 0b 00 00 30 0d 00 00 08 10 00 00 be 02 00 00 b3 06 00 00 00 00 00 00 a...r.......0...................
18060 60 12 00 00 f4 06 00 00 00 00 00 00 5a 04 00 00 04 03 00 00 de 14 00 00 24 0a 00 00 3e 02 00 00 `...........Z...........$...>...
18080 00 00 00 00 6d 16 00 00 16 10 00 00 50 0c 00 00 84 0a 00 00 1a 15 00 00 00 00 00 00 69 0d 00 00 ....m.......P...............i...
180a0 ea 0d 00 00 bf 09 00 00 00 00 00 00 00 00 00 00 66 0f 00 00 00 00 00 00 a2 0e 00 00 d8 13 00 00 ................f...............
180c0 00 00 00 00 bc 06 00 00 1e 02 00 00 c2 14 00 00 67 02 00 00 e5 05 00 00 00 00 00 00 d6 0f 00 00 ................g...............
180e0 00 00 00 00 4f 03 00 00 43 0d 00 00 37 03 00 00 ea 06 00 00 e2 03 00 00 87 0b 00 00 87 08 00 00 ....O...C...7...................
18100 33 08 00 00 00 00 00 00 c6 02 00 00 ef 0a 00 00 af 00 00 00 2e 0a 00 00 00 00 00 00 86 15 00 00 3...............................
18120 7a 02 00 00 59 04 00 00 ac 03 00 00 00 00 00 00 93 0e 00 00 0f 0c 00 00 90 08 00 00 00 00 00 00 z...Y...........................
18140 00 00 00 00 00 00 00 00 f4 0e 00 00 52 15 00 00 00 00 00 00 71 04 00 00 00 00 00 00 81 00 00 00 ............R.......q...........
18160 3d 03 00 00 4a 04 00 00 00 00 00 00 94 00 00 00 ec 0e 00 00 cf 06 00 00 bc 07 00 00 06 14 00 00 =...J...........................
18180 00 00 00 00 0e 06 00 00 d6 06 00 00 36 02 00 00 70 09 00 00 00 00 00 00 90 0f 00 00 1b 05 00 00 ............6...p...............
181a0 49 06 00 00 00 00 00 00 00 00 00 00 5b 11 00 00 61 13 00 00 80 0d 00 00 bd 06 00 00 6b 06 00 00 I...........[...a...........k...
181c0 04 13 00 00 52 09 00 00 07 03 00 00 76 08 00 00 00 00 00 00 66 07 00 00 48 05 00 00 34 0a 00 00 ....R.......v.......f...H...4...
181e0 c8 14 00 00 08 15 00 00 4f 09 00 00 77 04 00 00 04 15 00 00 00 00 00 00 08 01 00 00 00 00 00 00 ........O...w...................
18200 fa 05 00 00 89 09 00 00 af 07 00 00 0d 05 00 00 93 0f 00 00 fc 01 00 00 2c 08 00 00 9f 05 00 00 ........................,.......
18220 f6 07 00 00 3e 16 00 00 76 03 00 00 a4 03 00 00 00 00 00 00 99 0f 00 00 00 00 00 00 00 00 00 00 ....>...v.......................
18240 00 00 00 00 00 05 00 00 9c 08 00 00 a6 06 00 00 00 00 00 00 26 0a 00 00 00 00 00 00 78 07 00 00 ....................&.......x...
18260 d0 13 00 00 7a 04 00 00 ae 11 00 00 74 16 00 00 28 12 00 00 56 0c 00 00 00 00 00 00 e8 0a 00 00 ....z.......t...(...V...........
18280 95 10 00 00 00 0c 00 00 77 08 00 00 00 00 00 00 1d 14 00 00 b9 14 00 00 ee 00 00 00 61 0d 00 00 ........w...................a...
182a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 00 00 3a 14 00 00 dd 10 00 00 e1 0f 00 00 ....................:...........
182c0 00 00 00 00 13 0e 00 00 d2 0c 00 00 31 10 00 00 35 04 00 00 21 0f 00 00 3c 07 00 00 d8 0d 00 00 ............1...5...!...<.......
182e0 00 00 00 00 00 00 00 00 11 05 00 00 27 09 00 00 00 00 00 00 00 00 00 00 e3 14 00 00 fe 0b 00 00 ............'...................
18300 07 12 00 00 fd 0e 00 00 82 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 00 00 00 00 00 ................................
18320 00 00 00 00 0b 16 00 00 6d 03 00 00 c3 13 00 00 dc 0b 00 00 71 0b 00 00 4a 13 00 00 a9 10 00 00 ........m...........q...J.......
18340 00 00 00 00 31 0b 00 00 00 00 00 00 f1 09 00 00 3f 0e 00 00 4d 0a 00 00 b0 0a 00 00 21 0c 00 00 ....1...........?...M.......!...
18360 20 10 00 00 68 03 00 00 a4 00 00 00 60 16 00 00 fa 13 00 00 00 00 00 00 bb 0b 00 00 00 00 00 00 ....h.......`...................
18380 1a 02 00 00 c3 14 00 00 80 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
183a0 00 00 00 00 a1 14 00 00 00 00 00 00 bc 03 00 00 fa 02 00 00 aa 13 00 00 30 15 00 00 2e 05 00 00 ........................0.......
183c0 bb 07 00 00 b0 01 00 00 08 02 00 00 63 10 00 00 8b 0c 00 00 02 02 00 00 00 00 00 00 00 00 00 00 ............c...................
183e0 00 00 00 00 01 14 00 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 e1 15 00 00 00 00 00 00 ............0...................
18400 7d 11 00 00 04 05 00 00 16 16 00 00 d1 01 00 00 00 00 00 00 c3 0d 00 00 86 01 00 00 8d 03 00 00 }...............................
18420 d0 03 00 00 33 02 00 00 4e 07 00 00 80 07 00 00 00 00 00 00 08 17 00 00 00 00 00 00 00 00 00 00 ....3...N.......................
18440 75 08 00 00 63 00 00 00 8a 13 00 00 00 00 00 00 04 0f 00 00 4d 03 00 00 49 00 00 00 00 00 00 00 u...c...............M...I.......
18460 00 00 00 00 96 00 00 00 99 08 00 00 27 0f 00 00 aa 05 00 00 00 00 00 00 a5 09 00 00 ff 06 00 00 ............'...................
18480 bd 11 00 00 3a 05 00 00 2e 04 00 00 00 00 00 00 00 00 00 00 cc 0e 00 00 d2 0a 00 00 00 00 00 00 ....:...........................
184a0 29 0f 00 00 da 01 00 00 5e 14 00 00 1d 08 00 00 9c 05 00 00 6f 15 00 00 00 00 00 00 5c 0a 00 00 ).......^...........o.......\...
184c0 00 00 00 00 d7 01 00 00 00 00 00 00 00 00 00 00 23 11 00 00 08 13 00 00 75 0f 00 00 ca 12 00 00 ................#.......u.......
184e0 17 16 00 00 d4 04 00 00 23 13 00 00 e0 06 00 00 d9 08 00 00 00 00 00 00 5a 05 00 00 88 16 00 00 ........#...............Z.......
18500 03 07 00 00 33 0c 00 00 00 00 00 00 ef 10 00 00 94 05 00 00 6f 0e 00 00 1b 0b 00 00 27 0b 00 00 ....3...............o.......'...
18520 00 00 00 00 1f 00 00 00 67 08 00 00 dd 16 00 00 a2 07 00 00 32 08 00 00 fd 01 00 00 57 0c 00 00 ........g...........2.......W...
18540 00 00 00 00 66 0c 00 00 00 00 00 00 7f 0a 00 00 74 15 00 00 9c 02 00 00 00 00 00 00 6d 0b 00 00 ....f...........t...........m...
18560 59 0b 00 00 c9 09 00 00 5f 02 00 00 c5 13 00 00 56 0f 00 00 90 0a 00 00 7f 04 00 00 a3 03 00 00 Y......._.......V...............
18580 00 00 00 00 e3 11 00 00 00 00 00 00 c0 04 00 00 89 0b 00 00 00 00 00 00 bd 0b 00 00 6f 06 00 00 ............................o...
185a0 ad 08 00 00 00 00 00 00 c7 05 00 00 03 00 00 00 f3 0d 00 00 f2 11 00 00 d9 0d 00 00 51 12 00 00 ............................Q...
185c0 26 0d 00 00 c1 11 00 00 e1 0a 00 00 00 00 00 00 aa 01 00 00 00 00 00 00 74 09 00 00 9d 0e 00 00 &.......................t.......
185e0 1e 05 00 00 29 04 00 00 69 00 00 00 d5 06 00 00 00 00 00 00 1e 07 00 00 3f 05 00 00 bb 08 00 00 ....)...i...............?.......
18600 52 10 00 00 e1 06 00 00 2a 07 00 00 ba 0d 00 00 00 00 00 00 84 07 00 00 00 00 00 00 9e 05 00 00 R.......*.......................
18620 00 00 00 00 3f 16 00 00 c4 09 00 00 31 07 00 00 6b 07 00 00 00 00 00 00 ad 00 00 00 70 0e 00 00 ....?.......1...k...........p...
18640 d8 09 00 00 01 12 00 00 00 00 00 00 83 03 00 00 00 00 00 00 c1 0b 00 00 c2 12 00 00 95 0b 00 00 ................................
18660 00 00 00 00 32 00 00 00 00 00 00 00 05 0e 00 00 00 00 00 00 6a 0c 00 00 46 0c 00 00 d2 03 00 00 ....2...............j...F.......
18680 02 16 00 00 58 0a 00 00 00 00 00 00 00 00 00 00 ab 10 00 00 37 15 00 00 10 07 00 00 0d 10 00 00 ....X...............7...........
186a0 f1 16 00 00 38 04 00 00 42 03 00 00 61 12 00 00 b3 0a 00 00 00 00 00 00 55 0f 00 00 ac 11 00 00 ....8...B...a...........U.......
186c0 71 01 00 00 e1 10 00 00 39 0f 00 00 88 0e 00 00 4d 04 00 00 00 00 00 00 70 0f 00 00 22 07 00 00 q.......9.......M.......p..."...
186e0 64 01 00 00 ba 09 00 00 00 00 00 00 84 0e 00 00 0a 08 00 00 e0 12 00 00 62 13 00 00 71 0f 00 00 d.......................b...q...
18700 0f 0e 00 00 de 0d 00 00 e8 09 00 00 e0 0c 00 00 da 0e 00 00 e5 0b 00 00 7c 07 00 00 e0 01 00 00 ........................|.......
18720 1d 05 00 00 5a 08 00 00 00 00 00 00 00 00 00 00 2e 09 00 00 71 0c 00 00 83 12 00 00 65 0f 00 00 ....Z...............q.......e...
18740 00 00 00 00 31 01 00 00 02 17 00 00 00 00 00 00 b0 14 00 00 00 00 00 00 03 16 00 00 00 00 00 00 ....1...........................
18760 00 00 00 00 75 15 00 00 a4 06 00 00 bb 0d 00 00 fb 10 00 00 4b 04 00 00 5e 0b 00 00 b0 12 00 00 ....u...............K...^.......
18780 f3 11 00 00 56 10 00 00 00 00 00 00 00 00 00 00 af 05 00 00 6c 04 00 00 7d 04 00 00 e2 01 00 00 ....V...............l...}.......
187a0 1d 04 00 00 00 00 00 00 78 03 00 00 00 00 00 00 18 07 00 00 72 07 00 00 85 0e 00 00 72 00 00 00 ........x...........r.......r...
187c0 82 06 00 00 00 00 00 00 5c 0c 00 00 ad 13 00 00 37 02 00 00 bd 00 00 00 c3 02 00 00 00 00 00 00 ........\.......7...............
187e0 77 0d 00 00 db 0d 00 00 00 00 00 00 6f 14 00 00 00 00 00 00 7a 11 00 00 a1 06 00 00 61 16 00 00 w...........o.......z.......a...
18800 b2 06 00 00 ca 06 00 00 51 0f 00 00 73 0e 00 00 00 00 00 00 91 0f 00 00 00 00 00 00 5a 10 00 00 ........Q...s...............Z...
18820 0d 11 00 00 b1 07 00 00 00 00 00 00 17 13 00 00 98 06 00 00 d4 06 00 00 b1 08 00 00 00 00 00 00 ................................
18840 64 12 00 00 dc 16 00 00 00 00 00 00 86 00 00 00 00 00 00 00 71 12 00 00 05 17 00 00 86 05 00 00 d...................q...........
18860 00 00 00 00 c3 15 00 00 37 00 00 00 b9 09 00 00 00 00 00 00 f6 01 00 00 ed 02 00 00 db 0e 00 00 ........7.......................
18880 1b 01 00 00 00 00 00 00 5c 0f 00 00 c4 02 00 00 f7 0a 00 00 f2 0d 00 00 fb 0f 00 00 5b 10 00 00 ........\...................[...
188a0 4a 14 00 00 8a 12 00 00 00 00 00 00 2f 0b 00 00 7a 0a 00 00 b9 08 00 00 a8 10 00 00 00 00 00 00 J.........../...z...............
188c0 00 00 00 00 00 00 00 00 00 00 00 00 bc 04 00 00 00 00 00 00 3e 0a 00 00 eb 15 00 00 f1 13 00 00 ....................>...........
188e0 63 05 00 00 00 00 00 00 d9 10 00 00 19 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c...............................
18900 8f 0d 00 00 7a 01 00 00 a3 0f 00 00 09 12 00 00 3d 0e 00 00 06 06 00 00 61 14 00 00 00 00 00 00 ....z...........=.......a.......
18920 72 02 00 00 00 00 00 00 6a 13 00 00 38 07 00 00 a0 0a 00 00 2a 06 00 00 00 00 00 00 13 11 00 00 r.......j...8.......*...........
18940 7f 06 00 00 af 06 00 00 00 00 00 00 00 00 00 00 32 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................2...............
18960 3e 03 00 00 00 00 00 00 3c 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 27 04 00 00 >.......<...............-...'...
18980 b6 0a 00 00 f5 0c 00 00 1c 07 00 00 91 07 00 00 00 00 00 00 86 13 00 00 50 08 00 00 00 00 00 00 ........................P.......
189a0 8a 02 00 00 1d 15 00 00 73 03 00 00 d7 0f 00 00 99 0d 00 00 d7 16 00 00 a2 06 00 00 00 00 00 00 ........s.......................
189c0 23 06 00 00 70 0a 00 00 00 00 00 00 9f 07 00 00 74 14 00 00 21 02 00 00 6b 09 00 00 d7 0c 00 00 #...p...........t...!...k.......
189e0 4b 13 00 00 6f 10 00 00 c7 0b 00 00 bc 0f 00 00 00 00 00 00 fc 15 00 00 00 00 00 00 c9 13 00 00 K...o...........................
18a00 41 12 00 00 00 00 00 00 00 00 00 00 f9 02 00 00 00 00 00 00 9c 15 00 00 58 0d 00 00 eb 12 00 00 A.......................X.......
18a20 00 00 00 00 00 00 00 00 db 01 00 00 09 13 00 00 c8 06 00 00 31 02 00 00 e4 14 00 00 2a 02 00 00 ....................1.......*...
18a40 d5 16 00 00 00 00 00 00 e7 0e 00 00 59 0c 00 00 8b 06 00 00 4f 16 00 00 95 0d 00 00 91 05 00 00 ............Y.......O...........
18a60 6e 04 00 00 dc 14 00 00 20 11 00 00 95 07 00 00 d0 09 00 00 00 00 00 00 0e 01 00 00 3d 02 00 00 n...........................=...
18a80 00 00 00 00 cf 08 00 00 00 00 00 00 00 00 00 00 fd 0b 00 00 dc 06 00 00 1a 0b 00 00 79 05 00 00 ............................y...
18aa0 74 10 00 00 1b 13 00 00 d9 13 00 00 b2 15 00 00 00 00 00 00 be 15 00 00 00 00 00 00 8a 04 00 00 t...............................
18ac0 00 00 00 00 d4 0e 00 00 ad 16 00 00 10 15 00 00 12 12 00 00 99 06 00 00 00 00 00 00 ce 05 00 00 ................................
18ae0 fd 06 00 00 29 0d 00 00 e8 02 00 00 17 0a 00 00 e2 16 00 00 d6 02 00 00 2e 12 00 00 df 08 00 00 ....)...........................
18b00 4f 11 00 00 5f 0b 00 00 7f 03 00 00 12 06 00 00 ee 15 00 00 d3 11 00 00 00 00 00 00 00 00 00 00 O..._...........................
18b20 1a 0e 00 00 04 0d 00 00 00 00 00 00 00 00 00 00 44 01 00 00 90 0d 00 00 00 00 00 00 da 0f 00 00 ................D...............
18b40 df 00 00 00 00 00 00 00 69 08 00 00 24 0e 00 00 1c 05 00 00 5a 16 00 00 c7 06 00 00 00 00 00 00 ........i...$.......Z...........
18b60 23 01 00 00 00 00 00 00 84 03 00 00 5c 06 00 00 00 00 00 00 00 00 00 00 38 12 00 00 fd 05 00 00 #...........\...........8.......
18b80 00 00 00 00 5e 0a 00 00 00 00 00 00 07 07 00 00 00 00 00 00 6a 0b 00 00 3b 07 00 00 61 0f 00 00 ....^...............j...;...a...
18ba0 67 09 00 00 00 00 00 00 00 00 00 00 12 0b 00 00 93 11 00 00 dd 00 00 00 0e 05 00 00 2d 08 00 00 g...........................-...
18bc0 5e 0c 00 00 ed 10 00 00 50 12 00 00 00 00 00 00 00 00 00 00 7b 03 00 00 08 00 00 00 60 0b 00 00 ^.......P...........{.......`...
18be0 39 11 00 00 84 13 00 00 00 00 00 00 86 04 00 00 00 00 00 00 00 00 00 00 b6 0d 00 00 a3 16 00 00 9...............................
18c00 64 0a 00 00 ac 04 00 00 00 00 00 00 6b 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 0f 00 00 d...........k...................
18c20 fb 16 00 00 00 00 00 00 d0 01 00 00 20 01 00 00 45 09 00 00 00 00 00 00 2c 0e 00 00 00 00 00 00 ................E.......,.......
18c40 1c 01 00 00 69 11 00 00 00 00 00 00 28 08 00 00 8e 15 00 00 3a 0d 00 00 a1 15 00 00 ab 04 00 00 ....i.......(.......:...........
18c60 00 00 00 00 d7 04 00 00 f0 01 00 00 4b 14 00 00 a7 01 00 00 ea 09 00 00 7e 06 00 00 00 00 00 00 ............K...........~.......
18c80 1d 01 00 00 eb 10 00 00 34 06 00 00 1c 00 00 00 65 09 00 00 40 0b 00 00 2c 05 00 00 ae 04 00 00 ........4.......e...@...,.......
18ca0 66 15 00 00 91 04 00 00 a2 05 00 00 00 00 00 00 ad 0e 00 00 00 00 00 00 15 15 00 00 03 0e 00 00 f...............................
18cc0 4c 00 00 00 de 06 00 00 69 06 00 00 a4 0b 00 00 87 0f 00 00 53 13 00 00 1b 16 00 00 01 03 00 00 L.......i...........S...........
18ce0 a7 10 00 00 00 00 00 00 10 03 00 00 c5 05 00 00 f8 08 00 00 f3 15 00 00 ac 01 00 00 7c 09 00 00 ............................|...
18d00 38 10 00 00 54 07 00 00 d7 0d 00 00 e1 0c 00 00 d9 15 00 00 6e 0c 00 00 00 00 00 00 b2 07 00 00 8...T...............n...........
18d20 c7 09 00 00 7f 16 00 00 3e 15 00 00 74 13 00 00 20 0c 00 00 0c 04 00 00 00 00 00 00 0f 05 00 00 ........>...t...................
18d40 18 09 00 00 00 00 00 00 92 02 00 00 6e 08 00 00 2f 02 00 00 ec 08 00 00 f0 06 00 00 20 0f 00 00 ............n.../...............
18d60 00 00 00 00 56 0b 00 00 06 05 00 00 ea 13 00 00 e1 0d 00 00 11 08 00 00 00 00 00 00 c7 0a 00 00 ....V...........................
18d80 43 0b 00 00 00 00 00 00 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 13 00 00 7a 0b 00 00 C...........................z...
18da0 78 15 00 00 7d 0b 00 00 00 00 00 00 ac 05 00 00 00 00 00 00 04 09 00 00 94 12 00 00 dd 11 00 00 x...}...........................
18dc0 f9 06 00 00 a3 07 00 00 00 00 00 00 99 12 00 00 17 07 00 00 e8 08 00 00 17 09 00 00 00 00 00 00 ................................
18de0 4c 06 00 00 3e 11 00 00 b0 15 00 00 97 11 00 00 9b 03 00 00 e2 08 00 00 00 00 00 00 00 00 00 00 L...>...........................
18e00 1a 14 00 00 08 0d 00 00 16 11 00 00 c6 15 00 00 5a 14 00 00 bb 0a 00 00 3f 0a 00 00 c7 11 00 00 ................Z.......?.......
18e20 95 0c 00 00 3d 0b 00 00 2d 05 00 00 39 15 00 00 00 00 00 00 38 15 00 00 28 10 00 00 00 00 00 00 ....=...-...9.......8...(.......
18e40 00 00 00 00 e5 08 00 00 57 0d 00 00 f5 02 00 00 07 0b 00 00 00 00 00 00 00 00 00 00 0a 13 00 00 ........W.......................
18e60 2e 15 00 00 84 12 00 00 57 04 00 00 00 00 00 00 b1 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........W.......................
18e80 80 16 00 00 0f 10 00 00 2c 06 00 00 00 00 00 00 b0 00 00 00 f8 05 00 00 cf 09 00 00 9c 07 00 00 ........,.......................
18ea0 9d 05 00 00 e2 07 00 00 00 00 00 00 1f 0b 00 00 ae 15 00 00 7b 06 00 00 e6 10 00 00 7c 05 00 00 ....................{.......|...
18ec0 0f 11 00 00 45 06 00 00 00 00 00 00 00 00 00 00 a3 04 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 ....E...........................
18ee0 b9 07 00 00 00 00 00 00 7f 0e 00 00 53 14 00 00 86 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............S...................
18f00 30 0a 00 00 39 16 00 00 22 0f 00 00 9e 0f 00 00 fd 10 00 00 00 00 00 00 98 08 00 00 2b 0f 00 00 0...9..."...................+...
18f20 00 00 00 00 4b 10 00 00 43 07 00 00 00 13 00 00 29 0a 00 00 00 00 00 00 49 14 00 00 00 00 00 00 ....K...C.......).......I.......
18f40 85 0a 00 00 00 07 00 00 00 00 00 00 00 00 00 00 2c 16 00 00 a2 01 00 00 00 00 00 00 ad 11 00 00 ................,...............
18f60 bb 11 00 00 fd 15 00 00 a9 02 00 00 44 10 00 00 b5 0a 00 00 38 13 00 00 85 05 00 00 38 14 00 00 ............D.......8.......8...
18f80 00 00 00 00 00 00 00 00 be 00 00 00 00 00 00 00 79 08 00 00 6c 09 00 00 53 0a 00 00 14 03 00 00 ................y...l...S.......
18fa0 e4 06 00 00 63 13 00 00 e0 00 00 00 8e 0e 00 00 00 00 00 00 d8 0b 00 00 00 00 00 00 42 10 00 00 ....c.......................B...
18fc0 00 00 00 00 c2 09 00 00 19 12 00 00 a4 13 00 00 06 09 00 00 00 00 00 00 31 11 00 00 6f 16 00 00 ........................1...o...
18fe0 e7 11 00 00 40 0f 00 00 00 00 00 00 7e 0c 00 00 00 00 00 00 00 00 00 00 c1 10 00 00 c3 16 00 00 ....@.......~...................
19000 00 00 00 00 14 0b 00 00 00 00 00 00 44 11 00 00 be 0c 00 00 43 15 00 00 82 05 00 00 68 07 00 00 ............D.......C.......h...
19020 00 00 00 00 00 00 00 00 00 00 00 00 ec 10 00 00 f7 03 00 00 00 00 00 00 28 02 00 00 ac 0c 00 00 ........................(.......
19040 33 05 00 00 bd 05 00 00 a0 10 00 00 97 09 00 00 cf 13 00 00 00 00 00 00 a8 09 00 00 4c 11 00 00 3...........................L...
19060 0b 07 00 00 00 00 00 00 5c 11 00 00 06 08 00 00 86 0e 00 00 00 00 00 00 53 0f 00 00 b4 08 00 00 ........\...............S.......
19080 fe 14 00 00 4b 15 00 00 0c 11 00 00 e7 10 00 00 87 05 00 00 fb 0b 00 00 76 0d 00 00 98 12 00 00 ....K...................v.......
190a0 7e 16 00 00 00 00 00 00 00 00 00 00 91 0e 00 00 00 00 00 00 00 00 00 00 a3 08 00 00 21 14 00 00 ~...........................!...
190c0 00 00 00 00 63 04 00 00 ef 11 00 00 66 02 00 00 e6 0d 00 00 fe 0c 00 00 00 00 00 00 8a 07 00 00 ....c.......f...................
190e0 84 0d 00 00 d3 06 00 00 4d 0b 00 00 00 00 00 00 05 10 00 00 57 0a 00 00 88 0a 00 00 9f 16 00 00 ........M...........W...........
19100 00 00 00 00 36 0e 00 00 00 00 00 00 00 00 00 00 79 0b 00 00 16 06 00 00 49 16 00 00 e0 14 00 00 ....6...........y.......I.......
19120 b4 0f 00 00 00 00 00 00 0c 0f 00 00 00 00 00 00 ce 12 00 00 1b 02 00 00 67 0c 00 00 40 07 00 00 ........................g...@...
19140 73 15 00 00 00 00 00 00 00 00 00 00 54 14 00 00 00 00 00 00 00 00 00 00 59 02 00 00 2f 04 00 00 s...........T...........Y.../...
19160 88 00 00 00 63 0c 00 00 b4 01 00 00 46 0d 00 00 1b 12 00 00 0d 03 00 00 d9 16 00 00 a0 03 00 00 ....c.......F...................
19180 6b 05 00 00 93 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 15 00 00 1a 12 00 00 k...............................
191a0 bb 06 00 00 00 00 00 00 ce 0a 00 00 00 00 00 00 ba 04 00 00 5d 09 00 00 00 00 00 00 5e 07 00 00 ....................].......^...
191c0 cd 11 00 00 12 13 00 00 00 00 00 00 00 00 00 00 01 04 00 00 a8 02 00 00 4c 15 00 00 9d 04 00 00 ........................L.......
191e0 64 16 00 00 50 06 00 00 4e 0d 00 00 e2 0d 00 00 db 16 00 00 9d 03 00 00 ba 10 00 00 00 00 00 00 d...P...N.......................
19200 2f 05 00 00 00 00 00 00 7b 12 00 00 7e 02 00 00 7c 08 00 00 b8 0e 00 00 aa 04 00 00 0c 14 00 00 /.......{...~...|...............
19220 00 00 00 00 00 00 00 00 c8 0f 00 00 24 0d 00 00 76 0c 00 00 48 0c 00 00 ac 00 00 00 ec 06 00 00 ............$...v...H...........
19240 54 11 00 00 00 00 00 00 57 13 00 00 e9 15 00 00 00 00 00 00 01 02 00 00 00 00 00 00 18 0d 00 00 T.......W.......................
19260 00 00 00 00 49 01 00 00 9d 15 00 00 4f 10 00 00 11 0b 00 00 12 03 00 00 ac 0f 00 00 d1 05 00 00 ....I.......O...................
19280 00 00 00 00 7b 10 00 00 79 04 00 00 79 0c 00 00 00 00 00 00 20 0a 00 00 0a 0c 00 00 00 00 00 00 ....{...y...y...................
192a0 62 03 00 00 00 00 00 00 7c 0c 00 00 00 00 00 00 65 01 00 00 00 00 00 00 2f 06 00 00 0c 03 00 00 b.......|.......e......./.......
192c0 00 00 00 00 24 13 00 00 00 00 00 00 b0 16 00 00 00 00 00 00 44 09 00 00 00 00 00 00 00 00 00 00 ....$...............D...........
192e0 00 00 00 00 e1 02 00 00 df 0c 00 00 ff 12 00 00 00 00 00 00 38 00 00 00 c0 10 00 00 44 06 00 00 ....................8.......D...
19300 60 09 00 00 88 03 00 00 60 0e 00 00 a5 01 00 00 9d 0f 00 00 10 0c 00 00 00 00 00 00 81 15 00 00 `.......`.......................
19320 00 00 00 00 be 16 00 00 7d 10 00 00 3f 00 00 00 b3 15 00 00 71 06 00 00 00 00 00 00 44 0e 00 00 ........}...?.......q.......D...
19340 d1 0b 00 00 9f 04 00 00 4c 0d 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 48 02 00 00 00 00 00 00 ........L...............H.......
19360 1b 04 00 00 b1 16 00 00 00 00 00 00 00 00 00 00 07 02 00 00 49 03 00 00 00 00 00 00 9d 06 00 00 ....................I...........
19380 0f 0a 00 00 51 0c 00 00 00 00 00 00 00 00 00 00 02 0c 00 00 ad 12 00 00 3e 09 00 00 00 00 00 00 ....Q...................>.......
193a0 78 0c 00 00 5c 05 00 00 34 03 00 00 aa 0f 00 00 d7 00 00 00 cd 0f 00 00 fb 0a 00 00 00 00 00 00 x...\...4.......................
193c0 56 16 00 00 7e 01 00 00 53 08 00 00 8f 16 00 00 a2 16 00 00 05 07 00 00 6c 03 00 00 00 00 00 00 V...~...S...............l.......
193e0 00 00 00 00 00 00 00 00 96 12 00 00 a1 0f 00 00 96 08 00 00 94 0a 00 00 39 02 00 00 00 00 00 00 ........................9.......
19400 00 00 00 00 8c 04 00 00 1d 10 00 00 00 00 00 00 72 09 00 00 35 01 00 00 d0 04 00 00 9e 01 00 00 ................r...5...........
19420 00 00 00 00 b6 01 00 00 f1 01 00 00 00 00 00 00 36 0b 00 00 2b 13 00 00 00 00 00 00 0a 04 00 00 ................6...+...........
19440 1c 16 00 00 68 0e 00 00 ed 06 00 00 b6 14 00 00 00 00 00 00 4f 0d 00 00 00 00 00 00 50 14 00 00 ....h...............O.......P...
19460 3f 0d 00 00 48 08 00 00 ec 0f 00 00 00 00 00 00 4f 15 00 00 ea 16 00 00 00 00 00 00 3d 05 00 00 ?...H...........O...........=...
19480 03 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 04 00 00 3a 02 00 00 00 00 00 00 97 0c 00 00 ....................:...........
194a0 00 00 00 00 00 00 00 00 b5 04 00 00 00 00 00 00 37 0c 00 00 de 09 00 00 00 00 00 00 39 0d 00 00 ................7...........9...
194c0 90 13 00 00 00 00 00 00 c1 14 00 00 bb 00 00 00 fa 12 00 00 54 03 00 00 d1 16 00 00 66 08 00 00 ....................T.......f...
194e0 31 03 00 00 00 00 00 00 0c 0a 00 00 56 05 00 00 00 16 00 00 81 10 00 00 00 00 00 00 00 00 00 00 1...........V...................
19500 16 0b 00 00 6f 11 00 00 69 0e 00 00 c8 00 00 00 67 0a 00 00 46 06 00 00 00 00 00 00 4c 02 00 00 ....o...i.......g...F.......L...
19520 29 05 00 00 cc 15 00 00 00 00 00 00 68 00 00 00 52 13 00 00 f0 10 00 00 00 00 00 00 00 00 00 00 )...........h...R...............
19540 10 01 00 00 00 00 00 00 ab 02 00 00 bd 0e 00 00 00 00 00 00 f4 01 00 00 22 0a 00 00 00 00 00 00 ........................".......
19560 ea 10 00 00 47 00 00 00 00 00 00 00 00 00 00 00 0d 15 00 00 00 00 00 00 f8 04 00 00 35 14 00 00 ....G.......................5...
19580 7b 15 00 00 00 00 00 00 6f 05 00 00 00 00 00 00 00 00 00 00 ff 05 00 00 fb 06 00 00 86 14 00 00 {.......o.......................
195a0 84 05 00 00 9c 0d 00 00 fa 0d 00 00 9b 00 00 00 b4 04 00 00 f7 04 00 00 fe 10 00 00 41 0b 00 00 ............................A...
195c0 4d 0d 00 00 af 04 00 00 00 00 00 00 a8 06 00 00 f1 08 00 00 cd 00 00 00 00 00 00 00 76 02 00 00 M...........................v...
195e0 a6 08 00 00 26 05 00 00 1c 0b 00 00 c7 14 00 00 00 00 00 00 2f 0f 00 00 63 09 00 00 ff 0b 00 00 ....&.............../...c.......
19600 42 12 00 00 fb 01 00 00 00 00 00 00 9a 0b 00 00 00 00 00 00 20 07 00 00 5d 13 00 00 72 03 00 00 B.......................]...r...
19620 3b 12 00 00 00 00 00 00 8c 13 00 00 fc 0c 00 00 f0 0b 00 00 00 00 00 00 a1 07 00 00 10 0a 00 00 ;...............................
19640 5a 06 00 00 82 0d 00 00 12 11 00 00 00 00 00 00 d8 03 00 00 83 0d 00 00 74 0a 00 00 91 0b 00 00 Z.......................t.......
19660 0e 04 00 00 00 00 00 00 bf 08 00 00 88 0d 00 00 15 05 00 00 2a 0a 00 00 f2 06 00 00 00 00 00 00 ....................*...........
19680 00 00 00 00 72 08 00 00 37 0e 00 00 d5 10 00 00 00 00 00 00 be 06 00 00 2c 10 00 00 00 00 00 00 ....r...7...............,.......
196a0 20 0d 00 00 8e 05 00 00 e5 14 00 00 e4 09 00 00 d7 0a 00 00 00 00 00 00 a8 0b 00 00 00 00 00 00 ................................
196c0 51 05 00 00 03 14 00 00 00 00 00 00 df 04 00 00 1d 0e 00 00 c0 0e 00 00 5b 03 00 00 00 00 00 00 Q.......................[.......
196e0 00 00 00 00 32 0c 00 00 00 00 00 00 00 00 00 00 6a 15 00 00 11 16 00 00 82 14 00 00 14 05 00 00 ....2...........j...............
19700 06 00 00 00 b4 00 00 00 00 00 00 00 16 03 00 00 00 00 00 00 c1 08 00 00 00 00 00 00 2d 10 00 00 ............................-...
19720 5e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 12 00 00 e4 13 00 00 00 00 00 00 00 00 00 00 ^...............................
19740 00 00 00 00 67 0e 00 00 d9 0e 00 00 9b 11 00 00 93 01 00 00 2e 11 00 00 d6 05 00 00 5c 15 00 00 ....g.......................\...
19760 c0 07 00 00 26 0e 00 00 05 0c 00 00 1d 07 00 00 ff 10 00 00 00 00 00 00 00 00 00 00 75 0c 00 00 ....&.......................u...
19780 11 13 00 00 02 0b 00 00 00 00 00 00 85 11 00 00 8f 0b 00 00 12 15 00 00 4c 0a 00 00 00 00 00 00 ........................L.......
197a0 00 00 00 00 00 00 00 00 00 00 00 00 e9 16 00 00 00 00 00 00 4d 15 00 00 c4 0f 00 00 a3 13 00 00 ....................M...........
197c0 2e 14 00 00 a1 0a 00 00 eb 08 00 00 21 00 00 00 cb 03 00 00 f4 16 00 00 00 00 00 00 71 07 00 00 ............!...............q...
197e0 a6 12 00 00 26 01 00 00 00 00 00 00 00 00 00 00 f8 11 00 00 45 0b 00 00 8f 0c 00 00 00 00 00 00 ....&...............E...........
19800 b2 0f 00 00 a2 0a 00 00 aa 12 00 00 b8 0c 00 00 5f 0f 00 00 00 00 00 00 2c 0f 00 00 00 00 00 00 ................_.......,.......
19820 0b 14 00 00 46 09 00 00 3c 04 00 00 ae 14 00 00 49 12 00 00 03 0d 00 00 a9 0e 00 00 22 16 00 00 ....F...<.......I..........."...
19840 9b 0f 00 00 05 13 00 00 57 12 00 00 fc 08 00 00 74 06 00 00 8e 10 00 00 a9 01 00 00 92 16 00 00 ........W.......t...............
19860 0e 09 00 00 77 10 00 00 79 01 00 00 6b 04 00 00 8c 10 00 00 9a 07 00 00 00 00 00 00 31 05 00 00 ....w...y...k...............1...
19880 c0 11 00 00 54 02 00 00 a6 0b 00 00 00 00 00 00 00 00 00 00 38 03 00 00 aa 10 00 00 87 13 00 00 ....T...............8...........
198a0 b6 04 00 00 00 00 00 00 b7 04 00 00 a9 14 00 00 b8 04 00 00 0a 11 00 00 60 04 00 00 a3 15 00 00 ........................`.......
198c0 13 0d 00 00 08 08 00 00 00 00 00 00 d3 15 00 00 e8 0b 00 00 30 0c 00 00 0e 0a 00 00 45 0f 00 00 ....................0.......E...
198e0 69 01 00 00 00 00 00 00 f4 04 00 00 0a 09 00 00 0c 0c 00 00 40 08 00 00 95 05 00 00 2b 07 00 00 i...................@.......+...
19900 6b 15 00 00 00 00 00 00 2c 0b 00 00 bc 00 00 00 9f 08 00 00 0f 14 00 00 18 0e 00 00 fc 00 00 00 k.......,.......................
19920 75 03 00 00 c5 0c 00 00 7d 12 00 00 04 0e 00 00 bf 0a 00 00 00 00 00 00 00 00 00 00 17 10 00 00 u.......}.......................
19940 81 06 00 00 3b 11 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 c8 09 00 00 d3 08 00 00 ee 12 00 00 ....;...\.......................
19960 cb 09 00 00 f2 04 00 00 8d 14 00 00 8b 00 00 00 5c 10 00 00 3e 04 00 00 c0 06 00 00 00 00 00 00 ................\...>...........
19980 13 10 00 00 ba 02 00 00 00 00 00 00 4d 16 00 00 ba 01 00 00 e9 13 00 00 5e 08 00 00 00 00 00 00 ............M...........^.......
199a0 a3 00 00 00 00 00 00 00 fe 11 00 00 9e 02 00 00 56 04 00 00 f6 14 00 00 00 00 00 00 00 00 00 00 ................V...............
199c0 3b 00 00 00 0e 16 00 00 33 14 00 00 88 15 00 00 4d 0f 00 00 17 06 00 00 b2 14 00 00 0d 01 00 00 ;.......3.......M...............
199e0 15 14 00 00 2b 16 00 00 46 11 00 00 cd 16 00 00 00 00 00 00 9e 03 00 00 00 00 00 00 00 00 00 00 ....+...F.......................
19a00 45 08 00 00 00 00 00 00 41 16 00 00 f4 0f 00 00 39 0c 00 00 55 06 00 00 fe 0e 00 00 91 0d 00 00 E.......A.......9...U...........
19a20 ac 12 00 00 f5 15 00 00 15 0b 00 00 b3 16 00 00 77 01 00 00 eb 13 00 00 00 00 00 00 d2 12 00 00 ................w...............
19a40 e6 09 00 00 95 12 00 00 fa 00 00 00 91 13 00 00 00 00 00 00 00 00 00 00 f3 06 00 00 e6 11 00 00 ................................
19a60 8a 00 00 00 00 00 00 00 b6 03 00 00 3e 05 00 00 09 17 00 00 f5 08 00 00 5f 16 00 00 00 00 00 00 ............>..........._.......
19a80 00 00 00 00 db 03 00 00 aa 15 00 00 14 01 00 00 00 00 00 00 27 00 00 00 3d 14 00 00 1e 0c 00 00 ....................'...=.......
19aa0 5e 15 00 00 c4 13 00 00 42 0e 00 00 00 00 00 00 51 13 00 00 00 00 00 00 c2 0b 00 00 7b 14 00 00 ^.......B.......Q...........{...
19ac0 00 00 00 00 fc 0b 00 00 3f 02 00 00 12 09 00 00 00 00 00 00 73 09 00 00 a0 13 00 00 14 15 00 00 ........?...........s...........
19ae0 0d 07 00 00 24 01 00 00 aa 02 00 00 1b 0e 00 00 f0 0f 00 00 59 03 00 00 7c 0e 00 00 a2 0c 00 00 ....$...............Y...|.......
19b00 53 09 00 00 fd 14 00 00 00 00 00 00 00 11 00 00 c5 16 00 00 50 00 00 00 6a 03 00 00 68 02 00 00 S...................P...j...h...
19b20 b4 0b 00 00 69 12 00 00 00 00 00 00 2c 14 00 00 97 0b 00 00 62 09 00 00 39 14 00 00 4e 09 00 00 ....i.......,.......b...9...N...
19b40 0e 08 00 00 00 00 00 00 00 00 00 00 cb 13 00 00 ed 07 00 00 9c 11 00 00 c7 10 00 00 9e 11 00 00 ................................
19b60 21 09 00 00 00 00 00 00 00 00 00 00 ac 0a 00 00 47 08 00 00 34 13 00 00 00 00 00 00 00 00 00 00 !...............G...4...........
19b80 9f 0a 00 00 c0 0a 00 00 c4 0c 00 00 25 16 00 00 58 13 00 00 00 00 00 00 00 00 00 00 ab 00 00 00 ............%...X...............
19ba0 9d 12 00 00 78 04 00 00 00 00 00 00 c3 03 00 00 e0 0e 00 00 c2 10 00 00 00 00 00 00 00 00 00 00 ....x...........................
19bc0 00 00 00 00 98 0d 00 00 0b 12 00 00 4f 02 00 00 a5 0b 00 00 7f 0f 00 00 20 14 00 00 d6 13 00 00 ............O...................
19be0 d7 12 00 00 e2 05 00 00 fd 11 00 00 c2 13 00 00 e5 10 00 00 90 00 00 00 00 00 00 00 00 00 00 00 ................................
19c00 d6 0b 00 00 00 00 00 00 68 13 00 00 f4 10 00 00 3d 0c 00 00 39 05 00 00 ae 16 00 00 c8 0c 00 00 ........h.......=...9...........
19c20 54 09 00 00 00 00 00 00 96 07 00 00 00 00 00 00 ba 0c 00 00 cc 11 00 00 00 00 00 00 cf 04 00 00 T...............................
19c40 f0 05 00 00 7b 09 00 00 87 03 00 00 00 00 00 00 eb 14 00 00 d4 15 00 00 e7 00 00 00 00 00 00 00 ....{...........................
19c60 00 00 00 00 00 00 00 00 f7 0b 00 00 00 00 00 00 f7 12 00 00 72 0f 00 00 b1 01 00 00 ee 0d 00 00 ....................r...........
19c80 b5 07 00 00 0a 10 00 00 29 07 00 00 a1 10 00 00 00 00 00 00 f6 0f 00 00 6b 03 00 00 00 00 00 00 ........)...............k.......
19ca0 9e 0e 00 00 c9 14 00 00 4f 0c 00 00 1f 15 00 00 00 00 00 00 5f 08 00 00 f0 13 00 00 80 0e 00 00 ........O..........._...........
19cc0 00 00 00 00 d9 01 00 00 10 05 00 00 c4 15 00 00 fd 00 00 00 14 11 00 00 51 0e 00 00 36 0d 00 00 ........................Q...6...
19ce0 5f 07 00 00 80 01 00 00 85 08 00 00 44 0b 00 00 d0 08 00 00 13 07 00 00 81 01 00 00 00 00 00 00 _...........D...................
19d00 6e 16 00 00 00 00 00 00 41 14 00 00 00 00 00 00 25 12 00 00 00 00 00 00 57 05 00 00 32 13 00 00 n.......A.......%.......W...2...
19d20 23 0e 00 00 00 00 00 00 14 13 00 00 00 00 00 00 00 00 00 00 27 0e 00 00 56 00 00 00 f7 06 00 00 #...................'...V.......
19d40 3f 07 00 00 42 16 00 00 bf 16 00 00 4c 0e 00 00 e3 07 00 00 15 0d 00 00 00 00 00 00 af 16 00 00 ?...B.......L...................
19d60 01 09 00 00 ab 0b 00 00 cb 0e 00 00 00 00 00 00 48 07 00 00 e5 12 00 00 32 14 00 00 b4 16 00 00 ................H.......2.......
19d80 00 00 00 00 66 03 00 00 8c 0b 00 00 00 00 00 00 6d 07 00 00 6e 12 00 00 3e 0c 00 00 c5 0b 00 00 ....f...........m...n...>.......
19da0 a7 02 00 00 6c 0a 00 00 68 05 00 00 00 00 00 00 21 0a 00 00 25 14 00 00 d0 02 00 00 f5 11 00 00 ....l...h.......!...%...........
19dc0 00 00 00 00 8a 10 00 00 0b 11 00 00 00 00 00 00 92 0f 00 00 e2 15 00 00 f2 00 00 00 bf 11 00 00 ................................
19de0 53 0c 00 00 87 02 00 00 54 0c 00 00 65 10 00 00 f5 03 00 00 45 02 00 00 8c 0c 00 00 00 00 00 00 S.......T...e.......E...........
19e00 16 02 00 00 ab 12 00 00 00 00 00 00 00 00 00 00 53 11 00 00 f0 0a 00 00 a9 07 00 00 00 00 00 00 ................S...............
19e20 2e 0f 00 00 0a 02 00 00 00 00 00 00 de 08 00 00 b7 09 00 00 20 16 00 00 00 00 00 00 f2 12 00 00 ................................
19e40 03 0b 00 00 00 00 00 00 32 06 00 00 2d 03 00 00 8f 07 00 00 10 06 00 00 00 00 00 00 0c 0d 00 00 ........2...-...................
19e60 98 0b 00 00 41 0d 00 00 07 00 00 00 10 12 00 00 d1 00 00 00 00 00 00 00 3e 0e 00 00 05 05 00 00 ....A...................>.......
19e80 1f 0e 00 00 00 00 00 00 81 04 00 00 00 00 00 00 4b 0a 00 00 16 0f 00 00 00 00 00 00 c3 00 00 00 ................K...............
19ea0 5c 16 00 00 fd 07 00 00 42 00 00 00 9a 04 00 00 46 0e 00 00 2b 0a 00 00 3f 08 00 00 e7 09 00 00 \.......B.......F...+...?.......
19ec0 93 0c 00 00 d5 0e 00 00 00 00 00 00 22 02 00 00 00 00 00 00 d9 07 00 00 ef 01 00 00 00 00 00 00 ............"...................
19ee0 be 04 00 00 61 06 00 00 00 00 00 00 58 02 00 00 9b 0b 00 00 0a 0d 00 00 00 00 00 00 00 00 00 00 ....a.......X...................
19f00 e9 01 00 00 e9 0d 00 00 00 00 00 00 ac 0e 00 00 25 06 00 00 00 00 00 00 4c 16 00 00 00 00 00 00 ................%.......L.......
19f20 33 09 00 00 00 00 00 00 8f 05 00 00 35 11 00 00 da 14 00 00 36 07 00 00 94 08 00 00 57 14 00 00 3...........5.......6.......W...
19f40 07 08 00 00 4a 0c 00 00 c9 0e 00 00 8f 03 00 00 29 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....J...........)...............
19f60 18 06 00 00 00 00 00 00 86 0d 00 00 8e 08 00 00 00 00 00 00 c4 14 00 00 00 00 00 00 00 00 00 00 ................................
19f80 4d 01 00 00 e5 16 00 00 28 01 00 00 92 14 00 00 38 0f 00 00 0e 0e 00 00 a0 0e 00 00 61 15 00 00 M.......(.......8...........a...
19fa0 a8 0f 00 00 5a 0b 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 16 00 00 3e 10 00 00 ....Z.......................>...
19fc0 24 14 00 00 66 10 00 00 19 11 00 00 9a 09 00 00 5d 0f 00 00 57 10 00 00 00 00 00 00 92 06 00 00 $...f...........]...W...........
19fe0 13 0b 00 00 da 08 00 00 80 12 00 00 99 13 00 00 f2 05 00 00 93 00 00 00 00 00 00 00 00 00 00 00 ................................
1a000 00 00 00 00 ff 0e 00 00 e3 15 00 00 d1 07 00 00 d0 07 00 00 00 00 00 00 2a 15 00 00 b0 11 00 00 ........................*.......
1a020 87 12 00 00 d4 10 00 00 00 00 00 00 00 00 00 00 94 06 00 00 00 00 00 00 4b 16 00 00 00 00 00 00 ........................K.......
1a040 ef 05 00 00 be 0e 00 00 00 00 00 00 00 00 00 00 32 0f 00 00 51 0a 00 00 c2 0d 00 00 e9 07 00 00 ................2...Q...........
1a060 25 07 00 00 00 00 00 00 71 10 00 00 d5 12 00 00 de 13 00 00 8d 16 00 00 9b 16 00 00 00 00 00 00 %.......q.......................
1a080 59 16 00 00 0d 09 00 00 00 00 00 00 93 13 00 00 57 09 00 00 da 07 00 00 16 07 00 00 0b 08 00 00 Y...............W...............
1a0a0 14 02 00 00 00 00 00 00 00 00 00 00 65 13 00 00 fc 10 00 00 55 10 00 00 00 00 00 00 23 12 00 00 ............e.......U.......#...
1a0c0 00 00 00 00 63 0a 00 00 11 06 00 00 00 00 00 00 7a 13 00 00 f9 0f 00 00 69 07 00 00 54 06 00 00 ....c...........z.......i...T...
1a0e0 f3 03 00 00 1b 0c 00 00 23 08 00 00 26 08 00 00 83 0b 00 00 ca 10 00 00 0d 0c 00 00 00 00 00 00 ........#...&...................
1a100 08 11 00 00 00 00 00 00 e7 12 00 00 11 0d 00 00 3f 09 00 00 e8 01 00 00 d1 02 00 00 f4 08 00 00 ................?...............
1a120 e2 10 00 00 00 00 00 00 00 00 00 00 8b 08 00 00 cf 00 00 00 d0 11 00 00 32 09 00 00 6e 0d 00 00 ........................2...n...
1a140 7c 04 00 00 bc 0a 00 00 f9 14 00 00 00 00 00 00 00 00 00 00 df 09 00 00 80 06 00 00 12 0f 00 00 |...............................
1a160 00 00 00 00 3f 15 00 00 00 00 00 00 c8 02 00 00 b2 0b 00 00 00 00 00 00 c9 05 00 00 00 00 00 00 ....?...........................
1a180 00 00 00 00 14 09 00 00 2f 08 00 00 65 14 00 00 ff 16 00 00 84 14 00 00 00 00 00 00 73 0f 00 00 ......../...e...............s...
1a1a0 b6 06 00 00 89 05 00 00 ff 14 00 00 ea 14 00 00 f5 10 00 00 82 10 00 00 00 00 00 00 aa 11 00 00 ................................
1a1c0 1e 08 00 00 e8 0d 00 00 8d 04 00 00 07 0e 00 00 0f 0d 00 00 8a 11 00 00 cd 10 00 00 eb 11 00 00 ................................
1a1e0 f1 0f 00 00 cb 01 00 00 df 06 00 00 2b 15 00 00 6c 05 00 00 2a 0c 00 00 6e 03 00 00 5e 06 00 00 ............+...l...*...n...^...
1a200 00 00 00 00 54 10 00 00 00 00 00 00 41 01 00 00 9f 03 00 00 4e 08 00 00 00 00 00 00 00 00 00 00 ....T.......A.......N...........
1a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 04 00 00 ba 07 00 00 00 00 00 00 ....................G...........
1a240 96 01 00 00 1a 09 00 00 f5 06 00 00 57 08 00 00 a5 03 00 00 00 00 00 00 42 06 00 00 3a 0c 00 00 ............W...........B...:...
1a260 5c 13 00 00 00 00 00 00 30 0e 00 00 65 06 00 00 2e 0b 00 00 c8 0a 00 00 00 00 00 00 a5 0f 00 00 \.......0...e...................
1a280 8e 11 00 00 ad 03 00 00 60 02 00 00 cb 00 00 00 77 06 00 00 6c 12 00 00 1c 15 00 00 46 15 00 00 ........`.......w...l.......F...
1a2a0 4c 10 00 00 1f 13 00 00 ef 16 00 00 0b 06 00 00 93 07 00 00 00 00 00 00 6a 10 00 00 ed 0e 00 00 L.......................j.......
1a2c0 00 00 00 00 00 00 00 00 d4 12 00 00 00 00 00 00 aa 00 00 00 4f 06 00 00 da 00 00 00 15 12 00 00 ....................O...........
1a2e0 a2 12 00 00 00 00 00 00 b1 06 00 00 22 13 00 00 75 13 00 00 d5 02 00 00 00 00 00 00 00 00 00 00 ............"...u...............
1a300 bb 01 00 00 00 00 00 00 d7 11 00 00 76 0e 00 00 00 00 00 00 00 00 00 00 cb 05 00 00 09 0d 00 00 ............v...................
1a320 67 07 00 00 b7 03 00 00 51 16 00 00 e9 11 00 00 8d 0f 00 00 f3 08 00 00 91 0c 00 00 00 00 00 00 g.......Q.......................
1a340 a8 16 00 00 85 02 00 00 30 0f 00 00 00 00 00 00 00 00 00 00 70 08 00 00 00 00 00 00 e0 0f 00 00 ........0...........p...........
1a360 57 03 00 00 c9 12 00 00 cf 16 00 00 47 05 00 00 bf 12 00 00 00 12 00 00 fa 0e 00 00 00 00 00 00 W...........G...................
1a380 d2 0b 00 00 1e 0e 00 00 2d 0a 00 00 00 00 00 00 90 09 00 00 9b 05 00 00 9d 07 00 00 28 00 00 00 ........-...................(...
1a3a0 e3 06 00 00 82 02 00 00 39 07 00 00 11 15 00 00 47 10 00 00 38 0a 00 00 00 00 00 00 ab 11 00 00 ........9.......G...8...........
1a3c0 00 00 00 00 00 00 00 00 32 11 00 00 49 10 00 00 37 08 00 00 00 00 00 00 00 00 00 00 b6 08 00 00 ........2...I...7...............
1a3e0 9c 09 00 00 c0 0c 00 00 f5 01 00 00 55 07 00 00 b5 00 00 00 a6 0a 00 00 82 0b 00 00 00 00 00 00 ............U...................
1a400 1d 0f 00 00 00 00 00 00 e9 05 00 00 3f 14 00 00 97 05 00 00 fc 02 00 00 f1 03 00 00 00 14 00 00 ............?...................
1a420 f7 05 00 00 41 0e 00 00 00 00 00 00 3a 13 00 00 02 06 00 00 6d 15 00 00 00 00 00 00 ce 15 00 00 ....A.......:.......m...........
1a440 6f 02 00 00 5d 15 00 00 61 08 00 00 00 00 00 00 a2 0d 00 00 00 00 00 00 e1 12 00 00 25 10 00 00 o...]...a...................%...
1a460 24 0c 00 00 00 00 00 00 00 00 00 00 ac 08 00 00 66 05 00 00 f5 14 00 00 00 00 00 00 e4 07 00 00 $...............f...............
1a480 00 17 00 00 aa 08 00 00 d6 00 00 00 31 04 00 00 d4 14 00 00 10 0d 00 00 62 01 00 00 00 00 00 00 ............1...........b.......
1a4a0 06 17 00 00 25 04 00 00 07 0c 00 00 50 02 00 00 00 00 00 00 00 00 00 00 8c 11 00 00 a0 06 00 00 ....%.......P...................
1a4c0 00 00 00 00 00 00 00 00 15 10 00 00 d6 03 00 00 00 00 00 00 9e 14 00 00 1c 13 00 00 76 14 00 00 ............................v...
1a4e0 99 15 00 00 00 00 00 00 00 0a 00 00 95 0f 00 00 45 10 00 00 54 0d 00 00 27 0d 00 00 00 00 00 00 ................E...T...'.......
1a500 ce 0f 00 00 e0 09 00 00 00 00 00 00 00 00 00 00 4c 04 00 00 00 00 00 00 55 13 00 00 e1 0b 00 00 ................L.......U.......
1a520 00 00 00 00 28 15 00 00 ad 15 00 00 a0 00 00 00 c5 07 00 00 eb 09 00 00 c2 11 00 00 d3 0c 00 00 ....(...........................
1a540 00 00 00 00 00 00 00 00 b7 16 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 dd 08 00 00 64 0e 00 00 ............................d...
1a560 c2 08 00 00 c9 10 00 00 67 12 00 00 e9 0f 00 00 00 00 00 00 5b 0c 00 00 ed 15 00 00 ac 13 00 00 ........g...........[...........
1a580 00 00 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 00 00 00 00 62 07 00 00 00 00 00 00 b5 03 00 00 ....................b...........
1a5a0 00 00 00 00 00 00 00 00 84 0b 00 00 00 00 00 00 ce 0c 00 00 93 04 00 00 de 0f 00 00 00 09 00 00 ................................
1a5c0 00 00 00 00 36 04 00 00 68 14 00 00 1c 11 00 00 00 00 00 00 41 0c 00 00 25 02 00 00 6d 08 00 00 ....6...h...........A...%...m...
1a5e0 79 15 00 00 73 0b 00 00 00 00 00 00 e3 0c 00 00 3f 11 00 00 2b 06 00 00 00 00 00 00 b8 0f 00 00 y...s...........?...+...........
1a600 00 00 00 00 00 00 00 00 b7 0d 00 00 00 00 00 00 2b 11 00 00 00 00 00 00 f7 0c 00 00 6c 00 00 00 ................+...........l...
1a620 d8 0e 00 00 b1 10 00 00 00 00 00 00 db 0c 00 00 0e 0f 00 00 00 00 00 00 cc 06 00 00 00 00 00 00 ................................
1a640 a4 0e 00 00 c6 09 00 00 f9 00 00 00 00 00 00 00 8a 06 00 00 ed 0c 00 00 3b 08 00 00 00 00 00 00 ........................;.......
1a660 b4 05 00 00 37 0a 00 00 bc 05 00 00 00 00 00 00 00 00 00 00 87 10 00 00 06 04 00 00 c1 16 00 00 ....7...........................
1a680 4d 05 00 00 e5 15 00 00 0f 0f 00 00 35 03 00 00 97 0f 00 00 ad 0d 00 00 00 00 00 00 91 10 00 00 M...........5...................
1a6a0 e4 11 00 00 f0 11 00 00 e2 13 00 00 62 0f 00 00 17 00 00 00 54 0f 00 00 00 00 00 00 47 0f 00 00 ............b.......T.......G...
1a6c0 a8 00 00 00 eb 03 00 00 00 00 00 00 78 13 00 00 00 00 00 00 00 00 00 00 0b 03 00 00 b3 00 00 00 ............x...................
1a6e0 00 00 00 00 00 00 00 00 00 00 00 00 aa 0d 00 00 00 00 00 00 1c 10 00 00 01 0c 00 00 28 05 00 00 ............................(...
1a700 00 00 00 00 54 05 00 00 00 00 00 00 3a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 0b 00 00 ....T.......:...............i...
1a720 00 00 00 00 00 00 00 00 d5 14 00 00 00 00 00 00 00 00 00 00 2a 05 00 00 b7 11 00 00 e4 15 00 00 ....................*...........
1a740 b4 11 00 00 4c 14 00 00 68 0f 00 00 00 00 00 00 72 06 00 00 ca 04 00 00 00 00 00 00 65 0d 00 00 ....L...h.......r...........e...
1a760 40 04 00 00 ed 0a 00 00 00 00 00 00 00 00 00 00 81 0b 00 00 a5 04 00 00 3c 11 00 00 65 08 00 00 @.......................<...e...
1a780 f8 0a 00 00 bc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 00 00 54 15 00 00 2b 08 00 00 ........................T...+...
1a7a0 2d 12 00 00 52 0e 00 00 94 14 00 00 5d 16 00 00 00 00 00 00 9e 15 00 00 85 07 00 00 5d 0a 00 00 -...R.......]...............]...
1a7c0 41 07 00 00 00 00 00 00 b0 0c 00 00 00 00 00 00 a0 16 00 00 fa 06 00 00 f2 16 00 00 a9 00 00 00 A...............................
1a7e0 51 04 00 00 3e 13 00 00 28 16 00 00 00 00 00 00 eb 06 00 00 d0 05 00 00 00 00 00 00 a0 14 00 00 Q...>...(.......................
1a800 35 00 00 00 00 00 00 00 c4 0a 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 11 02 00 00 ce 11 00 00 5...............................
1a820 00 00 00 00 00 00 00 00 18 02 00 00 aa 14 00 00 cb 15 00 00 00 00 00 00 b8 10 00 00 d1 10 00 00 ................................
1a840 cc 0b 00 00 19 10 00 00 00 00 00 00 60 08 00 00 00 00 00 00 75 14 00 00 a8 05 00 00 7b 02 00 00 ............`.......u.......{...
1a860 65 12 00 00 79 0d 00 00 d8 01 00 00 b8 00 00 00 00 00 00 00 da 13 00 00 41 02 00 00 ef 03 00 00 e...y...................A.......
1a880 1c 0d 00 00 0d 14 00 00 c3 12 00 00 23 14 00 00 b1 00 00 00 00 00 00 00 75 05 00 00 62 06 00 00 ............#...........u...b...
1a8a0 00 00 00 00 ec 13 00 00 00 00 00 00 75 0d 00 00 cd 15 00 00 8d 11 00 00 c9 00 00 00 00 00 00 00 ............u...................
1a8c0 c8 16 00 00 00 00 00 00 30 05 00 00 88 12 00 00 96 0a 00 00 00 00 00 00 f3 0a 00 00 68 08 00 00 ........0...................h...
1a8e0 00 00 00 00 5d 0d 00 00 6c 0d 00 00 28 0a 00 00 02 04 00 00 af 11 00 00 00 00 00 00 d9 03 00 00 ....]...l...(...................
1a900 f8 01 00 00 19 14 00 00 1d 03 00 00 8c 09 00 00 00 00 00 00 cd 0b 00 00 b5 0f 00 00 4e 03 00 00 ............................N...
1a920 31 06 00 00 f8 0e 00 00 19 13 00 00 00 00 00 00 f3 10 00 00 ea 0e 00 00 00 00 00 00 a4 11 00 00 1...............................
1a940 00 00 00 00 7a 0d 00 00 fd 0f 00 00 a4 12 00 00 09 07 00 00 00 00 00 00 1a 0a 00 00 74 12 00 00 ....z.......................t...
1a960 85 0b 00 00 00 00 00 00 6b 0e 00 00 00 00 00 00 7c 00 00 00 b8 14 00 00 19 15 00 00 0c 08 00 00 ........k.......|...............
1a980 8d 09 00 00 f3 16 00 00 98 11 00 00 87 11 00 00 3f 0f 00 00 ac 02 00 00 00 00 00 00 00 00 00 00 ................?...............
1a9a0 cd 07 00 00 06 10 00 00 78 14 00 00 00 00 00 00 b5 08 00 00 00 00 00 00 03 08 00 00 e1 01 00 00 ........x.......................
1a9c0 ec 12 00 00 19 0f 00 00 53 0d 00 00 ec 03 00 00 ae 05 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ........S.......................
1a9e0 c3 05 00 00 c3 06 00 00 00 00 00 00 b1 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 00 00 ................................
1aa00 f0 04 00 00 ed 0d 00 00 00 00 00 00 a1 11 00 00 06 11 00 00 4f 0a 00 00 e0 16 00 00 00 00 00 00 ....................O...........
1aa20 c1 15 00 00 e5 11 00 00 29 00 00 00 08 0a 00 00 92 13 00 00 de 0e 00 00 ca 02 00 00 18 12 00 00 ........).......................
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 ad 0c 00 00 e6 12 00 00 07 0d 00 00 f3 0c 00 00 f7 07 00 00 ................................
1aa60 c1 12 00 00 42 0f 00 00 be 13 00 00 f7 09 00 00 40 12 00 00 65 0c 00 00 2c 0d 00 00 34 0e 00 00 ....B...........@...e...,...4...
1aa80 1b 03 00 00 00 00 00 00 d0 0e 00 00 e4 0d 00 00 21 0e 00 00 50 0a 00 00 95 03 00 00 f7 15 00 00 ................!...P...........
1aaa0 8f 04 00 00 db 0f 00 00 00 00 00 00 00 00 00 00 78 06 00 00 00 00 00 00 00 00 00 00 fe 13 00 00 ................x...............
1aac0 5c 0b 00 00 09 0b 00 00 25 13 00 00 2a 08 00 00 c5 0d 00 00 1e 15 00 00 b4 06 00 00 00 00 00 00 \.......%...*...................
1aae0 6c 0f 00 00 2b 12 00 00 00 00 00 00 32 16 00 00 b3 11 00 00 00 00 00 00 1b 15 00 00 29 0b 00 00 l...+.......2...............)...
1ab00 bf 07 00 00 be 12 00 00 bd 14 00 00 00 00 00 00 b2 05 00 00 a9 0c 00 00 d7 03 00 00 26 09 00 00 ............................&...
1ab20 c9 0d 00 00 17 0f 00 00 00 00 00 00 a7 14 00 00 f6 0d 00 00 00 00 00 00 21 16 00 00 da 12 00 00 ........................!.......
1ab40 24 08 00 00 02 05 00 00 05 0d 00 00 45 16 00 00 12 00 00 00 6d 10 00 00 00 00 00 00 00 00 00 00 $...........E.......m...........
1ab60 00 00 00 00 1f 05 00 00 a1 16 00 00 e9 0a 00 00 ae 0a 00 00 b3 13 00 00 4a 12 00 00 00 00 00 00 ........................J.......
1ab80 5b 0a 00 00 47 15 00 00 cb 12 00 00 35 0a 00 00 e2 11 00 00 61 0b 00 00 00 00 00 00 16 0a 00 00 [...G.......5.......a...........
1aba0 ec 00 00 00 24 12 00 00 c8 0d 00 00 f4 12 00 00 97 14 00 00 97 07 00 00 9e 07 00 00 52 0a 00 00 ....$.......................R...
1abc0 71 11 00 00 1d 09 00 00 17 11 00 00 e2 0b 00 00 42 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 q...............B...............
1abe0 72 0d 00 00 00 00 00 00 b2 0a 00 00 bf 0f 00 00 00 00 00 00 ae 09 00 00 00 00 00 00 5b 0d 00 00 r...........................[...
1ac00 00 00 00 00 00 00 00 00 b7 05 00 00 ae 0d 00 00 0b 00 00 00 0c 15 00 00 00 00 00 00 99 0c 00 00 ................................
1ac20 f9 12 00 00 b8 05 00 00 ad 0f 00 00 b4 03 00 00 20 15 00 00 39 10 00 00 f8 07 00 00 00 00 00 00 ....................9...........
1ac40 a8 13 00 00 00 00 00 00 c7 01 00 00 00 00 00 00 da 02 00 00 77 00 00 00 77 0c 00 00 4e 06 00 00 ....................w...w...N...
1ac60 5a 09 00 00 72 12 00 00 08 0b 00 00 02 11 00 00 4b 0d 00 00 ff 13 00 00 7f 01 00 00 75 01 00 00 Z...r...........K...........u...
1ac80 15 07 00 00 59 14 00 00 fb 14 00 00 d2 16 00 00 f4 03 00 00 00 00 00 00 a3 0a 00 00 83 10 00 00 ....Y...........................
1aca0 52 02 00 00 25 15 00 00 00 00 00 00 b5 05 00 00 00 00 00 00 a4 02 00 00 ca 0c 00 00 79 11 00 00 R...%.......................y...
1acc0 8c 15 00 00 30 03 00 00 c0 05 00 00 b2 02 00 00 8c 05 00 00 cc 02 00 00 04 10 00 00 15 02 00 00 ....0...........................
1ace0 34 0f 00 00 dd 15 00 00 01 0e 00 00 30 09 00 00 ed 01 00 00 d3 14 00 00 4d 10 00 00 2b 14 00 00 4...........0...........M...+...
1ad00 b6 16 00 00 00 00 00 00 96 05 00 00 b2 04 00 00 cd 06 00 00 39 04 00 00 00 00 00 00 2a 01 00 00 ....................9.......*...
1ad20 e9 10 00 00 00 00 00 00 a7 15 00 00 29 06 00 00 e3 00 00 00 80 11 00 00 00 00 00 00 f2 10 00 00 ............)...................
1ad40 bd 03 00 00 15 03 00 00 00 00 00 00 42 04 00 00 00 00 00 00 28 0f 00 00 d3 0e 00 00 00 00 00 00 ............B.......(...........
1ad60 2e 10 00 00 4d 09 00 00 00 00 00 00 60 0f 00 00 e8 06 00 00 d6 0e 00 00 06 02 00 00 00 00 00 00 ....M.......`...................
1ad80 e3 16 00 00 77 09 00 00 00 00 00 00 50 03 00 00 8b 07 00 00 5f 05 00 00 9d 01 00 00 00 00 00 00 ....w.......P......._...........
1ada0 a5 05 00 00 00 00 00 00 82 0e 00 00 00 00 00 00 04 0b 00 00 89 04 00 00 00 00 00 00 a7 11 00 00 ................................
1adc0 bf 04 00 00 b9 03 00 00 09 00 00 00 00 00 00 00 00 00 00 00 cc 0c 00 00 00 00 00 00 9f 11 00 00 ................................
1ade0 86 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 09 00 00 b1 0f 00 00 00 00 00 00 0d 0b 00 00 ................................
1ae00 e0 04 00 00 2c 00 00 00 37 04 00 00 a1 05 00 00 61 00 00 00 06 07 00 00 44 13 00 00 f2 14 00 00 ....,...7.......a.......D.......
1ae20 e8 04 00 00 ee 0a 00 00 00 00 00 00 b1 03 00 00 00 00 00 00 5f 14 00 00 82 03 00 00 ed 13 00 00 ...................._...........
1ae40 12 04 00 00 2f 07 00 00 d0 0d 00 00 1b 0f 00 00 ae 06 00 00 48 15 00 00 00 00 00 00 2c 09 00 00 ..../...............H.......,...
1ae60 89 14 00 00 4f 12 00 00 00 00 00 00 00 00 00 00 5e 00 00 00 b1 0b 00 00 00 00 00 00 00 00 00 00 ....O...........^...............
1ae80 ec 0a 00 00 00 00 00 00 d3 0f 00 00 4e 15 00 00 d3 10 00 00 4e 13 00 00 ac 09 00 00 d9 09 00 00 ............N.......N...........
1aea0 11 00 00 00 b5 06 00 00 09 05 00 00 3c 13 00 00 00 00 00 00 15 0a 00 00 00 00 00 00 d9 0f 00 00 ............<...................
1aec0 b2 00 00 00 2d 07 00 00 00 00 00 00 b9 11 00 00 66 04 00 00 dc 07 00 00 61 11 00 00 f4 07 00 00 ....-...........f.......a.......
1aee0 35 02 00 00 ce 0b 00 00 e4 02 00 00 69 0c 00 00 41 09 00 00 e7 0b 00 00 57 0e 00 00 00 00 00 00 5...........i...A.......W.......
1af00 83 09 00 00 d1 0e 00 00 40 0a 00 00 1f 0d 00 00 aa 03 00 00 00 00 00 00 8b 10 00 00 36 00 00 00 ........@...................6...
1af20 93 15 00 00 7f 10 00 00 00 00 00 00 da 16 00 00 28 09 00 00 dd 13 00 00 6e 11 00 00 3c 0d 00 00 ................(.......n...<...
1af40 00 00 00 00 5c 0e 00 00 00 00 00 00 a8 08 00 00 17 08 00 00 0f 01 00 00 89 07 00 00 7c 0f 00 00 ....\.......................|...
1af60 13 0c 00 00 00 00 00 00 00 00 00 00 b4 07 00 00 f6 0c 00 00 53 05 00 00 03 0c 00 00 db 05 00 00 ....................S...........
1af80 49 13 00 00 00 00 00 00 00 00 00 00 b3 0d 00 00 4a 0d 00 00 6e 14 00 00 00 00 00 00 00 00 00 00 I...............J...n...........
1afa0 8d 12 00 00 3e 08 00 00 71 09 00 00 00 00 00 00 00 00 00 00 f6 12 00 00 00 00 00 00 92 01 00 00 ....>...q.......................
1afc0 46 04 00 00 00 00 00 00 ca 0e 00 00 01 15 00 00 47 14 00 00 d5 04 00 00 5e 16 00 00 17 03 00 00 F...............G.......^.......
1afe0 00 00 00 00 9d 16 00 00 00 00 00 00 72 16 00 00 cc 09 00 00 94 11 00 00 83 11 00 00 a9 06 00 00 ............r...................
1b000 b8 02 00 00 00 00 00 00 e7 04 00 00 00 00 00 00 db 06 00 00 37 0d 00 00 00 00 00 00 24 16 00 00 ....................7.......$...
1b020 c4 01 00 00 00 00 00 00 00 00 00 00 d8 06 00 00 9c 04 00 00 86 06 00 00 6a 05 00 00 ba 0b 00 00 ........................j.......
1b040 b5 0e 00 00 00 00 00 00 8d 0d 00 00 00 00 00 00 4a 15 00 00 00 00 00 00 89 15 00 00 a7 00 00 00 ................J...............
1b060 d2 15 00 00 00 00 00 00 20 02 00 00 73 06 00 00 73 05 00 00 00 00 00 00 7c 12 00 00 a0 15 00 00 ............s...s.......|.......
1b080 00 00 00 00 00 00 00 00 cd 09 00 00 d9 12 00 00 70 01 00 00 e5 0e 00 00 d0 0f 00 00 33 13 00 00 ................p...........3...
1b0a0 ac 0d 00 00 1b 11 00 00 00 00 00 00 17 05 00 00 f7 0e 00 00 00 00 00 00 d1 0d 00 00 b4 14 00 00 ................................
1b0c0 f9 0c 00 00 f8 09 00 00 7a 12 00 00 eb 00 00 00 00 00 00 00 70 0c 00 00 11 0a 00 00 97 08 00 00 ........z...........p...........
1b0e0 00 00 00 00 13 00 00 00 00 00 00 00 80 13 00 00 00 00 00 00 8d 08 00 00 d5 05 00 00 00 00 00 00 ................................
1b100 00 00 00 00 a7 13 00 00 00 00 00 00 23 0c 00 00 f9 16 00 00 00 00 00 00 a6 13 00 00 00 00 00 00 ............#...................
1b120 c9 03 00 00 69 03 00 00 b7 02 00 00 00 00 00 00 51 15 00 00 58 06 00 00 04 00 00 00 bf 0b 00 00 ....i...........Q...X...........
1b140 ba 14 00 00 71 0e 00 00 2f 0c 00 00 c5 0f 00 00 00 00 00 00 c5 15 00 00 3a 08 00 00 00 00 00 00 ....q.../...............:.......
1b160 00 00 00 00 00 00 00 00 06 16 00 00 c3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 13 00 00 ................................
1b180 f0 14 00 00 8a 0a 00 00 4f 00 00 00 88 05 00 00 00 00 00 00 ec 14 00 00 00 00 00 00 a7 0c 00 00 ........O.......................
1b1a0 00 00 00 00 9d 0c 00 00 00 00 00 00 8b 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 09 00 00 ............................U...
1b1c0 f7 00 00 00 5d 0e 00 00 00 00 00 00 00 00 00 00 44 12 00 00 00 00 00 00 84 01 00 00 00 00 00 00 ....]...........D...............
1b1e0 a3 05 00 00 00 00 00 00 b9 0c 00 00 2d 0b 00 00 00 00 00 00 6d 0a 00 00 ea 02 00 00 aa 0c 00 00 ............-.......m...........
1b200 d3 0a 00 00 f1 0d 00 00 d2 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b220 00 00 00 00 e1 04 00 00 76 16 00 00 e5 0c 00 00 e9 12 00 00 c8 15 00 00 f7 01 00 00 00 00 00 00 ........v.......................
1b240 00 00 00 00 91 11 00 00 68 0a 00 00 54 13 00 00 25 0b 00 00 84 15 00 00 00 00 00 00 2e 03 00 00 ........h...T...%...............
1b260 00 00 00 00 5b 01 00 00 b9 0f 00 00 aa 0e 00 00 d8 10 00 00 7a 05 00 00 d5 03 00 00 32 10 00 00 ....[...............z.......2...
1b280 00 00 00 00 94 0e 00 00 c1 0a 00 00 cc 0a 00 00 e3 10 00 00 00 00 00 00 b3 03 00 00 00 00 00 00 ................................
1b2a0 8d 15 00 00 00 00 00 00 28 0d 00 00 eb 0c 00 00 e3 04 00 00 00 00 00 00 2d 02 00 00 96 06 00 00 ........(...............-.......
1b2c0 00 00 00 00 31 0a 00 00 00 00 00 00 a9 13 00 00 ea 11 00 00 00 00 00 00 41 11 00 00 00 00 00 00 ....1...................A.......
1b2e0 52 04 00 00 00 00 00 00 68 15 00 00 d0 0c 00 00 b9 05 00 00 00 00 00 00 da 03 00 00 00 00 00 00 R.......h.......................
1b300 6d 12 00 00 00 00 00 00 0a 0f 00 00 77 0b 00 00 77 15 00 00 3c 0f 00 00 16 0c 00 00 00 00 00 00 m...........w...w...<...........
1b320 3c 0c 00 00 81 03 00 00 00 00 00 00 16 14 00 00 45 11 00 00 b7 00 00 00 c0 03 00 00 81 07 00 00 <...............E...............
1b340 e8 03 00 00 7b 13 00 00 00 00 00 00 98 14 00 00 42 0d 00 00 64 08 00 00 00 00 00 00 00 00 00 00 ....{...........B...d...........
1b360 88 13 00 00 00 00 00 00 5c 03 00 00 b1 11 00 00 f5 00 00 00 09 10 00 00 32 0b 00 00 00 00 00 00 ........\...............2.......
1b380 00 00 00 00 00 00 00 00 a5 11 00 00 00 00 00 00 fb 05 00 00 00 00 00 00 6b 02 00 00 e7 06 00 00 ........................k.......
1b3a0 b7 0a 00 00 99 11 00 00 5f 10 00 00 00 00 00 00 00 00 00 00 94 0c 00 00 c1 0f 00 00 92 07 00 00 ........_.......................
1b3c0 61 01 00 00 b7 0e 00 00 e6 14 00 00 00 00 00 00 df 0f 00 00 8f 10 00 00 cf 0b 00 00 00 00 00 00 a...............................
1b3e0 77 0e 00 00 56 07 00 00 6d 06 00 00 e0 03 00 00 00 00 00 00 f2 02 00 00 ce 01 00 00 ff 01 00 00 w...V...m.......................
1b400 95 13 00 00 65 0b 00 00 00 00 00 00 4d 0c 00 00 56 03 00 00 09 0a 00 00 69 13 00 00 9c 06 00 00 ....e.......M...V.......i.......
1b420 00 00 00 00 22 11 00 00 fd 0a 00 00 8c 12 00 00 7a 00 00 00 3d 0d 00 00 00 00 00 00 00 00 00 00 ...."...........z...=...........
1b440 c6 01 00 00 76 0f 00 00 48 01 00 00 71 13 00 00 00 00 00 00 f6 03 00 00 82 07 00 00 04 0c 00 00 ....v...H...q...................
1b460 7e 08 00 00 de 16 00 00 92 04 00 00 25 11 00 00 00 00 00 00 02 03 00 00 87 04 00 00 51 0b 00 00 ~...........%...............Q...
1b480 00 00 00 00 bb 0e 00 00 00 00 00 00 05 15 00 00 7f 12 00 00 00 00 00 00 90 16 00 00 f5 05 00 00 ................................
1b4a0 ea 05 00 00 c2 03 00 00 00 00 00 00 16 15 00 00 0a 03 00 00 81 16 00 00 06 0b 00 00 85 0d 00 00 ................................
1b4c0 00 00 00 00 49 0d 00 00 b0 08 00 00 13 01 00 00 65 15 00 00 00 00 00 00 ba 05 00 00 a9 05 00 00 ....I...........e...............
1b4e0 91 16 00 00 a0 12 00 00 5d 14 00 00 36 11 00 00 6e 0b 00 00 00 00 00 00 52 00 00 00 0d 0f 00 00 ........]...6...n.......R.......
1b500 09 06 00 00 81 0c 00 00 1f 04 00 00 70 02 00 00 14 08 00 00 00 00 00 00 f1 06 00 00 00 00 00 00 ............p...................
1b520 92 11 00 00 ee 08 00 00 6a 14 00 00 6f 03 00 00 d4 16 00 00 83 00 00 00 5e 02 00 00 23 0f 00 00 ........j...o...........^...#...
1b540 00 00 00 00 9a 14 00 00 00 00 00 00 b5 01 00 00 df 0d 00 00 62 0a 00 00 00 00 00 00 76 00 00 00 ....................b.......v...
1b560 ff 02 00 00 17 12 00 00 7e 0b 00 00 00 00 00 00 fa 07 00 00 00 00 00 00 65 16 00 00 00 00 00 00 ........~...............e.......
1b580 ed 00 00 00 35 16 00 00 e2 0f 00 00 51 02 00 00 9c 03 00 00 33 0b 00 00 71 0d 00 00 a1 0c 00 00 ....5.......Q.......3...q.......
1b5a0 5a 12 00 00 ea 0c 00 00 99 05 00 00 f3 12 00 00 1c 0f 00 00 73 07 00 00 81 13 00 00 00 00 00 00 Z...................s...........
1b5c0 41 05 00 00 0a 0b 00 00 a2 04 00 00 23 05 00 00 f5 04 00 00 56 15 00 00 a7 0d 00 00 1e 0b 00 00 A...........#.......V...........
1b5e0 00 00 00 00 a0 0b 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 a2 02 00 00 8c 0f 00 00 ................................
1b600 24 04 00 00 43 04 00 00 e6 0e 00 00 fc 07 00 00 19 0a 00 00 7c 03 00 00 21 08 00 00 68 04 00 00 $...C...............|...!...h...
1b620 00 00 00 00 2d 13 00 00 00 00 00 00 54 0b 00 00 ee 13 00 00 00 00 00 00 85 15 00 00 00 00 00 00 ....-.......T...................
1b640 00 00 00 00 20 13 00 00 05 0f 00 00 92 0b 00 00 00 00 00 00 d9 05 00 00 3d 13 00 00 00 00 00 00 ........................=.......
1b660 7d 06 00 00 00 00 00 00 2a 14 00 00 cf 0e 00 00 00 00 00 00 7a 08 00 00 00 00 00 00 00 00 00 00 }.......*...........z...........
1b680 00 00 00 00 fa 16 00 00 1e 0a 00 00 00 00 00 00 a0 07 00 00 00 00 00 00 86 07 00 00 cf 0d 00 00 ................................
1b6a0 b2 0d 00 00 6a 09 00 00 6a 16 00 00 c0 02 00 00 96 04 00 00 e1 08 00 00 cb 10 00 00 70 15 00 00 ....j...j...................p...
1b6c0 86 03 00 00 c9 0f 00 00 29 03 00 00 2a 03 00 00 2b 03 00 00 d1 0a 00 00 ac 16 00 00 00 00 00 00 ........)...*...+...............
1b6e0 38 11 00 00 62 05 00 00 00 00 00 00 00 00 00 00 88 0b 00 00 28 11 00 00 e7 16 00 00 27 10 00 00 8...b...............(.......'...
1b700 c8 05 00 00 33 04 00 00 26 03 00 00 0f 03 00 00 28 03 00 00 fd 13 00 00 00 00 00 00 00 00 00 00 ....3...&.......(...............
1b720 14 07 00 00 00 00 00 00 80 04 00 00 67 06 00 00 00 00 00 00 85 09 00 00 7f 08 00 00 71 00 00 00 ............g...............q...
1b740 9d 11 00 00 00 00 00 00 9c 01 00 00 24 03 00 00 25 03 00 00 9f 0b 00 00 d6 10 00 00 48 10 00 00 ............$...%...........H...
1b760 4e 16 00 00 41 0f 00 00 d0 00 00 00 9e 00 00 00 a5 0a 00 00 ed 0b 00 00 59 08 00 00 bc 10 00 00 N...A...................Y.......
1b780 b3 02 00 00 00 00 00 00 20 03 00 00 21 03 00 00 22 03 00 00 26 0f 00 00 00 00 00 00 4e 0c 00 00 ............!..."...&.......N...
1b7a0 bf 05 00 00 14 16 00 00 45 13 00 00 00 00 00 00 14 0c 00 00 71 03 00 00 00 0b 00 00 d1 13 00 00 ........E...........q...........
1b7c0 b7 14 00 00 9d 08 00 00 ed 08 00 00 ba 0f 00 00 c2 0a 00 00 53 07 00 00 5f 0a 00 00 f8 10 00 00 ....................S..._.......
1b7e0 f3 13 00 00 e3 12 00 00 00 00 00 00 fc 11 00 00 e6 06 00 00 97 12 00 00 00 00 00 00 9c 0e 00 00 ................................
1b800 48 04 00 00 00 00 00 00 ab 0e 00 00 3a 16 00 00 c1 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 H...........:...................
1b820 8c 00 00 00 00 00 00 00 0a 06 00 00 34 0d 00 00 00 00 00 00 ce 00 00 00 33 03 00 00 34 02 00 00 ............4...........3...4...
1b840 db 15 00 00 00 00 00 00 66 06 00 00 64 07 00 00 00 00 00 00 00 00 00 00 36 0c 00 00 00 00 00 00 ........f...d...........6.......
1b860 00 00 00 00 00 00 00 00 e1 13 00 00 76 07 00 00 25 0e 00 00 cd 0d 00 00 da 0c 00 00 00 00 00 00 ............v...%...............
1b880 b6 12 00 00 3a 00 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 00 00 00 00 28 0b 00 00 75 06 00 00 ....:...................(...u...
1b8a0 42 14 00 00 3e 01 00 00 00 00 00 00 a2 14 00 00 89 03 00 00 77 03 00 00 da 15 00 00 00 00 00 00 B...>...............w...........
1b8c0 c6 14 00 00 97 10 00 00 00 00 00 00 7a 0e 00 00 14 0f 00 00 0d 0d 00 00 1e 00 00 00 7b 0f 00 00 ............z...............{...
1b8e0 00 00 00 00 db 11 00 00 00 00 00 00 72 13 00 00 b3 01 00 00 cc 04 00 00 8f 0a 00 00 54 16 00 00 ............r...............T...
1b900 e0 0d 00 00 02 12 00 00 50 0d 00 00 0c 07 00 00 d9 0b 00 00 50 10 00 00 00 00 00 00 8d 10 00 00 ........P...........P...........
1b920 5c 14 00 00 e9 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 15 00 00 c8 01 00 00 a6 05 00 00 \...............................
1b940 64 13 00 00 00 00 00 00 b0 04 00 00 f3 02 00 00 d8 15 00 00 78 09 00 00 ad 07 00 00 fe 06 00 00 d...................x...........
1b960 9a 01 00 00 3c 0b 00 00 00 00 00 00 1f 0c 00 00 f8 0d 00 00 c4 07 00 00 00 00 00 00 8b 03 00 00 ....<...........................
1b980 b8 0d 00 00 3d 09 00 00 00 00 00 00 00 00 00 00 b1 0d 00 00 00 00 00 00 00 00 00 00 f7 02 00 00 ....=...........................
1b9a0 dc 12 00 00 16 05 00 00 00 00 00 00 9a 0c 00 00 c0 00 00 00 00 00 00 00 54 0a 00 00 6b 08 00 00 ........................T...k...
1b9c0 2b 00 00 00 ba 16 00 00 00 00 00 00 d8 04 00 00 70 14 00 00 dd 0e 00 00 2e 0c 00 00 ce 06 00 00 +...............p...............
1b9e0 00 00 00 00 6e 09 00 00 fc 03 00 00 48 12 00 00 bc 13 00 00 cd 04 00 00 ce 0e 00 00 89 0f 00 00 ....n.......H...................
1ba00 6d 05 00 00 00 00 00 00 3d 10 00 00 bc 15 00 00 80 0f 00 00 4f 13 00 00 07 10 00 00 13 08 00 00 m.......=...........O...........
1ba20 c1 0e 00 00 2f 0a 00 00 c5 00 00 00 67 11 00 00 45 03 00 00 0a 0a 00 00 36 15 00 00 04 17 00 00 ..../.......g...E.......6.......
1ba40 00 00 00 00 9f 09 00 00 00 00 00 00 24 02 00 00 ef 07 00 00 00 00 00 00 7c 01 00 00 00 00 00 00 ............$...........|.......
1ba60 80 0c 00 00 00 00 00 00 e9 04 00 00 27 02 00 00 86 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............'...................
1ba80 68 0d 00 00 62 02 00 00 00 00 00 00 e0 0a 00 00 00 00 00 00 00 00 00 00 0e 0b 00 00 e5 03 00 00 h...b...........................
1baa0 18 05 00 00 00 00 00 00 76 12 00 00 96 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 12 00 00 ........v...................C...
1bac0 4c 0c 00 00 40 0c 00 00 ac 15 00 00 00 00 00 00 83 14 00 00 5b 12 00 00 7e 03 00 00 00 00 00 00 L...@...............[...~.......
1bae0 3c 08 00 00 19 0d 00 00 9b 06 00 00 00 00 00 00 b1 09 00 00 00 00 00 00 73 02 00 00 00 00 00 00 <.......................s.......
1bb00 38 0e 00 00 00 00 00 00 d8 0a 00 00 6a 04 00 00 48 03 00 00 ff 0f 00 00 00 00 00 00 d0 16 00 00 8...........j...H...............
1bb20 b9 00 00 00 4a 0b 00 00 00 00 00 00 8e 12 00 00 00 00 00 00 c3 10 00 00 00 00 00 00 85 03 00 00 ....J...........................
1bb40 40 15 00 00 41 00 00 00 d4 0d 00 00 00 00 00 00 59 13 00 00 04 0a 00 00 80 05 00 00 00 00 00 00 @...A...........Y...............
1bb60 44 02 00 00 a4 0a 00 00 94 03 00 00 9f 00 00 00 b9 02 00 00 0a 00 00 00 2d 16 00 00 05 16 00 00 D.......................-.......
1bb80 77 02 00 00 82 13 00 00 5b 05 00 00 0d 0e 00 00 3e 14 00 00 00 00 00 00 21 0b 00 00 12 0c 00 00 w.......[.......>.......!.......
1bba0 5e 10 00 00 04 14 00 00 00 00 00 00 ff 0d 00 00 63 02 00 00 a4 10 00 00 3f 01 00 00 90 15 00 00 ^...............c.......?.......
1bbc0 00 00 00 00 00 00 00 00 00 00 00 00 08 06 00 00 3b 13 00 00 fc 16 00 00 00 00 00 00 83 0c 00 00 ................;...............
1bbe0 d6 0d 00 00 c0 0d 00 00 89 06 00 00 20 05 00 00 58 0b 00 00 00 00 00 00 00 00 00 00 84 11 00 00 ................X...............
1bc00 c7 15 00 00 75 11 00 00 00 00 00 00 00 00 00 00 bf 01 00 00 0e 14 00 00 ad 0a 00 00 8c 07 00 00 ....u...........................
1bc20 44 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 16 00 00 9b 0e 00 00 2c 13 00 00 00 00 00 00 D.......................,.......
1bc40 48 0e 00 00 84 04 00 00 70 05 00 00 a6 0f 00 00 a8 04 00 00 35 06 00 00 b1 13 00 00 d6 08 00 00 H.......p...........5...........
1bc60 7d 08 00 00 03 03 00 00 2a 0b 00 00 fb 12 00 00 e6 01 00 00 0b 0e 00 00 d2 00 00 00 00 00 00 00 }.......*.......................
1bc80 00 00 00 00 24 15 00 00 44 14 00 00 00 00 00 00 cd 0a 00 00 54 00 00 00 07 17 00 00 89 0a 00 00 ....$...D...........T...........
1bca0 72 14 00 00 00 00 00 00 bd 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 r...............................
1bcc0 6c 06 00 00 e7 07 00 00 00 00 00 00 33 0f 00 00 20 04 00 00 00 00 00 00 23 0b 00 00 b4 02 00 00 l...........3...........#.......
1bce0 9b 15 00 00 d2 02 00 00 00 00 00 00 05 02 00 00 62 0b 00 00 81 0a 00 00 34 10 00 00 10 13 00 00 ................b.......4.......
1bd00 d4 08 00 00 c7 0d 00 00 c9 11 00 00 00 00 00 00 42 08 00 00 38 09 00 00 00 00 00 00 00 00 00 00 ................B...8...........
1bd20 02 01 00 00 00 00 00 00 00 00 00 00 df 0e 00 00 62 10 00 00 2b 09 00 00 5a 15 00 00 0c 12 00 00 ................b...+...Z.......
1bd40 04 01 00 00 fa 04 00 00 8c 02 00 00 00 00 00 00 ed 12 00 00 00 00 00 00 5e 11 00 00 d3 0b 00 00 ........................^.......
1bd60 04 16 00 00 8e 0a 00 00 14 12 00 00 bd 0a 00 00 8f 13 00 00 05 06 00 00 00 00 00 00 00 00 00 00 ................................
1bd80 5f 0e 00 00 d2 09 00 00 00 00 00 00 7d 0c 00 00 d6 12 00 00 fc 05 00 00 ea 15 00 00 1f 11 00 00 _...........}...................
1bda0 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 49 0a 00 00 04 04 00 00 00 00 00 00 36 08 00 00 ................I...........6...
1bdc0 00 00 00 00 ff 07 00 00 a2 15 00 00 cc 10 00 00 16 12 00 00 58 05 00 00 76 06 00 00 48 14 00 00 ....................X...v...H...
1bde0 0e 0d 00 00 be 0d 00 00 3d 0f 00 00 43 02 00 00 f1 15 00 00 90 0b 00 00 3c 10 00 00 00 00 00 00 ........=...C...........<.......
1be00 00 00 00 00 00 00 00 00 c7 02 00 00 ea 08 00 00 6e 06 00 00 dd 04 00 00 32 02 00 00 46 08 00 00 ................n.......2...F...
1be20 00 00 00 00 a1 0e 00 00 f9 08 00 00 5d 12 00 00 2e 01 00 00 b8 07 00 00 90 0c 00 00 9e 0d 00 00 ............]...................
1be40 da 0a 00 00 e3 02 00 00 00 00 00 00 eb 0f 00 00 58 15 00 00 ee 04 00 00 00 00 00 00 f6 02 00 00 ................X...............
1be60 c4 08 00 00 f3 0f 00 00 a8 12 00 00 74 0f 00 00 e4 01 00 00 01 0a 00 00 60 0d 00 00 2c 0a 00 00 ............t...........`...,...
1be80 2d 04 00 00 00 00 00 00 06 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 ed 04 00 00 -...............................
1bea0 c5 03 00 00 52 16 00 00 26 13 00 00 00 00 00 00 e7 01 00 00 8a 15 00 00 c4 03 00 00 98 15 00 00 ....R...&.......................
1bec0 8b 14 00 00 06 03 00 00 00 00 00 00 58 04 00 00 89 12 00 00 3e 06 00 00 00 00 00 00 04 07 00 00 ............X.......>...........
1bee0 87 0d 00 00 cd 0c 00 00 00 00 00 00 ba 08 00 00 9f 12 00 00 79 06 00 00 48 16 00 00 f9 10 00 00 ....................y...H.......
1bf00 00 00 00 00 00 00 00 00 3b 0e 00 00 00 00 00 00 93 16 00 00 62 0c 00 00 b9 01 00 00 96 0b 00 00 ........;...........b...........
1bf20 00 00 00 00 00 00 00 00 59 09 00 00 00 00 00 00 d0 10 00 00 00 00 00 00 f1 14 00 00 46 0b 00 00 ........Y...................F...
1bf40 55 12 00 00 00 00 00 00 b1 05 00 00 00 00 00 00 a1 0d 00 00 55 05 00 00 28 13 00 00 27 15 00 00 U...................U...(...'...
1bf60 c6 00 00 00 19 0e 00 00 d7 10 00 00 f2 01 00 00 b2 01 00 00 00 00 00 00 f1 07 00 00 13 02 00 00 ................................
1bf80 28 06 00 00 fe 03 00 00 e1 05 00 00 f9 0b 00 00 d6 16 00 00 00 00 00 00 08 14 00 00 ca 01 00 00 (...............................
1bfa0 8c 01 00 00 21 12 00 00 ff 0a 00 00 e2 12 00 00 c4 00 00 00 45 14 00 00 63 11 00 00 00 00 00 00 ....!...............E...c.......
1bfc0 f6 06 00 00 2b 0c 00 00 b8 03 00 00 57 01 00 00 80 14 00 00 00 00 00 00 00 00 00 00 6c 08 00 00 ....+.......W...............l...
1bfe0 13 0a 00 00 00 00 00 00 97 04 00 00 1a 04 00 00 4d 07 00 00 29 0e 00 00 ef 0d 00 00 9c 14 00 00 ................M...)...........
1c000 99 04 00 00 76 13 00 00 8b 13 00 00 a3 12 00 00 b9 12 00 00 40 09 00 00 72 11 00 00 37 12 00 00 ....v...............@...r...7...
1c020 00 00 00 00 92 0a 00 00 00 00 00 00 aa 0b 00 00 5a 01 00 00 03 05 00 00 44 07 00 00 02 10 00 00 ................Z.......D.......
1c040 db 0b 00 00 9b 12 00 00 00 00 00 00 00 00 00 00 8b 01 00 00 f9 04 00 00 36 12 00 00 6b 0c 00 00 ........................6...k...
1c060 e0 07 00 00 00 00 00 00 f6 0a 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 11 0c 00 00 00 00 00 00 ................................
1c080 e2 02 00 00 21 07 00 00 a8 0c 00 00 59 15 00 00 ff 15 00 00 b3 14 00 00 1e 12 00 00 57 00 00 00 ....!.......Y...............W...
1c0a0 1a 06 00 00 00 00 00 00 29 09 00 00 c6 08 00 00 00 00 00 00 a4 0c 00 00 b6 00 00 00 6c 02 00 00 ........)...................l...
1c0c0 31 0d 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 07 00 00 1...N.......................`...
1c0e0 98 13 00 00 da 04 00 00 f9 15 00 00 75 0a 00 00 ea 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............u...................
1c100 58 03 00 00 49 04 00 00 00 00 00 00 de 0a 00 00 ca 16 00 00 29 11 00 00 4f 04 00 00 de 01 00 00 X...I...............)...O.......
1c120 94 02 00 00 01 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 04 00 00 db 09 00 00 ................................
1c140 8c 08 00 00 38 0d 00 00 00 00 00 00 25 0d 00 00 25 0a 00 00 11 14 00 00 00 00 00 00 70 11 00 00 ....8.......%...%...........p...
1c160 c5 0e 00 00 2c 04 00 00 8d 02 00 00 e4 10 00 00 fe 0d 00 00 c0 0f 00 00 98 01 00 00 ee 01 00 00 ....,...........................
1c180 00 00 00 00 53 15 00 00 1d 0b 00 00 00 00 00 00 28 04 00 00 00 00 00 00 05 12 00 00 97 03 00 00 ....S...........(...............
1c1a0 0a 12 00 00 2b 0d 00 00 5a 0a 00 00 00 00 00 00 1c 04 00 00 c2 0e 00 00 00 00 00 00 00 00 00 00 ....+...Z.......................
1c1c0 97 13 00 00 00 00 00 00 00 00 00 00 12 10 00 00 7d 03 00 00 bb 05 00 00 26 0c 00 00 79 10 00 00 ................}.......&...y...
1c1e0 00 00 00 00 ea 12 00 00 00 00 00 00 08 09 00 00 2f 01 00 00 35 0d 00 00 1c 08 00 00 9d 0d 00 00 ................/...5...........
1c200 92 09 00 00 e1 0e 00 00 00 00 00 00 00 00 00 00 94 0d 00 00 95 04 00 00 00 00 00 00 59 07 00 00 ............................Y...
1c220 b8 06 00 00 00 00 00 00 85 00 00 00 7d 02 00 00 30 01 00 00 9a 03 00 00 62 14 00 00 6d 13 00 00 ............}...0.......b...m...
1c240 a0 0d 00 00 50 04 00 00 00 00 00 00 00 00 00 00 46 12 00 00 a5 15 00 00 b5 09 00 00 a9 16 00 00 ....P...........F...............
1c260 3a 06 00 00 64 00 00 00 a7 07 00 00 00 00 00 00 c6 06 00 00 00 00 00 00 00 00 00 00 3d 16 00 00 :...d.......................=...
1c280 d8 14 00 00 c0 12 00 00 b0 06 00 00 b5 10 00 00 fc 0d 00 00 db 02 00 00 fd 09 00 00 8b 05 00 00 ................................
1c2a0 a6 15 00 00 7d 07 00 00 7e 07 00 00 6f 0a 00 00 5a 0d 00 00 7e 14 00 00 64 03 00 00 12 05 00 00 ....}...~...o...Z...~...d.......
1c2c0 08 0c 00 00 00 00 00 00 38 08 00 00 6a 08 00 00 00 00 00 00 00 00 00 00 b7 0b 00 00 00 00 00 00 ........8...j...................
1c2e0 00 00 00 00 69 15 00 00 00 00 00 00 1a 13 00 00 83 07 00 00 f6 16 00 00 00 00 00 00 ab 06 00 00 ....i...........................
1c300 00 00 00 00 00 00 00 00 e4 12 00 00 b6 0f 00 00 63 03 00 00 00 00 00 00 00 00 00 00 a2 13 00 00 ................c...............
1c320 3a 0b 00 00 d0 06 00 00 67 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 16 00 00 14 0e 00 00 :.......g...............[.......
1c340 9e 06 00 00 00 00 00 00 07 04 00 00 1a 03 00 00 df 0b 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 ................................
1c360 6b 01 00 00 05 0a 00 00 00 00 00 00 18 01 00 00 df 07 00 00 16 00 00 00 00 00 00 00 00 00 00 00 k...............................
1c380 83 08 00 00 00 00 00 00 ba 0a 00 00 bb 14 00 00 6d 00 00 00 e1 16 00 00 f1 02 00 00 4c 0f 00 00 ................m...........L...
1c3a0 b6 05 00 00 00 00 00 00 e0 15 00 00 a8 15 00 00 c3 01 00 00 4a 07 00 00 00 00 00 00 0b 09 00 00 ....................J...........
1c3c0 d4 07 00 00 00 00 00 00 00 00 00 00 73 0a 00 00 44 00 00 00 ef 08 00 00 d3 04 00 00 1f 02 00 00 ............s...D...............
1c3e0 5e 04 00 00 ef 12 00 00 00 00 00 00 48 00 00 00 63 0d 00 00 00 00 00 00 ec 0d 00 00 83 02 00 00 ^...........H...c...............
1c400 cb 16 00 00 7f 09 00 00 0f 08 00 00 b0 10 00 00 c7 08 00 00 73 13 00 00 86 0b 00 00 c6 0a 00 00 ....................s...........
1c420 1f 03 00 00 51 0d 00 00 00 00 00 00 59 0e 00 00 59 01 00 00 49 0f 00 00 88 04 00 00 00 00 00 00 ....Q.......Y...Y...I...........
1c440 1c 0a 00 00 45 0d 00 00 6e 10 00 00 20 08 00 00 26 07 00 00 00 00 00 00 ee 0b 00 00 ca 15 00 00 ....E...n.......&...............
1c460 00 00 00 00 46 0a 00 00 39 06 00 00 0b 0f 00 00 68 10 00 00 0b 0d 00 00 3d 11 00 00 00 00 00 00 ....F...9.......h.......=.......
1c480 42 0a 00 00 60 03 00 00 27 03 00 00 f3 14 00 00 a6 00 00 00 aa 06 00 00 ed 05 00 00 83 16 00 00 B...`...'.......................
1c4a0 00 00 00 00 8a 01 00 00 92 0d 00 00 07 01 00 00 5a 0e 00 00 3e 07 00 00 2b 02 00 00 79 13 00 00 ................Z...>...+...y...
1c4c0 5a 07 00 00 51 06 00 00 cf 02 00 00 8d 0c 00 00 e7 02 00 00 a1 01 00 00 ed 16 00 00 3f 04 00 00 Z...Q.......................?...
1c4e0 7d 0f 00 00 00 00 00 00 3f 06 00 00 fe 05 00 00 46 14 00 00 9f 0d 00 00 72 0b 00 00 7e 0d 00 00 }.......?.......F.......r...~...
1c500 23 03 00 00 00 00 00 00 00 00 00 00 e3 0f 00 00 68 01 00 00 36 10 00 00 6e 0a 00 00 2d 00 00 00 #...............h...6...n...-...
1c520 9c 0c 00 00 59 05 00 00 aa 09 00 00 78 0b 00 00 8f 06 00 00 e3 09 00 00 c2 04 00 00 6f 0f 00 00 ....Y.......x...............o...
1c540 60 11 00 00 82 08 00 00 75 0e 00 00 e8 07 00 00 7e 13 00 00 70 00 00 00 50 07 00 00 00 00 00 00 `.......u.......~...p...P.......
1c560 12 16 00 00 00 00 00 00 00 00 00 00 f7 14 00 00 44 04 00 00 ce 02 00 00 42 01 00 00 00 00 00 00 ................D.......B.......
1c580 00 00 00 00 0e 12 00 00 b9 06 00 00 0e 0c 00 00 cc 01 00 00 00 00 00 00 55 02 00 00 8c 0d 00 00 ........................U.......
1c5a0 9f 0c 00 00 00 00 00 00 9a 13 00 00 af 0b 00 00 19 05 00 00 d2 06 00 00 00 00 00 00 00 00 00 00 ................................
1c5c0 7d 0d 00 00 ca 09 00 00 00 00 00 00 95 15 00 00 3b 01 00 00 59 00 00 00 55 08 00 00 6e 07 00 00 }...............;...Y...U...n...
1c5e0 34 04 00 00 e3 0a 00 00 58 07 00 00 8d 01 00 00 00 00 00 00 90 04 00 00 00 00 00 00 22 09 00 00 4.......X..................."...
1c600 04 06 00 00 c6 03 00 00 00 00 00 00 00 00 00 00 7d 15 00 00 1e 10 00 00 0c 01 00 00 00 00 00 00 ................}...............
1c620 00 00 00 00 11 09 00 00 57 0f 00 00 ab 0d 00 00 9b 04 00 00 00 00 00 00 c4 12 00 00 00 00 00 00 ........W.......................
1c640 00 00 00 00 2e 16 00 00 85 12 00 00 77 0f 00 00 19 08 00 00 74 02 00 00 4a 10 00 00 c3 0f 00 00 ............w.......t...J.......
1c660 a7 05 00 00 f8 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 05 00 00 00 00 00 00 19 0c 00 00 ................................
1c680 5b 07 00 00 58 09 00 00 21 06 00 00 85 14 00 00 9f 14 00 00 00 00 00 00 07 13 00 00 00 00 00 00 [...X...!.......................
1c6a0 39 0a 00 00 be 07 00 00 8e 03 00 00 00 00 00 00 d7 05 00 00 e2 06 00 00 df 15 00 00 00 00 00 00 9...............................
1c6c0 01 08 00 00 c1 0c 00 00 00 00 00 00 fd 02 00 00 80 00 00 00 df 14 00 00 6f 0d 00 00 00 00 00 00 ........................o.......
1c6e0 eb 02 00 00 33 01 00 00 c8 03 00 00 50 11 00 00 34 08 00 00 00 10 00 00 36 06 00 00 00 00 00 00 ....3.......P...4.......6.......
1c700 fa 0f 00 00 19 03 00 00 f4 00 00 00 e2 09 00 00 91 14 00 00 00 00 00 00 46 10 00 00 f7 08 00 00 ........................F.......
1c720 8d 05 00 00 1f 16 00 00 55 00 00 00 19 01 00 00 35 0b 00 00 1e 0f 00 00 00 00 00 00 b4 13 00 00 ........U.......5...............
1c740 fb 11 00 00 00 00 00 00 d2 11 00 00 a7 08 00 00 8a 0f 00 00 3e 12 00 00 00 00 00 00 92 05 00 00 ....................>...........
1c760 cd 03 00 00 b0 0f 00 00 c4 06 00 00 1a 01 00 00 e0 13 00 00 a1 00 00 00 7c 14 00 00 1c 02 00 00 ........................|.......
1c780 31 09 00 00 2e 07 00 00 56 09 00 00 4c 12 00 00 5f 06 00 00 95 16 00 00 49 0e 00 00 72 05 00 00 1.......V...L..._.......I...r...
1c7a0 98 16 00 00 bd 16 00 00 88 06 00 00 ca 07 00 00 f2 03 00 00 da 11 00 00 52 0d 00 00 00 00 00 00 ........................R.......
1c7c0 00 00 00 00 a1 12 00 00 b0 0e 00 00 3e 0b 00 00 dd 02 00 00 f5 0a 00 00 54 0e 00 00 cb 14 00 00 ............>...........T.......
1c7e0 c6 0f 00 00 d5 11 00 00 a3 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 c5 14 00 00 ................................
1c800 82 0a 00 00 69 09 00 00 00 00 00 00 1e 13 00 00 b6 09 00 00 00 00 00 00 3c 15 00 00 30 07 00 00 ....i...................<...0...
1c820 07 16 00 00 00 00 00 00 76 15 00 00 24 05 00 00 f0 12 00 00 2a 12 00 00 00 00 00 00 4b 06 00 00 ........v...$.......*.......K...
1c840 fb 08 00 00 e0 05 00 00 6b 10 00 00 8b 0f 00 00 88 14 00 00 e6 05 00 00 00 00 00 00 ae 01 00 00 ........k.......................
1c860 b5 12 00 00 8a 16 00 00 11 11 00 00 51 11 00 00 98 09 00 00 ee 02 00 00 ba 00 00 00 f7 10 00 00 ............Q...................
1c880 27 11 00 00 d2 0e 00 00 92 08 00 00 3e 00 00 00 fb 07 00 00 9b 08 00 00 9e 13 00 00 00 00 00 00 '...........>...................
1c8a0 81 05 00 00 ad 09 00 00 34 00 00 00 9c 00 00 00 ad 0b 00 00 a2 0b 00 00 8a 14 00 00 02 0e 00 00 ........4.......................
1c8c0 40 00 00 00 ee 07 00 00 7c 13 00 00 00 00 00 00 d3 0d 00 00 00 00 00 00 1b 08 00 00 00 00 00 00 @.......|.......................
1c8e0 1f 12 00 00 cc 12 00 00 76 0b 00 00 00 00 00 00 00 00 00 00 f0 15 00 00 0c 06 00 00 f2 15 00 00 ........v.......................
1c900 00 00 00 00 00 00 00 00 cd 08 00 00 00 00 00 00 23 02 00 00 56 0a 00 00 bd 13 00 00 37 0b 00 00 ................#...V.......7...
1c920 e6 07 00 00 09 0e 00 00 d5 00 00 00 f7 0f 00 00 7b 16 00 00 bb 16 00 00 68 11 00 00 00 00 00 00 ................{.......h.......
1c940 2f 13 00 00 00 00 00 00 00 00 00 00 e1 03 00 00 00 00 00 00 00 00 00 00 89 0d 00 00 3b 0d 00 00 /...........................;...
1c960 a2 03 00 00 63 15 00 00 6a 11 00 00 82 0c 00 00 7f 05 00 00 5a 11 00 00 cc 05 00 00 c7 0c 00 00 ....c...j...........Z...........
1c980 00 00 00 00 fb 13 00 00 00 00 00 00 00 00 00 00 fd 04 00 00 00 00 00 00 00 00 00 00 e6 0c 00 00 ................................
1c9a0 eb 0d 00 00 00 00 00 00 74 04 00 00 00 00 00 00 47 0d 00 00 00 00 00 00 5a 03 00 00 7e 05 00 00 ........t.......G.......Z...~...
1c9c0 00 00 00 00 6c 15 00 00 e4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 16 00 00 00 00 00 00 ....l...........................
1c9e0 10 16 00 00 00 00 00 00 3b 05 00 00 00 00 00 00 2b 0e 00 00 98 0a 00 00 c6 0e 00 00 b1 0e 00 00 ........;.......+...............
1ca00 9b 13 00 00 00 00 00 00 7a 07 00 00 3b 0a 00 00 70 12 00 00 f4 0b 00 00 41 15 00 00 f4 02 00 00 ........z...;...p.......A.......
1ca20 2e 00 00 00 dd 0a 00 00 7b 07 00 00 e2 00 00 00 00 00 00 00 0c 0e 00 00 91 01 00 00 cd 05 00 00 ........{.......................
1ca40 5a 0c 00 00 35 09 00 00 02 07 00 00 01 10 00 00 00 00 00 00 45 15 00 00 c0 15 00 00 1d 00 00 00 Z...5...............E...........
1ca60 00 00 00 00 06 13 00 00 9d 0b 00 00 1c 12 00 00 24 11 00 00 9f 15 00 00 11 10 00 00 06 12 00 00 ................$...............
1ca80 90 11 00 00 cf 14 00 00 00 00 00 00 db 0a 00 00 16 09 00 00 7c 0a 00 00 00 00 00 00 4f 07 00 00 ....................|.......O...
1caa0 54 08 00 00 00 00 00 00 07 05 00 00 55 14 00 00 2a 0e 00 00 c9 01 00 00 00 00 00 00 c6 07 00 00 T...........U...*...............
1cac0 81 11 00 00 00 00 00 00 00 00 00 00 09 09 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 51 14 00 00 ............................Q...
1cae0 87 06 00 00 ba 11 00 00 00 00 00 00 b2 10 00 00 f8 02 00 00 18 14 00 00 00 00 00 00 1f 0a 00 00 ................................
1cb00 d8 0c 00 00 3c 12 00 00 87 09 00 00 00 00 00 00 dc 0e 00 00 00 00 00 00 d2 01 00 00 eb 0e 00 00 ....<...........................
1cb20 d6 07 00 00 a4 16 00 00 00 15 00 00 62 16 00 00 af 03 00 00 6c 10 00 00 00 00 00 00 b9 0d 00 00 ............b.......l...........
1cb40 de 0c 00 00 41 13 00 00 a2 08 00 00 00 00 00 00 3e 0f 00 00 8e 14 00 00 e7 03 00 00 4e 14 00 00 ....A...........>...........N...
1cb60 8d 13 00 00 46 02 00 00 00 00 00 00 00 00 00 00 6e 05 00 00 95 0e 00 00 42 07 00 00 a8 07 00 00 ....F...........n.......B.......
1cb80 00 00 00 00 2f 15 00 00 00 00 00 00 fe 0f 00 00 00 00 00 00 d8 00 00 00 e7 0f 00 00 00 00 00 00 ..../...........................
1cba0 00 00 00 00 00 00 00 00 47 12 00 00 00 00 00 00 1b 0a 00 00 db 07 00 00 00 00 00 00 f8 00 00 00 ........G.......................
1cbc0 6a 0e 00 00 bd 07 00 00 4a 01 00 00 4b 0c 00 00 19 02 00 00 95 08 00 00 62 0d 00 00 c3 0e 00 00 j.......J...K...........b.......
1cbe0 4c 08 00 00 c8 0e 00 00 3c 06 00 00 b6 02 00 00 00 00 00 00 f4 15 00 00 d4 11 00 00 1a 11 00 00 L.......<.......................
1cc00 7d 01 00 00 00 00 00 00 d3 05 00 00 b0 03 00 00 ed 09 00 00 00 00 00 00 2e 02 00 00 37 09 00 00 }...........................7...
1cc20 00 00 00 00 88 09 00 00 b5 16 00 00 00 00 00 00 90 10 00 00 5c 0d 00 00 d3 01 00 00 b0 0b 00 00 ....................\...........
1cc40 ed 11 00 00 5f 13 00 00 00 00 00 00 d0 14 00 00 4b 05 00 00 00 00 00 00 a0 05 00 00 00 00 00 00 ...._...........K...............
1cc60 7c 16 00 00 64 0c 00 00 97 0d 00 00 00 00 00 00 bf 10 00 00 95 0a 00 00 65 0e 00 00 00 00 00 00 |...d...................e.......
1cc80 50 13 00 00 a4 04 00 00 19 04 00 00 9b 02 00 00 6f 0c 00 00 8a 0b 00 00 1c 09 00 00 1c 06 00 00 P...............o...............
1cca0 00 00 00 00 bb 04 00 00 e0 08 00 00 9d 09 00 00 84 16 00 00 9c 0f 00 00 00 00 00 00 1b 06 00 00 ................................
1ccc0 f8 16 00 00 00 00 00 00 a9 12 00 00 bd 09 00 00 6f 07 00 00 0d 16 00 00 00 00 00 00 4e 12 00 00 ................o...........N...
1cce0 fe 04 00 00 ee 09 00 00 6a 0f 00 00 00 00 00 00 00 00 00 00 cf 10 00 00 00 00 00 00 3a 10 00 00 ........j...................:...
1cd00 6d 01 00 00 00 00 00 00 b4 10 00 00 00 00 00 00 72 04 00 00 4f 08 00 00 5f 00 00 00 d3 03 00 00 m...............r...O..._.......
1cd20 97 01 00 00 0b 0b 00 00 6b 00 00 00 00 00 00 00 3f 10 00 00 00 00 00 00 dc 10 00 00 73 10 00 00 ........k.......?...........s...
1cd40 27 06 00 00 bc 0d 00 00 4c 03 00 00 b6 13 00 00 14 00 00 00 94 0f 00 00 14 14 00 00 c2 0c 00 00 '.......L.......................
1cd60 e4 08 00 00 96 03 00 00 00 00 00 00 00 00 00 00 7a 10 00 00 e8 05 00 00 6e 0f 00 00 00 00 00 00 ................z.......n.......
1cd80 cc 03 00 00 00 00 00 00 b7 12 00 00 b7 07 00 00 00 00 00 00 e9 09 00 00 ad 05 00 00 35 12 00 00 ............................5...
1cda0 09 14 00 00 1d 16 00 00 c8 04 00 00 96 0c 00 00 30 06 00 00 fa 0b 00 00 00 00 00 00 e8 12 00 00 ................0...............
1cdc0 d8 08 00 00 00 00 00 00 43 01 00 00 7a 15 00 00 25 05 00 00 00 00 00 00 8f 11 00 00 96 15 00 00 ........C...z...%...............
1cde0 16 0e 00 00 76 0a 00 00 fc 14 00 00 00 00 00 00 00 00 00 00 68 06 00 00 00 00 00 00 3c 03 00 00 ....v...............h.......<...
1ce00 8e 02 00 00 54 04 00 00 16 0d 00 00 9f 02 00 00 ba 03 00 00 ef 13 00 00 00 00 00 00 00 00 00 00 ....T...........................
1ce20 0f 13 00 00 67 10 00 00 b9 16 00 00 94 01 00 00 26 00 00 00 b7 08 00 00 99 00 00 00 b3 12 00 00 ....g...........&...............
1ce40 14 06 00 00 00 00 00 00 3b 02 00 00 e7 05 00 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 ........;.......................
1ce60 00 00 00 00 d9 14 00 00 c0 16 00 00 00 00 00 00 00 00 00 00 1d 02 00 00 5b 08 00 00 00 00 00 00 ........................[.......
1ce80 00 00 00 00 00 00 00 00 67 0b 00 00 00 00 00 00 d4 03 00 00 2d 0f 00 00 e9 14 00 00 f6 0b 00 00 ........g...........-...........
1cea0 1f 10 00 00 1d 12 00 00 11 04 00 00 0b 10 00 00 f8 06 00 00 a3 0e 00 00 fc 09 00 00 d6 0c 00 00 ................................
1cec0 5a 02 00 00 00 00 00 00 82 11 00 00 f8 03 00 00 00 00 00 00 90 06 00 00 b3 10 00 00 00 00 00 00 Z...............................
1cee0 9d 02 00 00 af 09 00 00 56 13 00 00 21 13 00 00 1d 11 00 00 cf 0f 00 00 8c 16 00 00 90 03 00 00 ........V...!...................
1cf00 00 00 00 00 e5 0d 00 00 8c 0a 00 00 00 00 00 00 8a 0e 00 00 39 12 00 00 a1 13 00 00 88 0c 00 00 ....................9...........
1cf20 ab 05 00 00 b5 13 00 00 6c 14 00 00 d2 0f 00 00 34 07 00 00 a5 06 00 00 00 00 00 00 ea 04 00 00 ........l.......4...............
1cf40 90 0e 00 00 7d 00 00 00 f4 0a 00 00 99 07 00 00 00 00 00 00 78 00 00 00 ee 14 00 00 67 05 00 00 ....}...............x.......g...
1cf60 d6 09 00 00 00 00 00 00 00 00 00 00 ae 0e 00 00 cb 04 00 00 e3 08 00 00 95 14 00 00 7b 01 00 00 ............................{...
1cf80 73 11 00 00 fd 08 00 00 6c 0c 00 00 00 00 00 00 39 09 00 00 79 12 00 00 00 00 00 00 00 00 00 00 s.......l.......9...y...........
1cfa0 f1 0c 00 00 99 10 00 00 59 10 00 00 95 06 00 00 00 00 00 00 5f 0d 00 00 60 06 00 00 f6 0e 00 00 ........Y..........._...`.......
1cfc0 98 05 00 00 a7 12 00 00 d0 12 00 00 e6 04 00 00 a4 01 00 00 2d 14 00 00 ec 15 00 00 be 11 00 00 ....................-...........
1cfe0 53 12 00 00 b4 0e 00 00 18 0a 00 00 00 00 00 00 8d 07 00 00 dc 0c 00 00 10 0f 00 00 b6 0b 00 00 S...............................
1d000 db 12 00 00 f9 0a 00 00 e8 0f 00 00 00 00 00 00 79 00 00 00 ea 03 00 00 00 00 00 00 00 00 00 00 ................y...............
1d020 f0 08 00 00 f3 00 00 00 43 16 00 00 37 16 00 00 5f 15 00 00 80 09 00 00 ee 0c 00 00 b8 0b 00 00 ........C...7..._...............
1d040 00 00 00 00 b3 0b 00 00 00 00 00 00 40 13 00 00 00 00 00 00 10 0e 00 00 00 00 00 00 ca 0d 00 00 ............@...................
1d060 ec 01 00 00 00 00 00 00 93 0b 00 00 00 00 00 00 db 13 00 00 cc 07 00 00 63 08 00 00 00 00 00 00 ........................c.......
1d080 0d 04 00 00 32 0a 00 00 a6 14 00 00 70 16 00 00 00 00 00 00 b7 01 00 00 00 00 00 00 78 11 00 00 ....2.......p...............x...
1d0a0 25 0f 00 00 4e 04 00 00 f4 0c 00 00 a0 0c 00 00 00 00 00 00 e3 0e 00 00 00 00 00 00 d8 0f 00 00 %...N...........................
1d0c0 59 06 00 00 00 00 00 00 00 00 00 00 7a 06 00 00 70 0b 00 00 00 00 00 00 9e 10 00 00 e9 08 00 00 Y...........z...p...............
1d0e0 42 02 00 00 00 00 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 44 0f 00 00 83 04 00 00 00 00 00 00 B...................D...........
1d100 3b 06 00 00 30 0b 00 00 00 00 00 00 4a 0e 00 00 15 0c 00 00 00 00 00 00 5d 00 00 00 c8 0b 00 00 ;...0.......J...........].......
1d120 de 0b 00 00 9a 0a 00 00 00 00 00 00 dd 06 00 00 e7 14 00 00 6c 11 00 00 00 00 00 00 7a 0c 00 00 ....................l.......z...
1d140 81 09 00 00 a5 08 00 00 a5 12 00 00 b6 15 00 00 56 0d 00 00 00 00 00 00 6b 14 00 00 00 00 00 00 ................V.......k.......
1d160 f3 04 00 00 09 04 00 00 a5 0c 00 00 78 0a 00 00 ab 09 00 00 91 09 00 00 81 0d 00 00 9c 13 00 00 ............x...................
1d180 62 08 00 00 87 0c 00 00 df 03 00 00 e7 13 00 00 12 14 00 00 00 00 00 00 c9 15 00 00 de 10 00 00 b...............................
1d1a0 23 10 00 00 00 00 00 00 7c 15 00 00 b1 14 00 00 1b 14 00 00 91 12 00 00 03 13 00 00 a1 0b 00 00 #.......|.......................
1d1c0 00 0f 00 00 64 14 00 00 6d 0d 00 00 40 06 00 00 7b 11 00 00 dc 13 00 00 ec 09 00 00 21 15 00 00 ....d...m...@...{...........!...
1d1e0 b2 03 00 00 d9 06 00 00 4b 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 12 00 00 c7 12 00 00 ........K.......................
1d200 cf 01 00 00 fc 0f 00 00 06 0f 00 00 29 10 00 00 5a 00 00 00 89 00 00 00 a6 0c 00 00 00 00 00 00 ............)...Z...............
1d220 df 10 00 00 65 04 00 00 3b 16 00 00 77 05 00 00 d5 0a 00 00 67 0f 00 00 9a 00 00 00 91 0a 00 00 ....e...;...w.......g...........
1d240 2f 00 00 00 00 00 00 00 d2 04 00 00 a2 0f 00 00 a6 0e 00 00 00 00 00 00 63 0b 00 00 fe 16 00 00 /.......................c.......
1d260 d0 0a 00 00 1b 10 00 00 55 11 00 00 ef 04 00 00 00 00 00 00 74 07 00 00 00 00 00 00 d7 14 00 00 ........U...........t...........
1d280 6d 04 00 00 b8 09 00 00 a5 07 00 00 76 11 00 00 fa 09 00 00 7a 03 00 00 e2 0c 00 00 22 04 00 00 m...........v.......z......."...
1d2a0 2c 12 00 00 06 0e 00 00 cc 13 00 00 39 08 00 00 1f 06 00 00 38 16 00 00 4a 09 00 00 cc 16 00 00 ,...........9.......8...J.......
1d2c0 d4 00 00 00 63 12 00 00 cc 00 00 00 2b 01 00 00 a4 15 00 00 00 00 00 00 00 00 00 00 47 09 00 00 ....c.......+...............G...
1d2e0 4c 13 00 00 3e 0d 00 00 eb 05 00 00 00 00 00 00 36 16 00 00 f0 0e 00 00 49 05 00 00 00 00 00 00 L...>...........6.......I.......
1d300 9a 11 00 00 9b 14 00 00 d9 02 00 00 53 04 00 00 00 00 00 00 2c 07 00 00 0e 02 00 00 00 00 00 00 ............S.......,...........
1d320 00 00 00 00 2b 05 00 00 17 15 00 00 0b 0a 00 00 00 00 00 00 15 0e 00 00 cf 03 00 00 00 00 00 00 ....+...........................
1d340 00 00 00 00 c2 02 00 00 f6 04 00 00 be 03 00 00 d3 13 00 00 d6 14 00 00 1e 03 00 00 00 00 00 00 ................................
1d360 dc 03 00 00 30 02 00 00 00 00 00 00 00 00 00 00 8f 14 00 00 94 04 00 00 c3 07 00 00 00 00 00 00 ....0...........................
1d380 00 00 00 00 dd 14 00 00 1f 0f 00 00 8e 16 00 00 5e 0f 00 00 00 00 00 00 71 02 00 00 cb 0d 00 00 ................^.......q.......
1d3a0 03 01 00 00 00 00 00 00 2f 09 00 00 5d 10 00 00 e2 14 00 00 f8 0b 00 00 54 12 00 00 8e 13 00 00 ......../...]...........T.......
1d3c0 f6 15 00 00 08 04 00 00 30 12 00 00 bd 15 00 00 00 00 00 00 40 14 00 00 86 0c 00 00 d9 0a 00 00 ........0...........@...........
1d3e0 b3 09 00 00 3f 03 00 00 00 00 00 00 2c 0c 00 00 27 13 00 00 5b 04 00 00 f9 09 00 00 b4 12 00 00 ....?.......,...'...[...........
1d400 43 10 00 00 d2 08 00 00 00 00 00 00 00 00 00 00 72 0a 00 00 4a 16 00 00 32 12 00 00 c0 01 00 00 C...............r...J...2.......
1d420 00 00 00 00 1f 14 00 00 00 00 00 00 00 00 00 00 35 13 00 00 00 00 00 00 d1 09 00 00 00 00 00 00 ................5...............
1d440 26 0b 00 00 18 15 00 00 79 09 00 00 88 07 00 00 00 00 00 00 75 04 00 00 ed 0f 00 00 cf 11 00 00 &.......y...........u...........
1d460 fd 0d 00 00 00 00 00 00 38 02 00 00 cc 08 00 00 d7 13 00 00 07 0a 00 00 01 0f 00 00 00 00 00 00 ........8.......................
1d480 fa 15 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 d5 09 00 00 00 00 00 00 00 00 00 00 fa 0a 00 00 ....j...........................
1d4a0 40 0e 00 00 ae 03 00 00 64 06 00 00 fc 0a 00 00 77 11 00 00 bf 13 00 00 39 03 00 00 63 16 00 00 @.......d.......w.......9...c...
1d4c0 d1 12 00 00 57 02 00 00 00 00 00 00 00 00 00 00 61 02 00 00 00 00 00 00 5c 08 00 00 14 0a 00 00 ....W...........a.......\.......
1d4e0 00 00 00 00 2a 09 00 00 f5 12 00 00 b8 16 00 00 00 00 00 00 2a 16 00 00 72 10 00 00 0a 14 00 00 ....*...............*...r.......
1d500 ba 15 00 00 27 0c 00 00 31 0f 00 00 cb 0f 00 00 37 14 00 00 03 06 00 00 c2 01 00 00 f1 0a 00 00 ....'...1.......7...............
1d520 36 13 00 00 ab 03 00 00 d4 0a 00 00 bc 0c 00 00 35 0f 00 00 80 03 00 00 03 02 00 00 00 00 00 00 6...............5...............
1d540 f5 07 00 00 26 15 00 00 00 00 00 00 8a 0c 00 00 ec 0c 00 00 dd 07 00 00 00 00 00 00 4e 10 00 00 ....&.......................N...
1d560 8b 0a 00 00 0d 0a 00 00 b5 11 00 00 75 07 00 00 00 00 00 00 82 15 00 00 37 06 00 00 22 10 00 00 ............u...........7..."...
1d580 42 11 00 00 cb 08 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 60 05 00 00 00 00 00 00 00 00 00 00 B...................`...........
1d5a0 d9 04 00 00 27 07 00 00 9d 00 00 00 ee 0e 00 00 7d 05 00 00 00 00 00 00 c1 01 00 00 ee 05 00 00 ....'...........}...............
1d5c0 c5 0a 00 00 6d 11 00 00 00 00 00 00 5a 0f 00 00 45 00 00 00 cc 14 00 00 04 12 00 00 f7 11 00 00 ....m.......Z...E...............
1d5e0 29 13 00 00 52 07 00 00 b2 08 00 00 73 00 00 00 92 03 00 00 47 03 00 00 0b 0c 00 00 0d 02 00 00 )...R.......s.......G...........
1d600 9e 08 00 00 e8 14 00 00 6c 13 00 00 e5 06 00 00 27 12 00 00 f0 03 00 00 00 00 00 00 5d 04 00 00 ........l.......'...........]...
1d620 88 10 00 00 65 00 00 00 18 0f 00 00 de 11 00 00 74 03 00 00 66 13 00 00 00 00 00 00 77 12 00 00 ....e...........t...f.......w...
1d640 12 01 00 00 51 09 00 00 56 0e 00 00 00 00 00 00 cf 0a 00 00 ca 0b 00 00 00 00 00 00 03 15 00 00 ....Q...V.......................
1d660 00 00 00 00 a9 08 00 00 00 00 00 00 fb 09 00 00 4c 09 00 00 c1 02 00 00 00 00 00 00 00 00 00 00 ................L...............
1d680 a1 03 00 00 db 10 00 00 a7 0f 00 00 85 0f 00 00 bc 12 00 00 2d 15 00 00 cd 01 00 00 02 14 00 00 ....................-...........
1d6a0 85 16 00 00 f1 0e 00 00 8e 06 00 00 c0 14 00 00 00 00 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 ................................
1d6c0 dc 0a 00 00 00 00 00 00 c9 02 00 00 00 00 00 00 00 00 00 00 05 08 00 00 69 04 00 00 00 00 00 00 ........................i.......
1d6e0 00 00 00 00 00 00 00 00 00 00 00 00 5d 08 00 00 99 14 00 00 00 00 00 00 85 10 00 00 00 00 00 00 ............]...................
1d700 00 00 00 00 6f 09 00 00 8f 08 00 00 00 00 00 00 52 06 00 00 0d 00 00 00 8e 0f 00 00 71 14 00 00 ....o...........R...........q...
1d720 a1 09 00 00 de 00 00 00 6b 13 00 00 63 06 00 00 a5 0e 00 00 c2 06 00 00 3a 11 00 00 d7 09 00 00 ........k...c...........:.......
1d740 00 00 00 00 66 09 00 00 f9 05 00 00 03 0a 00 00 00 00 00 00 2c 02 00 00 c5 12 00 00 00 08 00 00 ....f...............,...........
1d760 25 09 00 00 00 00 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 49 09 00 00 00 00 00 00 00 00 00 00 %.......~...........I...........
1d780 6a 0d 00 00 ca 13 00 00 94 09 00 00 df 01 00 00 48 09 00 00 dc 08 00 00 00 00 00 00 a4 07 00 00 j...............H...............
1d7a0 00 00 00 00 ba 0e 00 00 94 10 00 00 58 0e 00 00 45 0c 00 00 fe 0a 00 00 00 00 00 00 00 00 00 00 ............X...E...............
1d7c0 fd 0c 00 00 00 00 00 00 93 09 00 00 09 11 00 00 7e 11 00 00 00 00 00 00 00 00 00 00 89 13 00 00 ................~...............
1d7e0 c6 04 00 00 85 0c 00 00 c8 12 00 00 b3 08 00 00 53 03 00 00 9e 0c 00 00 c9 16 00 00 7e 0e 00 00 ................S...........~...
1d800 4d 02 00 00 e9 06 00 00 00 00 00 00 1b 0d 00 00 00 00 00 00 0b 15 00 00 43 14 00 00 3c 0a 00 00 M.......................C...<...
1d820 c4 0e 00 00 00 00 00 00 96 0e 00 00 00 00 00 00 30 08 00 00 22 0d 00 00 7d 09 00 00 c2 0f 00 00 ................0..."...}.......
1d840 9b 10 00 00 00 00 00 00 e0 0b 00 00 69 0a 00 00 c2 15 00 00 00 0d 00 00 00 00 00 00 35 10 00 00 ............i...............5...
1d860 d1 0c 00 00 00 00 00 00 6d 0f 00 00 e5 0f 00 00 18 03 00 00 9f 0e 00 00 00 00 00 00 00 00 00 00 ........m.......................
1d880 da 06 00 00 00 00 00 00 dd 0c 00 00 99 02 00 00 07 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d8a0 00 00 00 00 af 15 00 00 00 00 00 00 b9 0e 00 00 42 0b 00 00 c6 0c 00 00 6c 16 00 00 58 00 00 00 ................B.......l...X...
1d8c0 ca 03 00 00 45 12 00 00 00 00 00 00 f2 13 00 00 00 00 00 00 34 11 00 00 00 00 00 00 9e 04 00 00 ....E...............4...........
1d8e0 00 00 00 00 8e 09 00 00 00 00 00 00 7c 10 00 00 40 05 00 00 c9 0c 00 00 6a 07 00 00 46 13 00 00 ............|...@.......j...F...
1d900 d3 09 00 00 b5 02 00 00 00 00 00 00 04 08 00 00 65 05 00 00 00 00 00 00 00 00 00 00 12 07 00 00 ................e...............
1d920 ce 0d 00 00 f4 11 00 00 3a 0f 00 00 60 10 00 00 05 11 00 00 55 0c 00 00 43 05 00 00 00 00 00 00 ........:...`.......U...C.......
1d940 00 00 00 00 3f 12 00 00 00 00 00 00 f3 01 00 00 0f 04 00 00 00 00 00 00 89 10 00 00 b8 15 00 00 ....?...........................
1d960 fc 06 00 00 bd 10 00 00 f6 13 00 00 00 00 00 00 11 07 00 00 30 10 00 00 5b 15 00 00 be 08 00 00 ....................0...[.......
1d980 4e 0b 00 00 00 00 00 00 53 0b 00 00 5c 12 00 00 6d 02 00 00 0c 02 00 00 81 12 00 00 a2 09 00 00 N.......S...\...m...............
1d9a0 2f 11 00 00 8c 0e 00 00 4b 09 00 00 7e 10 00 00 b5 0b 00 00 c0 09 00 00 9a 0d 00 00 00 00 00 00 /.......K...~...................
1d9c0 22 15 00 00 00 00 00 00 00 00 00 00 69 02 00 00 bf 15 00 00 d2 0d 00 00 a5 16 00 00 55 04 00 00 "...........i...............U...
1d9e0 49 11 00 00 00 00 00 00 9c 0a 00 00 00 00 00 00 92 0e 00 00 00 00 00 00 00 00 00 00 44 03 00 00 I...........................D...
1da00 59 0a 00 00 00 00 00 00 8a 03 00 00 00 00 00 00 33 06 00 00 df 13 00 00 00 00 00 00 aa 07 00 00 Y...............3...............
1da20 00 00 00 00 b6 07 00 00 84 06 00 00 ae 08 00 00 13 14 00 00 89 08 00 00 98 00 00 00 7f 0b 00 00 ................................
1da40 a6 09 00 00 e8 16 00 00 80 10 00 00 00 00 00 00 00 00 00 00 93 08 00 00 00 00 00 00 00 00 00 00 ................................
1da60 ce 04 00 00 dc 15 00 00 77 07 00 00 e6 08 00 00 7b 04 00 00 1e 06 00 00 88 02 00 00 8a 08 00 00 ........w.......{...............
1da80 e7 0d 00 00 74 0d 00 00 8c 06 00 00 fa 14 00 00 c9 07 00 00 27 0a 00 00 62 12 00 00 0d 08 00 00 ....t...............'...b.......
1daa0 0f 07 00 00 e5 04 00 00 8f 02 00 00 ad 06 00 00 03 0f 00 00 00 00 00 00 3b 04 00 00 b6 10 00 00 ........................;.......
1dac0 00 00 00 00 95 02 00 00 00 00 00 00 15 01 00 00 26 02 00 00 80 0b 00 00 87 14 00 00 84 0f 00 00 ................&...............
1dae0 26 06 00 00 00 00 00 00 29 15 00 00 70 0d 00 00 00 00 00 00 82 01 00 00 0e 11 00 00 2f 16 00 00 &.......)...p.............../...
1db00 53 02 00 00 00 00 00 00 2d 09 00 00 a7 0e 00 00 f5 0e 00 00 f2 0f 00 00 00 00 00 00 05 14 00 00 S.......-.......................
1db20 49 08 00 00 6b 0f 00 00 67 03 00 00 00 00 00 00 bd 08 00 00 7f 00 00 00 ea 07 00 00 2b 04 00 00 I...k...g...................+...
1db40 00 00 00 00 ca 08 00 00 62 11 00 00 dd 09 00 00 55 0d 00 00 9f 01 00 00 00 00 00 00 c9 06 00 00 ........b.......U...............
1db60 27 05 00 00 bd 01 00 00 30 13 00 00 87 07 00 00 00 00 00 00 47 0c 00 00 c3 09 00 00 96 02 00 00 '.......0...........G...........
1db80 23 15 00 00 9e 12 00 00 2f 03 00 00 00 00 00 00 c8 08 00 00 15 11 00 00 00 00 00 00 a3 0b 00 00 #......./.......................
1dba0 38 05 00 00 92 12 00 00 94 0b 00 00 1c 0e 00 00 ee 0f 00 00 d4 09 00 00 f4 0d 00 00 66 11 00 00 8...........................f...
1dbc0 50 05 00 00 79 03 00 00 c2 00 00 00 c8 11 00 00 f9 13 00 00 4b 0f 00 00 10 04 00 00 00 00 00 00 P...y...............K...........
1dbe0 79 02 00 00 13 0f 00 00 eb 0b 00 00 1e 04 00 00 6d 0e 00 00 f2 0e 00 00 af 01 00 00 fe 07 00 00 y...............m...............
1dc00 9a 10 00 00 b9 0a 00 00 aa 16 00 00 bf 0c 00 00 cf 0c 00 00 00 00 00 00 a3 0d 00 00 dd 0d 00 00 ................................
1dc20 2d 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 00 00 17 0d 00 00 88 08 00 00 -...............................
1dc40 31 12 00 00 22 0e 00 00 4a 06 00 00 75 09 00 00 ba 06 00 00 02 15 00 00 43 0c 00 00 00 00 00 00 1..."...J...u...........C.......
1dc60 05 01 00 00 1b 07 00 00 ee 03 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 12 00 00 ............................o...
1dc80 00 00 00 00 ff 00 00 00 9a 16 00 00 58 0f 00 00 cc 0d 00 00 a9 0b 00 00 3a 09 00 00 e4 16 00 00 ............X...........:.......
1dca0 00 00 00 00 92 10 00 00 00 00 00 00 43 00 00 00 44 0d 00 00 af 08 00 00 0e 15 00 00 14 10 00 00 ............C...D...............
1dcc0 00 00 00 00 00 00 00 00 a8 03 00 00 61 0e 00 00 94 15 00 00 3a 12 00 00 f8 13 00 00 00 00 00 00 ............a.......:...........
1dce0 0e 07 00 00 2a 11 00 00 38 06 00 00 cb 06 00 00 57 07 00 00 74 00 00 00 99 03 00 00 00 00 00 00 ....*...8.......W...t...........
1dd00 a5 14 00 00 bf 02 00 00 00 00 00 00 00 00 00 00 90 01 00 00 00 0e 00 00 58 08 00 00 31 0e 00 00 ........................X...1...
1dd20 71 08 00 00 66 12 00 00 3a 0a 00 00 90 07 00 00 44 0c 00 00 00 00 00 00 ce 07 00 00 26 12 00 00 q...f...:.......D...........&...
1dd40 e6 0b 00 00 8f 12 00 00 bc 0b 00 00 00 00 00 00 80 08 00 00 32 0e 00 00 03 10 00 00 4e 01 00 00 ....................2.......N...
1dd60 c6 16 00 00 00 00 00 00 00 03 00 00 2d 0d 00 00 3c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............-...<...............
1dd80 d1 15 00 00 1c 0c 00 00 67 04 00 00 7c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 0f 00 00 ........g...|...............z...
1dda0 23 04 00 00 59 0f 00 00 00 00 00 00 82 04 00 00 87 00 00 00 00 00 00 00 fc 13 00 00 22 05 00 00 #...Y......................."...
1ddc0 41 04 00 00 28 07 00 00 24 0b 00 00 37 07 00 00 81 0e 00 00 52 11 00 00 fd 16 00 00 c3 08 00 00 A...(...$...7.......R...........
1dde0 31 08 00 00 6c 07 00 00 9a 12 00 00 00 00 00 00 33 15 00 00 bb 09 00 00 1a 08 00 00 76 05 00 00 1...l...........3...........v...
1de00 5c 07 00 00 00 00 00 00 52 0f 00 00 bf 0e 00 00 fd 03 00 00 48 11 00 00 01 0b 00 00 64 0f 00 00 \.......R...........H.......d...
1de20 bb 03 00 00 65 02 00 00 a3 02 00 00 00 00 00 00 fe 08 00 00 24 06 00 00 00 00 00 00 4a 0a 00 00 ....e...............$.......J...
1de40 56 14 00 00 c6 10 00 00 00 00 00 00 36 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 V...........6...................
1de60 0f 0b 00 00 42 0c 00 00 ff 04 00 00 00 00 00 00 00 00 00 00 80 0a 00 00 d3 02 00 00 7b 05 00 00 ....B.......................{...
1de80 bb 0c 00 00 00 00 00 00 78 05 00 00 16 01 00 00 e6 16 00 00 eb 0a 00 00 61 10 00 00 51 07 00 00 ........x...............a...Q...
1dea0 00 00 00 00 e6 0f 00 00 ab 13 00 00 29 12 00 00 78 16 00 00 a2 00 00 00 00 00 00 00 2c 15 00 00 ............)...x...........,...
1dec0 52 0c 00 00 0b 02 00 00 4a 02 00 00 17 01 00 00 e7 08 00 00 2e 0d 00 00 6a 06 00 00 89 01 00 00 R.......J...............j.......
1dee0 5f 04 00 00 00 00 00 00 a1 02 00 00 40 10 00 00 55 16 00 00 78 01 00 00 00 00 00 00 00 00 00 00 _...........@...U...x...........
1df00 00 00 00 00 00 00 00 00 d5 0f 00 00 00 00 00 00 1c 03 00 00 13 15 00 00 00 00 00 00 03 17 00 00 ................................
1df20 96 0d 00 00 33 0d 00 00 68 0b 00 00 be 01 00 00 0f 00 00 00 e5 0a 00 00 00 00 00 00 6b 0a 00 00 ....3...h...................k...
1df40 00 00 00 00 00 00 00 00 c9 08 00 00 91 06 00 00 e1 07 00 00 00 00 00 00 2a 00 00 00 a4 0f 00 00 ........................*.......
1df60 8b 0e 00 00 e9 0c 00 00 9a 0e 00 00 00 00 00 00 32 0d 00 00 f2 0b 00 00 17 0e 00 00 a9 03 00 00 ................2...............
1df80 ff 08 00 00 32 07 00 00 00 00 00 00 3a 04 00 00 00 00 00 00 7c 11 00 00 91 03 00 00 be 09 00 00 ....2.......:.......|...........
1dfa0 9a 08 00 00 00 00 00 00 4b 07 00 00 fe 02 00 00 00 00 00 00 fb 0e 00 00 7f 13 00 00 8b 09 00 00 ........K.......................
1dfc0 64 10 00 00 36 03 00 00 dc 04 00 00 9f 06 00 00 07 14 00 00 00 00 00 00 e2 04 00 00 00 00 00 00 d...6...........................
1dfe0 68 09 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 59 11 00 00 b4 09 00 00 00 00 00 00 e9 00 00 00 h...............Y...............
1e000 cb 0c 00 00 d8 16 00 00 bc 11 00 00 18 0c 00 00 fb 0c 00 00 ad 14 00 00 00 00 00 00 30 16 00 00 ............................0...
1e020 0c 05 00 00 f2 0c 00 00 f6 10 00 00 ca 0f 00 00 50 15 00 00 8b 15 00 00 00 00 00 00 00 06 00 00 ................P...............
1e040 52 03 00 00 b3 0e 00 00 00 00 00 00 31 14 00 00 d4 0b 00 00 00 00 00 00 6d 14 00 00 f2 09 00 00 R...........1...........m.......
1e060 47 06 00 00 96 14 00 00 e0 11 00 00 00 00 00 00 18 16 00 00 00 00 00 00 f4 13 00 00 ff 09 00 00 G...............................
1e080 a4 14 00 00 e5 02 00 00 00 00 00 00 f8 12 00 00 00 00 00 00 24 00 00 00 1f 09 00 00 b0 07 00 00 ....................$...........
1e0a0 48 0b 00 00 08 0e 00 00 bc 14 00 00 0f 06 00 00 00 00 00 00 00 00 00 00 ee 10 00 00 29 02 00 00 H...........................)...
1e0c0 b0 0d 00 00 bd 0c 00 00 c7 13 00 00 10 10 00 00 af 10 00 00 30 14 00 00 00 00 00 00 00 00 00 00 ....................0...........
1e0e0 4c 07 00 00 00 00 00 00 31 16 00 00 8e 0b 00 00 3b 15 00 00 00 00 00 00 5d 02 00 00 ca 14 00 00 L.......1.......;.......].......
1e100 15 16 00 00 00 00 00 00 00 00 00 00 3b 09 00 00 14 0d 00 00 ec 0b 00 00 ac 10 00 00 00 00 00 00 ............;...................
1e120 00 00 00 00 8f 00 00 00 1e 14 00 00 00 00 00 00 88 01 00 00 61 03 00 00 bf 0d 00 00 b1 02 00 00 ....................a...........
1e140 af 0f 00 00 77 0a 00 00 2d 11 00 00 7f 0d 00 00 2f 0d 00 00 b7 0f 00 00 c1 05 00 00 4a 00 00 00 ....w...-......./...........J...
1e160 c5 08 00 00 db 14 00 00 a3 10 00 00 76 09 00 00 07 11 00 00 a1 04 00 00 f5 09 00 00 32 15 00 00 ............v...............2...
1e180 37 10 00 00 9c 0b 00 00 91 02 00 00 13 06 00 00 73 0d 00 00 1c 14 00 00 d5 15 00 00 8e 00 00 00 7...............s...............
1e1a0 5f 09 00 00 20 0b 00 00 44 05 00 00 7b 08 00 00 d0 0b 00 00 b8 12 00 00 00 00 00 00 21 04 00 00 _.......D...{...............!...
1e1c0 9e 0a 00 00 71 05 00 00 00 00 00 00 2c 01 00 00 c1 13 00 00 23 00 00 00 67 13 00 00 8e 04 00 00 ....q.......,.......#...g.......
1e1e0 af 02 00 00 44 15 00 00 e7 0a 00 00 9d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 12 00 00 ....D.......................3...
1e200 f1 00 00 00 fa 11 00 00 1a 0c 00 00 2e 13 00 00 dc 01 00 00 00 00 00 00 66 0a 00 00 57 11 00 00 ........................f...W...
1e220 39 13 00 00 97 02 00 00 56 12 00 00 71 16 00 00 d7 07 00 00 00 00 00 00 f9 0d 00 00 4a 0f 00 00 9.......V...q...............J...
1e240 88 11 00 00 a0 02 00 00 26 04 00 00 36 0f 00 00 af 14 00 00 00 00 00 00 13 03 00 00 91 08 00 00 ........&...6...................
1e260 3c 09 00 00 2b 10 00 00 00 00 00 00 00 00 00 00 8e 01 00 00 e3 03 00 00 c5 04 00 00 00 00 00 00 <...+...........................
1e280 29 01 00 00 e3 0d 00 00 8b 16 00 00 4d 11 00 00 99 0a 00 00 8b 11 00 00 eb 07 00 00 ad 02 00 00 )...........M...................
1e2a0 97 00 00 00 c6 0d 00 00 3a 0e 00 00 95 01 00 00 35 0c 00 00 3d 04 00 00 1b 00 00 00 1a 16 00 00 ........:.......5...=...........
1e2c0 50 09 00 00 5d 0c 00 00 00 00 00 00 fa 08 00 00 4e 0e 00 00 ce 10 00 00 90 14 00 00 78 12 00 00 P...]...........N...........x...
1e2e0 36 05 00 00 92 00 00 00 7e 09 00 00 0c 16 00 00 31 00 00 00 00 00 00 00 93 02 00 00 c7 00 00 00 6.......~.......1...............
1e300 05 03 00 00 c1 09 00 00 9a 0f 00 00 00 00 00 00 00 00 00 00 21 05 00 00 74 0c 00 00 d8 02 00 00 ....................!...t.......
1e320 00 00 00 00 7f 0c 00 00 a3 01 00 00 a3 06 00 00 00 00 00 00 4b 02 00 00 53 00 00 00 97 15 00 00 ....................K...S.......
1e340 34 16 00 00 7a 16 00 00 17 04 00 00 5e 0e 00 00 47 07 00 00 00 00 00 00 10 08 00 00 00 00 00 00 4...z.......^...G...............
1e360 66 16 00 00 00 00 00 00 ed 03 00 00 d1 03 00 00 81 08 00 00 0d 12 00 00 96 11 00 00 9a 15 00 00 f...............................
1e380 f6 09 00 00 00 00 00 00 00 00 00 00 97 06 00 00 00 00 00 00 42 15 00 00 15 06 00 00 59 12 00 00 ....................B.......Y...
1e3a0 70 13 00 00 a7 0b 00 00 56 11 00 00 98 03 00 00 de 15 00 00 56 08 00 00 5f 03 00 00 64 11 00 00 p.......V...........V..._...d...
1e3c0 00 00 00 00 00 00 00 00 b7 06 00 00 e5 13 00 00 76 10 00 00 8e 07 00 00 a6 02 00 00 4c 0b 00 00 ................v...........L...
1e3e0 f3 0b 00 00 60 0c 00 00 6b 0d 00 00 77 16 00 00 26 10 00 00 6a 0a 00 00 00 00 00 00 00 00 00 00 ....`...k...w...&...j...........
1e400 c9 0b 00 00 00 00 00 00 00 00 00 00 96 13 00 00 ef 14 00 00 e9 0e 00 00 86 10 00 00 a4 0d 00 00 ................................
1e420 9b 09 00 00 38 0c 00 00 e1 09 00 00 f7 16 00 00 03 11 00 00 65 0a 00 00 bd 02 00 00 00 00 00 00 ....8...............e...........
1e440 00 00 00 00 09 01 00 00 3b 03 00 00 96 16 00 00 00 00 00 00 a0 09 00 00 97 16 00 00 dc 0f 00 00 ........;.......................
1e460 00 00 00 00 00 00 00 00 00 00 00 00 95 00 00 00 55 15 00 00 58 01 00 00 55 0e 00 00 51 08 00 00 ................U...X...U...Q...
1e480 d5 0d 00 00 33 16 00 00 00 00 00 00 d7 15 00 00 fa 0c 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 ....3...........................
1e4a0 07 15 00 00 00 00 00 00 a0 0f 00 00 ec 16 00 00 4d 00 00 00 00 00 00 00 7e 0f 00 00 00 00 00 00 ................M.......~.......
1e4c0 00 00 00 00 00 00 00 00 e0 10 00 00 b2 0c 00 00 bb 12 00 00 a6 07 00 00 62 15 00 00 d6 0a 00 00 ........................b.......
1e4e0 9a 02 00 00 25 01 00 00 e6 13 00 00 00 00 00 00 4d 13 00 00 49 0b 00 00 ce 09 00 00 00 00 00 00 ....%...........M...I...........
1e500 00 00 00 00 00 00 00 00 d1 11 00 00 00 00 00 00 0e 13 00 00 00 00 00 00 00 00 00 00 10 0b 00 00 ................................
1e520 d2 14 00 00 c4 10 00 00 00 00 00 00 ea 0a 00 00 d7 02 00 00 61 05 00 00 1f 08 00 00 d5 07 00 00 ....................a...........
1e540 ef 15 00 00 0a 16 00 00 5b 02 00 00 00 00 00 00 7b 0e 00 00 23 16 00 00 4b 0e 00 00 ae 00 00 00 ........[.......{...#...K.......
1e560 00 00 00 00 7e 04 00 00 4f 0f 00 00 be 0b 00 00 41 06 00 00 5a 13 00 00 70 10 00 00 e6 03 00 00 ....~...O.......A...Z...p.......
1e580 43 13 00 00 45 07 00 00 47 13 00 00 ac 14 00 00 e6 0a 00 00 ec 05 00 00 00 00 00 00 c4 05 00 00 C...E...G.......................
1e5a0 00 00 00 00 8b 04 00 00 00 00 00 00 84 10 00 00 f4 09 00 00 1f 07 00 00 00 00 00 00 00 00 00 00 ................................
1e5c0 dc 09 00 00 00 00 00 00 00 00 00 00 b6 0c 00 00 b8 0a 00 00 00 00 00 00 00 00 00 00 ef 0b 00 00 ................................
1e5e0 c5 11 00 00 09 0c 00 00 0f 16 00 00 23 0a 00 00 b3 04 00 00 09 08 00 00 79 0e 00 00 b0 05 00 00 ............#...........y.......
1e600 00 00 00 00 6a 01 00 00 75 16 00 00 08 16 00 00 00 00 00 00 3c 02 00 00 ce 14 00 00 00 00 00 00 ....j...u...........<...........
1e620 31 0c 00 00 dd 03 00 00 fc 12 00 00 cb 02 00 00 21 01 00 00 00 00 00 00 63 0f 00 00 b2 13 00 00 1...............!.......c.......
1e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e660 f1 12 00 00 4d 06 00 00 73 04 00 00 af 13 00 00 00 00 00 00 11 0e 00 00 47 02 00 00 45 05 00 00 ....M...s...............G...E...
1e680 ae 13 00 00 5d 11 00 00 65 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 07 00 00 f7 13 00 00 ....]...e.......................
1e6a0 22 0c 00 00 b4 15 00 00 26 16 00 00 ae 12 00 00 de 07 00 00 78 0d 00 00 c4 04 00 00 15 09 00 00 ".......&...........x...........
1e6c0 35 07 00 00 df 16 00 00 62 0e 00 00 00 00 00 00 d2 10 00 00 52 0b 00 00 5c 01 00 00 2a 0f 00 00 5.......b...........R...\...*...
1e6e0 58 16 00 00 89 02 00 00 ec 11 00 00 8f 15 00 00 a3 09 00 00 00 00 00 00 00 00 00 00 b1 04 00 00 X...............................
1e700 a5 0d 00 00 b4 0a 00 00 00 00 00 00 00 00 00 00 b5 14 00 00 99 01 00 00 98 0c 00 00 a9 0a 00 00 ................................
1e720 be 0f 00 00 d1 14 00 00 94 07 00 00 6f 08 00 00 e4 04 00 00 27 14 00 00 2a 0d 00 00 c5 10 00 00 ............o.......'...*.......
1e740 45 04 00 00 00 00 00 00 35 05 00 00 5d 07 00 00 22 01 00 00 00 00 00 00 67 0d 00 00 d1 0f 00 00 E.......5...]...".......g.......
1e760 69 16 00 00 00 00 00 00 f7 0d 00 00 00 00 00 00 93 14 00 00 73 16 00 00 00 00 00 00 17 0b 00 00 i...................s...........
1e780 3d 06 00 00 99 0e 00 00 30 04 00 00 00 00 00 00 15 13 00 00 00 00 00 00 64 15 00 00 73 0c 00 00 =.......0...............d...s...
1e7a0 ec 02 00 00 00 00 00 00 db 08 00 00 c1 03 00 00 87 16 00 00 00 00 00 00 7e 15 00 00 83 15 00 00 ........................~.......
1e7c0 bc 08 00 00 85 06 00 00 00 00 00 00 3c 05 00 00 00 00 00 00 00 00 00 00 15 04 00 00 fe 15 00 00 ............<...................
1e7e0 00 00 00 00 4b 0b 00 00 b9 10 00 00 96 10 00 00 b6 11 00 00 a7 04 00 00 b5 0d 00 00 df 0a 00 00 ....K...........................
1e800 07 09 00 00 4e 0a 00 00 00 00 00 00 83 13 00 00 00 00 00 00 00 00 00 00 cd 14 00 00 b5 0c 00 00 ....N...........................
1e820 74 08 00 00 d8 07 00 00 33 0a 00 00 00 00 00 00 1e 0d 00 00 39 0b 00 00 00 00 00 00 00 00 00 00 t.......3...........9...........
1e840 00 00 00 00 00 00 00 00 f1 11 00 00 ea 00 00 00 8b 0b 00 00 00 00 00 00 96 0f 00 00 a8 01 00 00 ................................
1e860 97 0a 00 00 00 00 00 00 00 00 00 00 85 13 00 00 d4 0c 00 00 f0 0d 00 00 d1 08 00 00 67 00 00 00 ............................g...
1e880 37 11 00 00 26 14 00 00 8d 0b 00 00 78 10 00 00 3a 07 00 00 c9 04 00 00 8b 0d 00 00 9d 10 00 00 7...&.......x...:...............
1e8a0 98 0f 00 00 bb 0f 00 00 be 14 00 00 00 00 00 00 00 00 00 00 c3 04 00 00 00 00 00 00 cf 12 00 00 ................................
1e8c0 00 00 00 00 c5 06 00 00 f3 09 00 00 fa 10 00 00 00 00 00 00 00 00 00 00 12 0d 00 00 c1 07 00 00 ................................
1e8e0 a6 10 00 00 00 00 00 00 df 05 00 00 00 00 00 00 ee 16 00 00 81 14 00 00 b8 13 00 00 d4 05 00 00 ................................
1e900 61 0c 00 00 2f 14 00 00 4e 05 00 00 85 04 00 00 00 00 00 00 92 0c 00 00 00 00 00 00 b4 0c 00 00 a.../...N.......................
1e920 9d 14 00 00 f6 11 00 00 36 0a 00 00 22 14 00 00 00 00 00 00 00 00 00 00 f0 09 00 00 21 10 00 00 ........6..."...............!...
1e940 05 00 00 00 d8 11 00 00 d8 05 00 00 d9 11 00 00 ad 04 00 00 5e 09 00 00 05 09 00 00 60 00 00 00 ....................^.......`...
1e960 00 00 00 00 00 01 00 00 00 00 00 00 ee 11 00 00 0e 03 00 00 00 00 00 00 00 00 00 00 77 13 00 00 ............................w...
1e980 00 00 00 00 00 00 00 00 00 00 00 00 98 04 00 00 00 00 00 00 8f 09 00 00 00 00 00 00 15 08 00 00 ................................
1e9a0 ab 08 00 00 41 03 00 00 67 14 00 00 c4 0d 00 00 00 00 00 00 f3 05 00 00 00 00 00 00 2c 03 00 00 ....A...g...................,...
1e9c0 33 11 00 00 a6 04 00 00 00 00 00 00 1a 10 00 00 2f 12 00 00 d3 12 00 00 c3 0b 00 00 c3 0a 00 00 3.............../...............
1e9e0 d2 13 00 00 90 02 00 00 4b 03 00 00 00 00 00 00 00 00 00 00 68 12 00 00 55 0a 00 00 83 0a 00 00 ........K...........h...U.......
1ea00 00 00 00 00 00 00 00 00 e4 0f 00 00 00 00 00 00 3f 0c 00 00 7b 00 00 00 69 10 00 00 af 0e 00 00 ................?...{...i.......
1ea20 64 09 00 00 a0 04 00 00 f4 05 00 00 86 08 00 00 7f 07 00 00 00 00 00 00 d4 0f 00 00 02 08 00 00 d...............................
1ea40 0d 06 00 00 2e 06 00 00 a9 11 00 00 b5 15 00 00 73 14 00 00 62 04 00 00 f5 16 00 00 33 07 00 00 ................s...b.......3...
1ea60 ef 0c 00 00 89 0e 00 00 3b 0b 00 00 de 05 00 00 18 04 00 00 00 00 00 00 81 02 00 00 82 09 00 00 ........;.......................
1ea80 40 03 00 00 7f 14 00 00 00 00 00 00 bc 01 00 00 00 00 00 00 00 00 00 00 02 0f 00 00 00 00 00 00 @...............................
1eaa0 55 0b 00 00 00 00 00 00 86 16 00 00 20 09 00 00 78 08 00 00 4c 05 00 00 1a 00 00 00 23 09 00 00 U...............x...L.......#...
1eac0 74 05 00 00 3c 00 00 00 77 14 00 00 c1 04 00 00 1e 09 00 00 79 0f 00 00 5f 12 00 00 03 12 00 00 t...<...w...........y..._.......
1eae0 00 00 00 00 58 14 00 00 b2 09 00 00 83 0f 00 00 dc 02 00 00 85 01 00 00 0b 04 00 00 56 02 00 00 ....X.......................V...
1eb00 7a 09 00 00 ef 09 00 00 19 09 00 00 38 0b 00 00 a0 11 00 00 e3 13 00 00 64 0d 00 00 4a 03 00 00 z...........8...........d...J...
1eb20 00 00 00 00 e4 0a 00 00 c6 13 00 00 bb 15 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb40 f6 05 00 00 00 00 00 00 00 00 00 00 b8 11 00 00 e1 11 00 00 3b 10 00 00 e4 03 00 00 00 00 00 00 ....................;...........
1eb60 aa 0a 00 00 dd 0f 00 00 7d 16 00 00 00 00 00 00 a4 05 00 00 18 11 00 00 99 0b 00 00 42 05 00 00 ........}...................B...
1eb80 67 16 00 00 e5 09 00 00 8f 0f 00 00 00 00 00 00 90 05 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 g........................!<h:h:h
1eba0 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 :h:h:h:h:h/x>:.Match.everything.
1ebc0 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 except.the.specified.prefix..!<h
1ebe0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
1ec00 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
1ec20 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a pecified.range..!<h:h:h:h:h:h:h:
1ec40 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 h>:.Match.everything.except.the.
1ec60 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a specified.address..!<x.x.x.x/x>:
1ec80 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 .Match.everything.except.the.spe
1eca0 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 cified.subnet..!<x.x.x.x>-<x.x.x
1ecc0 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 .x>:.Match.everything.except.the
1ece0 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 .specified.range..!<x.x.x.x>:.Ma
1ed00 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 tch.everything.except.the.specif
1ed20 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f ied.address.."Managed.address.co
1ed40 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 nfiguration".flag."Other.configu
1ed60 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ration".flag.###################
1ed80 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 ..#############.Flowtables.Firew
1eda0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 all.Configuration.##############
1edc0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 ###################.(This.can.be
1ede0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 .useful.when.a.called.service.ha
1ee00 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 s.many.and/or.often.changing.des
1ee20 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 tination.addresses.-.e.g..Netfli
1ee40 78 2e 29 00 2a 2a 28 44 65 66 61 75 6c 74 29 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 x.).**(Default)**.Flows.are.defi
1ee60 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 ned.by.the.5-tuple,.fairness.is.
1ee80 61 70 70 6c 69 65 64 20 6f 76 65 72 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 applied.over.source.and.destinat
1eea0 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 ion.addresses.and.also.over.indi
1eec0 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 vidual.flows..**1-254**.....inte
1eee0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 rfaces.with.a.channel.number.int
1ef00 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 erfere.with.interfering.interfac
1ef20 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 es.and.interfaces.with.the.same.
1ef40 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 channel.number..**interfering**.
1ef60 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 ....interfering.interfaces.are.a
1ef80 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 ssumed.to.interfere.with.all.oth
1efa0 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e er.channels.except.noninterferin
1efc0 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 g.channels..**noninterfering**..
1efe0 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 ...noninterfering.interfaces.are
1f000 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 .assumed.to.only.interfere.with.
1f020 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e themselves..**1..Confirm.IP.conn
1f040 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 ectivity.between.tunnel.source-a
1f060 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 ddress.and.remote:**.**10**.-.:a
1f080 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 bbr:`IPFIX.(IP.Flow.Information.
1f0a0 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e Export)`.as.per.:rfc:`3917`.**2.
1f0c0 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 .Confirm.the.link.type.has.been.
1f0e0 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f set.to.GRE:**.**3..Confirm.IP.co
1f100 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 nnectivity.across.the.tunnel:**.
1f120 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 **5**.-.Most.common.version,.but
1f140 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a .restricted.to.IPv4.flows.only.*
1f160 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c *9**.-.NetFlow.version.9.(defaul
1f180 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 t).**AS.path.length.check**.**Ac
1f1a0 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 tive-active**:.both.DHCP.servers
1f1c0 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 .will.respond.to.DHCP.requests..
1f1e0 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 If.``mode``.is.not.defined,.this
1f200 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 .is.the.default.behavior..**Acti
1f220 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 ve-passive**:.only.``primary``.s
1f240 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 erver.will.respond.to.DHCP.reque
1f260 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 sts..If.this.server.goes.offline
1f280 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c ,.then.``secondary``.server.will
1f2a0 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 .take.place..**Already-selected.
1f2c0 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 external.check**.**Application.C
1f2e0 6f 6d 70 61 74 69 62 69 6c 69 74 79 2a 2a 3a 20 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e ompatibility**:.Some.application
1f300 73 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 65 6c s.and.protocols.may.not.work.wel
1f320 6c 20 77 69 74 68 20 43 47 4e 41 54 20 64 75 65 20 74 6f 20 74 68 65 69 72 20 72 65 6c 69 61 6e l.with.CGNAT.due.to.their.relian
1f340 63 65 20 6f 6e 20 75 6e 69 71 75 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 ce.on.unique.public.IP.addresses
1f360 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 ..**Applies.to:**.Inbound.traffi
1f380 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 c..**Applies.to:**.Outbound.Traf
1f3a0 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 fic..**Applies.to:**.Outbound.tr
1f3c0 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 affic..**Apply.the.traffic.polic
1f3e0 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 y.to.an.interface.ingress.or.egr
1f400 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 ess**..**Bridge.Port?**:.choose.
1f420 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 appropiate.path.based.on.if.inte
1f440 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.were.the.packet.was.receiv
1f460 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 ed.is.part.of.a.bridge,.or.not..
1f480 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 **Bridge.Port?**:.choose.appropr
1f4a0 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 iate.path.based.on.whether.inter
1f4c0 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 face.where.the.packet.was.receiv
1f4e0 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 ed.is.part.of.a.bridge,.or.not..
1f500 2a 2a 43 61 6c 63 75 6c 61 74 65 20 74 68 65 20 4e 75 6d 62 65 72 20 6f 66 20 53 75 62 73 63 72 **Calculate.the.Number.of.Subscr
1f520 69 62 65 72 73 20 70 65 72 20 50 75 62 6c 69 63 20 49 50 2a 2a 3a 00 2a 2a 43 69 73 63 6f 20 49 ibers.per.Public.IP**:.**Cisco.I
1f540 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 OS.Router:**.**Client.IP.address
1f560 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 .via.IP.range.definition**.**Cli
1f580 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e ent.IP.subnets.via.CIDR.notation
1f5a0 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a **.**Cluster-List.length.check**
1f5c0 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 .**Conntrack.Ignore**:.rules.def
1f5e0 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 ined.under.``set.system.conntrac
1f600 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a k.ignore.[ipv4.|.ipv6]....``..**
1f620 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 Conntrack.Ignore**:.rules.define
1f640 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 d.under.``set.system.conntrack.i
1f660 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 20 53 74 61 72 74 gnore.[ipv4.|.ipv6]....``..Start
1f680 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 ing.from.vyos-1.5-rolling-202406
1f6a0 31 32 30 30 32 30 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 6f 6e 65 20 69 6e 20 74 68 120020,.configuration.done.in.th
1f6c0 69 73 20 73 65 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 66 69 72 65 is.section.can.be.done.in.``fire
1f6e0 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 2e 2e wall.[ipv4.|.ipv6].prerouting...
1f700 2e 60 60 2e 20 46 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 2c 20 .``..For.compatibility.reasons,.
1f720 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 2c 20 62 this.feature.is.still.present,.b
1f740 75 74 20 69 74 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 ut.it.will.be.removed.in.the.fut
1f760 75 72 65 2e 00 2a 2a 43 6f 73 74 2d 45 66 66 65 63 74 69 76 65 2a 2a 3a 20 52 65 64 75 63 65 73 ure..**Cost-Effective**:.Reduces
1f780 20 74 68 65 20 63 6f 73 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 63 71 75 69 72 .the.cost.associated.with.acquir
1f7a0 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 75 62 6c 69 63 20 49 50 76 34 20 61 64 64 72 65 ing.additional.public.IPv4.addre
1f7c0 73 73 65 73 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a sses..**Create.a.traffic.policy*
1f7e0 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 *..**DHCP(v6)**.**DHCPv6.Prefix.
1f800 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 Delegation.(PD)**.**Destination.
1f820 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 NAT**:.rules.defined.under.``set
1f840 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e .[nat.|.nat66].destination...``.
1f860 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a .**Destination.is.the.router?**:
1f880 20 63 68 6f 6f 73 65 20 61 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 .choose.an.appropriate.path.base
1f8a0 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 d.on.destination.IP.address..Tra
1f8c0 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 nsit.forward.continues.to.**forw
1f8e0 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 77 68 65 72 65 20 74 68 65 20 64 ard**,.while.traffic.where.the.d
1f900 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 estination.IP.address.is.configu
1f920 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a red.on.the.router.continues.to.*
1f940 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 *input**..**Destination.is.the.r
1f960 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 outer?**:.choose.appropiate.path
1f980 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 .based.on.destination.IP.address
1f9a0 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 ..Transit.forward.continunes.to.
1f9c0 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 **forward**,.while.traffic.that.
1f9e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 destination.IP.address.is.config
1fa00 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 ured.on.the.router.continues.to.
1fa20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 **input**..**Destination.is.the.
1fa40 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 router?**:.choose.appropriate.pa
1fa60 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 th.based.on.destination.IP.addre
1fa80 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f ss..Transit.forward.continues.to
1faa0 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 .**forward**,.while.traffic.that
1fac0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 .destination.IP.address.is.confi
1fae0 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f gured.on.the.router.continues.to
1fb00 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 .**input**..**Documentation.unde
1fb20 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 73 74 69 6d 61 74 65 20 50 6f 72 74 73 r.development**.**Estimate.Ports
1fb40 20 4e 65 65 64 65 64 20 70 65 72 20 53 75 62 73 63 72 69 62 65 72 2a 2a 3a 00 2a 2a 45 74 68 65 .Needed.per.Subscriber**:.**Ethe
1fb60 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
1fb80 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
1fba0 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
1fbc0 61 6c 6c 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 all.Prerouting**:.commands.found
1fbe0 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 70 72 65 72 6f .under.``set.firewall.ipv4.prero
1fc00 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 00 2a 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f uting.raw....``.**Firewall.Prero
1fc20 75 74 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 uting**:.commands.found.under.``
1fc40 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 set.firewall.ipv6.prerouting.raw
1fc60 20 2e 2e 2e 60 60 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 69 72 65 77 ....``.**Firewall.mark**.**Firew
1fc80 61 6c 6c 20 70 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 all.prerouting**:.rules.defined.
1fca0 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 under.``set.firewall.[ipv4.|.ipv
1fcc0 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 2e 2e 2e 60 60 2e 20 41 6c 6c 20 72 75 6c 65 6].prerouting.raw...``..All.rule
1fce0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 s.defined.in.this.section.are.pr
1fd00 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ocessed.before.connection.tracki
1fd20 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 ng.subsystem..**Flowtable.Refere
1fd40 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1fd60 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1fd80 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1fda0 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1fdc0 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1fde0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1fe00 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1fe20 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1fe40 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1fe60 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1fe80 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1fea0 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1fec0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1fee0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1ff00 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 ntrolled:.**Forward.(Bridge)**:.
1ff20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 stage.where.traffic.that.is.tres
1ff40 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 passing.through.the.bridge.is.fi
1ff60 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 ltered.and.controlled:.**Forward
1ff80 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 **:.stage.where.transit.traffic.
1ffa0 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
1ffc0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
1ffe0 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 ering.rules,.defined.in:.**Hardw
20000 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 are.offload:**.should.be.support
20020 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 ed.by.the.NICs.used..**IGP.cost.
20040 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 check**.**IPv4.(DSCP.value,.maxi
20060 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 mum.packet.length,.protocol,.sou
20080 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
200a0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
200c0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 34 20 41 64 64 72 65 ort.or.TCP.flags)**.**IPv4.Addre
200e0 73 73 20 43 6f 6e 73 65 72 76 61 74 69 6f 6e 2a 2a 3a 20 43 47 4e 41 54 20 68 65 6c 70 73 20 6d ss.Conservation**:.CGNAT.helps.m
20100 69 74 69 67 61 74 65 20 74 68 65 20 65 78 68 61 75 73 74 69 6f 6e 20 6f 66 20 49 50 76 34 20 61 itigate.the.exhaustion.of.IPv4.a
20120 64 64 72 65 73 73 65 73 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 75 ddresses.by.allowing.multiple.cu
20140 73 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 stomers.to.share.a.single.public
20160 20 49 50 20 61 64 64 72 65 73 73 2e 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c .IP.address..**IPv6.(DSCP.value,
20180 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f .maximum.payload.length,.protoco
201a0 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 l,.source.address,**.**destinati
201c0 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 on.address,.source.port,.destina
201e0 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 tion.port.or.TCP.flags)**.**If.y
20200 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 ou.are.looking.for.a.policy.for.
20220 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 your.outbound.traffic**.but.you.
20240 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e don't.know.which.one.you.need.an
20260 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 d.you.don't.want.to.go.through.e
20280 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c very.possible.policy.shown.here,
202a0 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 .**our.bet.is.that.highly.likely
202c0 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f .you.are.looking.for.a**.Shaper_
202e0 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 .**policy.and.you.want.to**.:ref
20300 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 :`set.its.queues.<embed>`.**as.F
20320 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 Q-CoDel**..**Important.note.abou
20340 74 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 3a 2a 2a 20 53 74 61 72 t.conntrack.ignore.rules:**.Star
20360 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 ting.from.vyos-1.5-rolling-20240
20380 36 31 32 30 30 32 30 2c 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 65 66 6120020,.ignore.rules.can.be.def
203a0 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 ined.in.``set.firewall.[ipv4.|.i
203c0 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 2e 20 49 74 27 73 20 pv6].prerouting.raw....``..It's.
203e0 65 78 70 65 63 74 65 64 20 74 68 61 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 65 20 expected.that.in.the.future.the.
20400 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 72 conntrack.ignore.rules.will.be.r
20420 65 6d 6f 76 65 64 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 emoved..**Important.note.about.d
20440 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 61 20 64 65 66 61 75 6c 74 20 61 efault-actions:**.If.a.default.a
20460 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 ction.for.any.base.chain.is.not.
20480 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e defined,.then.the.default.action
204a0 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 .is.set.to.**accept**.for.that.c
204c0 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 74 68 65 20 hain..For.custom.chains,.if.the.
204e0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 default.action.is.not.defined,.t
20500 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default-action.is.set.to
20520 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 .**drop**.**Important.note.about
20540 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 .default-actions:**.If.default.a
20560 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 ction.for.any.base.chain.is.not.
20580 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e defined,.then.the.default.action
205a0 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 .is.set.to.**accept**.for.that.c
205c0 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 hain..For.custom.chains,.if.defa
205e0 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 ult.action.is.not.defined,.then.
20600 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 the.default-action.is.set.to.**d
20620 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 rop**.**Important.note.about.def
20640 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f ault-actions:**.If.default.actio
20660 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 n.for.any.base.chain.is.not.defi
20680 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 ned,.then.the.default.action.is.
206a0 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e set.to.**accept**.for.that.chain
206c0 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 ..For.custom.chains,.if.default.
206e0 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 action.is.not.defined,.then.the.
20700 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a default-action.is.set.to.**drop*
20720 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c *..**Important.note.about.defaul
20740 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 t-actions:**.If.default.action.f
20760 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 or.any.chain.is.not.defined,.the
20780 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a n.the.default.action.is.set.to.*
207a0 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 *accept**.for.that.chain..Only.f
207c0 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 or.custom.chains,.the.default.ac
207e0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 tion.is.set.to.**drop**..**Impor
20800 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a tant.note.about.default-actions:
20820 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 **.If.default.action.for.any.cha
20840 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 in.is.not.defined,.then.the.defa
20860 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f ult.action.is.set.to.**drop**.fo
20880 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 r.that.chain..**Important.note.a
208a0 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 64 bout.default-actions:**.If.the.d
208c0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e efault.action.for.any.base.chain
208e0 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c .is.not.defined,.then.the.defaul
20900 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f t.action.is.set.to.**accept**.fo
20920 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 20 r.that.chain..For.custom.chains.
20940 69 66 20 61 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e if.a.default.action.is.not.defin
20960 65 64 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 ed.then.the.default-action.is.se
20980 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 t.to.**drop**..**Important.note.
209a0 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 about.default-actions:**.If.the.
209c0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 default.action.for.any.base.chai
209e0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
20a00 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 lt.action.is.set.to.**accept**.f
20a20 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 or.that.chain..For.custom.chains
20a40 2c 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 ,.if.the.default.action.is.not.d
20a60 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 efined,.then.the.default-action.
20a80 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
20aa0 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 note.on.usage.of.terms:**.The.fi
20ac0 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 rewall.makes.use.of.the.terms.`f
20ae0 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 orward`,.`input`,.and.`output`.f
20b00 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 or.firewall.policy..More.informa
20b20 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 tion.of.Netfilter.hooks.and.Linu
20b40 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 x.networking.packet.flows.can.be
20b60 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 .found.in.`Netfilter-Hooks.<http
20b80 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 s://wiki.nftables.org/wiki-nftab
20ba0 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f les/index.php/Netfilter_hooks>`_
20bc0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 .**Important.note.on.usage.of.te
20be0 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 rms:**.The.firewall.makes.use.of
20c00 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 .the.terms.`in`,.`out`,.and.`loc
20c20 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 al`.for.firewall.policy..Users.e
20c40 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 xperienced.with.netfilter.often.
20c60 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 confuse.`in`.to.be.a.reference.t
20c80 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 o.the.`INPUT`.chain,.and.`out`.t
20ca0 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 he.`OUTPUT`.chain.from.netfilter
20cc0 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e ..This.is.not.the.case..These.in
20ce0 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 stead.indicate.the.use.of.the.`F
20d00 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 ORWARD`.chain.and.either.the.inp
20d20 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 ut.or.output.interface..The.`INP
20d40 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 UT`.chain,.which.is.used.for.loc
20d60 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 al.traffic.to.the.OS,.is.a.refer
20d80 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 ence.to.as.`local`.with.respect.
20da0 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 to.its.input.interface..**Import
20dc0 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 ant.note:**.This.documentation.i
20de0 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 s.valid.only.for.VyOS.Sagitta.pr
20e00 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 ior.to.1.4-rolling-202308040557.
20e20 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e **Important.note:**.This.documen
20e40 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 tation.is.valid.only.for.VyOS.Sa
20e60 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d gitta.prior.to.1.4-rolling-YYYYM
20e80 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 MDDHHmm.**Input.(Bridge)**:.stag
20ea0 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 e.where.traffic.destined.for.the
20ec0 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .bridge.itself.can.be.filtered.a
20ee0 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 nd.controlled:.**Input**:.stage.
20f00 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 where.traffic.destinated.to.the.
20f20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e router.itself.can.be.filtered.an
20f40 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 d.controlled..This.is.where.all.
20f60 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 rules.for.securing.the.router.sh
20f80 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 ould.take.place..This.includes.i
20fa0 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 pv4.and.ipv6.filtering.rules,.de
20fc0 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 fined.in:.**Input**:.stage.where
20fe0 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 .traffic.destined.for.the.router
21000 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 .itself.can.be.filtered.and.cont
21020 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 rolled..This.is.where.all.rules.
21040 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 for.securing.the.router.should.t
21060 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e ake.place..This.includes.ipv4.an
21080 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 d.ipv6.filtering.rules,.defined.
210a0 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 in:.**Interface.name**.**LEFT**.
210c0 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 **LEFT:**.*.WAN.interface.on.`et
210e0 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 h0.201`.*.`eth0.201`.interface.I
21100 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 P:.`172.18.201.10/24`.*.`vti10`.
21120 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 interface.IP:.`10.0.0.2/31`.*.`d
21140 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 um0`.interface.IP:.`10.0.11.1/24
21160 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 `.(for.testing.purposes).**Layer
21180 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 .3.bridge**:.When.an.IP.address.
211a0 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 is.assigned.to.the.bridge.interf
211c0 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 ace,.and.if.traffic.is.sent.to.t
211e0 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c he.router.to.this.IP.(for.exampl
21200 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 e.using.such.IP.as.default.gatew
21220 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 ay),.then.rules.defined.for.**br
21240 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 idge.firewall**.won't.match,.and
21260 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 .firewall.analysis.continues.at.
21280 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 **IP.layer**..**Leaf2.configurat
212a0 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 ion:**.**Leaf3.configuration:**.
212c0 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f **Linux.systemd-networkd:**.**Lo
212e0 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 cal.preference.check**.**Local.r
21300 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c oute.check**.**MED.check**.**Mul
21320 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 ti-path.check**.**Node.1**.**Nod
21340 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a e.1:**.**Node.2**.**Node.2:**.**
21360 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a Node1:**.**Node2:**.**OPTIONAL:*
21380 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 *.Exclude.Inter-VLAN.traffic.(be
213a0 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 tween.VLAN10.and.VLAN11).from.PB
213c0 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a R.**OSPF.network.routing.table**
213e0 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 .....includes.a.list.of.acquired
21400 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f .routes.for.all.accessible.netwo
21420 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 rks.(or.aggregated.area.ranges).
21440 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 of.OSPF.system.."IA".flag.means.
21460 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 that.route.destination.is.in.the
21480 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 .area.to.which.the.router.is.not
214a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 .connected,.i.e..it...s.an.inter
214c0 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 -area.path..In.square.brackets.a
214e0 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 .summary.metric.for.all.links.th
21500 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 rough.which.a.path.lies.to.this.
21520 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 network.is.specified.."via".pref
21540 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 ix.defines.a.router-gateway,.i.e
21560 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f ..the.first.router.on.the.way.to
21580 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f .the.destination.(next.hop)..**O
215a0 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 SPF.router.routing.table**.....i
215c0 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 ncludes.a.list.of.acquired.route
215e0 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 s.to.all.accessible.ABRs.and.ASB
21600 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c Rs..**OSPF.external.routing.tabl
21620 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 e**.....includes.a.list.of.acqui
21640 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 red.routes.that.are.external.to.
21660 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 the.OSPF.process.."E".flag.point
21680 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 s.to.the.external.link.metric.ty
216a0 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 pe.(E1.....metric.type.1,.E2....
216c0 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d .metric.type.2)..External.link.m
216e0 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 etric.is.printed.in.the."<metric
21700 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 .of.the.router.which.advertised.
21720 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e the.link>/<link.metric>".format.
21740 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b .**One.gateway:**.**Origin.check
21760 2a 2a 00 2a 2a 4f 75 74 70 75 74 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 **.**Output.(Bridge)**:.stage.wh
21780 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
217a0 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.bridge.itself.can.be.filter
217c0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 ed.and.controlled:.**Output.Filt
217e0 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 er**:.``set.firewall.[ipv4.|.ipv
21800 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 2a 2a 4f 75 74 70 75 74 6].output.filter....``..**Output
21820 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f .Filter**:.``set.firewall.ipv4.o
21840 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 52 75 6c 65 73 20 64 65 66 69 6e 65 utput.filter....``..Rules.define
21860 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 d.in.this.section.are.processed.
21880 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 after.connection.tracking.subsys
218a0 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 tem..**Output.Filter**:.``set.fi
218c0 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e rewall.ipv6.output.filter....``.
218e0 20 52 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 .Rules.defined.in.this.section.a
21900 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 re.processed.after.connection.tr
21920 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f acking.subsystem..**Output.Prero
21940 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 uting**:.``set.firewall.[ipv4.|.
21960 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 ipv6].output.filter....``..As.de
21980 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 scribed.in.**Prerouting**,.rules
219a0 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f .defined.in.this.section.are.pro
219c0 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e cessed.before.connection.trackin
219e0 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 g.subsystem..**Output.Prerouting
21a00 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 72 **:.``set.firewall.ipv4.output.r
21a20 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 aw....``..As.described.in.**Prer
21a40 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 outing**,.rules.defined.in.this.
21a60 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e section.are.processed.before.con
21a80 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 nection.tracking.subsystem..**Ou
21aa0 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c tput.Prerouting**:.``set.firewal
21ac0 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 72 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 l.ipv6.output.raw....``..As.desc
21ae0 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 ribed.in.**Prerouting**,.rules.d
21b00 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 efined.in.this.section.are.proce
21b20 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ssed.before.connection.tracking.
21b40 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 subsystem..**Output**:.stage.whe
21b60 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 re.traffic.that.is.originated.by
21b80 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
21ba0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bare.in.mind.
21bc0 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
21be0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 onnection.originted.by.a.interna
21c00 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
21c20 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f ,.such.as.NTP,.or.can.be.a.respo
21c40 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
21c60 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c y.through.**inputt**.(for.exampl
21c80 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d e.response.to.an.ssh.login.attem
21ca0 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 pt.to.the.router)..This.includes
21cc0 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
21ce0 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 defined.in:.**Output**:.stage.wh
21d00 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
21d20 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
21d40 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bear.in.mind.
21d60 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
21d80 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e onnection.originated.by.a.intern
21da0 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 al.process.running.on.VyOS.route
21dc0 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f r,.such.as.NTP,.or.a.response.to
21de0 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 .traffic.received.externally.thr
21e00 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 ough.**input**.(for.example.resp
21e20 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 onse.to.an.ssh.login.attempt.to.
21e40 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 the.router)..This.includes.ipv4.
21e60 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
21e80 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 d.in:.**Output**:.stage.where.tr
21ea0 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 affic.that.originates.from.the.r
21ec0 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 outer.itself.can.be.filtered.and
21ee0 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 .controlled..Bear.in.mind.that.t
21f00 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 his.traffic.can.be.a.new.connect
21f20 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f ion.originated.by.a.internal.pro
21f40 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 cess.running.on.VyOS.router,.suc
21f60 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 h.as.NTP,.or.a.response.to.traff
21f80 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a ic.received.externally.through.*
21fa0 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 *input**.(for.example.response.t
21fc0 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f o.an.ssh.login.attempt.to.the.ro
21fe0 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 uter)..This.includes.ipv4.and.ip
22000 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 v6.rules,.and.two.different.sect
22020 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e 74 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ions.are.present:.**Output**:.st
22040 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
22060 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
22080 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
220a0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
220c0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
220e0 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
22100 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
22120 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
22140 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
22160 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
22180 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
221a0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
221c0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
221e0 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
22200 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
22220 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
22240 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
22260 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
22280 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
222a0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
222c0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
222e0 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
22300 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
22320 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
22340 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
22360 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 .in:.**Output**:.stage.where.tra
22380 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f ffic.that.originates.from.the.ro
223a0 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 uter.itself.can.be.filtered.and.
223c0 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 controlled..Bear.in.mind.that.th
223e0 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 is.traffic.can.be.a.new.connecti
22400 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 on.originated.by.a.internal.proc
22420 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 73 ess.running.on.the.VyOS.router.s
22440 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 uch.as.NTP,.or.a.response.to.tra
22460 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 ffic.received.externally.through
22480 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 .**input**.(for.example.response
224a0 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 .to.an.ssh.login.attempt.to.the.
224c0 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 router)..This.includes.ipv4.and.
224e0 69 70 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 ipv6.rules,.and.two.different.se
22500 63 74 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e 74 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 ctions.are.present:.**Peer.addre
22520 73 73 2a 2a 00 2a 2a 50 65 72 66 6f 72 6d 61 6e 63 65 20 4f 76 65 72 68 65 61 64 73 2a 2a 3a 20 ss**.**Performance.Overheads**:.
22540 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 63 61 6e 20 69 6e 74 72 The.translation.process.can.intr
22560 6f 64 75 63 65 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 20 70 65 72 66 oduce.latency.and.potential.perf
22580 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 ormance.bottlenecks,.especially.
225a0 75 6e 64 65 72 20 68 69 67 68 20 6c 6f 61 64 2e 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a under.high.load..**Policy.Route*
225c0 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c *:.rules.defined.under.``set.pol
225e0 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f icy.[route.|.route6]....``..**Po
22600 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 72 74 20 41 6c 6c 6f 63 61 licy.definition:**.**Port.Alloca
22620 74 69 6f 6e 20 4c 69 6d 69 74 73 2a 2a 3a 20 45 61 63 68 20 70 75 62 6c 69 63 20 49 50 20 61 64 tion.Limits**:.Each.public.IP.ad
22640 64 72 65 73 73 20 68 61 73 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f dress.has.a.limited.number.of.po
22660 72 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 68 61 75 73 74 65 64 2c 20 61 66 66 rts,.which.can.be.exhausted,.aff
22680 65 63 74 69 6e 67 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 ecting.the.ability.to.establish.
226a0 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 50 6f 72 74 20 43 6f 6e 74 72 6f 6c 20 new.connections..**Port.Control.
226c0 50 72 6f 74 6f 63 6f 6c 2a 2a 3a 20 50 43 50 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 Protocol**:.PCP.is.not.implement
226e0 65 64 2e 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 ed..**Postrouting**:.as.in.**Pre
22700 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e routing**,.several.actions.defin
22720 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f ed.in.different.parts.of.VyOS.co
22740 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 nfiguration.are.performed.in.thi
22760 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 s.stage..This.includes:.**Prerou
22780 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 ting.(Bridge)**:.all.packets.tha
227a0 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 20 61 72 65 t.are.received.by.the.bridge.are
227c0 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 .processed.in.this.stage,.regard
227e0 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 less.of.the.destination.of.the.p
22800 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c acket..First.filters.can.be.appl
22820 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ied.here,.and/or.also.configure.
22840 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 rules.for.ignoring.connection.tr
22860 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 61 6c 73 6f 20 61 70 70 6c 79 20 70 6f acking.system,.and.also.apply.po
22880 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 60 60 73 65 74 60 60 20 6f 70 74 69 6f licy.routing.using.``set``.optio
228a0 6e 20 77 68 69 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 54 68 65 20 72 n.while.defining.the.rule..The.r
228c0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
228e0 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c in:.**Prerouting.(Bridge)**:.all
22900 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 .packets.that.are.received.by.th
22920 65 20 62 72 69 64 67 65 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 e.bridge.are.processed.in.this.s
22940 74 61 67 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 tage,.regardless.of.the.destinat
22960 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 ion.of.the.packet..First.filters
22980 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 .can.be.applied.here,.and/or.als
229a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 o.configure.rules.for.ignoring.c
229c0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 72 onnection.tracking.system..The.r
229e0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
22a00 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 in:.**Prerouting**:.All.packets.
22a20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 that.are.received.by.the.router.
22a40 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 are.processed.in.this.stage,.reg
22a60 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 ardless.of.the.destination.of.th
22a80 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 e.packet..Starting.from.vyos-1.5
22aa0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 73 65 63 -rolling-202406120020,.a.new.sec
22ac0 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 tion.was.added.to.firewall.confi
22ae0 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 guration..There.are.several.acti
22b00 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 ons.that.can.be.done.in.this.sta
22b20 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 ge,.and.currently.these.actions.
22b40 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 are.also.defined.in.different.pa
22b60 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 rts.in.VyOS.configuration..Order
22b80 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 .is.important,.and.relevant.conf
22ba0 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 iguration.that.acts.in.this.stag
22bc0 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 e.are:.**Prerouting**:.All.packe
22be0 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 ts.that.are.received.by.the.rout
22c00 65 72 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 er.are.processed.in.this.stage,.
22c20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 regardless.of.the.destination.of
22c40 20 74 68 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d .the.packet..Starting.from.vyos-
22c60 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 1.5-rolling-202406120020,.a.new.
22c80 73 65 63 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c section.was.added.to.the.firewal
22ca0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 l.configuration..There.are.sever
22cc0 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 al.actions.that.can.be.done.in.t
22ce0 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 his.stage,.and.currently.these.a
22d00 63 74 69 6f 6e 73 20 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 ctions.are.also.defined.in.diffe
22d20 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 rent.parts.of.the.VyOS.configura
22d40 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 74 68 tion..Order.is.important,.and.th
22d60 65 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 e.relevant.configuration.that.ac
22d80 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 ts.in.this.stage.are:.**Prerouti
22da0 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e ng**:.several.actions.can.be.don
22dc0 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 e.in.this.stage,.and.currently.t
22de0 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 hese.actions.are.defined.in.diff
22e00 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erent.parts.in.VyOS.configuratio
22e20 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 n..Order.is.important,.and.all.t
22e40 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 hese.actions.are.performed.befor
22e60 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 e.any.actions.defined.under.``fi
22e80 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 rewall``.section..Relevant.confi
22ea0 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 guration.that.acts.in.this.stage
22ec0 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 .are:.**Prerouting**:.several.ac
22ee0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c tions.can.be.done.in.this.stage,
22f00 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 .and.currently.these.actions.are
22f20 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 .defined.in.different.parts.in.v
22f40 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f yos.configuration..Order.is.impo
22f60 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 rtant,.and.all.these.actions.are
22f80 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 .performed.before.any.actions.de
22fa0 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e fine.under.``firewall``.section.
22fc0 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 .Relevant.configuration.that.act
22fe0 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a s.in.this.stage.are:.**Primary**
23000 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c .**Queueing.discipline**.Fair/Fl
23020 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 ow.Queue.CoDel..**Queueing.disci
23040 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a pline:**.Deficit.Round.Robin..**
23060 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 6d Queueing.discipline:**.Deficit.m
23080 6f 64 65 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 ode..**Queueing.discipline:**.Ge
230a0 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 neralized.Random.Early.Drop..**Q
230c0 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 ueueing.discipline:**.Hierarchic
230e0 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 al.Token.Bucket..**Queueing.disc
23100 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 ipline:**.Ingress.policer..**Que
23120 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 ueing.discipline:**.PFIFO.(Packe
23140 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e t.First.In.First.Out)..**Queuein
23160 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 g.discipline:**.PRIO..**Queueing
23180 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 .discipline:**.SFQ.(Stochastic.F
231a0 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 airness.Queuing)..**Queueing.dis
231c0 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e cipline:**.Tocken.Bucket.Filter.
231e0 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 6b 65 6e 20 .**Queueing.discipline:**.Token.
23200 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 Bucket.Filter..**Queueing.discip
23220 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 line:**.netem.(Network.Emulator)
23240 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a .+.TBF.(Token.Bucket.Filter)..**
23260 52 31 20 4d 41 43 73 65 63 30 31 2a 2a 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 R1.MACsec01**.**R1.Static.Key**.
23280 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 4d 41 43 73 65 63 30 32 2a 2a 00 2a 2a 52 32 20 53 74 61 74 **R1**.**R2.MACsec02**.**R2.Stat
232a0 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 ic.Key**.**R2**.**RADIUS.based.I
232c0 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a P.pools.(Framed-IP-Address)**.**
232e0 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f RADIUS.sessions.management.DM/Co
23300 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 A**.**RIGHT**.**RIGHT:**.*.WAN.i
23320 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 nterface.on.`eth0.202`.*.`eth0.2
23340 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 01`.interface.IP:.`172.18.202.10
23360 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 /24`.*.`vti10`.interface.IP:.`10
23380 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 .0.0.3/31`.*.`dum0`.interface.IP
233a0 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 :.`10.0.12.1/24`.(for.testing.pu
233c0 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a rposes).**Router.1**.**Router.2*
233e0 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b *.**Router.3**.**Router-ID.check
23400 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e **.**Routes.learned.after.routin
23420 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 g.policy.applied:**.**Routes.lea
23440 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 rned.before.routing.policy.appli
23460 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 63 61 6c 61 62 69 6c ed:**.**SW1**.**SW2**.**Scalabil
23480 69 74 79 2a 2a 3a 20 49 53 50 73 20 63 61 6e 20 73 75 70 70 6f 72 74 20 6d 6f 72 65 20 63 75 73 ity**:.ISPs.can.support.more.cus
234a0 74 6f 6d 65 72 73 20 77 69 74 68 6f 75 74 20 6e 65 65 64 69 6e 67 20 61 20 70 72 6f 70 6f 72 74 tomers.without.needing.a.proport
234c0 69 6f 6e 61 6c 20 69 6e 63 72 65 61 73 65 20 69 6e 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 ional.increase.in.public.IP.addr
234e0 65 73 73 65 73 2e 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 esses..**Secondary**.**Setting.u
23500 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 p.IPSec**.**Setting.up.the.GRE.t
23520 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 unnel**.**Source.NAT**:.rules.de
23540 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 fined.under.``set.[nat.|.nat66].
23560 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 destination...``..**Spine1.Confi
23580 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 guration:**.**Status**.**To.see.
235a0 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 6f the.redistributed.routes:**.**To
235c0 74 61 6c 20 50 6f 72 74 73 20 41 76 61 69 6c 61 62 6c 65 2a 2a 3a 00 2a 2a 54 72 61 63 65 61 62 tal.Ports.Available**:.**Traceab
235e0 69 6c 69 74 79 20 49 73 73 75 65 73 2a 2a 3a 20 53 69 6e 63 65 20 6d 75 6c 74 69 70 6c 65 20 75 ility.Issues**:.Since.multiple.u
23600 73 65 72 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 sers.share.the.same.public.IP.ad
23620 64 72 65 73 73 2c 20 74 72 61 63 6b 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 75 73 65 72 73 dress,.tracking.individual.users
23640 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 6c 65 67 61 6c 20 70 75 72 70 6f 73 65 73 .for.security.and.legal.purposes
23660 20 63 61 6e 20 62 65 20 63 68 61 6c 6c 65 6e 67 69 6e 67 2e 00 2a 2a 54 77 6f 20 67 61 74 65 77 .can.be.challenging..**Two.gatew
23680 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 ays.and.different.metrics:**.**V
236a0 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 LAN.ID**.**VyOS.Router:**.**Weig
236c0 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 ht.check**.**address**.can.be.sp
236e0 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 ecified.multiple.times.as.IPv4.a
23700 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 nd/or.IPv6.address,.e.g..192.0.2
23720 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 .1/24.and/or.2001:db8::1/64.**ad
23740 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c dress**.can.be.specified.multipl
23760 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f e.times,.e.g..192.168.100.1.and/
23780 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 or.192.168.100.0/24.**allow**.-.
237a0 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 Negotiate.IPv4.only.if.client.re
237c0 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a quests.(Default.value).**allow**
237e0 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 .-.Negotiate.IPv6.only.if.client
23800 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a .requests.**allow-host-networks*
23820 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a *.cannot.be.used.with.**network*
23840 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 *.**always**:.Restart.containers
23860 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 .when.they.exit,.regardless.of.s
23880 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 tatus,.retrying.indefinitely.**a
238a0 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f ppend:**.The.relay.agent.is.allo
238c0 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f wed.to.append.its.own.relay.info
238e0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 rmation.to.a.received.DHCP.packe
23900 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f t,.disregarding.relay.informatio
23920 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e n.already.present.in.the.packet.
23940 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 .**application**:.analyzes.recei
23960 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 ved.flow.data.in.the.context.of.
23980 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 intrusion.detection.or.traffic.p
239a0 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 rofiling,.for.example.**auto**..
239c0 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 ...automatically.determines.the.
239e0 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e interface.type..**wired**.....en
23a00 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e ables.optimisations.for.wired.in
23a20 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 terfaces..**wireless**.....disab
23a40 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 les.a.number.of.optimisations.th
23a60 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 at.are.only.correct.on.wired.int
23a80 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 erfaces..Specifying.wireless.is.
23aa0 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c always.correct,.but.may.cause.sl
23ac0 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 ower.convergence.and.extra.routi
23ae0 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 ng.traffic..**ban-time**.and.**t
23b00 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 hreshold**:.these.values.are.kep
23b20 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 t.very.low.in.order.to.easily.id
23b40 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 entify.and.generate.and.attack..
23b60 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 **broadcast**.....broadcast.IP.a
23b80 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f ddresses.distribution..**non-bro
23ba0 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f adcast**.....address.distributio
23bc0 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 n.in.NBMA.networks.topology..**p
23be0 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 oint-to-multipoint**.....address
23c00 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 .distribution.in.point-to-multip
23c20 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a oint.networks..**point-to-point*
23c40 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f *.....address.distribution.in.po
23c60 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 int-to-point.networks..**broadca
23c80 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
23ca0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a distribution..**point-to-point**
23cc0 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 .....address.distribution.in.poi
23ce0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d nt-to-point.networks..**calling-
23d00 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e sid**.-.Calculate.interface.iden
23d20 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 tifier.from.calling-station-id..
23d40 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 **cisco**.....a.router.will.be.c
23d60 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 onsidered.as.ABR.if.it.has.sever
23d80 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f al.configured.links.to.the.netwo
23da0 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 rks.in.different.areas.one.of.wh
23dc0 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 ich.is.a.backbone.area..Moreover
23de0 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ,.the.link.to.the.backbone.area.
23e00 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 should.be.active.(working)..**ib
23e20 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 m**.....identical.to."cisco".mod
23e40 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 el.but.in.this.case.a.backbone.a
23e60 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 rea.link.may.not.be.active..**st
23e80 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 andard**.....router.has.several.
23ea0 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e active.links.to.different.areas.
23ec0 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 .**shortcut**.....identical.to."
23ee0 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f standard".but.in.this.model.a.ro
23f00 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 uter.is.allowed.to.use.a.connect
23f20 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 ed.areas.topology.without.involv
23f40 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 ing.a.backbone.area.for.inter-ar
23f60 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 ea.connections..**collector**:.r
23f80 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 esponsible.for.reception,.storag
23fa0 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 e.and.pre-processing.of.flow.dat
23fc0 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 a.received.from.a.flow.exporter.
23fe0 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 **default**......this.area.will.
24000 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 be.used.for.shortcutting.only.if
24020 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 .ABR.does.not.have.a.link.to.the
24040 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 .backbone.area.or.this.link.was.
24060 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 lost..**enable**.....the.area.wi
24080 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 ll.be.used.for.shortcutting.ever
240a0 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 y.time.the.route.that.goes.throu
240c0 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 gh.it.is.cheaper..**disable**...
240e0 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 ..this.area.is.never.used.by.ABR
24100 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 .for.routes.shortcutting..**defa
24120 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ult**.....enable.split-horizon.o
24140 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 n.wired.interfaces,.and.disable.
24160 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 split-horizon.on.wireless.interf
24180 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 aces..**enable**.....enable.spli
241a0 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a t-horizon.on.this.interfaces..**
241c0 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 disable**.....disable.split-hori
241e0 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a zon.on.this.interfaces..**deny**
24200 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a .-.Do.not.negotiate.IPv4.**deny*
24220 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 *.-.Do.not.negotiate.IPv6.(defau
24240 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a lt.value).**deny**.-.deny.mppe.*
24260 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 *deny**:.Deny.second.session.aut
24280 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 horization..**destination**.-.sp
242a0 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 ecify.which.packets.the.translat
242c0 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 ion.will.be.applied.to,.only.bas
242e0 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e ed.on.the.destination.address.an
24300 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 d/or.port.number.configured..**d
24320 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 hcp**.interface.address.is.recei
24340 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f ved.by.DHCP.from.a.DHCP.server.o
24360 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 n.this.segment..**dhcpv6**.inter
24380 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 face.address.is.received.by.DHCP
243a0 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 v6.from.a.DHCPv6.server.on.this.
243c0 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 segment..**disable**:.Disables.s
243e0 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 ession.control..**discard:**.Rec
24400 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 eived.packets.which.already.cont
24420 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 ain.relay.information.will.be.di
24440 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 scarded..**downstream:**.Downstr
24460 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 eam.network.interfaces.are.the.d
24480 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 istribution.interfaces.to.the.de
244a0 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 stination.networks,.where.multic
244c0 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 ast.clients.can.join.groups.and.
244e0 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d receive.multicast.data..One.or.m
24500 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 ore.downstream.interfaces.must.b
24520 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 e.configured..**exporter**:.aggr
24540 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 egates.packets.into.flows.and.ex
24560 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f ports.flow.records.towards.one.o
24580 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c r.more.flow.collectors.**firewal
245a0 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 l.all-ping**.affects.only.to.LOC
245c0 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 AL.and.it.always.behaves.in.the.
245e0 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 most.restrictive.way.**firewall.
24600 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 global-options.all-ping**.affect
24620 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 s.only.to.LOCAL.and.it.always.be
24640 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 haves.in.the.most.restrictive.wa
24660 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 y.**forward:**.All.packets.are.f
24680 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 orwarded,.relay.information.alre
246a0 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 ady.present.will.be.ignored..**i
246c0 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 nbound-interface**.-.applicable.
246e0 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 only.to.:ref:`destination-nat`..
24700 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 It.configures.the.interface.whic
24720 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 h.is.used.for.the.inside.traffic
24740 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f .the.translation.rule.applies.to
24760 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 ..**inbound-interface**.-.applic
24780 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e able.only.to.:ref:`destination-n
247a0 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 at`..It.configures.the.interface
247c0 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 .which.is.used.for.the.inside.tr
247e0 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 affic.the.translation.rule.appli
24800 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 es.to..Interface.groups,.inverte
24820 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c d.selection.and.wildcard,.are.al
24840 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 so.supported..**ipv4-addr**.-.Ca
24860 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f lculate.interface.identifier.fro
24880 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 m.IPv4.address..**l2**:.It.means
248a0 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 .that.clients.are.on.same.networ
248c0 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 k.where.interface.is.**(default)
248e0 2a 2a 00 2a 2a 6c 33 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 **.**l3**:.It.means.that.client.
24900 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 61 79 65 72 32 are.behind.some.router..**layer2
24920 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 **.-.Uses.XOR.of.hardware.MAC.ad
24940 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 dresses.and.packet.type.ID.field
24960 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 .to.generate.the.hash..The.formu
24980 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 la.is.**layer2+3**.-.This.policy
249a0 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e .uses.a.combination.of.layer2.an
249c0 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f d.layer3.protocol.information.to
249e0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 .generate.the.hash..Uses.XOR.of.
24a00 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 hardware.MAC.addresses.and.IP.ad
24a20 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 dresses.to.generate.the.hash..Th
24a40 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 e.formula.is:.**layer3+4**.-.Thi
24a60 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 s.policy.uses.upper.layer.protoc
24a80 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 ol.information,.when.available,.
24aa0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 to.generate.the.hash..This.allow
24ac0 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 s.for.traffic.to.a.particular.ne
24ae0 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 twork.peer.to.span.multiple.slav
24b00 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e es,.although.a.single.connection
24b20 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 .will.not.span.multiple.slaves..
24b40 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 **left**.**level-1**.-.Act.as.a.
24b60 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a station.(Level.1).router.only..*
24b80 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 *level-1**.-.Level-1.only.adjace
24ba0 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 ncies.are.formed..**level-1-2**.
24bc0 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 -.Act.as.a.station.(Level.1).rou
24be0 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a ter.and.area.(Level.2).router..*
24c00 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e *level-1-2**.-.Level-1-2.adjacen
24c20 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a cies.are.formed.**level-2-only**
24c40 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 .-.Act.as.an.area.(Level.2).rout
24c60 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 er.only..**level-2-only**.-.Leve
24c80 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 l-2.only.adjacencies.are.formed.
24ca0 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 **local.side.-.commands**.**loca
24cc0 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 l**:.All.authentication.queries.
24ce0 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 are.handled.locally..**local**:.
24d00 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 It.means.that.client.are.behind.
24d20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 some.router..**log-fail**.In.thi
24d40 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 s.mode,.the.recursor.will.attemp
24d60 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 t.to.validate.all.data.it.retrie
24d80 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 ves.from.authoritative.servers,.
24da0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 regardless.of.the.client's.DNSSE
24dc0 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 C.desires,.and.will.log.the.vali
24de0 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 dation.result..This.mode.can.be.
24e00 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 used.to.determine.the.extra.load
24e20 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e .and.amount.of.possibly.bogus.an
24e40 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f swers.before.turning.on.full-blo
24e60 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 wn.validation..Responses.to.clie
24e80 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 nt.queries.are.the.same.as.with.
24ea0 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a process..**lookup-a**.A.Flag..**
24ec0 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 lookup-srv**.S.flag..**narrow**.
24ee0 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 -.Use.old.style.of.TLVs.with.nar
24f00 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f row.metric..**net-admin**:.Netwo
24f20 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 rk.operations.(interface,.firewa
24f40 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 ll,.routing.tables).**net-bind-s
24f60 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 ervice**:.Bind.a.socket.to.privi
24f80 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 leged.ports.(port.numbers.less.t
24fa0 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f han.1024).**net-raw**:.Permissio
24fc0 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 n.to.create.raw.network.sockets.
24fe0 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 **no**:.Do.not.restart.container
25000 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 s.on.exit.**noauth**:.Authentica
25020 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e tion.disabled.**noauth**:.Authen
25040 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 tication.disabled..**off**.In.th
25060 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 is.mode,.no.DNSSEC.processing.ta
25080 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 kes.place..The.recursor.will.not
250a0 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 .set.the.DNSSEC.OK.(DO).bit.in.t
250c0 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e he.outgoing.queries.and.will.ign
250e0 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 ore.the.DO.and.AD.bits.in.querie
25100 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 s..**on-failure**:.Restart.conta
25120 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d iners.when.they.exit.with.a.non-
25140 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e zero.exit.code,.retrying.indefin
25160 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f itely.(default).**order**.Rule.o
25180 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 74 62 rder..Requires.`<value>`..**outb
251a0 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e ound-interface**.-.applicable.on
251c0 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 ly.to.:ref:`source-nat`..It.conf
251e0 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 igures.the.interface.which.is.us
25200 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ed.for.the.outside.traffic.that.
25220 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f this.translation.rule.applies.to
25240 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 ..**outbound-interface**.-.appli
25260 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e cable.only.to.:ref:`source-nat`.
25280 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 .It.configures.the.interface.whi
252a0 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 ch.is.used.for.the.outside.traff
252c0 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 ic.that.this.translation.rule.ap
252e0 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 plies.to..Interface.groups,.inve
25300 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 rted.selection.and.wildcard,.are
25320 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 .also.supported..**prefer**.-.As
25340 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 k.client.for.IPv4.negotiation,.d
25360 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 o.not.fail.if.it.rejects.**prefe
25380 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 r**.-.Ask.client.for.IPv6.negoti
253a0 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 ation,.do.not.fail.if.it.rejects
253c0 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 .**prefer**.-.ask.client.for.mpp
253e0 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 e,.if.it.rejects.don't.fail.**pr
25400 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 efer**.-.ask.client.for.mppe,.if
25420 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 .it.rejects.don't.fail..(Default
25440 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 .value).**preference**.Rule.pref
25460 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 erence..Requires.`<value>`..Defa
25480 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a ults.to.0.if.not.set..**process*
254a0 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 *.When.dnssec.is.set.to.process.
254c0 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 the.behavior.is.similar.to.proce
254e0 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 ss-no-validate..However,.the.rec
25500 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 ursor.will.try.to.validate.the.d
25520 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 ata.if.at.least.one.of.the.DO.or
25540 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e .AD.bits.is.set.in.the.query;.in
25560 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 .that.case,.it.will.set.the.AD-b
25580 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 it.in.the.response.when.the.data
255a0 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 .is.validated.successfully,.or.s
255c0 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e end.SERVFAIL.when.the.validation
255e0 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 .comes.up.bogus..**process-no-va
25600 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 lidate**.In.this.mode.the.recurs
25620 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f or.acts.as.a."security.aware,.no
25640 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e n-validating".nameserver,.meanin
25660 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 g.it.will.set.the.DO-bit.on.outg
25680 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e oing.queries.and.will.provide.DN
256a0 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 SSEC.related.RRsets.(NSEC,.RRSIG
256c0 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 ).to.clients.that.ask.for.them.(
256e0 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 by.means.of.a.DO-bit.in.the.quer
25700 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 y),.except.for.zones.provided.th
25720 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 rough.the.auth-zones.setting..It
25740 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 .will.not.do.any.validation.in.t
25760 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 his.mode,.not.even.when.requeste
25780 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 d.by.the.client..**protocol**.-.
257a0 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 specify.which.types.of.protocols
257c0 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 .this.translation.rule.applies.t
257e0 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 o..Only.packets.matching.the.spe
25800 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 cified.protocol.are.NATed..By.de
25820 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 fault.this.applies.to.`all`.prot
25840 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 ocols..**protocol-specific**.P.f
25860 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 lag..**radius**:.All.authenticat
25880 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e ion.queries.are.handled.by.a.con
258a0 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a figured.RADIUS.server..**random*
258c0 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 *.-.Random.interface.identifier.
258e0 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 for.IPv6.**regexp**.Regular.expr
25900 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 72 65 ession..Requires.`<value>`..**re
25920 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 mote.side.-.commands**.**replace
25940 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e **:.Terminate.first.session.when
25960 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 .second.is.authorized.**(default
25980 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 )**.**replace:**.Relay.informati
259a0 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 on.already.present.in.a.packet.i
259c0 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 s.stripped.and.replaced.with.the
259e0 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .router's.own.relay.information.
25a00 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 set..**replacement**.Replacement
25a20 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 .DNS.name..**require**.-.Require
25a40 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 .IPv4.negotiation.**require**.-.
25a60 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 Require.IPv6.negotiation.**requi
25a80 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 re**.-.ask.client.for.mppe,.if.i
25aa0 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 73 6f t.rejects.drop.connection.**reso
25ac0 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 lve-uri**.U.flag..**right**.**se
25ae0 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 rvice**.Service.type..Requires.`
25b00 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 <value>`..**setpcap**:.Capabilit
25b20 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 y.sets.(from.bounded.or.inherite
25b40 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 d.set).**shared**:.Multiple.clie
25b60 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 nts.share.the.same.network..**(d
25b80 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 efault)**.**source**.-.specifies
25ba0 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 .which.packets.the.NAT.translati
25bc0 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 on.rule.applies.to.based.on.the.
25be0 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 packets.source.IP.address.and/or
25c00 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b .source.port..Only.matching.pack
25c20 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 ets.are.considered.for.NAT..**sy
25c40 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 s-admin**:.Administation.operati
25c60 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d ons.(quotactl,.mount,.sethostnam
25c80 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 e,.setdomainame).**sys-admin**:.
25ca0 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 Administration.operations.(quota
25cc0 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 ctl,.mount,.sethostname,.setdoma
25ce0 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 iname).**sys-time**:.Permission.
25d00 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e to.set.system.clock.**transition
25d20 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 **.-.Send.and.accept.both.styles
25d40 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 .of.TLVs.during.transition..**up
25d60 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 stream:**.The.upstream.network.i
25d80 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 nterface.is.the.outgoing.interfa
25da0 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d ce.which.is.responsible.for.comm
25dc0 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 unicating.to.available.multicast
25de0 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 .data.sources..There.can.only.be
25e00 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 .one.upstream.interface..**valid
25e20 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 ate**.The.highest.mode.of.DNSSEC
25e40 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 .processing..In.this.mode,.all.q
25e60 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c ueries.will.be.validated.and.wil
25e80 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e l.be.answered.with.a.SERVFAIL.in
25ea0 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 .case.of.bogus.data,.regardless.
25ec0 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a of.the.client's.request..**vlan*
25ee0 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a *:.One.VLAN.per.client..**wide**
25f00 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 .-.Use.new.style.of.TLVs.to.carr
25f20 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 y.wider.metric..**x:x:x:x**.-.Sp
25f40 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 ecify.interface.identifier.for.I
25f60 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f Pv6.*bgpd*.supports.Multiprotoco
25f80 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d l.Extension.for.BGP..So.if.a.rem
25fa0 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 ote.peer.supports.the.protocol,.
25fc0 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 *bgpd*.can.exchange.IPv6.and/or.
25fe0 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 multicast.routing.information..0
26000 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e .0.if.not.defined,.which.means.n
26020 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 o.refreshing..0.if.not.defined..
26040 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 000000.001010.001100.001110.0100
26060 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 10.010100.010110.011010.011100.0
26080 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 11110.0:.Disable.DAD.1.1.if.not.
260a0 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e defined..1-to-1.NAT.1..Create.an
260c0 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 .event.handler.1..First.packet.i
260e0 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 s.received.on.eht0,.with.destina
26100 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 tion.address.192.0.2.100,.protoc
26120 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 ol.tcp.and.destination.port.1122
26140 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ..Assume.such.destination.addres
26160 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 s.is.reachable.through.interface
26180 20 65 74 68 31 2e 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 .eth1..1..First.packet.is.receiv
261a0 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 ed.on.eth0,.with.destination.add
261c0 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 ress.192.0.2.100,.protocol.tcp.a
261e0 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 nd.destination.port.1122..Assume
26200 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 .such.destination.address.is.rea
26220 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 chable.through.interface.eth1..1
26240 2e 20 46 69 72 73 74 6c 79 2c 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 ..Firstly,.a.packet.is.received.
26260 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 on.eth0,.with.destination.addres
26280 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 s.192.0.2.100,.protocol.tcp.and.
262a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 destination.port.1122..Assume.su
262c0 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 ch.destination.address.is.reacha
262e0 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 2e 20 47 ble.through.interface.eth1..1..G
26300 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 enerate.a.new.TCP.connection.wit
26320 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 30 2e 20 41 73 20 73 68 6f 77 h.destination.port.9990..As.show
26340 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 64 64 65 64 20 74 6f n.next,.a.new.entry.was.added.to
26360 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 31 2a .dynamic.firewall.group.**PN_01*
26380 2a 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 *.10.10.-.10.MBit/s.10.0.0.0.to.
263a0 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 10.255.255.255.(CIDR:.10.0.0.0/8
263c0 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 ).100.-.100.MBit/s.1000.-.1.GBit
263e0 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 /s.10000.-.10.GBit/s.100000.-.10
26400 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 0.GBit/s.100010.100100.100110.10
26420 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 1110.11.119.12.121,.249.13.14.15
26440 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e .16.17.172.16.0.0.to.172.31.255.
26460 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 255.(CIDR:.172.16.0.0/12).18.19.
26480 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 192.168.0.0.to.192.168.255.255.(
264a0 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 CIDR:.192.168.0.0/16).1:.Enable.
264c0 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 DAD.(default).2.2..Add.regex.to.
264e0 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 the.script.2..Generate.a.new.TCP
26500 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 .connection.with.destination.por
26520 74 20 39 39 39 31 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 t.9991..As.shown.next,.a.new.ent
26540 72 79 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c ry.was.added.to.dynamic.firewall
26560 20 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 32 2a 2a 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 .group.**PN_02**.2..Since.this.i
26580 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 s.the.first.packet,.connection.s
265a0 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 tatus.of.this.connection,.so.far
265c0 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 .is.**new**..So.neither.rule.10.
265e0 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 nor.20.are.valid..20.21.22.23.25
26600 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 00.-.2.5.GBit/s.25000.-.25.GBit/
26620 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 s.252.26.28.2:.Enable.DAD,.and.d
26640 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 isable.IPv6.operation.if.MAC-bas
26660 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 ed.duplicate.link-local.address.
26680 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 has.been.found..2FA.OTP.support.
266a0 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 3.3..Add.a.full.path.to.the.scri
266c0 70 74 00 33 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 pt.3..Generate.a.new.TCP.connect
266e0 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 32 2e 20 ion.with.destination.port.9992..
26700 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 As.shown.next,.a.new.entry.was.a
26720 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a dded.to.dynamic.firewall.group.*
26740 2a 41 4c 4c 4f 57 45 44 2a 2a 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 *ALLOWED**.30.34.36.38.4.4..Add.
26760 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 20 61 optional.parameters.4..Once.an.a
26780 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 nswer.from.server.192.0.2.100.is
267a0 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e .seen.in.opposite.direction,.con
267c0 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 nection.state.will.be.triggered.
267e0 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c to.**established**,.so.this.repl
26800 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e 00 34 2e 20 4f 6e 63 y.is.accepted.in.rule.20..4..Onc
26820 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 e.answer.from.server.192.0.2.100
26840 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 .is.seen.in.opposite.direction,.
26860 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 connection.state.will.be.trigger
26880 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 ed.to.**established**,.so.this.r
268a0 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 2e 20 eply.is.accepted.in.rule.10..4..
268c0 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e Once.answer.from.server.192.0.2.
268e0 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 100.is.seen.in.opposite.directio
26900 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 n,.connection.state.will.be.trig
26920 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 gered.to.**established**,.so.thi
26940 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e 00 s.reply.is.accepted.in.rule.20..
26960 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 40.MHz.channels.may.switch.their
26980 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 .primary.and.secondary.channels.
269a0 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 if.needed.or.creation.of.40.MHz.
269c0 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 channel.maybe.rejected.based.on.
269e0 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 overlapping.BSSes..These.changes
26a00 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 .are.done.automatically.when.hos
26a20 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 tapd.is.setting.up.the.40.MHz.ch
26a40 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 annel..40000.-.40.GBit/s.42.44.4
26a60 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 6.5.5.if.not.defined..5..Second.
26a80 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 packet.for.this.connection.is.re
26aa0 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e ceived.by.the.router..Since.conn
26ac0 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c ection.state.is.**established**,
26ae0 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 .then.rule.10.is.hit,.and.a.new.
26b00 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 entry.in.the.flowtable.FT01.is.a
26b20 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 2e 20 54 68 65 dded.for.this.connection..5..The
26b40 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .second.packet.for.this.connecti
26b60 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 on.is.received.by.the.router..Si
26b80 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c nce.connection.state.is.**establ
26ba0 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e ished**,.then.rule.10.is.hit,.an
26bc0 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 d.a.new.entry.in.the.flowtable.F
26be0 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e T01.is.added.for.this.connection
26c00 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 ..5000.-.5.GBit/s.50000.-.50.GBi
26c20 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 t/s.54.6.6..All.subsecuent.packe
26c40 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 ts.will.skip.traditional.path,.a
26c60 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 nd.will.be.offloaded.and.will.us
26c80 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 2e 20 41 6c 6c 20 74 68 65 20 e.the.**Fast.Path**..6..All.the.
26ca0 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 68 65 20 following.packets.will.skip.the.
26cc0 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 traditional.path,.will.be.offloa
26ce0 64 65 64 20 61 6e 64 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 ded.and.use.the.**Fast.Path**..6
26d00 2e 20 41 6c 6c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c ..All.the.following.packets.will
26d20 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c .skip.traditional.path,.and.will
26d40 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a .be.offloaded.and.will.use.the.*
26d60 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 34 35 31 32 20 2f 20 31 30 30 30 20 e2 89 88 20 36 *Fast.Path**..64512./.1000.....6
26d80 34 20 73 75 62 73 63 72 69 62 65 72 73 20 70 65 72 20 70 75 62 6c 69 63 20 49 50 00 36 36 00 36 4.subscribers.per.public.IP.66.6
26da0 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 6%.of.traffic.is.routed.to.eth0,
26dc0 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 .eth1.gets.33%.of.traffic..67.69
26de0 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 .6in4.(SIT).6in4.uses.tunneling.
26e00 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 to.encapsulate.IPv6.traffic.over
26e20 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 .IPv4.links.as.defined.in.:rfc:`
26e40 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 4213`..The.6in4.traffic.is.sent.
26e60 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 over.IPv4.inside.IPv4.packets.wh
26e80 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f ose.IP.headers.have.the.IP.proto
26ea0 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f col.number.set.to.41..This.proto
26ec0 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 col.number.is.specifically.desig
26ee0 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 nated.for.IPv6.encapsulation,.th
26f00 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 e.IPv4.packet.header.is.immediat
26f20 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 ely.followed.by.the.IPv6.packet.
26f40 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e being.carried..The.encapsulation
26f60 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 .overhead.is.the.size.of.the.IPv
26f80 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 4.header.of.20.bytes,.therefore.
26fa0 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 with.an.MTU.of.1500.bytes,.IPv6.
26fc0 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e packets.of.1480.bytes.can.be.sen
26fe0 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 t.without.fragmentation..This.tu
27000 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 nneling.technique.is.frequently.
27020 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 used.by.IPv6.tunnel.brokers.like
27040 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 .`Hurricane.Electric`_..7.70.8.8
27060 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 02.1q.VLAN.interfaces.are.repres
27080 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 ented.as.virtual.sub-interfaces.
270a0 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 in.VyOS..The.term.used.for.this.
270c0 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 is.``vif``..9.:abbr:`AFI.(Addres
270e0 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 s.family.authority.identifier)`.
27100 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 -.``49``.The.AFI.value.49.is.wha
27120 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 t.IS-IS.uses.for.private.address
27140 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 ing..:abbr:`AFI.(Address.family.
27160 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 authority.identifier)`.-.``49``.
27180 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 4f 70 65 6e 46 61 62 The.AFI.value.49.is.what.OpenFab
271a0 72 69 63 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e ric.uses.for.private.addressing.
271c0 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .:abbr:`ARP.(Address.Resolution.
271e0 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 Protocol)`.is.a.communication.pr
27200 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 otocol.used.for.discovering.the.
27220 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 link.layer.address,.such.as.a.MA
27240 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 C.address,.associated.with.a.giv
27260 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 en.internet.layer.address,.typic
27280 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 ally.an.IPv4.address..This.mappi
272a0 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 ng.is.a.critical.function.in.the
272c0 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 .Internet.protocol.suite..ARP.wa
272e0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 s.defined.in.1982.by.:rfc:`826`.
27300 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 which.is.Internet.Standard.STD.3
27320 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 7..:abbr:`BFD.(Bidirectional.For
27340 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 warding.Detection)`.is.described
27360 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 .and.extended.by.the.following.R
27380 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e FCs:.:rfc:`5880`,.:rfc:`5881`.an
273a0 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 d.:rfc:`5883`..:abbr:`BGP.(Borde
273c0 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 r.Gateway.Protocol)`.is.one.of.t
273e0 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e he.Exterior.Gateway.Protocols.an
27400 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d d.the.de.facto.standard.interdom
27420 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 ain.routing.protocol..The.latest
27440 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 .BGP.version.is.4..BGP-4.is.desc
27460 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 ribed.in.:rfc:`1771`.and.updated
27480 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 .by.:rfc:`4271`..:rfc:`2858`.add
274a0 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 s.multiprotocol.support.to.BGP..
274c0 3a 61 62 62 72 3a 60 43 47 4e 41 54 20 28 43 61 72 72 69 65 72 2d 47 72 61 64 65 20 4e 65 74 77 :abbr:`CGNAT.(Carrier-Grade.Netw
274e0 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 2c 20 61 6c 73 6f ork.Address.Translation)`.,.also
27500 20 6b 6e 6f 77 6e 20 61 73 20 4c 61 72 67 65 2d 53 63 61 6c 65 20 4e 41 54 20 28 4c 53 4e 29 2c .known.as.Large-Scale.NAT.(LSN),
27520 20 69 73 20 61 20 74 79 70 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 .is.a.type.of.network.address.tr
27540 61 6e 73 6c 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 anslation.used.by.Internet.Servi
27560 63 65 20 50 72 6f 76 69 64 65 72 73 20 28 49 53 50 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 6d 75 ce.Providers.(ISPs).to.enable.mu
27580 6c 74 69 70 6c 65 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 ltiple.private.IP.addresses.to.s
275a0 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 2e hare.a.single.public.IP.address.
275c0 20 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 68 65 6c 70 73 20 74 6f 20 63 6f 6e 73 65 72 76 .This.technique.helps.to.conserv
275e0 65 20 74 68 65 20 6c 69 6d 69 74 65 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 e.the.limited.IPv4.address.space
27600 2e 20 54 68 65 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 20 61 64 64 72 65 73 73 20 62 6c 6f 63 ..The.100.64.0.0/10.address.bloc
27620 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 75 73 65 20 69 6e 20 63 61 72 72 69 65 72 k.is.reserved.for.use.in.carrier
27640 2d 67 72 61 64 65 20 4e 41 54 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f -grade.NAT.:abbr:`CKN.(MACsec.co
27660 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 nnectivity.association.name)`.ke
27680 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 y.:abbr:`DMVPN.(Dynamic.Multipoi
276a0 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 nt.Virtual.Private.Network)`.is.
276c0 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.dynamic.:abbr:`VPN.(Virtual.Pr
276e0 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 ivate.Network)`.technology.origi
27700 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 nally.developed.by.Cisco..While.
27720 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 their.implementation.was.somewha
27740 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 t.proprietary,.the.underlying.te
27760 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 chnologies.are.actually.standard
27780 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 s.based..The.three.technologies.
277a0 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 are:.:abbr:`DNAT.(Destination.Ne
277c0 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e twork.Address.Translation)`.chan
277e0 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 ges.the.destination.address.of.p
27800 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 ackets.passing.through.the.route
27820 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 r,.while.:ref:`source-nat`.chang
27840 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 es.the.source.address.of.packets
27860 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e ..DNAT.is.typically.used.when.an
27880 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f .external.(public).host.needs.to
278a0 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 .initiate.a.session.with.an.inte
278c0 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 rnal.(private).host..A.customer.
278e0 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 needs.to.access.a.private.servic
27900 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 e.behind.the.routers.public.IP..
27920 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 A.connection.is.established.with
27940 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f .the.routers.public.IP.address.o
27960 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c n.a.well.known.port.and.thus.all
27980 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 .traffic.for.this.port.is.rewrit
279a0 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 ten.to.address.the.internal.(pri
279c0 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 vate).host..:abbr:`EAP.(Extensib
279e0 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 le.Authentication.Protocol)`.ove
27a00 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 r.LAN.(EAPoL).is.a.network.port.
27a20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 authentication.protocol.used.in.
27a40 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 IEEE.802.1X.(Port.Based.Network.
27a60 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 Access.Control).developed.to.giv
27a80 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 e.a.generic.network.sign-on.to.a
27aa0 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 ccess.network.resources..:abbr:`
27ac0 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 EUI-64.(64-Bit.Extended.Unique.I
27ae0 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 dentifier)`.as.specified.in.:rfc
27b00 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 :`4291`.allows.a.host.to.assign.
27b20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 iteslf.a.unique.64-Bit.IPv6.addr
27b40 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 ess..:abbr:`GENEVE.(Generic.Netw
27b60 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e ork.Virtualization.Encapsulation
27b80 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 )`.supports.all.of.the.capabilit
27ba0 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 ies.of.:abbr:`VXLAN.(Virtual.Ext
27bc0 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 ensible.LAN)`,.:abbr:`NVGRE.(Net
27be0 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 work.Virtualization.using.Generi
27c00 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a c.Routing.Encapsulation)`,.and.:
27c20 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 abbr:`STT.(Stateless.Transport.T
27c40 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f unneling)`.and.was.designed.to.o
27c60 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 vercome.their.perceived.limitati
27c80 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 ons..Many.believe.GENEVE.could.e
27ca0 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 ventually.replace.these.earlier.
27cc0 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 formats.entirely..:abbr:`GRE.(Ge
27ce0 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 neric.Routing.Encapsulation)`,.G
27d00 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 RE/IPsec.(or.IPIP/IPsec,.SIT/IPs
27d20 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 ec,.or.any.other.stateless.tunne
27d40 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 l.protocol.over.IPsec).is.the.us
27d60 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 ual.way.to.protect.the.traffic.i
27d80 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 nside.a.tunnel..:abbr:`GRO.(Gene
27da0 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d ric.receive.offload)`.is.the.com
27dc0 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d plement.to.GSO..Ideally.any.fram
27de0 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 e.assembled.by.GRO.should.be.seg
27e00 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 mented.to.create.an.identical.se
27e20 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 quence.of.frames.using.GSO,.and.
27e40 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 any.sequence.of.frames.segmented
27e60 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 .by.GSO.should.be.able.to.be.rea
27e80 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 ssembled.back.to.the.original.by
27ea0 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 .GRO..The.only.exception.to.this
27ec0 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .is.IPv4.ID.in.the.case.that.the
27ee0 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 .DF.bit.is.set.for.a.given.IP.he
27f00 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 ader..If.the.value.of.the.IPv4.I
27f20 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 D.is.not.sequentially.incrementi
27f40 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 ng.it.will.be.altered.so.that.it
27f60 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 .is.when.a.frame.assembled.via.G
27f80 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 RO.is.segmented.via.GSO..:abbr:`
27fa0 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 GSO.(Generic.Segmentation.Offloa
27fc0 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 d)`.is.a.pure.software.offload.t
27fe0 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 hat.is.meant.to.deal.with.cases.
28000 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 where.device.drivers.cannot.perf
28020 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 orm.the.offloads.described.above
28040 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 ..What.occurs.in.GSO.is.that.a.g
28060 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 iven.skbuff.will.have.its.data.b
28080 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 roken.out.over.multiple.skbuffs.
280a0 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 that.have.been.resized.to.match.
280c0 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 the.MSS.provided.via.skb_shinfo(
280e0 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e )->gso_size..:abbr:`IGMP.(Intern
28100 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 et.Group.Management.Protocol)`.p
28120 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e roxy.sends.IGMP.host.messages.on
28140 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 .behalf.of.a.connected.client..T
28160 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 he.configuration.must.define.one
28180 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 ,.and.only.one.upstream.interfac
281a0 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e e,.and.one.or.more.downstream.in
281c0 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 terfaces..:abbr:`IPSec.(IP.Secur
281e0 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 ity)`.-.too.many.RFCs.to.list,.b
28200 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a ut.start.with.:rfc:`4301`.:abbr:
28220 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 `IS-IS.(Intermediate.System.to.I
28240 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 ntermediate.System)`.is.a.link-s
28260 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 tate.interior.gateway.protocol.(
28280 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 IGP).which.is.described.in.ISO10
282a0 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 589,.:rfc:`1195`,.:rfc:`5308`..I
282c0 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d S-IS.runs.the.Dijkstra.shortest-
282e0 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 path.first.(SPF).algorithm.to.cr
28300 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 eate.a.database.of.the.network..
28320 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 .s.topology,.and.from.that.datab
28340 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 ase.to.determine.the.best.(that.
28360 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 is,.lowest.cost).path.to.a.desti
28380 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 nation..The.intermediate.systems
283a0 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 .(the.name.for.routers).exchange
283c0 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 .topology.information.with.their
283e0 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 .directly.conencted.neighbors..I
28400 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c S-IS.runs.directly.on.the.data.l
28420 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 ink.layer.(Layer.2)..IS-IS.addre
28440 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 sses.are.called.:abbr:`NETs.(Net
28460 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 work.Entity.Titles)`.and.can.be.
28480 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 8.to.20.bytes.long,.but.are.gene
284a0 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 rally.10.bytes.long..The.tree.da
284c0 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 tabase.that.is.created.with.IS-I
284e0 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 S.is.similar.to.the.one.that.is.
28500 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 created.with.OSPF.in.that.the.pa
28520 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f ths.chosen.should.be.similar..Co
28540 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 mparisons.to.OSPF.are.inevitable
28560 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 .and.often.are.reasonable.ones.t
28580 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e o.make.in.regards.to.the.way.a.n
285a0 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 etwork.will.respond.with.either.
285c0 49 47 50 2e 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 IGP..:abbr:`IS-IS.(Intermediate.
285e0 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 System.to.Intermediate.System)`.
28600 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 is.a.link-state.interior.gateway
28620 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 .protocol.(IGP).which.is.describ
28640 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 ed.in.ISO10589,.:rfc:`1195`,.:rf
28660 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 c:`5308`..IS-IS.runs.the.Dijkstr
28680 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f a.shortest-path.first.(SPF).algo
286a0 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 rithm.to.create.a.database.of.th
286c0 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d e.network...s.topology,.and.from
286e0 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .that.database.to.determine.the.
28700 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 best.(that.is,.lowest.cost).path
28720 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 .to.a.destination..The.intermedi
28740 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 ate.systems.(the.name.for.router
28760 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e s).exchange.topology.information
28780 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e .with.their.directly.connected.n
287a0 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e eighbors..IS-IS.runs.directly.on
287c0 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 .the.data.link.layer.(Layer.2)..
287e0 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 IS-IS.addresses.are.called.:abbr
28800 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 :`NETs.(Network.Entity.Titles)`.
28820 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 and.can.be.8.to.20.bytes.long,.b
28840 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 ut.are.generally.10.bytes.long..
28860 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 The.tree.database.that.is.create
28880 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f d.with.IS-IS.is.similar.to.the.o
288a0 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 ne.that.is.created.with.OSPF.in.
288c0 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 that.the.paths.chosen.should.be.
288e0 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 similar..Comparisons.to.OSPF.are
28900 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e .inevitable.and.often.are.reason
28920 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 able.ones.to.make.in.regards.to.
28940 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 the.way.a.network.will.respond.w
28960 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 ith.either.IGP..:abbr:`L3VPN.VRF
28980 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 s.(.Layer.3.Virtual.Private.Netw
289a0 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 orks.)`.bgpd.supports.for.IPv4.R
289c0 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e FC.4364.and.IPv6.RFC.4659..L3VPN
289e0 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 .routes,.and.their.associated.VR
28a00 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 F.MPLS.labels,.can.be.distribute
28a20 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 d.to.VPN.SAFI.neighbors.in.the.d
28a40 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 efault,.i.e.,.non.VRF,.BGP.insta
28a60 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 nce..VRF.MPLS.labels.are.reached
28a80 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 .using.core.MPLS.labels.which.ar
28aa0 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c e.distributed.using.LDP.or.BGP.l
28ac0 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 abeled.unicast..bgpd.also.suppor
28ae0 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 ts.inter-VRF.route.leaking..:abb
28b00 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f r:`LDP.(Label.Distribution.Proto
28b20 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c col)`.is.a.TCP.based.MPLS.signal
28b40 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 ing.protocol.that.distributes.la
28b60 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 bels.creating.MPLS.label.switche
28b80 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 d.paths.in.a.dynamic.manner..LDP
28ba0 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 .is.not.a.routing.protocol,.as.i
28bc0 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 t.relies.on.other.routing.protoc
28be0 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 ols.for.forwarding.decisions..LD
28c00 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 P.cannot.bootstrap.itself,.and.t
28c20 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 herefore.relies.on.said.routing.
28c40 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 protocols.for.communication.with
28c60 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 .other.routers.that.use.LDP..:ab
28c80 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 br:`LLDP.(Link.Layer.Discovery.P
28ca0 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 rotocol)`.is.a.vendor-neutral.li
28cc0 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 nk.layer.protocol.in.the.Interne
28ce0 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b t.Protocol.Suite.used.by.network
28d00 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 .devices.for.advertising.their.i
28d20 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 dentity,.capabilities,.and.neigh
28d40 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e bors.on.an.IEEE.802.local.area.n
28d60 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e etwork,.principally.wired.Ethern
28d80 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 et..The.protocol.is.formally.ref
28da0 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 erred.to.by.the.IEEE.as.Station.
28dc0 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 and.Media.Access.Control.Connect
28de0 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 ivity.Discovery.specified.in.IEE
28e00 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 E.802.1AB.and.IEEE.802.3-2012.se
28e20 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4c 52 4f 20 28 4c ction.6.clause.79..:abbr:`LRO.(L
28e40 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 74 65 63 68 arge.Receive.Offload)`.is.a.tech
28e60 6e 69 71 75 65 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 6f 6f 73 74 20 74 68 65 20 65 66 66 69 nique.designed.to.boost.the.effi
28e80 63 69 65 6e 63 79 20 6f 66 20 68 6f 77 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 6e 65 ciency.of.how.your.computer's.ne
28ea0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 63 61 72 64 20 28 4e 49 43 29 20 70 72 6f 63 65 twork.interface.card.(NIC).proce
28ec0 73 73 65 73 20 69 6e 63 6f 6d 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 sses.incoming.network.traffic..T
28ee0 79 70 69 63 61 6c 6c 79 2c 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 20 61 72 72 69 76 65 73 20 69 ypically,.network.data.arrives.i
28f00 6e 20 73 6d 61 6c 6c 65 72 20 63 68 75 6e 6b 73 20 63 61 6c 6c 65 64 20 70 61 63 6b 65 74 73 2e n.smaller.chunks.called.packets.
28f20 20 50 72 6f 63 65 73 73 69 6e 67 20 65 61 63 68 20 70 61 63 6b 65 74 20 69 6e 64 69 76 69 64 75 .Processing.each.packet.individu
28f40 61 6c 6c 79 20 63 6f 6e 73 75 6d 65 73 20 43 50 55 20 28 63 65 6e 74 72 61 6c 20 70 72 6f 63 65 ally.consumes.CPU.(central.proce
28f60 73 73 69 6e 67 20 75 6e 69 74 29 20 72 65 73 6f 75 72 63 65 73 2e 20 4c 6f 74 73 20 6f 66 20 73 ssing.unit).resources..Lots.of.s
28f80 6d 61 6c 6c 20 70 61 63 6b 65 74 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 70 65 72 66 6f mall.packets.can.lead.to.a.perfo
28fa0 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 68 61 rmance.bottleneck..Instead.of.ha
28fc0 6e 64 69 6e 67 20 74 68 65 20 43 50 55 20 65 61 63 68 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 nding.the.CPU.each.packet.as.it.
28fe0 63 6f 6d 65 73 20 69 6e 2c 20 4c 52 4f 20 69 6e 73 74 72 75 63 74 73 20 74 68 65 20 4e 49 43 20 comes.in,.LRO.instructs.the.NIC.
29000 74 6f 20 63 6f 6d 62 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 to.combine.multiple.incoming.pac
29020 6b 65 74 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 2c 20 6c 61 72 67 65 72 20 70 61 63 6b 65 kets.into.a.single,.larger.packe
29040 74 2e 20 54 68 69 73 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 20 69 73 20 74 68 65 6e 20 70 61 t..This.larger.packet.is.then.pa
29060 73 73 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 ssed.to.the.CPU.for.processing..
29080 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f :abbr:`MFP.(Management.Frame.Pro
290a0 74 65 63 74 69 6f 6e 29 60 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 57 50 41 33 2e 00 tection)`.is.required.for.WPA3..
290c0 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 :abbr:`MKA.(MACsec.Key.Agreement
290e0 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 .protocol)`.is.used.to.synchroni
29100 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 ze.keys.between.individual.peers
29120 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 ..:abbr:`MPLS.(Multi-Protocol.La
29140 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 bel.Switching)`.is.a.packet.forw
29160 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 arding.paradigm.which.differs.fr
29180 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 om.regular.IP.forwarding..Instea
291a0 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 d.of.IP.addresses.being.used.to.
291c0 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 make.the.decision.on.finding.the
291e0 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 .exit.interface,.a.router.will.i
29200 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 nstead.use.an.exact.match.on.a.3
29220 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 2.bit/4.byte.header.called.the.M
29240 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 PLS.label..This.label.is.inserte
29260 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 d.between.the.ethernet.(layer.2)
29280 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 .header.and.the.IP.(layer.3).hea
292a0 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d der..One.can.statically.or.dynam
292c0 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c ically.assign.label.allocations,
292e0 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c .but.we.will.focus.on.dynamic.al
29300 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f location.of.labels.using.some.so
29320 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f rt.of.label.distribution.protoco
29340 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c l.(such.as.the.aptly.named.Label
29360 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 .Distribution.Protocol./.LDP,.Re
29380 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 source.Reservation.Protocol./.RS
293a0 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f VP,.or.Segment.Routing.through.O
293c0 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 SPF/ISIS)..These.protocols.allow
293e0 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 .for.the.creation.of.a.unidirect
29400 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 ional/unicast.path.called.a.labe
29420 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 led.switched.path.(initialized.a
29440 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 s.LSP).throughout.the.network.th
29460 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e at.operates.very.much.like.a.tun
29480 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 nel.through.the.network..An.easy
294a0 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 .way.of.thinking.about.how.an.MP
294c0 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 LS.LSP.actually.forwards.traffic
294e0 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e .throughout.a.network.is.to.thin
29500 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 k.of.a.GRE.tunnel..They.are.not.
29520 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 the.same.in.how.they.operate,.bu
29540 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 t.they.are.the.same.in.how.they.
29560 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 handle.the.tunneled.packet..It.w
29580 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 ould.be.good.to.think.of.MPLS.as
295a0 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e .a.tunneling.technology.that.can
295c0 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 .be.used.to.transport.many.diffe
295e0 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e rent.types.of.packets,.to.aid.in
29600 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 .traffic.engineering.by.allowing
29620 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 .one.to.specify.paths.throughout
29640 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c .the.network.(using.RSVP.or.SR),
29660 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 .and.to.generally.allow.for.easi
29680 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 er.intra/inter.network.transport
296a0 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 .of.data.packets..:abbr:`NAT.(Ne
296c0 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 twork.Address.Translation)`.is.a
296e0 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 .common.method.of.remapping.one.
29700 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 IP.address.space.into.another.by
29720 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 .modifying.network.address.infor
29740 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 mation.in.the.IP.header.of.packe
29760 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 ts.while.they.are.in.transit.acr
29780 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 oss.a.traffic.routing.device..Th
297a0 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 e.technique.was.originally.used.
297c0 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 as.a.shortcut.to.avoid.the.need.
297e0 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e to.readdress.every.host.when.a.n
29800 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 etwork.was.moved..It.has.become.
29820 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 a.popular.and.essential.tool.in.
29840 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 conserving.global.address.space.
29860 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 in.the.face.of.IPv4.address.exha
29880 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 ustion..One.Internet-routable.IP
298a0 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 .address.of.a.NAT.gateway.can.be
298c0 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 .used.for.an.entire.private.netw
298e0 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 ork..:abbr:`NAT.(Network.Address
29900 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 .Translation)`.is.configured.ent
29920 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 irely.on.a.series.of.so.called.`
29940 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 rules`..Rules.are.numbered.and.e
29960 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e valuated.by.the.underlying.OS.in
29980 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 .numerical.order!.The.rule.numbe
299a0 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 rs.can.be.changes.by.utilizing.t
299c0 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a he.:cfgcmd:`rename`.and.:cfgcmd:
299e0 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 `copy`.commands..:abbr:`NAT64.(I
29a00 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv6-to-IPv4.Prefix.Translation)`
29a20 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 .is.a.critical.component.in.mode
29a40 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d rn.networking,.facilitating.comm
29a60 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 unication.between.IPv6.and.IPv4.
29a80 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 networks..This.documentation.out
29aa0 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 lines.the.setup,.configuration,.
29ac0 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 and.usage.of.the.NAT64.feature.i
29ae0 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 n.your.project..Whether.you.are.
29b00 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f transitioning.to.IPv6.or.need.to
29b20 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 .seamlessly.connect.IPv4.and.IPv
29b40 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 6.devices..NAT64.is.a.stateful.t
29b60 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c ranslation.mechanism.that.transl
29b80 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 ates.IPv6.addresses.to.IPv4.addr
29ba0 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 esses.and.IPv4.addresses.to.IPv6
29bc0 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 .addresses..NAT64.is.used.to.ena
29be0 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 ble.IPv6-only.clients.to.contact
29c00 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c .IPv4.servers.using.unicast.UDP,
29c20 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f .TCP,.or.ICMP..:abbr:`NET.(Netwo
29c40 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 rk.Entity.Title)`.selector:.``00
29c60 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 ``.Must.always.be.00..This.setti
29c80 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c ng.indicates."this.system".or."l
29ca0 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 ocal.system.".:abbr:`NHRP.(Next.
29cc0 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 Hop.Resolution.Protocol)`.:rfc:`
29ce0 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 2332`.:abbr:`NPTv6.(IPv6-to-IPv6
29d00 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 .Network.Prefix.Translation)`.is
29d20 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f .an.address.translation.technolo
29d40 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 gy.based.on.IPv6.networks,.used.
29d60 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 to.convert.an.IPv6.address.prefi
29d80 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 x.in.an.IPv6.message.into.anothe
29da0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 r.IPv6.address.prefix..We.call.t
29dc0 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e his.address.translation.method.N
29de0 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e AT66..Devices.that.support.the.N
29e00 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 AT66.function.are.called.NAT66.d
29e20 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 evices,.which.can.provide.NAT66.
29e40 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 source.and.destination.address.t
29e60 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 ranslation.functions..:abbr:`NTP
29e80 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e .(Network.Time.Protocol`).is.a.n
29ea0 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e etworking.protocol.for.clock.syn
29ec0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 chronization.between.computer.sy
29ee0 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 stems.over.packet-switched,.vari
29f00 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f able-latency.data.networks..In.o
29f20 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 peration.since.before.1985,.NTP.
29f40 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 is.one.of.the.oldest.Internet.pr
29f60 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f otocols.in.current.use..:abbr:`O
29f80 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 SPF.(Open.Shortest.Path.First)`.
29fa0 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e is.a.routing.protocol.for.Intern
29fc0 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 et.Protocol.(IP).networks..It.us
29fe0 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c es.a.link.state.routing.(LSR).al
2a000 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 gorithm.and.falls.into.the.group
2a020 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 .of.interior.gateway.protocols.(
2a040 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 IGPs),.operating.within.a.single
2a060 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 .autonomous.system.(AS)..It.is.d
2a080 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 efined.as.OSPF.Version.2.in.:rfc
2a0a0 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 :`2328`.(1998).for.IPv4..Updates
2a0c0 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 .for.IPv6.are.specified.as.OSPF.
2a0e0 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e Version.3.in.:rfc:`5340`.(2008).
2a100 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 .OSPF.supports.the.:abbr:`CIDR.(
2a120 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 Classless.Inter-Domain.Routing)`
2a140 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 .addressing.model..:abbr:`PIM.(P
2a160 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 rotocol.Independent.Multicast)`.
2a180 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 must.be.configured.in.every.inte
2a1a0 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 rface.of.every.participating.rou
2a1c0 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 ter..Every.router.must.also.have
2a1e0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .the.location.of.the.Rendevouz.P
2a200 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 oint.manually.configured..Then,.
2a220 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 unidirectional.shared.trees.root
2a240 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 ed.at.the.Rendevouz.Point.will.a
2a260 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 utomatically.be.built.for.multic
2a280 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 ast.distribution..:abbr:`PPPoE.(
2a2a0 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 Point-to-Point.Protocol.over.Eth
2a2c0 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f ernet)`.is.a.network.protocol.fo
2a2e0 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 r.encapsulating.PPP.frames.insid
2a300 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 e.Ethernet.frames..It.appeared.i
2a320 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f n.1999,.in.the.context.of.the.bo
2a340 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 om.of.DSL.as.the.solution.for.tu
2a360 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e nneling.packets.over.the.DSL.con
2a380 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 nection.to.the.:abbr:`ISPs.(Inte
2a3a0 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 rnet.Service.Providers)`.IP.netw
2a3c0 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 ork,.and.from.there.to.the.rest.
2a3e0 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 of.the.Internet..A.2005.networki
2a400 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f ng.book.noted.that."Most.DSL.pro
2a420 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 viders.use.PPPoE,.which.provides
2a440 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 .authentication,.encryption,.and
2a460 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 .compression.".Typical.use.of.PP
2a480 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 PoE.involves.leveraging.the.PPP.
2a4a0 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 facilities.for.authenticating.th
2a4c0 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 e.user.with.a.username.and.passw
2a4e0 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 ord,.predominately.via.the.PAP.p
2a500 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e rotocol.and.less.often.via.CHAP.
2a520 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e .:abbr:`RAs.(Router.advertisemen
2a540 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 ts)`.are.described.in.:rfc:`4861
2a560 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f #section-4.6.2`..They.are.part.o
2a580 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 f.what.is.known.as.:abbr:`SLAAC.
2a5a0 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 (Stateless.Address.Autoconfigura
2a5c0 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f tion)`..:abbr:`RIP.(Routing.Info
2a5e0 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 rmation.Protocol)`.is.a.widely.d
2a600 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f eployed.interior.gateway.protoco
2a620 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 l..RIP.was.developed.in.the.1970
2a640 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 s.at.Xerox.Labs.as.part.of.the.X
2a660 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 NS.routing.protocol..RIP.is.a.di
2a680 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 stance-vector.protocol.and.is.ba
2a6a0 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 sed.on.the.Bellman-Ford.algorith
2a6c0 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f ms..As.a.distance-vector.protoco
2a6e0 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 l,.RIP.router.send.updates.to.it
2a700 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 s.neighbors.periodically,.thus.a
2a720 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f llowing.the.convergence.to.a.kno
2a740 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 wn.topology..In.each.update,.the
2a760 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 .distance.to.any.given.network.w
2a780 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 ill.be.broadcast.to.its.neighbor
2a7a0 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 ing.router..:abbr:`RPKI.(Resourc
2a7c0 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 e.Public.Key.Infrastructure)`.is
2a7e0 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 .a.framework.:abbr:`PKI.(Public.
2a800 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f Key.Infrastructure)`.designed.to
2a820 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 .secure.the.Internet.routing.inf
2a840 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 rastructure..It.associates.BGP.r
2a860 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 oute.announcements.with.the.corr
2a880 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f ect.originating.:abbr:`ASN.(Auto
2a8a0 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 nomus.System.Number)`.which.BGP.
2a8c0 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 routers.can.then.use.to.check.ea
2a8e0 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 ch.route.against.the.correspondi
2a900 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 ng.:abbr:`ROA.(Route.Origin.Auth
2a920 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 orisation)`.for.validity..RPKI.i
2a940 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 s.described.in.:rfc:`6480`..:abb
2a960 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 r:`RPKI.(Resource.Public.Key.Inf
2a980 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 rastructure)`.is.a.framework.des
2a9a0 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 igned.to.secure.the.Internet.rou
2a9c0 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 ting.infrastructure..It.associat
2a9e0 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 es.BGP.route.announcements.with.
2aa00 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 the.correct.originating.:abbr:`A
2aa20 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 SN.(Autonomus.System.Number)`.wh
2aa40 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 ich.BGP.routers.can.then.use.to.
2aa60 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 check.each.route.against.the.cor
2aa80 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 responding.:abbr:`ROA.(Route.Ori
2aaa0 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 gin.Authorisation)`.for.validity
2aac0 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 ..RPKI.is.described.in.:rfc:`648
2aae0 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 0`..:abbr:`RPS.(Receive.Packet.S
2ab00 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 teering)`.is.logically.a.softwar
2ab20 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 e.implementation.of.:abbr:`RSS.(
2ab40 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e Receive.Side.Scaling)`..Being.in
2ab60 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c .software,.it.is.necessarily.cal
2ab80 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 led.later.in.the.datapath..Where
2aba0 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e as.RSS.selects.the.queue.and.hen
2abc0 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 ce.CPU.that.will.run.the.hardwar
2abe0 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 e.interrupt.handler,.RPS.selects
2ac00 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f .the.CPU.to.perform.protocol.pro
2ac20 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 cessing.above.the.interrupt.hand
2ac40 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 ler..This.is.accomplished.by.pla
2ac60 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 cing.the.packet.on.the.desired.C
2ac80 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 PU's.backlog.queue.and.waking.up
2aca0 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 .the.CPU.for.processing..RPS.has
2acc0 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 .some.advantages.over.RSS:.:abbr
2ace0 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 :`SLAAC.(Stateless.Address.Autoc
2ad00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 onfiguration)`.:rfc:`4862`..IPv6
2ad20 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 .hosts.can.configure.themselves.
2ad40 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 automatically.when.connected.to.
2ad60 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 an.IPv6.network.using.the.Neighb
2ad80 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a or.Discovery.Protocol.via.:abbr:
2ada0 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 `ICMPv6.(Internet.Control.Messag
2adc0 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 e.Protocol.version.6)`.router.di
2ade0 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e scovery.messages..When.first.con
2ae00 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 nected.to.a.network,.a.host.send
2ae20 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 s.a.link-local.router.solicitati
2ae40 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e on.multicast.request.for.its.con
2ae60 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 figuration.parameters;.routers.r
2ae80 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 espond.to.such.a.request.with.a.
2aea0 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 router.advertisement.packet.that
2aec0 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 .contains.Internet.Layer.configu
2aee0 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 ration.parameters..:abbr:`SNAT.(
2af00 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 Source.Network.Address.Translati
2af20 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 on)`.is.the.most.common.form.of.
2af40 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
2af60 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 slation)`.and.is.typically.refer
2af80 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 red.to.simply.as.NAT..To.be.more
2afa0 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 .correct,.what.most.people.refer
2afc0 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 .to.as.:abbr:`NAT.(Network.Addre
2afe0 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 ss.Translation)`.is.actually.the
2b000 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 .process.of.:abbr:`PAT.(Port.Add
2b020 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c ress.Translation)`,.or.NAT.overl
2b040 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 oad..SNAT.is.typically.used.by.i
2b060 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 nternal.users/private.hosts.to.a
2b080 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 ccess.the.Internet.-.the.source.
2b0a0 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b address.is.translated.and.thus.k
2b0c0 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 ept.private..:abbr:`SNAT64.(IPv6
2b0e0 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 -to-IPv4.Source.Address.Translat
2b100 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ion)`.is.a.stateful.translation.
2b120 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 mechanism.that.translates.IPv6.a
2b140 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 ddresses.to.IPv4.addresses..:abb
2b160 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 r:`SNMP.(Simple.Network.Manageme
2b180 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 nt.Protocol)`.is.an.Internet.Sta
2b1a0 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e ndard.protocol.for.collecting.an
2b1c0 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d d.organizing.information.about.m
2b1e0 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e anaged.devices.on.IP.networks.an
2b200 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e d.for.modifying.that.information
2b220 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 .to.change.device.behavior..Devi
2b240 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 ces.that.typically.support.SNMP.
2b260 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 include.cable.modems,.routers,.s
2b280 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 witches,.servers,.workstations,.
2b2a0 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 printers,.and.more..:abbr:`SNPTv
2b2c0 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 6.(Source.IPv6-to-IPv6.Network.P
2b2e0 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 refix.Translation)`.The.conversi
2b300 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 on.function.is.mainly.used.in.th
2b320 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 e.following.scenarios:.:abbr:`SS
2b340 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 H.(Secure.Shell)`.is.a.cryptogra
2b360 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 phic.network.protocol.for.operat
2b380 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 ing.network.services.securely.ov
2b3a0 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 er.an.unsecured.network..The.sta
2b3c0 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 ndard.TCP.port.for.SSH.is.22..Th
2b3e0 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e e.best.known.example.application
2b400 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 .is.for.remote.login.to.computer
2b420 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 .systems.by.users..:abbr:`SSTP.(
2b440 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c Secure.Socket.Tunneling.Protocol
2b460 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 )`.is.a.form.of.:abbr:`VPN.(Virt
2b480 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 ual.Private.Network)`.tunnel.tha
2b4a0 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 t.provides.a.mechanism.to.transp
2b4c0 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 ort.PPP.traffic.through.an.SSL/T
2b4e0 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 LS.channel..SSL/TLS.provides.tra
2b500 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e nsport-level.security.with.key.n
2b520 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 egotiation,.encryption.and.traff
2b540 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f ic.integrity.checking..The.use.o
2b560 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f f.SSL/TLS.over.TCP.port.443.allo
2b580 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c ws.SSTP.to.pass.through.virtuall
2b5a0 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 y.all.firewalls.and.proxy.server
2b5c0 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 s.except.for.authenticated.web.p
2b5e0 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b roxies..:abbr:`SSTP.(Secure.Sock
2b600 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 et.Tunneling.Protocol)`.is.a.for
2b620 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 m.of.:abbr:`VTP.(Virtual.Private
2b640 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 .Network)`.tunnel.that.provides.
2b660 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 a.mechanism.to.transport.PPP.tra
2b680 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e ffic.through.an.SSL/TLS.channel.
2b6a0 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 .SSL/TLS.provides.transport-leve
2b6c0 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c l.security.with.key.negotiation,
2b6e0 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 .encryption.and.traffic.integrit
2b700 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f y.checking..The.use.of.SSL/TLS.o
2b720 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f ver.TCP.port.443.(by.default,.po
2b740 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 rt.can.be.changed).allows.SSTP.t
2b760 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 o.pass.through.virtually.all.fir
2b780 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 ewalls.and.proxy.servers.except.
2b7a0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a for.authenticated.web.proxies..:
2b7c0 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f abbr:`STP.(Spanning.Tree.Protoco
2b7e0 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 l)`.is.a.network.protocol.that.b
2b800 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f uilds.a.loop-free.logical.topolo
2b820 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 gy.for.Ethernet.networks..The.ba
2b840 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e sic.function.of.STP.is.to.preven
2b860 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 t.bridge.loops.and.the.broadcast
2b880 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 .radiation.that.results.from.the
2b8a0 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e m..Spanning.tree.also.allows.a.n
2b8c0 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 etwork.design.to.include.backup.
2b8e0 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 links.providing.fault.tolerance.
2b900 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 if.an.active.link.fails..:abbr:`
2b920 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 TFTP.(Trivial.File.Transfer.Prot
2b940 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c ocol)`.is.a.simple,.lockstep.fil
2b960 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 e.transfer.protocol.which.allows
2b980 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 .a.client.to.get.a.file.from.or.
2b9a0 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f put.a.file.onto.a.remote.host..O
2b9c0 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 ne.of.its.primary.uses.is.in.the
2b9e0 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 .early.stages.of.nodes.booting.f
2ba00 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 rom.a.local.area.network..TFTP.h
2ba20 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f as.been.used.for.this.applicatio
2ba40 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 n.because.it.is.very.simple.to.i
2ba60 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 mplement..:abbr:`VNI.(Virtual.Ne
2ba80 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 twork.Identifier)`.is.an.identif
2baa0 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 ier.for.a.unique.element.of.a.vi
2bac0 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f rtual.network...In.many.situatio
2bae0 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d ns.this.may.represent.an.L2.segm
2bb00 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 ent,.however,.the.control.plane.
2bb20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 defines.the.forwarding.semantics
2bb40 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e .of.decapsulated.packets..The.VN
2bb60 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f I.MAY.be.used.as.part.of.ECMP.fo
2bb80 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 rwarding.decisions.or.MAY.be.use
2bba0 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 d.as.a.mechanism.to.distinguish.
2bbc0 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 between.overlapping.address.spac
2bbe0 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 es.contained.in.the.encapsulated
2bc00 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f .packet.when.load.balancing.acro
2bc20 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 ss.CPUs..:abbr:`VRF.(Virtual.Rou
2bc40 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f ting.and.Forwarding)`.devices.co
2bc60 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 mbined.with.ip.rules.provides.th
2bc80 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 e.ability.to.create.virtual.rout
2bca0 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 ing.and.forwarding.domains.(aka.
2bcc0 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 VRFs,.VRF-lite.to.be.specific).i
2bce0 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 n.the.Linux.network.stack..One.u
2bd00 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f se.case.is.the.multi-tenancy.pro
2bd20 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 blem.where.each.tenant.has.their
2bd40 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 .own.unique.routing.tables.and.i
2bd60 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 n.the.very.least.need.different.
2bd80 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 default.gateways..:abbr:`VXLAN.(
2bda0 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 Virtual.Extensible.LAN)`.is.a.ne
2bdc0 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 twork.virtualization.technology.
2bde0 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 that.attempts.to.address.the.sca
2be00 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 lability.problems.associated.wit
2be20 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 h.large.cloud.computing.deployme
2be40 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 nts..It.uses.a.VLAN-like.encapsu
2be60 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 lation.technique.to.encapsulate.
2be80 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 OSI.layer.2.Ethernet.frames.with
2bea0 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 in.layer.4.UDP.datagrams,.using.
2bec0 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 4789.as.the.default.IANA-assigne
2bee0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 d.destination.UDP.port.number..V
2bf00 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 XLAN.endpoints,.which.terminate.
2bf20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 VXLAN.tunnels.and.may.be.either.
2bf40 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 virtual.or.physical.switch.ports
2bf60 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c ,.are.known.as.:abbr:`VTEPs.(VXL
2bf80 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 AN.tunnel.endpoints)`..:abbr:`WA
2bfa0 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 6d 6f 64 65 20 P.(Wireless.Access-Point)`.mode.
2bfc0 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 provides.network.access.to.conne
2bfe0 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 cting.stations.if.the.physical.h
2c000 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 ardware.supports.acting.as.a.WAP
2c020 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 .:abbr:`WAP.(Wireless.Access-Poi
2c040 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 nt)`.provides.network.access.to.
2c060 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 connecting.stations.if.the.physi
2c080 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 cal.hardware.supports.acting.as.
2c0a0 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 a.WAP.:abbr:`WLAN.(Wireless.LAN)
2c0c0 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f `.interface.provide.802.11.(a/b/
2c0e0 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e g/n/ac).wireless.support.(common
2c100 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e ly.referred.to.as.Wi-Fi).by.mean
2c120 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 s.of.compatible.hardware..If.you
2c140 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 r.hardware.supports.it,.VyOS.sup
2c160 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 ports.multiple.logical.wireless.
2c180 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 interfaces.per.physical.device..
2c1a0 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 :abbr:`WPA.(Wi-Fi.Protected.Acce
2c1c0 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 ss)`.and.WPA2.Enterprise.in.comb
2c1e0 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e ination.with.802.1x.based.authen
2c200 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 tication.can.be.used.to.authenti
2c220 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d cate.users.or.computers.in.a.dom
2c240 61 69 6e 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 ain..:abbr:`WPA.(Wi-Fi.Protected
2c260 20 41 63 63 65 73 73 29 60 2c 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 61 6e 64 20 57 .Access)`,.WPA2.Enterprise.and.W
2c280 50 41 33 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 PA3.Enterprise.in.combination.wi
2c2a0 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 th.802.1x.based.authentication.c
2c2c0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 an.be.used.to.authenticate.users
2c2e0 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 .or.computers.in.a.domain..:abbr
2c300 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 :`mGRE.(Multipoint.Generic.Routi
2c320 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a ng.Encapsulation)`.:rfc:`1702`.:
2c340 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 cfgcmd:`adv-router.<A.B.C.D>`...
2c360 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 ..router.id,.which.link.advertis
2c380 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 ements.need.to.be.reviewed..:cfg
2c3a0 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e cmd:`self-originate`.displays.on
2c3c0 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 ly.self-originated.LSAs.from.the
2c3e0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 .local.router..:cfgcmd:`set.serv
2c400 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 ice.conntrack-sync.interface.eth
2c420 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 0.peer.192.168.0.250`.:code:`set
2c440 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 .service.webproxy.url-filtering.
2c460 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f squidguard.auto-update.update-ho
2c480 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f ur.23`.:code:`set.service.webpro
2c4a0 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 xy.url-filtering.squidguard.bloc
2c4c0 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 k-category.ads`.:code:`set.servi
2c4e0 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
2c500 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f uard.block-category.malware`.:co
2c520 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 de:`set.service.webproxy.whiteli
2c540 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 st.destination-address.192.0.2.0
2c560 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 /24`.:code:`set.service.webproxy
2c580 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 .whitelist.destination-address.1
2c5a0 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 98.51.100.33`.:code:`set.service
2c5c0 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 .webproxy.whitelist.source-addre
2c5e0 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 ss.192.168.1.2`.:code:`set.servi
2c600 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 ce.webproxy.whitelist.source-add
2c620 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 64 6f 63 3a 60 43 6f 6e 6e 74 ress.192.168.2.0/24`.:doc:`Connt
2c640 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 74 65 rack.Ignore</configuration/syste
2c660 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e m/conntrack>`:.``set.system.conn
2c680 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 34 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 43 6f 6e track.ignore.ipv4...``.:doc:`Con
2c6a0 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 ntrack.Ignore</configuration/sys
2c6c0 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f tem/conntrack>`:.``set.system.co
2c6e0 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 36 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 44 nntrack.ignore.ipv6...``.:doc:`D
2c700 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 6e 61 estination.NAT</configuration/na
2c720 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 t/nat44>`:.commands.found.under.
2c740 60 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e 60 60 00 3a 64 6f 63 ``set.nat.destination....``.:doc
2c760 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e :`Destination.NAT</configuration
2c780 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 /nat/nat44>`:.commands.found.und
2c7a0 65 72 20 60 60 73 65 74 20 6e 61 74 36 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e 60 60 er.``set.nat66.destination....``
2c7c0 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 .:doc:`Policy.Route</configurati
2c7e0 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e on/policy/route>`:.commands.foun
2c800 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 2e 2e 2e 60 60 d.under.``set.policy.route....``
2c820 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 .:doc:`Policy.Route</configurati
2c840 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e on/policy/route>`:.commands.foun
2c860 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 20 2e 2e 2e 60 d.under.``set.policy.route6....`
2c880 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 `.:lastproofread:2021-07-12.:opc
2c8a0 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 md:`generate.pki.wireguard.key-p
2c8c0 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 air`..:ref:`routing-bgp`.:ref:`r
2c8e0 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d outing-bgp`:.``set.vrf.name.<nam
2c900 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 e>.protocols.bgp....``.:ref:`rou
2c920 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 ting-isis`.:ref:`routing-isis`:.
2c940 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 ``set.vrf.name.<name>.protocols.
2c960 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a isis....``.:ref:`routing-ospf`.:
2c980 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 ref:`routing-ospf`:.``set.vrf.na
2c9a0 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a me.<name>.protocols.ospf....``.:
2c9c0 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 ref:`routing-ospfv3`.:ref:`routi
2c9e0 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 ng-ospfv3`:.``set.vrf.name.<name
2ca00 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 >.protocols.ospfv3....``.:ref:`r
2ca20 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 outing-static`.:ref:`routing-sta
2ca40 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 tic`:.``set.vrf.name.<name>.prot
2ca60 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 ocols.static....``.:rfc:`2131`.s
2ca80 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 tates:.The.client.MAY.choose.to.
2caa0 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 explicitly.provide.the.identifie
2cac0 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 r.through.the.'client.identifier
2cae0 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 '.option..If.the.client.supplies
2cb00 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 .a.'client.identifier',.the.clie
2cb20 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 nt.MUST.use.the.same.'client.ide
2cb40 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 ntifier'.in.all.subsequent.messa
2cb60 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 ges,.and.the.server.MUST.use.tha
2cb80 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 t.identifier.to.identify.the.cli
2cba0 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 ent..:rfc:`2136`.Based.:rfc:`232
2cbc0 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 8`,.the.successor.to.:rfc:`1583`
2cbe0 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 ,.suggests.according.to.section.
2cc00 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 G.2.(changes).in.section.16.4.1.
2cc20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 a.change.to.the.path.preference.
2cc40 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 algorithm.that.prevents.possible
2cc60 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c .routing.loops.that.were.possibl
2cc80 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 e.in.the.old.version.of.OSPFv2..
2cca0 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 More.specifically.it.demands.tha
2ccc0 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 t.inter-area.paths.and.intra-are
2cce0 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c a.backbone.path.are.now.of.equal
2cd00 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 .preference.but.still.both.prefe
2cd20 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 72 66 63 3a 60 36 35 rred.to.external.paths..:rfc:`65
2cd40 39 38 60 20 2d 20 49 41 4e 41 2d 52 65 73 65 72 76 65 64 20 49 50 76 34 20 50 72 65 66 69 78 20 98`.-.IANA-Reserved.IPv4.Prefix.
2cd60 66 6f 72 20 53 68 61 72 65 64 20 41 64 64 72 65 73 73 20 53 70 61 63 65 00 3a 72 66 63 3a 60 36 for.Shared.Address.Space.:rfc:`6
2cd80 38 38 38 60 20 2d 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 66 6f 72 20 43 47 4e 41 54 00 3a 76 888`.-.Requirements.for.CGNAT.:v
2cda0 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c ytask:`T3642`.describes.a.new.CL
2cdc0 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 I.subsystem.that.serves.as.a."ce
2cde0 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 rtstore".to.all.services.requiri
2ce00 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 ng.any.kind.of.encryption.key(s)
2ce20 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 ..In.short,.public.and.private.c
2ce40 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b ertificates.are.now.stored.in.PK
2ce60 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 CS#8.format.in.the.regular.VyOS.
2ce80 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 CLI..Keys.can.now.be.added,.edit
2cea0 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 ed,.and.deleted.using.the.regula
2cec0 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 r.set/edit/delete.CLI.commands..
2cee0 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e <1-65535>:.Numbered.port..<aa:nn
2cf00 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 :nn>:.Extended.community.list.re
2cf20 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 gular.expression..<h:h:h:h:h:h:h
2cf40 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a :h/x>:.IPv6.prefix.to.match..<h:
2cf60 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h>
2cf80 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a :.IPv6.range.to.match..<h:h:h:h:
2cfa0 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e h:h:h:h>:.IPv6.address.to.match.
2cfc0 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 .<lines>.<number>.must.be.from.3
2cfe0 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 4.-.173..For.80.MHz.channels.it.
2d000 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 should.be.channel.+.6..<number>.
2d020 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 must.be.one.of:.<number>.must.be
2d040 20 77 69 74 68 69 6e 20 31 2e 2e 32 33 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e .within.1..233..For.80.MHz.chann
2d060 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 20 61 6e 64 els.it.should.be.channel.+.6.and
2d080 20 66 6f 72 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 2c 20 69 74 20 73 68 6f 75 6c 64 .for.160.MHz.channels,.it.should
2d0a0 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 31 34 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 .be.channel.+.14..<number>.....a
2d0c0 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 rea.identifier.through.which.a.v
2d0e0 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 irtual.link.goes..<A.B.C.D>.....
2d100 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 ABR.router-id.with.which.a.virtu
2d120 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 al.link.is.established..Virtual.
2d140 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 link.must.be.configured.on.both.
2d160 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 routers..<port.name>:.Named.port
2d180 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 .(any.name.in./etc/services,.e.g
2d1a0 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 .,.http)..<rt.aa:nn:nn>:.Route.T
2d1c0 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 arget.regular.expression..<soo.a
2d1e0 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 a:nn:nn>:.Site.of.Origin.regular
2d200 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 .expression..<start>-<end>:.Numb
2d220 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 ered.port.range.(e.g.,.1001-1005
2d240 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e )..<x.x.x.x/x>:.Subnet.to.match.
2d260 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 .<x.x.x.x>-<x.x.x.x>:.IP.range.t
2d280 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 o.match..<x.x.x.x>:.IP.address.t
2d2a0 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 o.match..A.**domain.group**.repr
2d2c0 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 esents.a.collection.of.domains..
2d2e0 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c A.**mac.group**.represents.a.col
2d300 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f lection.of.mac.addresses..A.**po
2d320 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 rt.group**.represents.only.port.
2d340 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 numbers,.not.the.protocol..Port.
2d360 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 groups.can.be.referenced.for.eit
2d380 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 her.TCP.or.UDP..It.is.recommende
2d3a0 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 d.that.TCP.and.UDP.groups.are.cr
2d3c0 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 eated.separately.to.avoid.accide
2d3e0 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 ntally.filtering.unnecessary.por
2d400 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 ts..Ranges.of.ports.can.be.speci
2d420 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 fied.by.using.`-`..A.*bit*.is.wr
2d440 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 34 20 73 74 65 70 20 70 6f 72 74 20 itten.as.**bit**,.A.4.step.port.
2d460 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 knocking.example.is.shown.next:.
2d480 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f A.:abbr:`NIS.(Network.Informatio
2d4a0 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f n.Service)`.domain.can.be.set.to
2d4c0 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 .be.used.for.DHCPv6.clients..A.B
2d4e0 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 GP.confederation.divides.our.AS.
2d500 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 into.sub-ASes.to.reduce.the.numb
2d520 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 er.of.required.IBGP.peerings..Wi
2d540 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 thin.a.sub-AS.we.still.require.f
2d560 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 ull-mesh.IBGP.but.between.these.
2d580 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c sub-ASes.we.use.something.that.l
2d5a0 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 ooks.like.EBGP.but.behaves.like.
2d5c0 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e IBGP.(called.confederation.BGP).
2d5e0 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 .Confederation.mechanism.is.desc
2d600 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b ribed.in.:rfc:`5065`.A.BGP-speak
2d620 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 ing.router.like.VyOS.can.retriev
2d640 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c e.ROA.information.from.RPKI."Rel
2d660 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 ying.Party.software".(often.just
2d680 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b .called.an."RPKI.server".or."RPK
2d6a0 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 I.validator").by.using.:abbr:`RT
2d6c0 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 R.(RPKI.to.Router)`.protocol..Th
2d6e0 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c ere.are.several.open.source.impl
2d700 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 ementations.to.choose.from,.such
2d720 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 .as.NLNetLabs'.Routinator_.(writ
2d740 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 ten.in.Rust),.Cloudflare's.GoRTR
2d760 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c _.and.OctoRPKI_.(written.in.Go),
2d780 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 .and.RIPE.NCC's.RPKI.Validator_.
2d7a0 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f (written.in.Java)..The.RTR.proto
2d7c0 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e col.is.described.in.:rfc:`8210`.
2d7e0 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 .A.BGP-speaking.router.like.VyOS
2d800 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 .can.retrieve.ROA.information.fr
2d820 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 om.RPKI."Relying.Party.software"
2d840 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 .(often.just.called.an."RPKI.ser
2d860 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 ver".or."RPKI.validator").by.usi
2d880 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 ng.:abbr:`RTR.(RPKI.to.Router)`.
2d8a0 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e protocol..There.are.several.open
2d8c0 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 .source.implementations.to.choos
2d8e0 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 e.from,.such.as.NLNetLabs'.Routi
2d900 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 nator_.(written.in.Rust),.OpenBS
2d920 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c D's.rpki-client_.(written.in.C),
2d940 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 .and.StayRTR_.(written.in.Go)..T
2d960 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 he.RTR.protocol.is.described.in.
2d980 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 :rfc:`8210`..A.Bridge.is.a.way.t
2d9a0 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 o.connect.two.Ethernet.segments.
2d9c0 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 together.in.a.protocol.independe
2d9e0 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 nt.way..Packets.are.forwarded.ba
2da00 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 sed.on.Ethernet.address,.rather.
2da20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e than.IP.address.(like.a.router).
2da40 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 .Since.forwarding.is.done.at.Lay
2da60 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 er.2,.all.protocols.can.go.trans
2da80 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c parently.through.a.bridge..The.L
2daa0 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 inux.bridge.code.implements.a.su
2dac0 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 bset.of.the.ANSI/IEEE.802.1d.sta
2dae0 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 ndard..A.GRE.tunnel.operates.at.
2db00 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 layer.3.of.the.OSI.model.and.is.
2db20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 represented.by.IP.protocol.47..T
2db40 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 he.main.benefit.of.a.GRE.tunnel.
2db60 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 is.that.you.are.able.to.carry.mu
2db80 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 ltiple.protocols.inside.the.same
2dba0 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 .tunnel..GRE.also.supports.multi
2dbc0 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e cast.traffic.and.supports.routin
2dbe0 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 g.protocols.that.leverage.multic
2dc00 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 ast.to.form.neighbor.adjacencies
2dc20 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 ..A.Rule-Set.can.be.applied.to.e
2dc40 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 very.interface:.A.SNTP.server.ad
2dc60 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 dress.can.be.specified.for.DHCPv
2dc80 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 6.clients..A.VRF.device.is.creat
2dca0 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c ed.with.an.associated.route.tabl
2dcc0 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 e..Network.interfaces.are.then.e
2dce0 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 nslaved.to.a.VRF.device..A.VyOS.
2dd00 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 GRE.tunnel.can.carry.both.IPv4.a
2dd20 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 nd.IPv6.traffic.and.can.also.be.
2dd40 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f created.over.either.IPv4.(gre).o
2dd60 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 r.IPv6.(ip6gre)..A.VyOS.router.w
2dd80 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 ith.two.interfaces.-.eth0.(WAN).
2dda0 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 and.eth1.(LAN).-.is.required.to.
2ddc0 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f implement.a.split-horizon.DNS.co
2dde0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 nfiguration.for.example.com..A.b
2de00 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 asic.configuration.requires.a.tu
2de20 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 nnel.source.(source-address),.a.
2de40 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 tunnel.destination.(remote),.an.
2de60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e encapsulation.type.(gre),.and.an
2de80 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 .address.(ipv4/ipv6)..Below.is.a
2dea0 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 .basic.IPv4.only.configuration.e
2dec0 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 xample.taken.from.a.VyOS.router.
2dee0 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e and.a.Cisco.IOS.router..The.main
2df00 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f .difference.between.these.two.co
2df20 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 nfigurations.is.that.VyOS.requir
2df40 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 es.you.explicitly.configure.the.
2df60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f encapsulation.type..The.Cisco.ro
2df80 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 uter.defaults.to.GRE.IP.otherwis
2dfa0 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 e.it.would.have.to.be.configured
2dfc0 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 .as.well..A.basic.introduction.t
2dfe0 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f o.zone-based.firewalls.can.be.fo
2e000 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e und.`here.<https://support.vyos.
2e020 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f io/en/kb/articles/a-primer-to-zo
2e040 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 ne-based-firewall>`_,.and.an.exa
2e060 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 mple.at.:ref:`examples-zone-poli
2e080 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 cy`..A.bridge.named.`br100`.A.br
2e0a0 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 ief.description.what.this.networ
2e0c0 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 k.is.all.about..A.class.can.have
2e0e0 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f .multiple.match.filters:.A.commo
2e100 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f n.example.is.the.case.of.some.po
2e120 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 licies.which,.in.order.to.be.eff
2e140 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 ective,.they.need.to.be.applied.
2e160 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 to.an.interface.that.is.directly
2e180 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 .connected.where.the.bottleneck.
2e1a0 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 is..If.your.router.is.not.direct
2e1c0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 ly.connected.to.the.bottleneck,.
2e1e0 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 but.some.hop.before.it,.you.can.
2e200 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 emulate.the.bottleneck.by.embedd
2e220 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f ing.your.non-shaping.policy.into
2e240 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 .a.classful.shaping.one.so.that.
2e260 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 it.takes.effect..A.complete.LDAP
2e280 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c .auth.OpenVPN.configuration.coul
2e2a0 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c d.look.like.the.following.exampl
2e2c0 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 e:.A.configuration.example.can.b
2e2e0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 e.found.in.this.section..In.this
2e300 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 .simplified.scenario,.main.thing
2e320 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 s.to.be.considered.are:.A.connec
2e340 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 tion.attempt.will.be.shown.as:.A
2e360 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 .default.route.is.automatically.
2e380 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 installed.once.the.interface.is.
2e3a0 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 up..To.change.this.behavior.use.
2e3c0 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 the.``no-default-route``.CLI.opt
2e3e0 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 ion..A.description.can.be.added.
2e400 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 for.each.and.every.unique.relay.
2e420 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 ID..This.is.useful.to.distinguis
2e440 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 h.between.multiple.different.por
2e460 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 ts/appliactions..A.description.c
2e480 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 an.be.added.for.each.and.every.u
2e4a0 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 nique.relay.ID..This.is.useful.t
2e4c0 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 o.distinguish.between.multiple.d
2e4e0 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 20 64 ifferent.ports/applications..A.d
2e500 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 isabled.group.will.be.removed.fr
2e520 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 om.the.VRRP.process.and.your.rou
2e540 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 ter.will.not.participate.in.VRRP
2e560 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 .for.that.VRID..It.will.disappea
2e580 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 r.from.operational.mode.commands
2e5a0 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 .output,.rather.than.enter.the.b
2e5c0 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 ackup.state..A.domain.name.is.th
2e5e0 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d e.label.(name).assigned.to.a.com
2e600 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 puter.network.and.is.thus.unique
2e620 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 ..VyOS.appends.the.domain.name.a
2e640 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 s.a.suffix.to.any.unqualified.na
2e660 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 me..For.example,.if.you.set.the.
2e680 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 domain.name.`example.com`,.and.y
2e6a0 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 ou.would.ping.the.unqualified.na
2e6c0 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 me.of.`crux`,.then.VyOS.qualifie
2e6e0 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 s.the.name.to.`crux.example.com`
2e700 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 ..A.dummy.interface.for.the.prov
2e720 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 ider-assigned.IP;.A.firewall.mar
2e740 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 k.``fwmark``.allows.using.multip
2e760 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 le.ports.for.high-availability.v
2e780 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 irtual-server..It.uses.fwmark.va
2e7a0 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 lue..A.full.example.of.a.Tunnelb
2e7c0 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 roker.net.config.can.be.found.at
2e7e0 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b .:ref:`here.<examples-tunnelbrok
2e800 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 er-ipv6>`..A.generic.`<name>`.re
2e820 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 ferencing.this.sync.service..A.h
2e840 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 ostname.is.the.label.(name).assi
2e860 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 gned.to.a.network.device.(a.host
2e880 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 ).on.a.network.and.is.used.to.di
2e8a0 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 stinguish.one.device.from.anothe
2e8c0 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 r.on.specific.networks.or.over.t
2e8e0 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 he.internet..On.the.other.hand.t
2e900 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 his.will.be.the.name.which.appea
2e920 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 rs.on.the.command.line.prompt..A
2e940 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 .human.readable.description.what
2e960 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 .this.CA.is.about..A.human.reada
2e980 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 ble.description.what.this.certif
2e9a0 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 69 6e 6b 20 63 61 6e 20 62 65 20 73 65 icate.is.about..A.link.can.be.se
2e9c0 74 75 70 20 66 6f 72 20 75 70 6c 69 6e 6b 20 74 72 61 63 6b 69 6e 67 20 76 69 61 20 74 68 65 20 tup.for.uplink.tracking.via.the.
2e9e0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e following.example:.A.lookback.in
2ea00 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f terface.is.always.up,.thus.it.co
2ea20 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 uld.be.used.for.management.traff
2ea40 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 ic.or.as.source/destination.for.
2ea60 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 and.:abbr:`IGP.(Interior.Gateway
2ea80 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 .Protocol)`.like.:ref:`routing-b
2eaa0 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 gp`.so.your.internal.BGP.link.is
2eac0 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 .not.dependent.on.physical.link.
2eae0 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 states.and.multiple.routes.can.b
2eb00 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a e.chosen.to.the.destination..A.:
2eb20 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 ref:`dummy-interface`.Interface.
2eb40 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 should.always.be.preferred.over.
2eb60 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 a.:ref:`loopback-interface`.inte
2eb80 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 rface..A.loopback.interface.is.a
2eba0 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 lways.up,.thus.it.could.be.used.
2ebc0 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 for.management.traffic.or.as.sou
2ebe0 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 rce/destination.for.and.:abbr:`I
2ec00 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 GP.(Interior.Gateway.Protocol)`.
2ec20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 like.:ref:`routing-bgp`.so.your.
2ec40 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 internal.BGP.link.is.not.depende
2ec60 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d nt.on.physical.link.states.and.m
2ec80 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 ultiple.routes.can.be.chosen.to.
2eca0 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 the.destination..A.:ref:`dummy-i
2ecc0 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 nterface`.Interface.should.alway
2ece0 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 s.be.preferred.over.a.:ref:`loop
2ed00 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e back-interface`.interface..A.man
2ed20 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 aged.device.is.a.network.node.th
2ed40 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 at.implements.an.SNMP.interface.
2ed60 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 that.allows.unidirectional.(read
2ed80 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e -only).or.bidirectional.(read.an
2eda0 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 d.write).access.to.node-specific
2edc0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 .information..Managed.devices.ex
2ede0 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e change.node-specific.information
2ee00 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 .with.the.NMSs..Sometimes.called
2ee20 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 .network.elements,.the.managed.d
2ee40 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 evices.can.be.any.type.of.device
2ee60 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c ,.including,.but.not.limited.to,
2ee80 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 .routers,.access.servers,.switch
2eea0 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c es,.cable.modems,.bridges,.hubs,
2eec0 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 .IP.telephones,.IP.video.cameras
2eee0 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 ,.computer.hosts,.and.printers..
2ef00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 A.match.filter.can.contain.multi
2ef20 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 ple.criteria.and.will.match.traf
2ef40 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 fic.if.all.those.criteria.are.tr
2ef60 75 65 2e 00 41 20 6d 61 74 63 68 20 67 72 6f 75 70 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 ue..A.match.group.can.contain.mu
2ef80 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 69 6e 68 65 72 69 74 20 74 68 65 6d ltiple.criteria.and.inherit.them
2efa0 20 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 .in.the.same.policy..A.monitored
2efc0 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 .static.route.conditions.the.ins
2efe0 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 tallation.to.the.RIB.on.the.BFD.
2f000 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 session.running.state:.when.BFD.
2f020 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 session.is.up.the.route.is.insta
2f040 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 lled.to.RIB,.but.when.the.BFD.se
2f060 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d ssion.is.down.it.is.removed.from
2f080 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 .the.RIB..A.network.management.s
2f0a0 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 tation.executes.applications.tha
2f0c0 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 t.monitor.and.control.managed.de
2f0e0 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 vices..NMSs.provide.the.bulk.of.
2f100 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 the.processing.and.memory.resour
2f120 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d ces.required.for.network.managem
2f140 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 ent..One.or.more.NMSs.may.exist.
2f160 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e on.any.managed.network..A.new.in
2f180 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 terface.becomes.present.``Port-c
2f1a0 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b hannel1``,.all.configuration.lik
2f1c0 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 e.allowed.VLAN.interfaces,.STP.w
2f1e0 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c ill.happen.here..A.packet.rate.l
2f200 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 imit.can.be.set.for.a.rule.to.ap
2f220 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 ply.the.rule.to.traffic.above.or
2f240 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f .below.a.specified.threshold..To
2f260 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 .configure.the.rate.limiting.use
2f280 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 :.A.packet.that.finds.a.matching
2f2a0 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 .entry.in.the.flowtable.(flowtab
2f2c0 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 le.hit).is.transmitted.to.the.ou
2f2e0 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 tput.netdevice,.hence,.packets.b
2f300 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 ypass.the.classic.IP.forwarding.
2f320 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 path.and.uses.the.**Fast.Path**.
2f340 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 (orange.circles.path)..The.visib
2f360 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 le.effect.is.that.you.do.not.see
2f380 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e .these.packets.from.any.of.the.N
2f3a0 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 etfilter.hooks.coming.after.ingr
2f3c0 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 ess..In.case.that.there.is.no.ma
2f3e0 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 tching.entry.in.the.flowtable.(f
2f400 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f lowtable.miss),.the.packet.follo
2f420 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 ws.the.classic.IP.forwarding.pat
2f440 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 h..A.penalty.of.1000.is.assessed
2f460 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e .each.time.the.route.fails..When
2f480 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 .the.penalties.reach.a.predefine
2f4a0 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 d.threshold.(suppress-value),.th
2f4c0 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 e.router.stops.advertising.the.r
2f4e0 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 oute..A.physical.interface.is.re
2f500 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e quired.to.connect.this.MACsec.in
2f520 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 stance.to..Traffic.leaving.this.
2f540 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 interface.will.now.be.authentica
2f560 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 ted/encrypted..A.pool.of.address
2f580 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 es.can.be.defined.by.using.a.hyp
2f5a0 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 hen.between.two.IP.addresses:.A.
2f5c0 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d port.can.be.set.by.number.or.nam
2f5e0 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 e.as.defined.in.``/etc/services`
2f600 60 2e 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 `..A.port.can.be.set.with.a.port
2f620 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 .number.or.a.name.which.is.here.
2f640 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 defined:.``/etc/services``..A.qu
2f660 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 ery.for.which.there.is.authorita
2f680 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 tively.no.answer.is.cached.to.qu
2f6a0 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 ickly.deny.a.record's.existence.
2f6c0 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 later.on,.without.putting.a.heav
2f6e0 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 y.load.on.the.remote.server..In.
2f700 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 practice,.caches.can.become.satu
2f720 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 rated.with.hundreds.of.thousands
2f740 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f .of.hosts.which.are.tried.only.o
2f760 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 nce..A.received.NHRP.Traffic.Ind
2f780 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 ication.will.trigger.the.resolut
2f7a0 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 ion.and.establishment.of.a.short
2f7c0 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 cut.route..A.routing.table.ID.ca
2f7e0 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 n.not.be.modified.once.it.is.ass
2f800 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 igned..It.can.only.be.changed.by
2f820 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 .deleting.and.re-adding.the.VRF.
2f840 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 instance..A.rule-set.is.a.named.
2f860 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 collection.of.firewall.rules.tha
2f880 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t.can.be.applied.to.an.interface
2f8a0 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 .or.a.zone..Each.rule.is.numbere
2f8c0 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 d,.has.an.action.to.apply.if.the
2f8e0 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 .rule.is.matched,.and.the.abilit
2f900 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 y.to.specify.the.criteria.to.mat
2f920 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 ch..Data.packets.go.through.the.
2f940 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 rules.from.1.-.999999,.at.the.fi
2f960 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 rst.match.the.action.of.the.rule
2f980 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 .will.be.executed..A.rule-set.is
2f9a0 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 .a.named.collection.of.rules.tha
2f9c0 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t.can.be.applied.to.an.interface
2f9e0 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 ..Each.rule.is.numbered,.has.an.
2fa00 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d action.to.apply.if.the.rule.is.m
2fa20 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 atched,.and.the.ability.to.speci
2fa40 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 fy.the.criteria.to.match..Data.p
2fa60 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d ackets.go.through.the.rules.from
2fa80 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 .1.-.999999,.at.the.first.match.
2faa0 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 the.action.of.the.rule.will.be.e
2fac0 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 xecuted..A.script.can.be.run.whe
2fae0 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 n.an.interface.state.change.occu
2fb00 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 rs..Scripts.are.run.from./config
2fb20 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 /scripts,.for.a.different.locati
2fb40 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d on.specify.the.full.path:.A.segm
2fb60 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 ent.ID.that.contains.an.IP.addre
2fb80 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 ss.prefix.calculated.by.an.IGP.i
2fba0 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 n.the.service.provider.core.netw
2fbc0 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e ork..Prefix.SIDs.are.globally.un
2fbe0 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 ique,.this.value.indentify.it.A.
2fc00 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 sending.station.(computer.or.net
2fc20 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 work.switch).may.be.transmitting
2fc40 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 .data.faster.than.the.other.end.
2fc60 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 of.the.link.can.accept.it..Using
2fc80 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 .flow.control,.the.receiving.sta
2fca0 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 tion.can.signal.the.sender.reque
2fcc0 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e sting.suspension.of.transmission
2fce0 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e s.until.the.receiver.catches.up.
2fd00 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 .A.shared.network.named.``NET1``
2fd20 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 .serves.subnet.``2001:db8::/64``
2fd40 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 50 44 2d 4e 45 54 .A.shared.network.named.``PD-NET
2fd60 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 ``.serves.subnet.``2001:db8::/64
2fd80 60 60 2e 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 ``..A.simple.BGP.configuration.v
2fda0 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 ia.IPv6..A.simple.Random.Early.D
2fdc0 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 etection.(RED).policy.would.star
2fde0 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d t.randomly.dropping.packets.from
2fe00 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 .a.queue.before.it.reaches.its.q
2fe20 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 ueue.limit.thus.avoiding.congest
2fe40 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 ion..That.is.good.for.TCP.connec
2fe60 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 tions.as.the.gradual.dropping.of
2fe80 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 .packets.acts.as.a.signal.for.th
2fea0 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 e.sender.to.decrease.its.transmi
2fec0 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 ssion.rate..A.simple.eBGP.config
2fee0 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 uration:.A.simple.example.of.Sha
2ff00 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 per.using.priorities..A.simple.e
2ff20 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 xample.of.an.FQ-CoDel.policy.wor
2ff40 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 king.inside.a.Shaper.one..A.simp
2ff60 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 lified.traffic.flow.diagram,.bas
2ff80 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 ed.on.Netfilter.packet.flow,.is.
2ffa0 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 shown.next,.in.order.to.have.a.f
2ffc0 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f ull.view.and.understanding.of.ho
2ffe0 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 w.packets.are.processed,.and.wha
30000 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b t.possible.paths.traffic.can.tak
30020 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 e..A.simplified.traffic.flow,.ba
30040 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 sed.on.Netfilter.packet.flow,.is
30060 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 .shown.next,.in.order.to.have.a.
30080 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 full.view.and.understanding.of.h
300a0 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 ow.packets.are.processed,.and.wh
300c0 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 at.possible.paths.can.take..A.si
300e0 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e ngle.internal.network.and.extern
30100 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 al.network..Use.the.NAT66.device
30120 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 .to.connect.a.single.internal.ne
30140 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 twork.and.public.network,.and.th
30160 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 e.hosts.in.the.internal.network.
30180 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f use.IPv6.address.prefixes.that.o
301a0 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c nly.support.routing.within.the.l
301c0 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 ocal.range..When.a.host.in.the.i
301e0 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 nternal.network.accesses.the.ext
30200 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 ernal.network,.the.source.IPv6.a
30220 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c ddress.prefix.in.the.message.wil
30240 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 l.be.converted.into.a.global.uni
30260 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 cast.IPv6.address.prefix.by.the.
30280 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 NAT66.device..A.station.acts.as.
302a0 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 a.Wi-Fi.client.accessing.the.net
302c0 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 work.through.an.available.WAP.A.
302e0 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f sync.group.allows.VRRP.groups.to
30300 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 .transition.together..A.typical.
30320 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 configuration.using.2.nodes..A.t
30340 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e ypical.problem.with.using.NAT.an
30360 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 d.hosting.public.servers.is.the.
30380 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 ability.for.internal.systems.to.
303a0 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 reach.an.internal.server.using.i
303c0 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c t's.external.IP.address..The.sol
303e0 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 ution.to.this.is.usually.the.use
30400 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 .of.split-DNS.to.correctly.point
30420 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 .host.systems.to.the.internal.ad
30440 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 dress.when.requests.are.made.int
30460 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 ernally..Because.many.smaller.ne
30480 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 tworks.lack.DNS.infrastructure,.
304a0 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 a.work-around.is.commonly.deploy
304c0 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 ed.to.facilitate.the.traffic.by.
304e0 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c NATing.the.request.from.internal
30500 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .hosts.to.the.source.address.of.
30520 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 the.internal.interface.on.the.fi
30540 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f rewall..A.user.friendly.alias.fo
30560 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 r.this.connection..Can.be.used.i
30580 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 nstead.of.the.device.name.when.c
305a0 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 onnecting..A.user.friendly.descr
305c0 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 iption.identifying.the.connected
305e0 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c .peripheral..A.value.of.0.disabl
30600 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 es.ARP.monitoring..The.default.v
30620 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 alue.is.0..A.value.of.296.works.
30640 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 well.on.very.slow.links.(40.byte
30660 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 s.for.TCP/IP.header.+.256.bytes.
30680 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 of.data)..A.very.small.buffer.wi
306a0 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 ll.soon.start.dropping.packets..
306c0 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 A.zone.must.be.configured.before
306e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 .an.interface.is.assigned.to.it.
30700 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 and.an.interface.can.be.assigned
30720 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d .to.only.a.single.zone..ACME.ACM
30740 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 E.Directory.Resource.URI..API.AR
30760 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 P.Above.command.will.use.`10.0.0
30780 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 .3`.as.source.IPv4.address.for.a
307a0 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 ll.RADIUS.queries.on.this.NAS..A
307c0 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 bove,.command.syntax.isn.noted.t
307e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 o.configure.dynamic.dns.on.a.spe
30800 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 cific.interface..It.is.possible.
30820 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 to.overlook.the.additional.addre
30840 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 ss.option,.web,.when.completeing
30860 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 .those.commands..ddclient_.has.a
30880 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 nother.way.to.determine.the.WAN.
308a0 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 IP.address,.using.a.web-based.ur
308c0 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 l.to.determine.the.external.IP..
308e0 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 Each.of.the.commands.above.will.
30900 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 need.to.be.modified.to.use.'web'
30920 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 .as.the.'interface'.specified.if
30940 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 .this.functionality.is.to.be.uti
30960 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 lized..Acceleration.Accept.SSH.c
30980 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 onnections.for.the.given.`<devic
309a0 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 e>`.on.TCP.port.`<port>`..After.
309c0 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 successfull.authentication.the.u
309e0 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 ser.will.be.directly.dropped.to.
30a00 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 the.connected.serial.device..Acc
30a20 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 ept.only.certain.protocols:.You.
30a40 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 may.want.to.replicate.the.state.
30a60 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 of.flows.depending.on.their.laye
30a80 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 r.4.protocol..Accept.peer.interf
30aa0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f ace.identifier..By.default.is.no
30ac0 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 t.defined..Accept.peer.interface
30ae0 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 .identifier..By.default.this.is.
30b00 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 not.defined..Acceptable.rate.of.
30b20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 connections.(e.g..1/min,.60/sec)
30b40 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 .Access.List.Policy.Access.Lists
30b60 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c .Action.must.be.taken.immediatel
30b80 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 y.-.A.condition.that.should.be.c
30ba0 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 orrected.immediately,.such.as.a.
30bc0 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f corrupted.system.database..Actio
30be0 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 n.which.will.be.run.once.the.ctr
30c00 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e l-alt-del.keystroke.is.received.
30c20 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 .Actions.Active.Directory.Active
30c40 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 .health.check.backend.server.Add
30c60 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 .NTA.(negative.trust.anchor).for
30c80 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 .this.domain..This.must.be.set.i
30ca0 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e f.the.domain.does.not.support.DN
30cc0 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 SSEC..Add.Power.Constraint.eleme
30ce0 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 nt.to.Beacon.and.Probe.Response.
30d00 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 frames..Add.a.forwarding.rule.ma
30d20 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 tching.UDP.port.on.your.internet
30d40 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 .router..Add.a.host.device.to.th
30d60 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 e.container..Add.access-control.
30d80 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 directive.to.allow.or.deny.users
30da0 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 .and.groups..Directives.are.proc
30dc0 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 essed.in.the.following.order.of.
30de0 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c precedence:.``deny-users``,.``al
30e00 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 low-users``,.``deny-groups``.and
30e20 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e .``allow-groups``..Add.custom.en
30e40 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e vironment.variables..Multiple.en
30e60 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e vironment.variables.are.allowed.
30e80 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 .The.following.commands.translat
30ea0 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e e.to."-e.key=value".when.the.con
30ec0 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 tainer.is.created..Add.default.r
30ee0 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 outes.for.routing.``table.10``.a
30f00 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 nd.``table.11``.Add.description.
30f20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 41 64 64 20 64 65 73 74 69 6e 61 74 to.firewall.groups:.Add.destinat
30f40 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ion.IP.address.of.the.connection
30f60 20 74 6f 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 41 64 64 .to.a.dynamic.address.group:.Add
30f80 20 6d 65 74 61 64 61 74 61 20 6c 61 62 65 6c 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 74 61 69 6e .metadata.label.for.this.contain
30fa0 65 72 2e 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e er..Add.multiple.source.IP.in.on
30fc0 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 e.rule.with.same.priority.Add.ne
30fe0 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 w.port.to.SSL-ports.acl..Ports.i
31000 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 ncluded.by.default.in.SSL-ports.
31020 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f acl:.443.Add.new.port.to.Safe-po
31040 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 rts.acl..Ports.included.by.defau
31060 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 lt.in.Safe-ports.acl:.21,.70,.80
31080 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 ,.210,.280,.443,.488,.591,.777,.
310a0 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 873,.1025-65535.Add.or.replace.B
310c0 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 GP.community.attribute.in.format
310e0 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 .``<0-65535:0-65535>``.or.from.w
31100 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 ell-known.community.list.Add.or.
31120 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 replace.BGP.large-community.attr
31140 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a ibute.in.format.``<0-4294967295:
31160 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 0-4294967295:0-4294967295>``.Add
31180 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 .policy.route.matching.VLAN.sour
311a0 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 ce.addresses.Add.public.key.port
311c0 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e ion.for.the.certificate.named.`n
311e0 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 73 6f 75 72 63 65 ame`.to.the.VyOS.CLI..Add.source
31200 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f .IP.address.of.the.connection.to
31220 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 41 64 64 20 74 68 .a.dynamic.address.group:.Add.th
31240 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c e.CAs.private.key.to.the.VyOS.CL
31260 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 I..This.should.never.leave.the.s
31280 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 ystem,.and.is.only.required.if.y
312a0 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 ou.use.VyOS.as.your.certificate.
312c0 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 generator.as.mentioned.above..Ad
312e0 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 d.the.commands.from.Snippet.in.t
31300 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 he.Windows.side.via.PowerShell..
31320 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 Also.import.the.root.CA.cert.to.
31340 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 the.Windows....Trusted.Root.Cert
31360 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 ification.Authorities....and.est
31380 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 ablish.the.connection..Add.the.p
313a0 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 rivate.key.portion.of.this.certi
313c0 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e ficate.to.the.CLI..This.should.n
313e0 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 ever.leave.the.system.as.it.is.u
31400 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 sed.to.decrypt.the.data..Add.the
31420 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 .public.CA.certificate.for.the.C
31440 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 A.named.`name`.to.the.VyOS.CLI..
31460 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 Adding.a.2FA.with.an.OTP-key.Add
31480 69 6e 67 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 44 79 6e 61 6d 69 63 20 46 69 72 65 77 61 6c 6c ing.elements.to.Dynamic.Firewall
314a0 20 47 72 6f 75 70 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 .Groups.Additional.global.parame
314c0 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 ters.are.set,.including.the.maxi
314e0 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 mum.number.connection.limit.of.4
31500 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 000.and.a.minimum.TLS.version.of
31520 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 .1.3..Additional.option.to.run.T
31540 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 FTP.server.in.the.:abbr:`VRF.(Vi
31560 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 rtual.Routing.and.Forwarding)`.c
31580 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b ontext.Additionally.you.should.k
315a0 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 eep.in.mind.that.this.feature.fu
315c0 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 ndamentally.disables.the.ability
315e0 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 .to.use.widely.deployed.BGP.feat
31600 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 ures..BGP.unnumbered,.hostname.s
31620 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 upport,.AS4,.Addpath,.Route.Refr
31640 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 esh,.ORF,.Dynamic.Capabilities,.
31660 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c and.graceful.restart..Additional
31680 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 ly,.each.client.needs.a.copy.of.
316a0 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 ca.cert.and.its.own.client.key.a
316c0 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 nd.cert.files..The.files.are.pla
316e0 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 intext.so.they.may.be.copied.eit
31700 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e her.manually.from.the.CLI..Clien
31720 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 t.key.and.cert.files.should.be.s
31740 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e igned.with.the.proper.ca.cert.an
31760 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 d.generated.on.the.server.side..
31780 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 Additionally,.each.client.needs.
317a0 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c a.copy.of.ca.cert.and.its.own.cl
317c0 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c ient.key.and.cert.files..The.fil
317e0 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 es.are.plaintext.so.they.may.be.
31800 63 6f 70 69 65 64 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c copied.manually.from.the.CLI..Cl
31820 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 ient.key.and.cert.files.should.b
31840 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 e.signed.with.the.proper.ca.cert
31860 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 .and.generated.on.the.server.sid
31880 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 e..Additionally,.we.want.to.use.
318a0 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 VPNs.only.on.our.eth1.interface.
318c0 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 (the.external.interface.in.the.i
318e0 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 mage.above).Address.Address.Conv
31900 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 ersion.Address.Families.Address.
31920 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 66 75 6c Groups.Address.groups.are.useful
31940 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 74 .when.you.need.to.create.rules.t
31960 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 hat.apply.to.specific.IP.address
31980 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 es..For.example,.if.you.want.to.
319a0 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 72 61 66 create.a.rule.that.monitors.traf
319c0 66 69 63 20 67 6f 69 6e 67 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 fic.going.to.or.from.a.specific.
319e0 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 67 72 6f 75 IP.address,.you.can.use.the.grou
31a00 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 61 63 74 75 61 6c 20 49 50 20 p.name.instead.of.the.actual.IP.
31a20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 69 6d 70 6c 69 66 69 65 73 20 72 75 6c 65 20 6d 61 address..This.simplifies.rule.ma
31a40 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 nagement.and.makes.the.configura
31a60 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c tion.more.flexible..Address.pool
31a80 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f .shall.be.``2001:db8::100``.thro
31aa0 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 ugh.``2001:db8::199``..Address.p
31ac0 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 ools.Address.to.listen.for.HTTPS
31ae0 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 .requests.Adds.registry.to.list.
31b00 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 of.unqualified-search-registries
31b20 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 ..By.default,.for.any.image.that
31b40 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 .does.not.include.the.registry.i
31b60 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 n.the.image.name,.VyOS.will.use.
31b80 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e docker.io.and.quay.io.as.the.con
31ba0 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 tainer.registry..Adds.registry.t
31bc0 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 o.list.of.unqualified-search-reg
31be0 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 istries..By.default,.for.any.ima
31c00 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 ge.that.does.not.include.the.reg
31c20 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 istry.in.the.image.name,.Vyos.wi
31c40 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 ll.use.docker.io.as.the.containe
31c60 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 r.registry..Adds.the.Power.Const
31c80 72 61 69 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 raint.information.element.to.Bea
31ca0 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 con.and.Probe.Response.frames..A
31cc0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 dministrative.Distance.Advanced.
31ce0 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f Interface.Options.Advanced.Optio
31d00 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ns.Advanced.configuration.can.be
31d20 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f .used.in.order.to.apply.source.o
31d40 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 r.destination.NAT,.and.within.a.
31d60 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d single.rule,.be.able.to.define.m
31d80 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f ultiple.translated.addresses,.so
31da0 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 .NAT.balances.the.translations.a
31dc0 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 43 47 4e 41 54 00 41 mong.them..Advantages.of.CGNAT.A
31de0 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 dvantages.of.OpenVPN.are:.Advert
31e00 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 ise.DNS.server.per.https://tools
31e20 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 65 .ietf.org/html/rfc6106.Advertise
31e40 6d 65 6e 74 20 49 6e 74 65 72 76 61 6c 20 4f 70 74 69 6f 6e 20 28 73 70 65 63 69 66 69 65 64 20 ment.Interval.Option.(specified.
31e60 62 79 20 4d 6f 62 69 6c 65 20 49 50 76 36 29 20 69 73 20 61 6c 77 61 79 73 20 69 6e 63 6c 75 64 by.Mobile.IPv6).is.always.includ
31e80 65 64 20 69 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 75 6e 6c 65 ed.in.Router.Advertisements.unle
31ea0 73 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2e 00 41 64 76 65 72 74 69 73 69 ss.this.option.is.set..Advertisi
31ec0 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 ng.a.NAT64.Prefix.Advertising.a.
31ee0 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 Prefix.After.commit.the.plaintex
31f00 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 t.passwords.will.be.hashed.and.s
31f20 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 tored.in.your.configuration..The
31f40 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 .resulting.CLI.config.will.look.
31f60 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 like:.After.committing.the.confi
31f80 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 guration.we.can.verify.all.leake
31fa0 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 d.routes.are.installed,.and.try.
31fc0 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 to.ICMP.ping.PC1.from.PC3..After
31fe0 20 63 6f 6d 70 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 .completing.the.service.configur
32000 61 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 74 68 65 ation.in.configuration.mode,.the
32020 20 6d 61 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 73 75 72 69 63 61 74 .main.configuration.file.suricat
32040 61 2e 79 61 6d 6c 20 69 73 20 63 72 65 61 74 65 64 2c 20 69 6e 74 6f 20 77 68 69 63 68 20 61 6c a.yaml.is.created,.into.which.al
32060 6c 20 73 70 65 63 69 66 69 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 61 64 64 65 64 l.specified.parameters.are.added
32080 2e 20 54 68 65 6e 2c 20 74 6f 20 65 6e 73 75 72 65 20 70 72 6f 70 65 72 20 6f 70 65 72 61 74 69 ..Then,.to.ensure.proper.operati
320a0 6f 6e 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 75 70 64 61 74 65 20 73 on,.the.command.:opcmd:`update.s
320c0 75 72 69 63 61 74 61 60 20 6d 75 73 74 20 62 65 20 72 75 6e 20 66 72 6f 6d 20 6f 70 65 72 61 74 uricata`.must.be.run.from.operat
320e0 69 6f 6e 61 6c 20 6d 6f 64 65 2c 20 77 61 69 74 69 6e 67 20 66 6f 72 20 53 75 72 69 63 61 74 61 ional.mode,.waiting.for.Suricata
32100 20 74 6f 20 75 70 64 61 74 65 20 61 6c 6c 20 69 74 73 20 72 75 6c 65 73 2c 20 77 68 69 63 68 20 .to.update.all.its.rules,.which.
32120 61 72 65 20 75 73 65 64 20 66 6f 72 20 61 6e 61 6c 79 7a 69 6e 67 20 74 72 61 66 66 69 63 20 66 are.used.for.analyzing.traffic.f
32140 6f 72 20 74 68 72 65 61 74 73 20 61 6e 64 20 61 74 74 61 63 6b 73 2e 00 41 66 74 65 72 20 74 68 or.threats.and.attacks..After.th
32160 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 e.PKI.certs.are.all.set.up.we.ca
32180 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b n.start.configuring.our.IPSec/IK
321a0 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 E.proposals.used.for.key-exchang
321c0 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 e.end.data.encryption..The.used.
321e0 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 encryption.ciphers.and.integrity
32200 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 .algorithms.vary.from.operating.
32220 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 system.to.operating.system..The.
32240 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 ones.used.in.this.example.are.va
32260 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 lidated.to.work.on.Windows.10..A
32280 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 fter.the.PKI.certs.are.all.set.u
322a0 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 p.we.can.start.configuring.our.I
322c0 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d PSec/IKE.proposals.used.for.key-
322e0 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 exchange.end.data.encryption..Th
32300 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e e.used.encryption.ciphers.and.in
32320 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 tegrity.algorithms.vary.from.ope
32340 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 rating.system.to.operating.syste
32360 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 m..The.ones.used.in.this.post.ar
32380 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 e.validated.to.work.on.both.Wind
323a0 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 ows.10.and.iOS/iPadOS.14.to.17..
323c0 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 After.we.have.imported.the.CA.ce
323e0 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 rtificate(s).we.can.now.import.a
32400 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 nd.add.certificates.used.by.serv
32420 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f ices.on.this.router..After.you.o
32440 62 74 61 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f btain.your.server.certificate.yo
32460 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 u.can.import.it.from.a.file.on.t
32480 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 he.local.filesystem,.or.paste.it
324a0 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 .into.the.CLI..Please.note.that.
324c0 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 when.entering.the.certificate.ma
324e0 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d nually.you.need.to.strip.the.``-
32500 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d ----BEGIN.KEY-----``.and.``-----
32520 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 END.KEY-----``.tags..Also,.the.c
32540 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 ertificate.or.key.needs.to.be.pr
32560 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 esented.in.a.single.line.without
32580 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 66 74 65 72 20 79 6f 75 .line.breaks.(``\n``)..After.you
325a0 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 .obtained.your.server.certificat
325c0 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 e.you.can.import.it.from.a.file.
325e0 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 on.the.local.filesystem,.or.past
32600 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 e.it.into.the.CLI..Please.note.t
32620 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 hat.when.entering.the.certificat
32640 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 e.manually.you.need.to.strip.the
32660 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d .``-----BEGIN.KEY-----``.and.``-
32680 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 ----END.KEY-----``.tags..Also,.t
326a0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 he.certificate.or.key.needs.to.b
326c0 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
326e0 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 hout.line.breaks.(``\n``)..Agent
32700 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 .-.software.which.runs.on.manage
32720 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 d.devices.Alert.Algorithm.Aliase
32740 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 s.All.DNS.requests.for.example.c
32760 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 om.must.be.forwarded.to.a.DNS.se
32780 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 rver.at.192.0.2.254.and.2001:db8
327a0 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 :cafe::1.All.SNMP.MIBs.are.locat
327c0 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 ed.in.each.image.of.VyOS.here:.`
327e0 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 `/usr/share/snmp/mibs/``.All.ava
32800 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 ilable.WWAN.cards.have.a.build.i
32820 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 n,.reprogrammable.firmware..Most
32840 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 .of.the.vendors.provide.a.regula
32860 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e r.update.to.the.firmware.used.in
32880 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c .the.baseband.chip..All.availabl
328a0 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 74 2d 69 6e 2c 20 72 65 e.WWAN.cards.have.a.built-in,.re
328c0 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 76 65 6e 64 programmable.firmware..Most.vend
328e0 6f 72 73 20 70 72 6f 76 69 64 65 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 73 20 74 6f 20 66 ors.provide.regular.updates.to.f
32900 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 irmware.used.in.the.baseband.chi
32920 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 p..All.certificates.should.be.st
32940 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 ored.on.VyOS.under.``/config/aut
32960 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f h``..If.certificates.are.not.sto
32980 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 red.in.the.``/config``.directory
329a0 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e .they.will.not.be.migrated.durin
329c0 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 g.a.software.update..All.facilit
329e0 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ies.All.interfaces.used.for.the.
32a00 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 DHCP.relay.must.be.configured..T
32a20 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 his.includes.the.uplink.to.the.D
32a40 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 HCP.server..All.items.in.a.sync.
32a60 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 group.should.be.similarly.config
32a80 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 ured..If.one.VRRP.group.is.set.t
32aa0 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f o.a.different.preemption.delay.o
32ac0 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 r.priority,.it.would.result.in.a
32ae0 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f n.endless.transition.loop..All.o
32b00 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 ther.DNS.requests.will.be.forwar
32b20 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 ded.to.a.different.set.of.DNS.se
32b40 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 rvers.at.192.0.2.1,.192.0.2.2,.2
32b60 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 001:db8::1:ffff.and.2001:db8::2:
32b80 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 ffff.All.reply.sizes.are.accepte
32ba0 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 d.by.default..All.routers.in.the
32bc0 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 .PIM.network.must.agree.on.these
32be0 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 .values..All.scripts.excecuted.t
32c00 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 his.way.are.executed.as.root.use
32c20 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 r.-.this.may.be.dangerous..Toget
32c40 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 her.with.:ref:`command-scripting
32c60 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e `.this.can.be.used.for.automatin
32c80 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 73 63 72 69 70 74 g.(re-)configuration..All.script
32ca0 73 20 65 78 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 s.executed.this.way.are.executed
32cc0 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 .as.root.user.-.this.may.be.dang
32ce0 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 erous..Together.with.:ref:`comma
32d00 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 nd-scripting`.this.can.be.used.f
32d20 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e or.automating.(re-)configuration
32d40 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 ..All.these.rules.with.OTC.will.
32d60 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 help.to.detect.and.mitigate.rout
32d80 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 e.leaks.and.happen.automatically
32da0 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 .if.local-role.is.set..All.those
32dc0 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 .protocols.are.grouped.under.``i
32de0 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 nterfaces.tunnel``.in.VyOS..Let'
32e00 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 s.take.a.closer.look.at.the.prot
32e20 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 ocols.and.options.currently.supp
32e40 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 orted.by.VyOS..All.traffic.betwe
32e60 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 en.zones.is.affected.by.existing
32e80 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f .policies.All.traffic.to.and.fro
32ea0 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 m.an.interface.within.a.zone.is.
32ec0 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 permitted..All.tunnel.sessions.c
32ee0 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 2d 41 63 74 69 76 65 20 4d 75 an.be.checked.via:.All-Active.Mu
32f00 6c 74 69 68 6f 6d 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 72 65 64 75 6e 64 61 6e 63 79 ltihoming.is.used.for.redundancy
32f20 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 53 65 72 76 65 72 73 20 61 72 65 20 61 .and.load.sharing..Servers.are.a
32f40 74 74 61 63 68 65 64 20 74 6f 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 50 45 73 20 61 6e 64 20 74 ttached.to.two.or.more.PEs.and.t
32f60 68 65 20 6c 69 6e 6b 73 20 61 72 65 20 62 6f 6e 64 65 64 20 28 6c 69 6e 6b 2d 61 67 67 72 65 67 he.links.are.bonded.(link-aggreg
32f80 61 74 69 6f 6e 29 2e 20 54 68 69 73 20 67 72 6f 75 70 20 6f 66 20 73 65 72 76 65 72 20 6c 69 6e ation)..This.group.of.server.lin
32fa0 6b 73 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 6e 20 3a 61 62 62 72 3a 60 45 ks.is.referred.to.as.an.:abbr:`E
32fc0 53 20 28 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 29 60 2e 00 41 6c 6c 6f 63 61 74 69 6f S.(Ethernet.Segment)`..Allocatio
32fe0 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 n.clients.ip.addresses.by.RADIUS
33000 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f .Allow.``ssh``.dynamic-protectio
33020 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f n..Allow.access.to.sites.in.a.do
33040 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f main.without.retrieving.them.fro
33060 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 m.the.Proxy.cache..Specifying."v
33080 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 yos.net".will.allow.access.to.vy
330a0 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 os.net.but.the.pages.accessed.wi
330c0 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 ll.not.be.cached..It.useful.for.
330e0 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 working.around.problems.with."If
33100 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 -Modified-Since".checking.at.cer
33120 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 tain.sites..Allow.bgp.to.negotia
33140 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 te.the.extended-nexthop.capabili
33160 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 ty.with.it...s.peer..If.you.are.
33180 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 peering.over.a.IPv6.Link-Local.a
331a0 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 ddress.then.this.capability.is.t
331c0 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 urned.on.automatically..If.you.a
331e0 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 re.peering.over.a.IPv6.Global.Ad
33200 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 dress.then.turning.on.this.comma
33220 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 nd.will.allow.BGP.to.install.IPv
33240 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 4.routes.with.IPv6.nexthops.if.y
33260 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f ou.do.not.have.IPv4.configured.o
33280 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e n.interfaces..Allow.cross-origin
332a0 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 41 6c 6c 6f 77 .requests.from.`<origin>`..Allow
332c0 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 .explicit.IPv6.address.for.the.i
332e0 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 nterface..Allow.host.networking.
33300 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 in.a.container..The.network.stac
33320 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 k.of.the.container.is.not.isolat
33340 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 ed.from.the.host.and.will.use.th
33360 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f e.host.IP..Allow.listing.additio
33380 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 nal.custom.domains.to.be.browsed
333a0 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c .(in.addition.to.the.default.``l
333c0 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c ocal``).so.that.they.can.be.refl
333e0 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f ected..Allow.this.BFD.peer.to.no
33400 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 t.be.directly.connected.Allowed.
33420 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 values.fpr.TCP.flags:.``SYN``,.`
33440 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 `ACK``,.``FIN``,.``RST``,.``URG`
33460 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 `,.``PSH``,.``ALL``.When.specify
33480 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 ing.more.than.one.flag,.flags.sh
334a0 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 ould.be.comma.separated..The.``!
334c0 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e ``.negate.the.selected.protocol.
334e0 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 .Allowed.values.fpr.TCP.flags:.`
33500 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 `ack``,.``cwr``,.``ecn``,.``fin`
33520 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 `,.``psh``,.``rst``,.``syn``.and
33540 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 .``urg``..Multiple.values.are.su
33560 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 pported,.and.for.inverted.select
33580 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 ion.use.``not``,.as.shown.in.the
335a0 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 .example..Allows.specific.VLAN.I
335c0 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 Ds.to.pass.through.the.bridge.me
335e0 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 mber.interface..This.can.either.
33600 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 be.an.individual.VLAN.id.or.a.ra
33620 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 nge.of.VLAN.ids.delimited.by.a.h
33640 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 yphen..Allows.to.define.URL.path
33660 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 .matching.rules.for.a.specific.s
33680 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ervice..Allows.you.to.configure.
336a0 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e the.next-hop.interface.for.an.in
336c0 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e terface-based.IPv4.static.route.
336e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d .`<interface>`.will.be.the.next-
33700 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 hop.interface.where.traffic.is.r
33720 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 outed.for.the.given.`<subnet>`..
33740 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 Allows.you.to.configure.the.next
33760 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d -hop.interface.for.an.interface-
33780 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 based.IPv6.static.route..`<inter
337a0 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 face>`.will.be.the.next-hop.inte
337c0 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f rface.where.traffic.is.routed.fo
337e0 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 r.the.given.`<subnet>`..Already.
33800 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 learned.known_hosts.files.of.cli
33820 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 ents.need.an.update.as.the.publi
33840 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 c.key.will.change..Also,.**defau
33860 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 lt-action**.is.an.action.that.ta
33880 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 kes.place.whenever.a.packet.does
338a0 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 .not.match.any.rule.in.it's.chai
338c0 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 n..For.base.chains,.possible.opt
338e0 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 ions.for.**default-action**.are.
33900 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 2a 2a **accept**.or.**drop**..Also,.**
33920 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 default-action**.is.an.action.th
33940 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 at.takes.place.whenever.a.packet
33960 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 73 27 .does.not.match.any.rule.in.its'
33980 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c .chain..For.base.chains,.possibl
339a0 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a e.options.for.**default-action**
339c0 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 .are.**accept**.or.**drop**..Als
339e0 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 o,.for.backwards.compatibility.t
33a00 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 his.configuration,.which.uses.ge
33a20 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 neric.interface.definition,.is.s
33a40 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 till.valid:.Also,.for.those.who.
33a60 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e haven't.updated.to.newer.version
33a80 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 ,.legacy.documentation.is.still.
33aa0 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 present.and.valid.for.all.sagitt
33ac0 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c a.version.prior.to.VyOS.1.4-roll
33ae0 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 66 20 61 63 74 69 6f ing-202308040557:.Also,.if.actio
33b00 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e 65 78 74 20 n.is.set.to.``queue``,.use.next.
33b20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 6f 70 74 command.to.specify.the.queue.opt
33b40 69 6f 6e 73 2e 20 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 60 60 62 79 70 ions..Possible.options.are.``byp
33b60 61 73 73 60 60 20 61 6e 64 20 60 60 66 61 6e 6f 75 74 60 60 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a ass``.and.``fanout``:.Also,.in.:
33b80 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 ref:`destination-nat`,.redirecti
33ba0 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 on.to.localhost.is.supported..Th
33bc0 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 e.redirect.statement.is.a.specia
33be0 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e l.form.of.dnat.which.always.tran
33c00 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 slates.the.destination.address.t
33c20 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 73 6f 2c 20 o.the.local.host...s.one..Also,.
33c40 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 specific.timeout.can.be.defined.
33c60 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 20 68 69 per.rule..In.case.rule.gets.a.hi
33c80 74 2c 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f 6e 20 61 64 64 t,.source.or.destinatination.add
33ca0 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 72 6f 75 70 2c ress.will.be.added.to.the.group,
33cc0 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e .and.this.element.will.remain.in
33ce0 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 69 6d 65 6f 75 74 20 65 78 70 69 72 65 73 .the.group.until.timeout.expires
33d00 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e ..If.no.timeout.is.defined,.then
33d20 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 .the.element.will.remain.in.the.
33d40 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 2c 20 6f 72 20 75 6e 74 69 group.until.next.reboot,.or.unti
33d60 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 6e 67 65 73 20 66 69 72 65 l.a.new.commit.that.changes.fire
33d80 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 2e 00 41 6c 73 6f wall.configuration.is.done..Also
33da0 2c 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ,.specific.timeouts.can.be.defin
33dc0 65 64 20 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 ed.per.rule..In.case.rule.gets.a
33de0 20 68 69 74 2c 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f .hit,.a.source.or.destinatinatio
33e00 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 n.address.will.be.added.to.the.g
33e20 72 6f 75 70 2c 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 roup,.and.this.element.will.rema
33e40 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 68 65 20 74 69 6d 65 6f 75 in.in.the.group.until.the.timeou
33e60 74 20 65 78 70 69 72 65 73 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 t.expires..If.no.timeout.is.defi
33e80 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 ned,.then.the.element.will.remai
33ea0 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 n.in.the.group.until.next.reboot
33ec0 2c 20 6f 72 20 75 6e 74 69 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 ,.or.until.a.new.commit.that.cha
33ee0 6e 67 65 73 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 nges.firewall.configuration.is.d
33f00 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c one..Alternate.Routing.Tables.Al
33f20 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 ternate.routing.tables.are.used.
33f40 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 with.policy.based.routing.by.uti
33f60 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 lizing.:ref:`vrf`..Alternative.t
33f80 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 o.multicast,.the.remote.IPv4.add
33fa0 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 ress.of.the.VXLAN.tunnel.can.be.
33fc0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d set.directly..Let's.change.the.M
33fe0 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 74 ulticast.example.from.above:.Alt
34000 65 72 6e 61 74 69 76 65 6c 79 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d ernatively.to.multicast,.the.rem
34020 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 ote.IPv4.address.of.the.VXLAN.tu
34040 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 nnel.can.be.set.directly..Let's.
34060 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f change.the.Multicast.example.fro
34080 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 m.above:.Always.exclude.this.add
340a0 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 ress.from.any.defined.range..Thi
340c0 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 s.address.will.never.be.assigned
340e0 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 .by.the.DHCP.server..An.**interf
34100 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 ace.group**.represents.a.collect
34120 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f ion.of.interfaces..An.AS.is.a.co
34140 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 nnected.group.of.one.or.more.IP.
34160 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 prefixes.run.by.one.or.more.netw
34180 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 ork.operators.which.has.a.SINGLE
341a0 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c .and.CLEARLY.DEFINED.routing.pol
341c0 69 63 79 2e 00 41 6e 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 63 61 6e 20 62 65 20 icy..An.Ethernet.Segment.can.be.
341e0 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 61 20 73 79 73 74 65 configured.by.specifying.a.syste
34200 6d 2d 4d 41 43 20 61 6e 64 20 61 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 m-MAC.and.a.local.discriminator.
34220 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 45 53 49 4e 41 4d 45 20 61 67 61 69 6e 73 74 20 74 68 or.a.complete.ESINAME.against.th
34240 65 20 62 6f 6e 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 50 45 2e 00 41 6e 20 49 e.bond.interface.on.the.PE..An.I
34260 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 Pv4.TCP.filter.will.only.match.p
34280 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 ackets.with.an.IPv4.header.lengt
342a0 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f h.of.20.bytes.(which.is.the.majo
342c0 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e rity.of.IPv4.packets.anyway)..An
342e0 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f .SNMP-managed.network.consists.o
34300 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 f.three.key.components:.An.`<int
34320 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 erface>`.specifying.which.slave.
34340 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 is.the.primary.device..The.speci
34360 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 fied.device.will.always.be.the.a
34380 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c ctive.slave.while.it.is.availabl
343a0 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d e..Only.when.the.primary.is.off-
343c0 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 line.will.alternate.devices.be.u
343e0 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 sed..This.is.useful.when.one.sla
34400 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e ve.is.preferred.over.another,.e.
34420 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 g.,.when.one.slave.has.higher.th
34440 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 roughput.than.another..An.additi
34460 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 onal.layer.of.symmetric-key.cryp
34480 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 to.can.be.used.on.top.of.the.asy
344a0 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 mmetric.crypto..An.additional.la
344c0 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 yer.of.symmetric-key.crypto.can.
344e0 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 be.used.on.top.of.the.asymmetric
34500 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 .crypto..This.command.automatica
34520 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 lly.creates.for.you.the.required
34540 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b .CLI.command.to.install.this.PSK
34560 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c .for.a.given.peer..An.additional
34580 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
345a0 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
345c0 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 ric.crypto..This.command.automat
345e0 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 ically.creates.the.required.CLI.
34600 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 command.to.install.this.PSK.for.
34620 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 a.given.peer..An.additional.laye
34640 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 r.of.symmetric-key.crypto.can.be
34660 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 .used.on.top.of.the.asymmetric.c
34680 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 rypto..This.is.optional..An.adva
346a0 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 ntage.of.this.scheme.is.that.you
346c0 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f .get.a.real.interface.with.its.o
346e0 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 wn.address,.which.makes.it.easie
34700 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 r.to.setup.static.routes.or.use.
34720 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 dynamic.routing.protocols.withou
34740 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 t.having.to.modify.IPsec.policie
34760 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 s..The.other.advantage.is.that.i
34780 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 t.greatly.simplifies.router.to.r
347a0 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 outer.communication,.which.can.b
347c0 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 e.tricky.with.plain.IPsec.becaus
347e0 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 e.the.external.outgoing.address.
34800 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 of.the.router.usually.doesn't.ma
34820 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 61 20 74 79 70 69 63 61 tch.the.IPsec.policy.of.a.typica
34840 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 77 6f 75 l.site-to-site.setup.and.you.wou
34860 6c 64 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 ld.need.to.add.special.configura
34880 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 tion.for.it,.or.adjust.the.sourc
348a0 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 e.address.of.the.outgoing.traffi
348c0 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 c.of.your.applications..GRE/IPse
348e0 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d c.has.no.such.problem.and.is.com
34900 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 61 70 70 6c 69 63 61 74 pletely.transparent.for.applicat
34920 69 6f 6e 73 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d ions..An.advantage.of.this.schem
34940 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 e.is.that.you.get.a.real.interfa
34960 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d ce.with.its.own.address,.which.m
34980 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 akes.it.easier.to.setup.static.r
349a0 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f outes.or.use.dynamic.routing.pro
349c0 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 tocols.without.having.to.modify.
349e0 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 IPsec.policies..The.other.advant
34a00 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 age.is.that.it.greatly.simplifie
34a20 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e s.router.to.router.communication
34a40 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e ,.which.can.be.tricky.with.plain
34a60 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 .IPsec.because.the.external.outg
34a80 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c oing.address.of.the.router.usual
34aa0 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 ly.doesn't.match.the.IPsec.polic
34ac0 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 y.of.typical.site-to-site.setup.
34ae0 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 and.you.need.to.add.special.conf
34b00 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 iguration.for.it,.or.adjust.the.
34b20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 source.address.for.outgoing.traf
34b40 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 fic.of.your.applications..GRE/IP
34b60 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 sec.has.no.such.problem.and.is.c
34b80 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 ompletely.transparent.for.the.ap
34ba0 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 plications..An.agent.is.a.networ
34bc0 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 k-management.software.module.tha
34be0 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 t.resides.on.a.managed.device..A
34c00 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d n.agent.has.local.knowledge.of.m
34c20 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c anagement.information.and.transl
34c40 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d ates.that.information.to.or.from
34c60 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 .an.SNMP-specific.form..An.alter
34c80 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f nate.command.could.be."mpls-te.o
34ca0 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 n".(Traffic.Engineering).An.arbi
34cc0 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 trary.netmask.can.be.applied.to.
34ce0 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 mask.addresses.to.only.match.aga
34d00 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 inst.a.specific.portion..An.arbi
34d20 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 trary.netmask.can.be.applied.to.
34d40 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 mask.addresses.to.only.match.aga
34d60 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 inst.a.specific.portion..This.is
34d80 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 .particularly.useful.with.IPv6.a
34da0 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 nd.a.zone-based.firewall.as.rule
34dc0 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 s.will.remain.valid.if.the.IPv6.
34de0 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 prefix.changes.and.the.host.port
34e00 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 ion.of.systems.IPv6.address.is.s
34e20 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f tatic.(for.example,.with.SLAAC.o
34e40 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 r.`tokenised.IPv6.addresses.<htt
34e60 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 ps://datatracker.ietf.org/doc/id
34e80 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 /draft-chown-6man-tokenised-ipv6
34ea0 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 -identifiers-02.txt>`_).An.arbit
34ec0 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
34ee0 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
34f00 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
34f20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e particularly.useful.with.IPv6.an
34f40 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 d.a.zone-based.firewall.as.rules
34f60 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 .will.remain.valid.if.the.IPv6.p
34f80 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 refix.changes.and.the.host.porti
34fa0 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 on.of.systems.IPv6.address.is.st
34fc0 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 atic.(for.example,.with.SLAAC.or
34fe0 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 .`tokenised.IPv6.addresses.<http
35000 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f s://datatracker.ietf.org/doc/id/
35020 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d draft-chown-6man-tokenised-ipv6-
35040 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 identifiers-02.txt>`_)..An.arbit
35060 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
35080 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
350a0 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
350c0 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 particularly.useful.with.IPv6.as
350e0 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 .rules.will.remain.valid.if.the.
35100 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 IPv6.prefix.changes.and.the.host
35120 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 .portion.of.systems.IPv6.address
35140 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c .is.static.(for.example,.with.SL
35160 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 AAC.or.`tokenised.IPv6.addresses
35180 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 20 2f .<https://datatracker.ietf.org./
351a0 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 doc/id/draft-chown-6man-tokenise
351c0 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e d-ipv6-identifiers-02.txt>`_).An
351e0 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .arbitrary.netmask.can.be.applie
35200 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 d.to.mask.addresses.to.only.matc
35220 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 h.against.a.specific.portion..Th
35240 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 is.is.particularly.useful.with.I
35260 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 Pv6.as.rules.will.remain.valid.i
35280 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 f.the.IPv6.prefix.changes.and.th
352a0 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 e.host.portion.of.systems.IPv6.a
352c0 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 ddress.is.static.(for.example,.w
352e0 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 ith.SLAAC.or.`tokenised.IPv6.add
35300 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 resses.<https://datatracker.ietf
35320 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b .org/doc/id/draft-chown-6man-tok
35340 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 enised-ipv6-identifiers-02.txt>`
35360 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 _).An.basic.introduction.to.zone
35380 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 -based.firewalls.can.be.found.`h
353a0 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f ere.<https://support.vyos.io/en/
353c0 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 kb/articles/a-primer-to-zone-bas
353e0 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 ed-firewall>`_,.and.an.example.a
35400 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 t.:ref:`examples-zone-policy`..A
35420 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 n.example.of.a.configuration.tha
35440 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 t.sends.``telegraf``.metrics.to.
35460 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 remote.``InfluxDB.2``.An.example
35480 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 .of.creating.a.VLAN-aware.bridge
354a0 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 .is.as.follows:.An.example.of.ke
354c0 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 y.generation:.An.example.of.the.
354e0 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 data.captured.by.a.FREERADIUS.se
35500 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 rver.with.sql.accounting:.An.exa
35520 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f mple:.An.option.that.takes.a.quo
35540 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 ted.string.is.set.by.replacing.a
35560 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 ll.quote.characters.with.the.str
35580 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 ing.``&quot;``.inside.the.static
355a0 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 -mapping-parameters.value..The.r
355c0 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c esulting.line.in.dhcpd.conf.will
355e0 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 .be.``option.pxelinux.configfile
35600 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 ."pxelinux.cfg/01-00-15-17-44-2d
35620 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e -aa";``..Analysis.on.what.happen
35640 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 s.for.desired.connection:.And.ba
35660 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 se.chain.for.traffic.generated.b
35680 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 y.the.router.is.``set.firewall.i
356a0 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d pv4.output....``,.where.two.sub-
356c0 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a chains.are.available:.**filter**
356e0 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 .and.**raw**:.And.base.chain.for
35700 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 .traffic.generated.by.the.router
35720 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 .is.``set.firewall.ipv4.output.f
35740 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 ilter....``.And.base.chain.for.t
35760 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 raffic.generated.by.the.router.i
35780 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c s.``set.firewall.ipv6.output.fil
357a0 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 ter....``.And.base.chain.for.tra
357c0 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 ffic.generated.by.the.router.is.
357e0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 ``set.firewall.ipv6.output.filte
35800 72 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 r....``,.where.two.sub-chains.ar
35820 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 e.available:.**filter**.and.**ra
35840 77 2a 2a 3a 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 w**:.And.content.of.the.script:.
35860 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 68 And.for.ipv6:.And.for.traffic.th
35880 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 69 74 at.originates.from.the.bridge.it
358a0 73 65 6c 66 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 self,.the.base.chain.is.**output
358c0 2a 2a 2c 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 **,.base.command.is.``set.firewa
358e0 6c 6c 20 62 72 69 64 67 65 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 61 ll.bridge.output.filter....``,.a
35900 6e 64 20 74 68 65 20 70 61 74 68 20 69 73 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 nd.the.path.is:.And.next,.some.c
35920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 onfiguration.example.where.group
35940 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 s.are.used:.And.op-mode.commands
35960 3a 00 41 6e 64 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 :.And.the.base.chain.for.traffic
35980 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 .generated.by.the.router.is.``se
359a0 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 t.firewall.ipv4.output....``,.wh
359c0 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 ere.two.sub-chains.are.available
359e0 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 :.**filter**.and.**raw**:.And.th
35a00 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 e.base.chain.for.traffic.generat
35a20 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 ed.by.the.router.is.``set.firewa
35a40 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 ll.ipv6.output....``,.where.two.
35a60 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 sub-chains.are.available:.**filt
35a80 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 er**.and.**raw**:.And.the.differ
35aa0 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 ent.IPv4.**reset**.commands.avai
35ac0 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 lable:.And.then.hash.is.reduced.
35ae0 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e modulo.slave.count..And,.to.prin
35b00 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 t.only.bridge.firewall.informati
35b20 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 on:.Another.term.often.used.for.
35b40 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d DNAT.is.**1-to-1.NAT**..For.a.1-
35b60 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 to-1.NAT.configuration,.both.DNA
35b80 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 T.and.SNAT.are.used.to.NAT.all.t
35ba0 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 raffic.from.an.external.IP.addre
35bc0 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 ss.to.an.internal.IP.address.and
35be0 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 .vice-versa..Another.thing.to.ke
35c00 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 ep.in.mind.with.LDP.is.that.much
35c20 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 .like.BGP,.it.is.a.protocol.that
35c40 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 .runs.on.top.of.TCP..It.however.
35c60 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 does.not.have.an.ability.to.do.s
35c80 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 omething.like.a.refresh.capabili
35ca0 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 ty.like.BGPs.route.refresh.capab
35cc0 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 ility..Therefore.one.might.have.
35ce0 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 to.reset.the.neighbor.for.a.capa
35d00 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e bility.change.or.a.configuration
35d20 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f .change.to.work..Apple.iOS/iPadO
35d40 53 20 28 31 34 2e 32 2b 29 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 S.(14.2+).Apple.iOS/iPadOS.expec
35d60 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 ts.the.server.name.to.be.also.us
35d80 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 ed.in.the.server's.certificate.c
35da0 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 ommon.name,.so.it's.best.to.use.
35dc0 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 this.DNS.name.for.your.VPN.conne
35de0 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 ction..Apply.a.route-map.filter.
35e00 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 to.routes.for.the.specified.prot
35e20 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 ocol..Apply.a.route-map.filter.t
35e40 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f o.routes.for.the.specified.proto
35e60 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e col..The.following.protocols.can
35e80 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 .be.used:.any,.babel,.bgp,.conne
35ea0 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c cted,.eigrp,.isis,.kernel,.ospf,
35ec0 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 .rip,.static,.table.Apply.a.rout
35ee0 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 e-map.filter.to.routes.for.the.s
35f00 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 pecified.protocol..The.following
35f20 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 .protocols.can.be.used:.any,.bab
35f40 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c el,.bgp,.connected,.isis,.kernel
35f60 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 ,.ospfv3,.ripng,.static,.table.A
35f80 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 pply.routing.policy.to.**inbound
35fa0 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 **.direction.of.out.VLAN.interfa
35fc0 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e ces.Applying.a.Rule-Set.to.a.Zon
35fe0 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 e.Applying.a.Rule-Set.to.an.Inte
36000 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 rface.Applying.a.traffic.policy.
36020 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 Area.Configuration.Area.identifi
36040 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 er:.``0001``.IS-IS.area.number.(
36060 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 64 65 6e numberical.area.``1``).Area.iden
36080 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 tifier:.``0001``.IS-IS.area.numb
360a0 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 er.(numerical.area.``1``).Area.i
360c0 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 4f 70 65 6e 46 61 62 72 69 63 20 61 dentifier:.``0001``.OpenFabric.a
360e0 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 rea.number.(numerical.area.``1``
36100 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 ).Arguments.which.will.be.passed
36120 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 .to.the.executable..Arista.EOS.A
36140 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 ruba/HP.As.Internet.wide.PMTU.di
36160 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d scovery.rarely.works,.we.sometim
36180 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c es.need.to.clamp.our.TCP.MSS.val
361a0 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 ue.to.a.specific.value..This.is.
361c0 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 a.field.in.the.TCP.options.part.
361e0 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 of.a.SYN.packet..By.setting.the.
36200 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 MSS.value,.you.are.telling.the.r
36220 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 emote.side.unequivocally.'do.not
36240 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 .try.to.send.me.packets.bigger.t
36260 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 han.this.value'..As.SSTP.provide
36280 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 s.PPP.via.a.SSL/TLS.channel.the.
362a0 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 use.of.either.publically.signed.
362c0 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 certificates.as.well.as.a.privat
362e0 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 e.PKI.is.required..As.SSTP.provi
36300 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 des.PPP.via.a.SSL/TLS.channel.th
36320 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 6c 79 20 73 69 67 6e 65 64 20 e.use.of.either.publicly.signed.
36340 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 certificates.or.private.PKI.is.r
36360 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 equired..As.VyOS.is.Linux.based.
36380 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 the.default.port.used.is.not.usi
363a0 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 ng.4789.as.the.default.IANA-assi
363c0 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 gned.destination.UDP.port.number
363e0 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 ..Instead.VyOS.uses.the.Linux.de
36400 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 fault.port.of.8472..As.VyOS.is.b
36420 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f ased.on.Linux.and.there.was.no.o
36440 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 fficial.IANA.port.assigned.for.V
36460 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f XLAN,.VyOS.uses.a.default.port.o
36480 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 f.8472..You.can.change.the.port.
364a0 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 on.a.per.VXLAN.interface.basis.t
364c0 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 o.get.it.working.across.multiple
364e0 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 .vendors..As.VyOS.is.based.on.Li
36500 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 nux.it.leverages.its.firewall..T
36520 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 he.Netfilter.project.created.ipt
36540 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 ables.and.its.successor.nftables
36560 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 .for.the.Linux.kernel.to.work.di
36580 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 rectly.on.packet.data.flows..Thi
365a0 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e s.now.extends.the.concept.of.zon
365c0 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 e-based.security.to.allow.for.ma
365e0 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 nipulating.the.data.at.multiple.
36600 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 stages.once.accepted.by.the.netw
36620 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 ork.interface.and.the.driver.bef
36640 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 ore.being.handed.off.to.the.dest
36660 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 ination.(e.g.,.a.web.server.OR.a
36680 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 nother.device)..As.VyOS.makes.us
366a0 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 e.of.the.QMI.interface.to.connec
366c0 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 t.to.the.WWAN.modem.cards,.also.
366e0 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 the.firmware.can.be.reprogrammed
36700 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 ..As.VyOS.makes.use.of.the.QMI.i
36720 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 nterface.to.connect.to.the.WWAN.
36740 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 modem.cards,.the.firmware.can.be
36760 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 .reprogrammed..As.a.reference:.f
36780 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 or.10mbit/s.on.Intel,.you.might.
367a0 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 need.at.least.10kbyte.buffer.if.
367c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 you.want.to.reach.your.configure
367e0 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 d.rate..As.a.result,.the.process
36800 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 ing.of.each.packet.becomes.more.
36820 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e efficient,.potentially.leveragin
36840 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 g.hardware.encryption.offloading
36860 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c .support.available.in.the.kernel
36880 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 ..As.an.alternative.to.applying.
368a0 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c policy.to.an.interface.directly,
368c0 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 .a.zone-based.firewall.can.be.cr
368e0 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eated.to.simplify.configuration.
36900 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 when.multiple.interfaces.belong.
36920 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 to.the.same.security.zone..Inste
36940 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 ad.of.applying.rule-sets.to.inte
36960 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 rfaces,.they.are.applied.to.sour
36980 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 ce.zone-destination.zone.pairs..
369a0 41 73 20 61 6e 79 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 2c 20 64 79 6e As.any.other.firewall.group,.dyn
369c0 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 amic.firewall.groups.can.be.used
369e0 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 73 20 6d 61 74 63 68 69 6e 67 20 6f .in.firewall.rules.as.matching.o
36a00 70 74 69 6f 6e 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 41 73 20 62 6f 74 68 20 4d 69 63 ptions..For.example:.As.both.Mic
36a20 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 rosoft.Windows.and.Apple.iOS/iPa
36a40 64 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f dOS.only.support.a.certain.set.o
36a60 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 f.encryption.ciphers.and.integri
36a80 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 ty.algorithms.we.will.validate.t
36aa0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 he.configured.IKE/ESP.proposals.
36ac0 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 and.only.list.the.compatible.one
36ae0 73 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 s.to.the.user.....if.multiple.ar
36b00 65 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 e.defined..If.there.are.no.match
36b20 69 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e ing.proposals.found.....we.can.n
36b40 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 ot.generate.a.profile.for.you..A
36b60 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 s.described,.first.packet.will.b
36b80 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 e.evaluated.by.all.the.firewall.
36ba0 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 path,.so.desired.connection.shou
36bc0 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 ld.be.explicitely.accepted..Same
36be0 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f .thing.should.be.taken.into.acco
36c00 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 unt.for.traffic.in.reverse.order
36c20 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 ..In.most.cases.state.policies.a
36c40 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 re.used.in.order.to.accept.conne
36c60 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 ction.in.reverse.patch..As.descr
36c80 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 ibed,.first.packet.will.be.evalu
36ca0 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 ated.by.all.the.firewall.path,.s
36cc0 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 o.desired.connection.should.be.e
36ce0 78 70 6c 69 63 69 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 xplicitly.accepted..Same.thing.s
36d00 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 hould.be.taken.into.account.for.
36d20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 traffic.in.reverse.order..In.mos
36d40 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 t.cases.state.policies.are.used.
36d60 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e in.order.to.accept.connection.in
36d80 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 74 68 .reverse.patch..As.described,.th
36da0 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 e.first.packet.will.be.evaluated
36dc0 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 61 20 64 65 73 69 .by.the.firewall.path,.so.a.desi
36de0 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 red.connection.should.be.explici
36e00 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 tly.accepted..Same.thing.should.
36e20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 be.taken.into.account.for.traffi
36e40 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 c.in.reverse.order..In.most.case
36e60 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 s.state.policies.are.used.in.ord
36e80 65 72 20 74 6f 20 61 63 63 65 70 74 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 er.to.accept.a.connection.in.the
36ea0 20 72 65 76 65 72 73 65 20 70 61 74 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 .reverse.path..As.more.and.more.
36ec0 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 routers.run.on.Hypervisors,.expe
36ee0 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 cially.with.a.:abbr:`NOS.(Networ
36f00 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 k.Operating.System)`.as.VyOS,.it
36f20 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 .makes.fewer.and.fewer.sense.to.
36f40 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b use.static.resource.bindings.lik
36f60 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e e.``smp-affinity``.as.present.in
36f80 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 .VyOS.1.2.and.earlier.to.pin.cer
36fa0 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 tain.interrupt.handlers.to.speci
36fc0 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 fic.CPUs..As.network.address.tra
36fe0 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 nslation.modifies.the.IP.address
37000 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 .information.in.packets,.NAT.imp
37020 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 lementations.may.vary.in.their.s
37040 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 pecific.behavior.in.various.addr
37060 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e essing.cases.and.their.effect.on
37080 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 .network.traffic..The.specifics.
370a0 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 of.NAT.behavior.are.not.commonly
370c0 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d .documented.by.vendors.of.equipm
370e0 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ent.containing.NAT.implementatio
37100 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 ns..As.of.VyOS.1.4,.OpenVPN.site
37120 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 -to-site.mode.can.use.either.pre
37140 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 -shared.keys.or.x.509.certificat
37160 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 es..As.per.default.and.if.not.ot
37180 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 herwise.defined,.mschap-v2.is.be
371a0 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 ing.used.for.authentication.and.
371c0 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 mppe.128-bit.(stateless).for.enc
371e0 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 ryption..If.no.gateway-address.i
37200 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 s.set.within.the.configuration,.
37220 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 the.lowest.IP.out.of.the./24.cli
37240 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 ent-ip-pool.is.being.used..For.i
37260 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 nstance,.in.the.example.below.it
37280 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 .would.be.192.168.0.1..As.said.b
372a0 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 efore,.once.firewall.groups.are.
372c0 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 created,.they.can.be.referenced.
372e0 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 either.in.firewall,.nat,.nat66.a
37300 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f nd/or.policy-route.rules..As.sho
37320 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 wn.in.the.example.above,.one.of.
37340 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 the.possibilities.to.match.packe
37360 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 ts.is.based.on.marks.done.by.the
37380 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 .firewall,.`that.can.give.you.a.
373a0 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 great.deal.of.flexibility`_..As.
373c0 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 shown.in.the.last.command.of.the
373e0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 .example.above,.the.`queue-type`
37400 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f .setting.allows.these.combinatio
37420 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 ns..You.will.be.able.to.use.it.i
37440 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 n.many.policies..As.the.example.
37460 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f image.below.shows,.the.device.no
37480 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 w.needs.rules.to.allow/block.tra
374a0 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e ffic.to.or.from.the.services.run
374c0 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 ning.on.the.device.that.have.ope
374e0 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e n.connections.on.that.interface.
37500 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 .As.the.example.image.below.show
37520 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 s,.the.device.was.configured.wit
37540 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 h.rules.blocking.inbound.or.outb
37560 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 ound.traffic.on.each.interface..
37580 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 As.the.name.implies,.it's.IPv4.e
375a0 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 ncapsulated.in.IPv6,.as.simple.a
375c0 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 s.that..As.well.as.the.below.to.
375e0 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 allow.NAT-traversal.(when.NAT.is
37600 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 .detected.by.the.VPN.client,.ESP
37620 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d .is.encapsulated.in.UDP.for.NAT-
37640 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 traversal):.As.with.other.polici
37660 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 es,.Round-Robin.can.embed_.anoth
37680 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 er.policy.into.a.class.through.t
376a0 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 he.``queue-type``.setting..As.wi
376c0 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d th.other.policies,.Shaper.can.em
376e0 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 bed_.other.policies.into.its.cla
37700 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 sses.through.the.``queue-type``.
37720 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 setting.and.then.configure.their
37740 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 .parameters..As.with.other.polic
37760 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 ies,.you.can.define.different.ty
37780 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c pe.of.matching.rules.for.your.cl
377a0 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 asses:.As.with.other.policies,.y
377c0 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 ou.can.embed_.other.policies.int
377e0 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 o.the.classes.(and.default).of.y
37800 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 our.Priority.Queue.policy.throug
37820 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 h.the.``queue-type``.setting:.As
37840 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 .you.can.see.in.the.example.here
37860 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 ,.you.can.assign.the.same.rule-s
37880 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 et.to.several.interfaces..An.int
378a0 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 erface.can.only.have.one.rule-se
378c0 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 t.per.chain..As.you.can.see,.Lea
378e0 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c f2.and.Leaf3.configuration.is.al
37900 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f most.identical..There.are.lots.o
37920 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e f.commands.above,.I'll.try.to.in
37940 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 to.more.detail.below,.command.de
37960 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 scriptions.are.placed.under.the.
37980 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 74 command.boxes:.As.you.can.see,.t
379a0 68 65 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e he.Leaf2.and.Leaf3.configuration
379c0 73 20 61 72 65 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 s.are.almost.identical..There.ar
379e0 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
37a00 72 79 20 74 6f 20 67 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2e ry.to.go.into.more.detail.below.
37a20 20 43 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 .Command.descriptions.are.placed
37a40 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e .under.the.command.boxes:.Assign
37a60 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 .`<member>`.interface.to.bridge.
37a80 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 `<interface>`..A.completion.help
37aa0 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 er.will.help.you.with.all.allowe
37ac0 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 d.interfaces.which.can.be.bridge
37ae0 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d d..This.includes.:ref:`ethernet-
37b00 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 interface`,.:ref:`bond-interface
37b20 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 `,.:ref:`l2tpv3-interface`,.:ref
37b40 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 :`openvpn`,.:ref:`vxlan-interfac
37b60 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a e`,.:ref:`wireless-interface`,.:
37b80 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a ref:`tunnel-interface`.and.:ref:
37ba0 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 `geneve-interface`..Assign.a.spe
37bc0 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 61 cific.backend.to.a.rule.Assign.a
37be0 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 .static.IP.address.to.`<user>`.a
37c00 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ccount..Assign.interface.identif
37c20 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 ied.by.`<interface>`.to.VRF.name
37c40 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 d.`<name>`..Assign.member.interf
37c60 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 aces.to.PortChannel.Assign.stati
37c80 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 c.IP.address.to.`<user>`.account
37ca0 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 ..Assign.the.IP.address.to.this.
37cc0 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 machine.for.`<time>`.seconds..As
37ce0 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 sign.the.SSH.public.key.portion.
37d00 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c `<key>`.identified.by.per-key.`<
37d20 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 identifier>`.to.the.local.user.`
37d40 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 <username>`..Associates.the.prev
37d60 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 iously.generated.private.key.to.
37d80 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 a.specific.WireGuard.interface..
37da0 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 The.private.key.can.be.generate.
37dc0 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 via.the.command.Assure.that.your
37de0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 .firewall.rules.allow.the.traffi
37e00 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b c,.in.which.case.you.have.a.work
37e20 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 ing.VPN.using.WireGuard..Assured
37e40 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).11.Assured.Forwa
37e60 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).12.Assured.Forwarding(
37e80 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 AF).13.Assured.Forwarding(AF).21
37ea0 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 .Assured.Forwarding(AF).22.Assur
37ec0 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).23.Assured.For
37ee0 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).31.Assured.Forwardin
37f00 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).32.Assured.Forwarding(AF).
37f20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 33.Assured.Forwarding(AF).41.Ass
37f40 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).42.Assured.F
37f60 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c orwarding(AF).43.At.every.round,
37f80 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 .the.deficit.counter.adds.the.qu
37fa0 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 antum.so.that.even.large.packets
37fc0 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 .will.have.their.opportunity.to.
37fe0 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f be.dequeued..At.the.moment.it.no
38000 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 t.possible.to.look.at.the.whole.
38020 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e firewall.log.with.VyOS.operation
38040 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 al.commands..All.logs.will.save.
38060 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 to.``/var/logs/messages``..For.e
38080 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 xample:.``grep.'10.10.0.10'./var
380a0 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 /log/messages``.At.the.time.of.t
380c0 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 his.writing.the.following.displa
380e0 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 ys.are.supported:.At.very.low.ra
38100 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e tes.(below.3Mbit),.besides.tunin
38120 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 g.`quantum`.(300.keeps.being.ok)
38140 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 .you.may.also.want.to.increase.`
38160 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 target`.to.something.like.15ms.a
38180 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 nd.increase.`interval`.to.someth
381a0 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 ing.around.150.ms..Attaches.user
381c0 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e -defined.network.to.a.container.
381e0 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .Only.one.network.must.be.specif
38200 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 ied.and.must.already.exist..Auth
38220 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c entication.Authentication.(EAPoL
38240 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e ).Authentication.Advanced.Option
38260 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 s.Authentication.application.cli
38280 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 ent-id..Authentication.applicati
382a0 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e on.client-secret..Authentication
382c0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 .application.tenant-id.Authentic
382e0 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 ation.is.done.by.using.the.``ope
38300 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 nvpn-auth-ldap.so``.plugin.which
38320 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 .is.shipped.with.every.VyOS.inst
38340 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 allation..A.dedicated.configurat
38360 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 ion.file.is.required..It.is.best
38380 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 .practise.to.store.it.in.``/conf
383a0 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 ig``.to.survive.image.updates.Au
383c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 thentication.organization.name.A
383e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 uthentication.token.Authenticati
38400 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 on.....to.verify.that.the.messag
38420 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 e.is.from.a.valid.source..Author
38440 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 itative.zones.Authorization.toke
38460 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 n.Automatic.VLAN.Creation.Automa
38480 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 tic.VLAN.creation.Automatically.
384a0 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 create.BFD.session.for.each.RIP.
384c0 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 peer.discovered.in.this.interfac
384e0 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 e..When.the.BFD.session.monitor.
38500 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 signalize.that.the.link.is.down.
38520 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 the.RIP.peer.is.removed.and.all.
38540 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 the.learned.routes.associated.wi
38560 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 th.that.peer.are.removed..Automa
38580 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 tically.reboot.system.on.kernel.
385a0 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f panic.after.60.seconds..Autonomo
385c0 75 73 20 53 79 73 74 65 6d 73 00 41 76 61 69 6c 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 us.Systems.Available.health.chec
385e0 6b 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 k.protocols:.Avoiding."leaky".NA
38600 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 T.Azure-data-explorer.BFD.BFD.St
38620 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 atic.Route.Monitoring.BFD.sends.
38640 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 lots.of.small.UDP.packets.very.q
38660 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 uickly.to.ensures.that.the.peer.
38680 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 is.still.alive..BGP.BGP.-.AS.Pat
386a0 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 h.Policy.BGP.-.Community.List.BG
386c0 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 P.-.Extended.Community.List.BGP.
386e0 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 -.Large.Community.List.BGP.Examp
38700 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 le.BGP.Router.Configuration.BGP.
38720 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 Scaling.Configuration.BGP.aggreg
38740 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 ator.attribute:.AS.number.or.IP.
38760 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 address.of.an.aggregation..BGP.a
38780 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 s-path.list.to.match..BGP.atomic
387a0 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e .aggregate.attribute..BGP.commun
387c0 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 ity-list.to.match..BGP.extended.
387e0 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 community.to.match..BGP.roles.ar
38800 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 e.defined.in.RFC.:rfc:`9234`.and
38820 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 .provide.an.easy.way.to.add.rout
38840 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 e.leak.prevention,.detection.and
38860 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 .mitigation..The.local.Role.valu
38880 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 e.is.negotiated.with.the.new.BGP
388a0 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 .Role.capability.which.has.a.bui
388c0 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 lt-in.check.of.the.corresponding
388e0 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 .value..In.case.of.a.mismatch.th
38900 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 e.new.OPEN.Roles.Mismatch.Notifi
38920 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 cation.<2,.11>.would.be.sent..Th
38940 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f e.correct.Role.pairs.are:.BGP.ro
38960 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 uters.connected.inside.the.same.
38980 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 AS.through.BGP.belong.to.an.inte
389a0 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 rnal.BGP.session,.or.IBGP..In.or
389c0 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f der.to.prevent.routing.table.loo
389e0 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 ps,.IBGP.speaker.does.not.advert
38a00 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 ise.IBGP-learned.routes.to.other
38a20 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 .IBGP.speaker.(Split.Horizon.mec
38a40 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 hanism)..As.such,.IBGP.requires.
38a60 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 a.full.mesh.of.all.peers..For.la
38a80 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d rge.networks,.this.quickly.becom
38aa0 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 es.unscalable..BGP.routes.may.be
38ac0 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 .leaked.(i.e..copied).between.a.
38ae0 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 unicast.VRF.RIB.and.the.VPN.SAFI
38b00 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 .RIB.of.the.default.VRF.for.use.
38b20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f in.MPLS-based.L3VPNs..Unicast.ro
38b40 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 utes.may.also.be.leaked.between.
38b60 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 any.VRFs.(including.the.unicast.
38b80 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 RIB.of.the.default.BGP.instance)
38ba0 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 ..A.shortcut.syntax.is.also.avai
38bc0 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f lable.for.specifying.leaking.fro
38be0 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 m.one.VRF.to.another.VRF.using.t
38c00 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 he.default.instance...s.VPN.RIB.
38c20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 as.the.intemediary...A.common.ap
38c40 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 plication.of.the.VRF-VRF.feature
38c60 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 .is.to.connect.a.customer...s.pr
38c80 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 ivate.routing.domain.to.a.provid
38ca0 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 er...s.VPN.service..Leaking.is.c
38cc0 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 onfigured.from.the.point.of.view
38ce0 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 .of.an.individual.VRF:.import.re
38d00 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 fers.to.routes.leaked.from.VPN.t
38d20 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 o.a.unicast.VRF,.whereas.export.
38d40 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 refers.to.routes.leaked.from.a.u
38d60 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 53 53 20 63 6f 6c 6f 72 69 6e 67 20 nicast.VRF.to.VPN..BSS.coloring.
38d80 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 68 61 6e 6e 65 6c 20 6a 61 6d 6d 69 6e 67 helps.to.prevent.channel.jamming
38da0 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 41 50 73 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 .when.multiple.APs.use.the.same.
38dc0 63 68 61 6e 6e 65 6c 73 2e 00 42 55 4d 20 74 72 61 66 66 69 63 20 69 73 20 72 78 65 64 20 76 69 channels..BUM.traffic.is.rxed.vi
38de0 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 62 79 20 61 6c 6c 20 50 45 73 20 61 74 74 61 63 68 65 a.the.overlay.by.all.PEs.attache
38e00 64 20 74 6f 20 61 20 73 65 72 76 65 72 20 62 75 74 20 6f 6e 6c 79 20 74 68 65 20 44 46 20 63 61 d.to.a.server.but.only.the.DF.ca
38e20 6e 20 66 6f 72 77 61 72 64 20 74 68 65 20 64 65 2d 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 n.forward.the.de-capsulated.traf
38e40 66 69 63 20 74 6f 20 74 68 65 20 61 63 63 65 73 73 20 70 6f 72 74 2e 20 54 6f 20 61 63 63 6f 6d fic.to.the.access.port..To.accom
38e60 6d 6f 64 61 74 65 20 74 68 61 74 20 6e 6f 6e 2d 44 46 20 66 69 6c 74 65 72 73 20 61 72 65 20 69 modate.that.non-DF.filters.are.i
38e80 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 61 74 61 70 6c 61 6e 65 20 74 6f 20 64 72 6f nstalled.in.the.dataplane.to.dro
38ea0 70 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 p.the.traffic..Babel.Babel.a.dua
38ec0 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c l.stack.protocol..A.single.Babel
38ee0 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 .instance.is.able.to.perform.rou
38f00 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 ting.for.both.IPv4.and.IPv6..Bab
38f20 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 el.is.a.modern.routing.protocol.
38f40 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 designed.to.be.robust.and.effici
38f60 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f ent.both.in.ordinary.wired.netwo
38f80 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b rks.and.in.wireless.mesh.network
38fa0 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 s..By.default,.it.uses.hop-count
38fc0 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 .on.wired.networks.and.a.variant
38fe0 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 .of.ETX.on.wireless.links,.It.ca
39000 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 n.be.configured.to.take.radio.di
39020 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f versity.into.account.and.to.auto
39040 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e matically.compute.a.link's.laten
39060 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e cy.and.include.it.in.the.metric.
39080 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 .It.is.defined.in.:rfc:`8966`..B
390a0 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 ackend.Backend.service.certifica
390c0 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 tes.are.checked.against.the.cert
390e0 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 ificate.authority.specified.in.t
39100 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 he.configuration,.which.could.be
39120 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 .an.internal.CA..Balance.algorit
39140 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 hms:.Balancing.Rules.Balancing.b
39160 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6c 61 6e 63 69 6e 67 20 77 69 ased.on.domain.name.Balancing.wi
39180 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 42 61 6e 64 77 69 64 74 68 20 th.HTTP.health.checks.Bandwidth.
391a0 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f Shaping.Bandwidth.Shaping.for.lo
391c0 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 cal.users.Bandwidth.rate.limits.
391e0 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 can.be.set.for.local.users.or.RA
39200 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 DIUS.based.attributes..Bandwidth
39220 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
39240 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 l.users.or.via.RADIUS.based.attr
39260 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 ibutes..Bandwidth.rate.limits.ca
39280 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 n.be.set.for.local.users.within.
392a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 the.configuration.or.via.RADIUS.
392c0 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 based.attributes..Base.chain.for
392e0 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 .traffic.towards.the.router.is.`
39300 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv4.input.filter.
39320 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 ...``.Base.chain.for.traffic.tow
39340 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ards.the.router.is.``set.firewal
39360 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 l.ipv6.input.filter....``.Base.c
39380 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 hain.is.for.traffic.toward.the.r
393a0 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 outer.is.``set.firewall.ipv4.inp
393c0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f ut.filter....``.Base.chain.is.fo
393e0 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 r.traffic.toward.the.router.is.`
39400 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv6.input.filter.
39420 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 ...``.Baseline.DMVPN.topology.Ba
39440 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 sic.Concepts.Basic.commands.Basi
39460 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 c.filtering.can.be.done.using.ac
39480 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 cess-list.and.access-list6..Basi
394a0 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 c.filtering.could.also.be.applie
394c0 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 d.to.IPv6.traffic..Basic.setup.B
394e0 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e e.sure.to.set.a.sane.default.con
39500 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 fig.in.the.default.config.file,.
39520 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 this.will.be.loaded.in.the.case.
39540 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 that.a.user.is.authenticated.and
39560 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .no.file.is.found.in.the.configu
39580 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 red.directory.matching.the.users
395a0 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 63 6f 6e 20 50 72 6f 74 65 63 74 69 .username/group..Beacon.Protecti
395c0 6f 6e 3a 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 on:.management.frame.protection.
395e0 66 6f 72 20 42 65 61 63 6f 6e 20 66 72 61 6d 65 73 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 for.Beacon.frames..Beamforming.c
39600 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 apabilities:.Because.an.aggregat
39620 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c or.cannot.be.active.without.at.l
39640 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 east.one.available.link,.setting
39660 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 .this.option.to.0.or.to.1.has.th
39680 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 e.exact.same.effect..Because.exi
396a0 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 sting.sessions.do.not.automatica
396c0 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 lly.fail.over.to.a.new.path,.the
396e0 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e .session.table.can.be.flushed.on
39700 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 .each.connection.state.change:.B
39720 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d efore.enabling.any.hardware.segm
39740 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 entation.offload.a.corresponding
39760 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e .software.offload.is.required.in
39780 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 .GSO..Otherwise.it.becomes.possi
397a0 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 ble.for.a.frame.to.be.re-routed.
397c0 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 between.devices.and.end.up.being
397e0 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 .unable.to.be.transmitted..Befor
39800 65 20 74 65 73 74 69 6e 67 2c 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 6d 65 6d 62 65 72 73 20 e.testing,.we.can.check.members.
39820 6f 66 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 74 65 73 74 69 of.firewall.groups:.Before.testi
39840 6e 67 2c 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 74 68 65 20 6d 65 6d 62 65 72 73 20 6f 66 20 ng,.we.can.check.the.members.of.
39860 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 firewall.groups:.Before.you.are.
39880 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f able.to.apply.a.rule-set.to.a.zo
398a0 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 ne.you.have.to.create.the.zones.
398c0 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 first..Below.are.a.list.of.recor
398e0 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 d.types.available.to.be.configur
39900 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 64 73 20 73 75 70 ed.within.VyOS..Some.records.sup
39920 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 port.special.`<name>`.keywords:.
39940 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 Below.flow-chart.could.be.a.quic
39960 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e k.reference.for.the.close-action
39980 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 .combination.depending.on.how.th
399a0 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 e.peer.is.configured..Below.is.a
399c0 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 n.example.to.configure.a.LNS:.Be
399e0 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 st.effort.traffic,.default.Betwe
39a00 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f en.computers,.the.most.common.co
39a20 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 nfiguration.used.was."8N1":.eigh
39a40 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 t.bit.characters,.with.one.start
39a60 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 .bit,.one.stop.bit,.and.no.parit
39a80 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 y.bit..Thus.10.Baud.times.are.us
39aa0 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 ed.to.send.a.single.character,.a
39ac0 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 nd.so.dividing.the.signalling.bi
39ae0 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 t-rate.by.ten.results.in.the.ove
39b00 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 rall.transmission.speed.in.chara
39b20 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 cters.per.second..This.is.also.t
39b40 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 he.default.setting.if.none.of.th
39b60 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 ose.options.are.defined..Bidirec
39b80 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e tional.NAT.Binary.value.Bind.con
39ba0 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 20 69 6e tainer.network.to.a.given.VRF.in
39bc0 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 stance..Bind.listener.to.specifi
39be0 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 c.interface/address,.mandatory.f
39c00 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e or.IPv6.Binds.eth1.241.and.vxlan
39c20 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 241.to.each.other.by.making.them
39c40 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 .both.member.interfaces.of.the.s
39c60 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 ame.bridge..Blackhole.Block.sour
39c80 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f ce.IP.in.seconds..Subsequent.blo
39ca0 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 cks.increase.by.a.factor.of.1.5.
39cc0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 The.default.is.120..Block.source
39ce0 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b .IP.when.their.cumulative.attack
39d00 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 .score.exceeds.threshold..The.de
39d20 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 fault.is.30..Blocking.call.with.
39d40 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 no.timeout..System.will.become.u
39d60 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 nresponsive.if.script.does.not.r
39d80 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 eturn!.Boarder.Gateway.Protocol.
39da0 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 (BGP).origin.code.to.match..Bond
39dc0 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 ./.Link.Aggregation.Bond.options
39de0 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 .Boot.image.length.in.512-octet.
39e00 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 blocks.Bootstrap.file.name.Both.
39e20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 IPv4.and.IPv6.multicast.is.possi
39e40 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 ble..Both.local.administered.and
39e60 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 .remote.administered.:abbr:`RADI
39e80 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 US.(Remote.Authentication.Dial-I
39ea0 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 n.User.Service)`.accounts.are.su
39ec0 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 pported..Both.replies.and.reques
39ee0 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 ts.type.gratuitous.arp.will.trig
39f00 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c ger.the.ARP.table.to.be.updated,
39f20 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 .if.this.setting.is.on..Branch.1
39f40 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 's.router.might.have.the.followi
39f60 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 72 65 77 61 6c 6c ng.lines:.Bridge.Bridge.Firewall
39f80 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 .Configuration.Bridge.Options.Br
39fa0 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 idge.Rules.Bridge.answers.on.IP.
39fc0 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 address.192.0.2.1/24.and.2001:db
39fe0 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 8::ffff/64.Bridge.maximum.aging.
3a000 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 30 `<time>`.in.seconds.(default:.20
3a020 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 73 69 6e 65 73 73 20 )..Bridge:.Burst.count.Business.
3a040 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e Users.But.before.learning.to.con
3a060 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e figure.your.policy,.we.will.warn
3a080 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 .you.about.the.different.units.y
3a0a0 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 ou.can.use.and.also.show.you.wha
3a0c0 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 t.*classes*.are.and.how.they.wor
3a0e0 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 k,.as.some.policies.may.require.
3a100 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c you.to.configure.them..By.defaul
3a120 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 t.VRRP.uses.multicast.packets..I
3a140 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 f.your.network.does.not.support.
3a160 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 multicast.for.whatever.reason,.y
3a180 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d ou.can.make.VRRP.use.unicast.com
3a1a0 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 munication.instead..By.default.V
3a1c0 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 RRP.uses.preemption..You.can.dis
3a1e0 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 able.it.with.the."no-preempt".op
3a200 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 tion:.By.default.`strict-lsa-che
3a220 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 cking`.is.configured.then.the.he
3a240 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 lper.will.abort.the.Graceful.Res
3a260 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 tart.when.a.LSA.change.occurs.wh
3a280 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 ich.affects.the.restarting.route
3a2a0 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 r..By.default.the.scope.of.the.p
3a2c0 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 ort.bindings.for.unbound.sockets
3a2e0 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 .is.limited.to.the.default.VRF..
3a300 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 That.is,.it.will.not.be.matched.
3a320 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 by.packets.arriving.on.interface
3a340 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 s.enslaved.to.a.VRF.and.processe
3a360 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 s.may.bind.to.the.same.port.if.t
3a380 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 hey.bind.to.a.VRF..By.default,.F
3a3a0 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 RR.will.bring.up.peering.with.mi
3a3c0 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 nimal.common.capability.for.the.
3a3e0 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 both.sides..For.example,.if.the.
3a400 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c local.router.has.unicast.and.mul
3a420 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f ticast.capabilities.and.the.remo
3a440 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 te.router.only.has.unicast.capab
3a460 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 ility.the.local.router.will.esta
3a480 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 blish.the.connection.with.unicas
3a4a0 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 t.only.capability..When.there.ar
3a4c0 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 e.no.common.capabilities,.FRR.se
3a4e0 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 nds.Unsupported.Capability.error
3a500 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e .and.then.resets.the.connection.
3a520 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
3a540 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 tise.a.default.route.(0.0.0.0/0)
3a560 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e .even.if.it.is.in.routing.table.
3a580 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 .When.you.want.to.announce.defau
3a5a0 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 lt.routes.to.the.peer,.use.this.
3a5c0 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 command..Using.optional.argument
3a5e0 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a .:cfgcmd:`route-map`.you.can.inj
3a600 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e ect.the.default.route.to.given.n
3a620 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 eighbor.only.if.the.conditions.i
3a640 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 n.the.route.map.are.met..By.defa
3a660 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 ult,.a.new.token.is.generated.ev
3a680 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 ery.30.seconds.by.the.mobile.app
3a6a0 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 lication..In.order.to.compensate
3a6c0 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 .for.possible.time-skew.between.
3a6e0 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 the.client.and.the.server,.an.ex
3a700 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 tra.token.before.and.after.the.c
3a720 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c urrent.time.is.allowed..This.all
3a740 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 ows.for.a.time.skew.of.up.to.30.
3a760 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 seconds.between.authentication.s
3a780 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 erver.and.client..By.default,.dd
3a7a0 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e client_.will.update.a.dynamic.dn
3a7c0 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 s.record.using.the.IP.address.di
3a7e0 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 rectly.attached.to.the.interface
3a800 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e ..If.your.VyOS.instance.is.behin
3a820 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 d.NAT,.your.record.will.be.updat
3a840 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e ed.to.point.to.your.internal.IP.
3a860 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 .By.default,.enabling.RPKI.does.
3a880 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 not.change.best.path.selection..
3a8a0 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 In.particular,.invalid.prefixes.
3a8c0 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 will.still.be.considered.during.
3a8e0 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 best.path.selection..However,.th
3a900 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 e.router.can.be.configured.to.ig
3a920 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 nore.all.invalid.prefixes..By.de
3a940 66 61 75 6c 74 2c 20 66 6f 72 20 73 77 69 74 63 68 65 64 20 74 72 61 66 66 69 63 2c 20 6f 6e 6c fault,.for.switched.traffic,.onl
3a960 79 20 74 68 65 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 y.the.rules.defined.under.``set.
3a980 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 60 60 20 61 72 65 20 61 70 70 6c 69 65 64 2e 20 54 firewall.bridge``.are.applied..T
3a9a0 68 65 72 65 20 61 72 65 20 74 77 6f 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 here.are.two.global-options.that
3a9c0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 66 .can.be.configured.in.order.to.f
3a9e0 6f 72 63 65 20 64 65 65 70 65 72 20 61 6e 61 6c 79 73 69 73 20 6f 66 20 74 68 65 20 70 61 63 6b orce.deeper.analysis.of.the.pack
3aa00 65 74 20 6f 6e 20 74 68 65 20 49 50 20 6c 61 79 65 72 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e et.on.the.IP.layer..These.option
3aa20 73 20 61 72 65 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 s.are:.By.default,.it.supports.b
3aa40 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 oth.planned.and.unplanned.outage
3aa60 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 s..By.default,.locally.advertise
3aa80 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c d.prefixes.use.the.implicit-null
3aaa0 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 .label.to.encode.in.the.outgoing
3aac0 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 .NLRI..By.default,.nginx.exposes
3aae0 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 .the.local.API.on.all.virtual.se
3ab00 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e rvers..Use.this.to.restrict.ngin
3ab20 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 x.to.one.or.more.virtual.hosts..
3ab40 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 By.default,.recorded.flows.will.
3ab60 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c be.saved.internally.and.can.be.l
3ab80 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 isted.with.the.CLI.command..You.
3aba0 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d may.disable.using.the.local.in-m
3abc0 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 emory.table.with.the.command:.By
3abe0 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 .default,.the.BGP.prefix.is.adve
3ac00 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 rtised.even.if.it's.not.present.
3ac20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 in.the.routing.table..This.behav
3ac40 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 iour.differs.from.the.implementa
3ac60 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 tion.of.some.vendors..By.default
3ac80 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 ,.this.bridging.is.allowed..By.d
3aca0 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 efault,.when.VyOS.receives.an.IC
3acc0 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 MP.echo.request.packet.destined.
3ace0 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 for.itself,.it.will.answer.with.
3ad00 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 an.ICMP.echo.reply,.unless.you.a
3ad20 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 void.it.through.its.firewall..By
3ad40 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 .default,.when.VyOS.receives.an.
3ad60 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 ICMP.echo.request.packet.destine
3ad80 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 d.for.itself,.it.will.answer.wit
3ada0 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 h.an.ICMP.echo.reply,.unless.you
3adc0 20 70 72 65 76 65 6e 74 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c .prevent.it.through.its.firewall
3ade0 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 ..By.using.Pseudo-Ethernet.inter
3ae00 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 faces.there.will.be.less.system.
3ae20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 overhead.compared.to.running.a.t
3ae40 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 raditional.bridging.approach..Ps
3ae60 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 eudo-Ethernet.interfaces.can.als
3ae80 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 o.be.used.to.workaround.the.gene
3aea0 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 ral.limit.of.4096.virtual.LANs.(
3aec0 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 VLANs).per.physical.Ethernet.por
3aee0 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 t,.since.that.limit.is.with.resp
3af00 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 ect.to.a.single.MAC.address..Byp
3af20 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 assing.the.webproxy.CA.(Certific
3af40 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 41 4b 45 00 43 47 4e 41 54 00 43 47 4e 41 54 20 ate.Authority).CAKE.CGNAT.CGNAT.
3af60 77 6f 72 6b 73 20 62 79 20 70 6c 61 63 69 6e 67 20 61 20 4e 41 54 20 64 65 76 69 63 65 20 77 69 works.by.placing.a.NAT.device.wi
3af80 74 68 69 6e 20 74 68 65 20 49 53 50 27 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 64 65 76 thin.the.ISP's.network..This.dev
3afa0 69 63 65 20 74 72 61 6e 73 6c 61 74 65 73 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 ice.translates.private.IP.addres
3afc0 73 65 73 20 66 72 6f 6d 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 61 20 ses.from.customer.networks.to.a.
3afe0 6c 69 6d 69 74 65 64 20 70 6f 6f 6c 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 limited.pool.of.public.IP.addres
3b000 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 49 53 50 2e 20 54 68 69 73 20 61 6c ses.assigned.to.the.ISP..This.al
3b020 6c 6f 77 73 20 6d 61 6e 79 20 63 75 73 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 lows.many.customers.to.share.a.s
3b040 6d 61 6c 6c 65 72 20 6e 75 6d 62 65 72 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 maller.number.of.public.IP.addre
3b060 73 73 65 73 2e 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f sses..CRITIC/ECP.Call.another.ro
3b080 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c ute-map.policy.on.match..Capabil
3b0a0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 ity.Negotiation.Certain.vendors.
3b0c0 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 use.broadcasts.to.identify.their
3b0e0 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 .equipment.within.one.ethernet.s
3b100 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c egment..Unfortunately.if.you.spl
3b120 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c it.your.network.with.multiple.VL
3b140 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 ANs.you.loose.the.ability.of.ide
3b160 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 ntifying.your.equipment..Certifi
3b180 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 cate.Authority.(CA).Certificate.
3b1a0 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 revocation.list.in.PEM.format..C
3b1c0 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 ertificates.Change.system.keyboa
3b1e0 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 rd.layout.to.given.language..Cha
3b200 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 nge.the.default-action.with.this
3b220 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 .setting..Changes.in.BGP.policie
3b240 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 s.require.the.BGP.session.to.be.
3b260 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 cleared..Clearing.has.a.large.ne
3b280 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 gative.impact.on.network.operati
3b2a0 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 ons..Soft.reconfiguration.enable
3b2c0 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 s.you.to.generate.inbound.update
3b2e0 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 s.from.a.neighbor,.change.and.ac
3b300 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 tivate.BGP.policies.without.clea
3b320 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f ring.the.BGP.session..Changes.to
3b340 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c .the.NAT.system.only.affect.newl
3b360 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 y.established.connections..Alrea
3b380 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e dy.established.connections.are.n
3b3a0 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 ot.affected..Changing.the.keymap
3b3c0 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 .only.has.an.effect.on.the.syste
3b3e0 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 m.console,.using.SSH.or.Serial.r
3b400 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f emote.access.to.the.device.is.no
3b420 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 t.affected.as.the.keyboard.layou
3b440 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 t.here.corresponds.to.your.acces
3b460 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 s.system..Channel.number.(IEEE.8
3b480 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 02.11),.for.2.4Ghz.(802.11.b/g/n
3b4a0 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 ).channels.range.from.1-14..On.5
3b4c0 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 Ghz.(802.11.a/h/j/n/ac).channels
3b4e0 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 61 6e .available.are.0,.34.to.173.Chan
3b500 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e nel.number.(IEEE.802.11),.for.2.
3b520 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 4Ghz.(802.11.b/g/n).channels.ran
3b540 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f ge.from.1-14..On.5Ghz.(802.11.a/
3b560 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 h/j/n/ac).channels.available.are
3b580 20 30 2c 20 33 34 20 74 6f 20 31 37 33 2e 20 4f 6e 20 36 47 48 7a 20 28 38 30 32 2e 31 31 20 61 .0,.34.to.173..On.6GHz.(802.11.a
3b5a0 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 32 33 33 2e x).channels.range.from.1.to.233.
3b5c0 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 .Channel.number.(IEEE.802.11),.f
3b5e0 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 2f 61 78 29 20 63 68 61 6e or.2.4Ghz.(802.11.b/g/n/ax).chan
3b600 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 nels.range.from.1-14..On.5Ghz.(8
3b620 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 02.11.a/h/j/n/ac).channels.avail
3b640 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 37 2e 20 4f 6e 20 36 47 48 7a 20 28 able.are.0,.34.to.177..On.6GHz.(
3b660 38 30 32 2e 31 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 802.11.ax).channels.range.from.1
3b680 20 74 6f 20 32 33 33 2e 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 .to.233..Check.if.the.Intel...QA
3b6a0 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 T.device.is.up.and.ready.to.do.t
3b6c0 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d he.job..Check.status.Check.the.m
3b6e0 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 any.parameters.available.for.the
3b700 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 .`show.ipv6.route`.command:.Chec
3b720 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 k:.Checking.connections.Checks.C
3b740 68 65 63 6b 73 20 66 6f 72 20 74 68 65 20 65 78 69 73 74 65 6e 63 65 20 6f 66 20 74 68 65 20 53 hecks.for.the.existence.of.the.S
3b760 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 70 64 61 uricata.configuration.file,.upda
3b780 74 65 73 20 74 68 65 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 6e 20 72 65 73 74 61 72 tes.the.service,.and.then.restar
3b7a0 74 73 20 69 74 2e 20 49 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 ts.it..If.the.configuration.file
3b7c0 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 61 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 .is.not.found,.a.message.indicat
3b7e0 65 73 20 74 68 61 74 20 53 75 72 69 63 61 74 61 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 es.that.Suricata.is.not.configur
3b800 65 64 2e 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f ed..Choose.your.``directory``.lo
3b820 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f cation.carefully.or.you.will.loo
3b840 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 se.the.content.on.image.upgrades
3b860 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 ..Any.directory.under.``/config`
3b880 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 `.is.save.at.this.will.be.migrat
3b8a0 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c ed..Cisco.Catalyst.Cisco.and.All
3b8c0 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e ied.Telesyn.call.it.Private.VLAN
3b8e0 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 .Clamp.MSS.for.a.specific.IP.Cla
3b900 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 ss.treatment.Classes.Classless.s
3b920 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d tatic.route.Clear.all.BGP.extcom
3b940 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 munities..Client.Client.Address.
3b960 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 Pools.Client.Authentication.Clie
3b980 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 nt.Configuration.Client.IP.Pool.
3b9a0 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 Advanced.Options.Client.IP.addre
3b9c0 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 sses.will.be.provided.from.pool.
3b9e0 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e `192.0.2.0/25`.Client.Side.Clien
3ba00 74 20 53 69 64 65 20 3a 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c t.Side.:.Client.configuration.Cl
3ba20 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 ient.domain.name.Client.domain.s
3ba40 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 earch.Client.isolation.can.be.us
3ba60 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 ed.to.prevent.low-level.bridging
3ba80 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 .of.frames.between.associated.st
3baa0 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e ations.in.the.BSS..Client:.Clien
3bac0 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c ts.are.identified.by.the.CN.fiel
3bae0 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 d.of.their.x.509.certificates,.i
3bb00 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e n.this.example.the.CN.is.``clien
3bb20 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 t0``:.Clients.receiving.advertis
3bb40 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 e.messages.from.multiple.servers
3bb60 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 .choose.the.server.with.the.high
3bb80 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 est.preference.value..The.range.
3bba0 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 for.this.value.is.``0...255``..C
3bbc0 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 lock.daemon.Command.completion.c
3bbe0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d an.be.used.to.list.available.tim
3bc00 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c e.zones..The.adjustment.for.dayl
3bc20 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 ight.time.will.take.place.automa
3bc40 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 tically.based.on.the.time.of.yea
3bc60 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 r..Command.for.disabling.a.rule.
3bc80 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e but.keep.it.in.the.configuration
3bca0 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 ..Command.should.probably.be.ext
3bcc0 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 ended.to.list.also.the.real.inte
3bce0 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 rfaces.assigned.to.this.one.VRF.
3bd00 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e to.get.a.better.overview..Comman
3bd20 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 d.used.to.update.GeoIP.database.
3bd40 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d and.firewall.sets..Commands.Comm
3bd60 61 6e 64 73 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 74 61 73 6b 20 61 72 65 3a 00 43 6f 6d ands.used.for.this.task.are:.Com
3bd80 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 mon.configuration,.valid.for.bot
3bda0 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f h.primary.and.secondary.node..Co
3bdc0 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d mmon.interface.configuration.Com
3bde0 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 67 65 mon.parameters.Compression.is.ge
3be00 6e 65 72 61 6c 6c 79 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 20 56 50 4e 20 74 75 6e nerally.not.recommended..VPN.tun
3be20 6e 65 6c 73 20 77 68 69 63 68 20 75 73 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 61 72 65 20 73 nels.which.use.compression.are.s
3be40 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 74 68 65 20 56 4f 52 41 4c 43 45 20 61 74 74 61 63 6b usceptible.to.the.VORALCE.attack
3be60 20 76 65 63 74 6f 72 2e 20 45 6e 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 69 66 20 6e .vector..Enable.compression.if.n
3be80 65 65 64 65 64 2e 00 43 6f 6e 63 6c 75 73 69 6f 6e 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 eeded..Conclusion.Confederation.
3bea0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 Configuration.Confidentiality...
3bec0 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 ..Encryption.of.packets.to.preve
3bee0 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 nt.snooping.by.an.unauthorized.s
3bf00 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 20 53 79 6e 63 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ource..Config.Sync.Configuration
3bf20 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 .Configuration.Example.Configura
3bf40 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 tion.Examples.Configuration.Guid
3bf60 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 e.Configuration.Options.Configur
3bf80 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
3bfa0 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 ection:.Configuration.commands.f
3bfc0 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 or.the.private.and.public.key.wi
3bfe0 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 ll.be.displayed.on.the.screen.wh
3c000 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 ich.needs.to.be.set.on.the.route
3c020 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 r.first..Note.the.command.with.t
3c040 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
3c060 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 ipsec-LEFT.public.key.'MIIBIjANB
3c080 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 gkqh...')..Then.do.the.same.on.t
3c0a0 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f he.opposite.router:.Configuratio
3c0c0 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 n.commands.will.display..Note.th
3c0e0 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 e.command.with.the.public.key.(s
3c100 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 et.pki.key-pair.ipsec-LEFT.publi
3c120 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 c.key.'MIIBIjANBgkqh...')..Then.
3c140 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 do.the.same.on.the.opposite.rout
3c160 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 er:.Configuration.example:.Confi
3c180 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 guration.for.these.exported.rout
3c1a0 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 es.must,.at.a.minimum,.specify.t
3c1c0 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 hese.two.parameters..Configurati
3c1e0 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 on.of.:ref:`routing-static`.Conf
3c200 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e iguration.of.a.DHCP.HA.pair:.Con
3c220 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 figuration.of.a.DHCP.failover.pa
3c240 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e ir.Configuration.of.route.leakin
3c260 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 g.between.a.unicast.VRF.RIB.and.
3c280 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 the.VPN.SAFI.RIB.of.the.default.
3c2a0 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 VRF.is.accomplished.via.commands
3c2c0 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 .in.the.context.of.a.VRF.address
3c2e0 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f -family..Configuration.of.the.lo
3c300 67 67 69 6e 67 20 66 69 6c 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 79 6e 63 gging.file..Configuration.resync
3c320 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d hronization..With.the.current.im
3c340 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 60 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 2d plementation.of.`service.config-
3c360 73 79 6e 63 60 2c 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 20 6d 75 73 74 20 62 sync`,.the.secondary.node.must.b
3c380 65 20 6f 6e 6c 69 6e 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e e.online..Configuration.synchron
3c3a0 69 7a 61 74 69 6f 6e 20 28 63 6f 6e 66 69 67 20 73 79 6e 63 29 20 69 73 20 61 20 66 65 61 74 75 ization.(config.sync).is.a.featu
3c3c0 72 65 20 6f 66 20 56 79 4f 53 20 74 68 61 74 20 70 65 72 6d 69 74 73 20 73 79 6e 63 68 72 6f 6e re.of.VyOS.that.permits.synchron
3c3e0 69 7a 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 ization.of.the.configuration.of.
3c400 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 61 6e 6f 74 68 65 72 20 69 6e 20 61 20 one.VyOS.router.to.another.in.a.
3c420 6e 65 74 77 6f 72 6b 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 network..Configure.Configure.:ab
3c440 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e br:`MTU.(Maximum.Transmission.Un
3c460 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 it)`.on.given.`<interface>`..It.
3c480 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 is.the.size.(in.bytes).of.the.la
3c4a0 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 rgest.ethernet.frame.sent.on.thi
3c4c0 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 s.link..Configure.BFD.Configure.
3c4e0 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 DNS.`<record>`.which.should.be.u
3c500 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 pdated..This.can.be.set.multiple
3c520 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 .times..Configure.DNS.`<zone>`.t
3c540 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 o.be.updated..Configure.GENEVE.t
3c560 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 unnel.far.end/remote.tunnel.endp
3c580 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 oint..Configure.Graceful.Restart
3c5a0 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 .:rfc:`3623`.helper.support..By.
3c5c0 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 default,.helper.support.is.disab
3c5e0 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e led.for.all.neighbours..This.con
3c600 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 fig.enables/disables.helper.supp
3c620 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 ort.on.this.router.for.all.neigh
3c640 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 bours..Configure.Graceful.Restar
3c660 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 t.:rfc:`3623`.restarting.support
3c680 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 ..When.enabled,.the.default.grac
3c6a0 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 e.period.is.120.seconds..Configu
3c6c0 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f re.ICMP.threshold.parameters..Co
3c6e0 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 nfigure.IP.address.of.the.DHCP.`
3c700 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 <server>`.which.will.handle.the.
3c720 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 relayed.packets..Configure.RADIU
3c740 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f S.`<server>`.and.its.required.po
3c760 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 rt.for.authentication.requests..
3c780 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 Configure.RADIUS.`<server>`.and.
3c7a0 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 its.required.shared.`<secret>`.f
3c7c0 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 or.communicating.with.the.RADIUS
3c7e0 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 .server..Configure.SNAT.rule.(40
3c800 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 ).to.only.NAT.packets.with.a.des
3c820 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 tination.address.of.192.0.2.1..C
3c840 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 onfigure.TCP.threshold.parameter
3c860 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 s.Configure.UDP.threshold.parame
3c880 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 ters.Configure.`<message>`.which
3c8a0 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 .is.shown.after.user.has.logged.
3c8c0 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 in.to.the.system..Configure.`<me
3c8e0 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 ssage>`.which.is.shown.during.SS
3c900 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c H.connect.and.before.a.user.is.l
3c920 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 ogged.in..Configure.`<password>`
3c940 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 .used.when.authenticating.the.up
3c960 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 date.request.for.DynDNS.service.
3c980 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 identified.by.`<service-name>`..
3c9a0 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
3c9c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
3c9e0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
3ca00 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 .by.`<service>`..Configure.`<use
3ca20 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 rname>`.used.when.authenticating
3ca40 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 .the.update.request.for.DynDNS.s
3ca60 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e ervice.identified.by.`<service-n
3ca80 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ame>`..Configure.`<username>`.us
3caa0 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
3cac0 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
3cae0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 ntified.by.`<service>`..For.Name
3cb00 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 cheap,.set.the.<domain>.you.wish
3cb20 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 .to.update..Configure.a.URL.that
3cb40 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 .contains.information.about.imag
3cb60 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 es..Configure.a.sFlow.agent.addr
3cb80 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ess..It.can.be.IPv4.or.IPv6.addr
3cba0 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 ess,.but.you.must.set.the.same.p
3cbc0 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 rotocol,.which.is.used.for.sFlow
3cbe0 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 .collector.addresses..By.default
3cc00 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 ,.using.router-id.from.BGP.or.OS
3cc20 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 PF.protocol,.or.the.primary.IP.a
3cc40 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e ddress.from.the.first.interface.
3cc60 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 .Configure.a.static.route.for.<s
3cc80 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c ubnet>.using.gateway.<address>.,
3cca0 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 .use.source.address.to.indentify
3ccc0 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 .the.peer.when.is.multi-hop.sess
3cce0 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 ion.and.the.gateway.address.as.B
3cd00 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e FD.peer.destination.address..Con
3cd20 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 figure.a.static.route.for.<subne
3cd40 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 t>.using.gateway.<address>.and.u
3cd60 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 se.the.gateway.address.as.BFD.pe
3cd80 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 er.destination.address..Configur
3cda0 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 e.address.of.NetFlow.collector..
3cdc0 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 NetFlow.server.at.`<address>`.ca
3cde0 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f n.be.both.listening.on.an.IPv4.o
3ce00 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 r.IPv6.address..Configure.addres
3ce20 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 s.of.sFlow.collector..sFlow.serv
3ce40 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 er.at.<address>.can.be.both.list
3ce60 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ening.on.an.IPv4.or.IPv6.address
3ce80 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c ..Configure.address.of.sFlow.col
3cea0 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 lector..sFlow.server.at.`<addres
3cec0 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 s>`.can.be.an.IPv4.or.IPv6.addre
3cee0 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 ss..But.you.cannot.export.to.bot
3cf00 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 h.IPv4.and.IPv6.collectors.at.th
3cf20 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 e.same.time!.Configure.agent.IP.
3cf40 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 address.associated.with.this.int
3cf60 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 erface..Configure.aggregation.de
3cf80 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c lay.timer.interval..Configure.al
3cfa0 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ert.script.that.will.be.executed
3cfc0 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e .when.an.attack.is.detected..Con
3cfe0 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 figure.an.accounting.server.and.
3d000 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 enable.accounting.with:.Configur
3d020 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 e.and.enable.collection.of.flow.
3d040 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 information.for.the.interface.id
3d060 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 entified.by.<interface>..Configu
3d080 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 re.and.enable.collection.of.flow
3d0a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 .information.for.the.interface.i
3d0c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 dentified.by.`<interface>`..Conf
3d0e0 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 igure.auto-checking.for.new.imag
3d100 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f es.Configure.backend.`<name>`.mo
3d120 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f de.TCP.or.HTTP.Configure.both.ro
3d140 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 uters.(a.and.b).for.DHCPv6-PD.vi
3d160 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 a.dummy.interface:.Configure.dir
3d180 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 ection.for.processing.traffic..C
3d1a0 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 onfigure.either.one.or.two.stop.
3d1c0 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 bits..This.defaults.to.one.stop.
3d1e0 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 bits.if.left.unconfigured..Confi
3d200 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 gure.either.seven.or.eight.data.
3d220 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 bits..This.defaults.to.eight.dat
3d240 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e a.bits.if.left.unconfigured..Con
3d260 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 figure.general.threshold.paramet
3d280 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 ers..Configure.how.long.an.IP.(a
3d2a0 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b ttacker).should.be.kept.in.block
3d2c0 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e ed.state..Default.value.is.1900.
3d2e0 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 .Configure.individual.bridge.por
3d300 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 t.`<priority>`..Configure.interf
3d320 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f ace.`<interface>`.with.one.or.mo
3d340 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 re.interface.addresses..Configur
3d360 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 e.interface-specific.Host/Router
3d380 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 .behaviour..If.set,.the.interfac
3d3a0 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 e.will.switch.to.host.mode.and.I
3d3c0 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 Pv6.forwarding.will.be.disabled.
3d3e0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 on.this.interface..Configure.lis
3d400 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 ten.interface.for.mirroring.traf
3d420 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 fic..Configure.local.IPv4.addres
3d440 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 s.to.listen.for.sflow..Configure
3d460 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 63 6c 6f 63 6b 20 73 6c 6f 70 20 69 6e 20 73 .maximum.allowed.clock.slop.in.s
3d480 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 38 30 29 00 43 6f 6e 66 69 67 75 72 65 20 econds.(default:.180).Configure.
3d4a0 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 new.SNMP.user.named."vyos".with.
3d4c0 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 password."vyos12345678".Configur
3d4e0 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 e.next-hop.`<address>`.and.`<tar
3d500 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 get-address>`.for.an.IPv4.static
3d520 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 .route..Specify.the.target.IPv4.
3d540 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e address.for.health.checking..Con
3d560 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 figure.next-hop.`<address>`.for.
3d580 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 an.IPv4.static.route..Multiple.s
3d5a0 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e tatic.routes.can.be.created..Con
3d5c0 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 figure.next-hop.`<address>`.for.
3d5e0 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 an.IPv6.static.route..Multiple.s
3d600 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e tatic.routes.can.be.created..Con
3d620 66 69 67 75 72 65 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 67 69 74 73 20 74 6f 20 75 73 65 20 66 figure.number.of.digits.to.use.f
3d640 6f 72 20 74 6f 74 70 20 68 61 73 68 20 28 64 65 66 61 75 6c 74 3a 20 36 29 00 43 6f 6e 66 69 67 or.totp.hash.(default:.6).Config
3d660 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d ure.one.of.the.predefined.system
3d680 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 .performance.profiles..Configure
3d6a0 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 .one.or.more.attributes.to.the.g
3d6c0 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f iven.NTP.server..Configure.one.o
3d6e0 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 r.more.servers.for.synchronisati
3d700 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e on..Server.name.can.be.either.an
3d720 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c .IP.address.or.:abbr:`FQDN.(Full
3d740 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 y.Qualified.Domain.Name)`..Confi
3d760 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 gure.optional.TTL.value.on.the.g
3d780 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 iven.resource.record..This.defau
3d7a0 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 lts.to.600.seconds..Configure.ph
3d7c0 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e ysical.interface.duplex.setting.
3d7e0 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 .Configure.physical.interface.sp
3d800 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 eed.setting..Configure.port.mirr
3d820 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 oring.for.`interface`.inbound.tr
3d840 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
3d860 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
3d880 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f .mirroring.for.`interface`.outbo
3d8a0 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 und.traffic.and.copy.the.traffic
3d8c0 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 .to.`monitor-interface`.Configur
3d8e0 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e e.port.number.of.remote.VXLAN.en
3d900 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f dpoint..Configure.port.number.to
3d920 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 .be.used.for.sflow.conection..De
3d940 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f fault.port.is.6343..Configure.po
3d960 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 rt.number.to.be.used.for.sflow.c
3d980 6f 6e 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e onnection..Default.port.is.6343.
3d9a0 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d .Configure.protocol.used.for.com
3d9c0 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 munication.to.remote.syslog.host
3d9e0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e ..This.can.be.either.UDP.or.TCP.
3da00 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 .Configure.proxy.port.if.it.does
3da20 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 .not.listen.to.the.default.port.
3da40 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 80..Configure.requests.to.the.ba
3da60 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 ckend.server.to.use.SSL.encrypti
3da80 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 6b 65 6e 64 20 61 67 61 69 on.and.authenticate.backend.agai
3daa0 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 72 nst.<ca-certificate>.Configure.r
3dac0 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f equests.to.the.backend.server.to
3dae0 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 76 61 6c 69 .use.SSL.encryption.without.vali
3db00 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6f 6e 66 69 67 dating.server.certificate.Config
3db20 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 ure.sFlow.agent.IPv4.or.IPv6.add
3db40 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d ress.Configure.schedule.counter-
3db60 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 polling.in.seconds.(default:.30)
3db80 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 .Configure.service.`<name>`.mode
3dba0 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 .TCP.or.HTTP.Configure.service.`
3dbc0 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 <name>`.to.use.the.backend.<name
3dbe0 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 >.Configure.session.timeout.afte
3dc00 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 r.which.the.user.will.be.logged.
3dc20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 74 65 70 20 76 61 6c 75 65 20 66 6f 72 20 74 6f out..Configure.step.value.for.to
3dc40 74 70 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 tp.in.seconds.(default:.30).Conf
3dc60 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 igure.system.domain.name..A.doma
3dc80 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 in.name.must.start.and.end.with.
3dca0 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 a.letter.or.digit,.and.have.as.i
3dcc0 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c nterior.characters.only.letters,
3dce0 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .digits,.or.a.hyphen..Configure.
3dd00 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.A-side.router.for.NPTv6.usin
3dd20 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
3dd40 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.B-side.router.for.NPTv6.usin
3dd60 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
3dd80 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 the.DNS.`<server>`.IP/FQDN.used.
3dda0 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 when.updating.this.dynamic.assig
3ddc0 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 65 nment..Configure.the.HTTP.API.se
3dde0 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 42 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 rvice.on.Router.B.Configure.the.
3de00 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 IPv4.or.IPv6.listen.address.of.t
3de20 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e he.TFTP.server..Multiple.IPv4.an
3de40 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 d.IPv6.addresses.can.be.given..T
3de60 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 here.will.be.one.TFTP.server.ins
3de80 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 tances.listening.on.each.IP.addr
3dea0 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 73 ess..Configure.the.config-sync.s
3dec0 65 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 41 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 ervice.on.Router.A.Configure.the
3dee0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 .connection.tracking.protocol.he
3df00 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e lper.modules..All.modules.are.en
3df20 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 able.by.default..Configure.the.d
3df40 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 iscrete.port.under.which.the.RAD
3df60 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 IUS.server.can.be.reached..Confi
3df80 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 gure.the.discrete.port.under.whi
3dfa0 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 ch.the.TACACS.server.can.be.reac
3dfc0 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e hed..Configure.the.load-balancin
3dfe0 67 20 68 61 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 g.haproxy.service.for.HTTP..Conf
3e000 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 igure.the.load-balancing.reverse
3e020 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 -proxy.service.for.HTTP..Configu
3e040 72 65 20 74 68 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 62 65 68 61 76 69 6f 72 20 77 69 74 re.the.timestamping.behavior.wit
3e060 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 h.the.following.option:.Configur
3e080 65 20 74 69 6d 65 20 64 72 69 66 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 e.time.drift.in.seconds.(default
3e0a0 3a 20 30 29 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d :.0).Configure.traffic.capture.m
3e0c0 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 ode..Configure.user.defined.:abb
3e0e0 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 r:`MAC.(Media.Access.Control)`.a
3e100 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 ddress.on.given.`<interface>`..C
3e120 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 onfigure.watermark.warning.gener
3e140 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 ation.for.an.IGMP.group.limit..G
3e160 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 enerates.warning.once.the.config
3e180 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c ured.group.limit.is.reached.whil
3e1a0 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 e.adding.new.groups..Configured.
3e1c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 routing.table.`<id>`.is.used.by.
3e1e0 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 VRF.`<name>`..Configured.value.C
3e200 6f 6e 66 69 67 75 72 65 73 20 68 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 onfigures.hardware.timestamping.
3e220 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 20 54 68 on.the.interface.<interface>..Th
3e240 65 20 73 70 65 63 69 61 6c 20 76 61 6c 75 65 20 60 61 6c 6c 60 20 63 61 6e 20 61 6c 73 6f 20 62 e.special.value.`all`.can.also.b
3e260 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 69 e.specified.to.enable.timestampi
3e280 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 ng.on.all.interfaces.that.suppor
3e2a0 74 20 69 74 2e 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 t.it..Configures.the.BGP.speaker
3e2c0 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 .so.that.it.only.accepts.inbound
3e2e0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 .connections.from,.but.does.not.
3e300 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f initiate.outbound.connections.to
3e320 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 .the.peer.or.peer.group..Configu
3e340 72 65 73 20 74 68 65 20 50 54 50 20 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 res.the.PTP.port..By.default,.th
3e360 65 20 73 74 61 6e 64 61 72 64 20 70 6f 72 74 20 33 31 39 20 69 73 20 75 73 65 64 2e 00 43 6f 6e e.standard.port.319.is.used..Con
3e380 66 69 67 75 72 65 73 20 74 68 65 20 72 69 6e 67 20 62 75 66 66 65 72 20 73 69 7a 65 20 6f 66 20 figures.the.ring.buffer.size.of.
3e3a0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 48 54 20 6d 6f the.interface..Configuring.HT.mo
3e3c0 64 65 20 6f 70 74 69 6f 6e 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 75 73 69 6e de.options.is.required.when.usin
3e3e0 67 20 38 30 32 2e 31 31 6e 20 6f 72 20 38 30 32 2e 31 31 61 78 20 61 74 20 32 2e 34 47 48 7a 2e g.802.11n.or.802.11ax.at.2.4GHz.
3e400 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.IPoE.Server.Configu
3e420 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 ring.IPsec.Configuring.L2TP.Serv
3e440 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b er.Configuring.LNS.(L2TP.Network
3e460 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 .Server).Configuring.PPPoE.Serve
3e480 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 r.Configuring.PPTP.Server.Config
3e4a0 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 uring.RADIUS.accounting.Configur
3e4c0 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 ing.RADIUS.authentication.Config
3e4e0 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 uring.SSTP.Server.Configuring.SS
3e500 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 TP.client.Configuring.VyOS.to.ac
3e520 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 t.as.your.IPSec.access.concentra
3e540 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 tor.is.one.thing,.but.you.probab
3e560 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e ly.need.to.setup.your.client.con
3e580 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 necting.to.the.server.so.they.ca
3e5a0 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e n.talk.to.the.IPSec.gateway..Con
3e5c0 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 figuring.a.listen-address.is.ess
3e5e0 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 ential.for.the.service.to.work..
3e600 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 Connect/Disconnect.Connected.cli
3e620 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 ent.should.use.`<address>`.as.th
3e640 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 eir.DNS.server..This.command.acc
3e660 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 epts.both.IPv4.and.IPv6.addresse
3e680 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 s..Up.to.two.nameservers.can.be.
3e6a0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 configured.for.IPv4,.up.to.three
3e6c0 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 73 68 6f .for.IPv6..Connected.clients.sho
3e6e0 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 uld.use.`<address>`.as.their.DNS
3e700 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f .server..This.command.accepts.bo
3e720 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 th.IPv4.and.IPv6.addresses..Up.t
3e740 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 o.two.nameservers.can.be.configu
3e760 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 red.for.IPv4,.up.to.three.for.IP
3e780 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 v6..Connections.to.the.RPKI.cach
3e7a0 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 ing.server.can.not.only.be.estab
3e7c0 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 lished.by.HTTP/TLS.but.you.can.a
3e7e0 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e lso.rely.on.a.secure.SSH.session
3e800 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f .to.the.server..To.enable.SSH.yo
3e820 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 u.first.need.to.create.yoursels.
3e840 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 an.SSH.client.keypair.using.``ge
3e860 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 nerate.ssh.client-key./config/au
3e880 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 th/id_rsa_rpki``..Once.your.key.
3e8a0 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e is.created.you.can.setup.the.con
3e8c0 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 nection..Connections.to.the.RPKI
3e8e0 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 .caching.server.can.not.only.be.
3e900 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 established.by.HTTP/TLS.but.you.
3e920 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 can.also.rely.on.a.secure.SSH.se
3e940 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 ssion.to.the.server..To.enable.S
3e960 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 SH,.first.you.need.to.create.an.
3e980 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 SSH.client.keypair.using.``gener
3e9a0 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f ate.ssh.client-key./config/auth/
3e9c0 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 id_rsa_rpki``..Once.your.key.is.
3e9e0 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 created.you.can.setup.the.connec
3ea00 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 tion..Connections.to.the.RPKI.ca
3ea20 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 ching.server.can.not.only.be.est
3ea40 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 ablished.by.TCP.using.the.RTR.pr
3ea60 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 otocol.but.you.can.also.rely.on.
3ea80 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
3eaa0 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 er..This.provides.transport.inte
3eac0 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 grity.and.confidentiality.and.it
3eae0 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 .is.a.good.idea.if.your.validati
3eb00 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 on.software.supports.it...To.ena
3eb20 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 ble.SSH,.first.you.need.to.creat
3eb40 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 e.an.SSH.client.keypair.using.``
3eb60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f generate.ssh.client-key./config/
3eb80 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 auth/id_rsa_rpki``..Once.your.ke
3eba0 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 y.is.created.you.can.setup.the.c
3ebc0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 onnection..Conntrack.Conntrack.S
3ebe0 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 ync.Conntrack.Sync.Example.Connt
3ec00 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 rack.ignore.rules.Conntrack.log.
3ec20 43 6f 6e 73 69 64 65 72 61 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 Considerations.Console.Console.S
3ec40 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c erver.Constrain.the.memory.avail
3ec60 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 able.to.the.container..Container
3ec80 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 .Container.Networks.Container.Re
3eca0 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 gistry.Contrack.Timeouts.Convert
3ecc0 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 .the.address.prefix.of.a.single.
3ece0 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 `fc00::/64`.network.to.`fc01::/6
3ed00 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 4`.Convert.the.address.prefix.of
3ed20 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f .a.single.`fc01::/64`.network.to
3ed40 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 .`fc00::/64`.Copy.the.key,.as.it
3ed60 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 .is.not.stored.on.the.local.file
3ed80 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 system..Because.it.is.a.symmetri
3eda0 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 c.key,.only.you.and.your.peer.sh
3edc0 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 ould.have.knowledge.of.its.conte
3ede0 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 nt..Make.sure.you.distribute.the
3ee00 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 .key.in.a.safe.manner,.Country.c
3ee20 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 ode.(ISO/IEC.3166-1)..Used.to.se
3ee40 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 t.regulatory.domain..Set.as.need
3ee60 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 ed.to.indicate.country.in.which.
3ee80 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 device.is.operating..This.can.li
3eea0 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 mit.available.channels.and.trans
3eec0 6d 69 74 20 70 6f 77 65 72 2e 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 mit.power..Country.code.(ISO/IEC
3eee0 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 .3166-1)..Used.to.set.regulatory
3ef00 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 .domain..Set.as.needed.to.indica
3ef20 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 62 6f 78 20 69 73 20 6f te.country.in.which.the.box.is.o
3ef40 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 perating..This.can.limit.availab
3ef60 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 le.channels.and.transmit.power..
3ef80 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e Creat.community-list.policy.iden
3efa0 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 tified.by.name.<text>..Creat.ext
3efc0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 community-list.policy.identified
3efe0 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 .by.name.<text>..Create.DHCP.add
3f000 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c ress.range.with.a.range.id.of.`<
3f020 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 n>`..DHCP.leases.are.taken.from.
3f040 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 this.pool..The.pool.starts.at.ad
3f060 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 dress.`<address>`..Create.DHCP.a
3f080 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 ddress.range.with.a.range.id.of.
3f0a0 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f `<n>`..DHCP.leases.are.taken.fro
3f0c0 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 m.this.pool..The.pool.stops.with
3f0e0 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 .address.`<address>`..Create.DNS
3f100 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 .record.per.client.lease,.by.add
3f120 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 ing.clients.to./etc/hosts.file..
3f140 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 Entry.will.have.format:.`<shared
3f160 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 -network-name>_<hostname>.<domai
3f180 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 n-name>`.Create.`<user>`.for.loc
3f1a0 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d al.authentication.on.this.system
3f1c0 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 ..The.users.password.will.be.set
3f1e0 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 .to.`<pass>`..Create.``172.18.20
3f200 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 1.0/24``.as.a.subnet.within.``NE
3f220 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 T1``.and.pass.address.of.Unifi.c
3f240 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f ontroller.at.``172.16.100.1``.to
3f260 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 .clients.of.that.subnet..Create.
3f280 61 20 43 41 20 63 68 61 69 6e 20 61 6e 64 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 a.CA.chain.and.leaf.certificates
3f2a0 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 .Create.a.basic.bridge.Create.a.
3f2c0 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 file.named.``VyOS-1.3.6.1.4.1.44
3f2e0 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 641.ConfigMgmt-Commands``.using.
3f300 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 the.following.content:.Create.a.
3f320 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 load.balancing.rule,.it.can.be.a
3f340 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 .number.between.1.and.9999:.Crea
3f360 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 te.a.new.:abbr:`CA.(Certificate.
3f380 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 Authority)`.and.output.the.CAs.p
3f3a0 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e ublic.and.private.key.on.the.con
3f3c0 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d sole..Create.a.new.DHCP.static.m
3f3e0 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 apping.named.`<description>`.whi
3f400 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 ch.is.valid.for.the.host.identif
3f420 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 ied.by.its.DHCP.unique.identifie
3f440 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 r.(DUID).`<identifier>`..Create.
3f460 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 a.new.DHCP.static.mapping.named.
3f480 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 `<description>`.which.is.valid.f
3f4a0 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 or.the.host.identified.by.its.MA
3f4c0 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e C.`<address>`..Create.a.new.VLAN
3f4e0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 .interface.on.interface.`<interf
3f500 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 ace>`.using.the.VLAN.number.prov
3f520 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e ided.via.`<vlan-id>`..Create.a.n
3f540 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 20 61 6e ew.VRF.instance.with.`<name>`.an
3f560 64 20 60 3c 69 64 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 d.`<id>`..The.name.is.used.when.
3f580 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e placing.individual.interfaces.in
3f5a0 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f to.the.VRF..Create.a.new.public/
3f5c0 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 private.keypair.and.output.the.c
3f5e0 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 ertificate.on.the.console..Creat
3f600 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 e.a.new.public/private.keypair.w
3f620 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e hich.is.signed.by.the.CA.referen
3f640 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 ced.by.`ca-name`..The.signed.cer
3f660 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 tificate.is.then.output.to.the.c
3f680 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 onsole..Create.a.new.self-signed
3f6a0 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 .certificate..The.public/private
3f6c0 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 .is.then.shown.on.the.console..C
3f6e0 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 reate.a.new.subordinate.:abbr:`C
3f700 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 A.(Certificate.Authority)`.and.s
3f720 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 ign.it.using.the.private.key.ref
3f740 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e erenced.by.`ca-name`..Create.a.n
3f760 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 ew.subordinate.:abbr:`CA.(Certif
3f780 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 icate.Authority)`.and.sign.it.us
3f7a0 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 ing.the.private.key.referenced.b
3f7c0 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 y.`name`..Create.a.peer.as.you.w
3f7e0 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 ould.when.you.specify.an.ASN,.ex
3f800 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 cept.that.if.the.peers.ASN.is.di
3f820 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 fferent.than.mine.as.specified.u
3f840 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 nder.the.:cfgcmd:`protocols.bgp.
3f860 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 <asn>`.command.the.connection.wi
3f880 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 ll.be.denied..Create.a.peer.as.y
3f8a0 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e ou.would.when.you.specify.an.ASN
3f8c0 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 ,.except.that.if.the.peers.ASN.i
3f8e0 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 s.the.same.as.mine.as.specified.
3f900 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 under.the.:cfgcmd:`protocols.bgp
3f920 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 .<asn>`.command.the.connection.w
3f940 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 ill.be.denied..Create.a.static.h
3f960 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 ostname.mapping.which.will.alway
3f980 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 s.resolve.the.name.`<hostname>`.
3f9a0 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 to.IP.address.`<address>`..Creat
3f9c0 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e e.as-path-policy.identified.by.n
3f9e0 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ame.<text>..Create.firewall.rule
3fa00 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 .in.forward.chain,.and.define.wh
3fa20 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e ich.flowtbale.should.be.used..On
3fa40 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 ly.applicable.if.action.is.``off
3fa60 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 load``..Create.firewall.rule.in.
3fa80 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f forward.chain,.and.set.action.to
3faa0 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 .``offload``..Create.firewall.ru
3fac0 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 le:.create.a.firewall.rule,.sett
3fae0 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 ing.action.to.``offload``.and.us
3fb00 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c ing.desired.flowtable.for.``offl
3fb20 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 oad-target``..Create.flowtable:.
3fb40 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 create.flowtable,.which.includes
3fb60 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 .the.interfaces.that.are.going.t
3fb80 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 o.be.used.by.the.flowtable..Crea
3fba0 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 te.large-community-list.policy.i
3fbc0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
3fbe0 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 .named.`<alias>`.for.the.configu
3fc00 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d red.static.mapping.for.`<hostnam
3fc20 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 e>`..Thus.the.address.configured
3fc40 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 .as.:cfgcmd:`set.system.static-h
3fc60 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e ost-mapping.host-name.<hostname>
3fc80 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 .inet.<address>`.can.be.reached.
3fca0 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a via.multiple.names..Create.new.:
3fcc0 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 rfc:`2136`.DNS.update.configurat
3fce0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
3fd00 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
3fd20 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
3fd40 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
3fd60 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 VRF.instance.with.`<name>`..The.
3fd80 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 name.is.used.when.placing.indivi
3fda0 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 dual.interfaces.into.the.VRF..Cr
3fdc0 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 eate.new.dynamic.DNS.update.conf
3fde0 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 iguration.which.will.update.the.
3fe00 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 IP.address.assigned.to.`<interfa
3fe20 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 ce>`.on.the.service.you.configur
3fe40 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 ed.under.`<service-name>`..Creat
3fe60 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 e.new.system.user.with.username.
3fe80 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 `<name>`.and.real-name.specified
3fea0 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 .by.`<string>`..Create.service.`
3fec0 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 <name>`.to.listen.on.<port>.Crea
3fee0 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 tes.a.named.container.network.Cr
3ff00 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e eates.local.IPoE.user.with.usern
3ff20 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 ame=**<interface>**.and.password
3ff40 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 =**<MAC>**.(mac-address).Creates
3ff60 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c .static.peer.mapping.of.protocol
3ff80 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f -address.to.:abbr:`NBMA.(Non-bro
3ffa0 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 adcast.multiple-access.network)`
3ffc0 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 .address..Creating.a.bridge.inte
3ffe0 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 rface.is.very.simple..In.this.ex
40000 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 ample,.we.will.have:.Creating.a.
40020 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 flow.table:.Creating.a.traffic.p
40040 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 olicy.Creating.rules.for.using.f
40060 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 low.tables:.Credentials.can.be.d
40080 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 efined.here.and.will.only.be.use
400a0 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 d.when.adding.a.container.image.
400c0 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c to.the.system..Critical.Critical
400e0 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 .conditions.-.e.g..hard.drive.er
40100 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 rors..Crystalfontz.CFA-533.Cryst
40120 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-631.Crystalfontz.CFA
40140 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f -633.Crystalfontz.CFA-635.Cur.Ho
40160 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 p.Limit.Currently.does.not.do.mu
40180 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 ch.as.caching.is.not.implemented
401a0 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 ..Currently.dynamic.routing.is.s
401c0 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f upported.for.the.following.proto
401e0 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 cols:.Custom.File.Custom.bridge.
40200 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 firewall.chains.can.be.create.wi
40220 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 th.command.``set.firewall.bridge
40240 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .name.<name>....``..In.order.to.
40260 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 use.such.custom.chain,.a.rule.wi
40280 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 th.action.jump,.and.the.appropia
402a0 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 te.target.should.be.defined.in.a
402c0 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 .base.chain..Custom.bridge.firew
402e0 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f all.chains.can.be.create.with.co
40300 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 mmand.``set.firewall.bridge.name
40320 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 .<name>....``..In.order.to.use.s
40340 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 uch.custom.chain,.a.rule.with.ac
40360 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 74 tion.jump,.and.the.appropriate.t
40380 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 arget.should.be.defined.in.a.bas
403a0 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 e.chain..Custom.bridge.firewall.
403c0 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 chains.can.be.created.with.the.c
403e0 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d ommand.``set.firewall.bridge.nam
40400 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 e.<name>....``..In.order.to.use.
40420 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 such.custom.chain,.a.rule.with.a
40440 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 ction.jump,.and.the.appropriate.
40460 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 target.should.be.defined.in.a.ba
40480 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 se.chain..Custom.firewall.chains
404a0 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 .can.be.created,.with.commands.`
404c0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d `set.firewall.[ipv4.|.ipv6].[nam
404e0 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 e.|.ipv6-name].<name>....``..In.
40500 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 order.to.use.such.custom.chain,.
40520 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 a.rule.with.**action.jump**,.and
40540 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c .the.appropiate.**target**.shoul
40560 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 d.be.defined.in.a.base.chain..Cu
40580 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 stom.firewall.chains.can.be.crea
405a0 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ted,.with.commands.``set.firewal
405c0 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 l.ipv4.name.<name>....``..In.ord
405e0 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
40600 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
40620 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 e.appropiate.**target**.should.b
40640 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f e.defined.in.a.base.chain..Custo
40660 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 m.firewall.chains.can.be.created
40680 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 ,.with.commands.``set.firewall.i
406a0 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 pv4.name.<name>....``..In.order.
406c0 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 to.use.such.custom.chain,.a.rule
406e0 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 .with.**action.jump**,.and.the.a
40700 70 70 72 6f 70 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 ppropriate.**target**.should.be.
40720 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 defined.in.a.base.chain..Custom.
40740 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 firewall.chains.can.be.created,.
40760 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 with.commands.``set.firewall.ipv
40780 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 6.name.<name>....``..In.order.to
407a0 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 .use.such.custom.chain,.a.rule.w
407c0 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 ith.**action.jump**,.and.the.app
407e0 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 ropiate.**target**.should.be.def
40800 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 ined.in.a.base.chain..Custom.fir
40820 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 ewall.chains.can.be.created,.wit
40840 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e h.commands.``set.firewall.ipv6.n
40860 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 ame.<name>....``..In.order.to.us
40880 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 e.such.custom.chain,.a.rule.with
408a0 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 .**action.jump**,.and.the.approp
408c0 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e riate.**target**.should.be.defin
408e0 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 ed.in.a.base.chain..Custom.healt
40900 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 h-check.script.allows.checking.r
40920 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a eal-server.availability.Customiz
40940 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b ed.ignore.rules,.based.on.a.pack
40960 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 et.and.flow.selector..DCO.can.be
40980 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 .enabled.for.both.new.and.existi
409a0 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 ng.tunnels,VyOS.adds.an.option.i
409c0 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 n.each.tunnel.configuration.wher
409e0 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e e.we.can.enable.this.function...
40a00 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 The.current.best.practice.is.to.
40a20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 create.a.new.tunnel.with.DCO.to.
40a40 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 minimize.the.chance.of.problems.
40a60 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 63 61 6e 20 62 with.existing.clients..DCO.can.b
40a80 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 e.enabled.for.both.new.and.exist
40aa0 69 6e 67 20 74 75 6e 6e 65 6c 73 2e 20 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e ing.tunnels..VyOS.adds.an.option
40ac0 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 .in.each.tunnel.configuration.wh
40ae0 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 2e ere.we.can.enable.this.function.
40b00 20 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f .The.current.best.practice.is.to
40b20 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f .create.a.new.tunnel.with.DCO.to
40b40 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 .minimize.the.chance.of.problems
40b60 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 .with.existing.clients..DCO.supp
40b80 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 ort.is.a.per-tunnel.option.and.i
40ba0 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 t.is.not.automatically.enabled.b
40bc0 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 y.default.for.new.or.upgraded.tu
40be0 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e nnels..Existing.tunnels.will.con
40c00 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 tinue.to.function.as.they.have.i
40c20 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 n.the.past..DDoS.Protection.DH.G
40c40 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d roup.14.DHCP.High.Availability.m
40c60 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 ust.be.configured.explicitly.by.
40c80 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 the.following.statements.on.both
40ca0 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 .servers:.DHCP.Relay.DHCP.Server
40cc0 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c .DHCP.failover.parameters.DHCP.l
40ce0 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d ease.range.DHCP.range.spans.from
40d00 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 .`192.168.189.10`.-.`192.168.189
40d20 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 .250`.DHCP.relay.example.DHCP.se
40d40 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 rver.is.located.at.IPv4.address.
40d60 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 10.0.1.4.on.``eth2``..DHCPv6.add
40d80 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ress.pools.must.be.configured.fo
40da0 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 r.the.system.to.act.as.a.DHCPv6.
40dc0 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 server..The.following.example.de
40de0 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 scribes.a.common.scenario..DHCPv
40e00 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 6.relay.example.DHCPv6.requests.
40e20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c are.received.by.the.router.on.`l
40e40 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 istening.interface`.``eth1``.DMV
40e60 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e PN.DMVPN.example.network.DMVPN.n
40e80 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 etwork.DMVPN.only.automates.the.
40ea0 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 tunnel.endpoint.discovery.and.se
40ec0 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e tup..A.complete.solution.also.in
40ee0 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 corporates.the.use.of.a.routing.
40f00 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 protocol..BGP.is.particularly.we
40f20 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e ll.suited.for.use.with.DMVPN..DN
40f40 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f AT.DNAT.is.typically.referred.to
40f60 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 .as.a.**Port.Forward**..When.usi
40f80 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 ng.VyOS.as.a.NAT.router.and.fire
40fa0 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 wall,.a.common.configuration.tas
40fc0 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.is.to.redirect.incoming.traffi
40fe0 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c c.to.a.system.behind.the.firewal
41000 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 l..DNAT.rule.10.replaces.the.des
41020 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 tination.address.of.an.inbound.p
41040 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 acket.with.192.0.2.10.DNAT66.DNS
41060 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 .Forwarding.DNS.name.servers.DNS
41080 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 .search.list.to.advertise.DNS.se
410a0 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 rver.IPv4.address.DNS.server.is.
410c0 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e located.at.``2001:db8::ffff``.DN
410e0 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 SSL.DSCP.values.as.per.:rfc:`247
41100 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 4`.and.:rfc:`4595`:.DSSS/CCK.Mod
41120 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 e.in.40.MHz,.this.sets.``[DSSS_C
41140 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d CK-40]``.Data.is.provided.by.DB-
41160 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 IP.com.under.CC-BY-4.0.license..
41180 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 Attribution.required,.permits.re
411a0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 distribution.so.we.can.include.a
411c0 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 .database.in.images(~3MB.compres
411e0 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 sed)..Includes.cron.script.(manu
41200 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 ally.callable.by.op-mode.update.
41220 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 geoip).to.keep.database.and.rule
41240 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 s.updated..Debug.Debug-level.mes
41260 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e sages.-.Messages.that.contain.in
41280 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 formation.normally.of.use.only.w
412a0 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 hen.debugging.a.program..Default
412c0 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 .Default.1..Default.Gateway/Rout
412e0 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 e.Default.Router.Preference.Defa
41300 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 ult.behavior.-.don't.ask.client.
41320 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 for.mppe,.but.allow.it.if.client
41340 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 .wants..Please.note.that.RADIUS.
41360 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d may.override.this.option.by.MS-M
41380 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
413a0 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 .Default.behavior.-.don't.ask.th
413c0 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 e.client.for.mppe,.but.allow.it.
413e0 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 if.the.client.wants..Please.note
41400 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f .that.RADIUS.may.override.this.o
41420 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 ption.by.MS-MPPE-Encryption-Poli
41440 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d cy.attribute..Default.behavior.-
41460 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 .don't.ask.the.client.for.mppe,.
41480 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 but.allow.it.if.the.client.wants
414a0 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 ..Please.note.that.RADIUS.may.ov
414c0 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4d 53 2d 4d erride.this.option.with.the.MS-M
414e0 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
41500 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 .Default.gateway.and.DNS.server.
41520 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 30 is.at.`192.0.2.254`.Default.is.0
41540 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 31 2e 32 .for.unlimited..For.example,.1.2
41560 35 20 6c 69 6d 69 74 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 74 6f 20 75 73 65 20 75 70 5.limits.the.container.to.use.up
41580 20 74 6f 20 31 2e 32 35 20 63 6f 72 65 73 20 77 6f 72 74 68 20 6f 66 20 43 50 55 20 74 69 6d 65 .to.1.25.cores.worth.of.CPU.time
415a0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 77 ..This.can.be.a.decimal.number.w
415c0 69 74 68 20 75 70 20 74 6f 20 74 68 72 65 65 20 64 65 63 69 6d 61 6c 20 70 6c 61 63 65 73 2e 00 ith.up.to.three.decimal.places..
415e0 44 65 66 61 75 6c 74 20 69 73 20 33 31 30 30 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d Default.is.3100.Default.is.512.M
41600 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 B..Use.0.MB.for.unlimited.memory
41620 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 ..Default.is.``any-available``..
41640 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 Default.is.``icmp``..Default.is.
41660 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 to.detects.physical.link.state.c
41680 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 hanges..Default.port.is.3128..De
416a0 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 fault:.1.Default:.443.Defaults.t
416c0 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 o.'uid'.Defaults.to.225.0.0.50..
416e0 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 Defaults.to.``us``..Define.Conec
41700 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 61 6e 64 2f 6f 72 tion.Timeouts.Define.IPv4.and/or
41720 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b .IPv6.prefix.for.a.given.network
41740 20 6e 61 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 61 6e 20 62 65 .name..Both.IPv4.and.IPv6.can.be
41760 20 75 73 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f .used.in.parallel..Define.IPv4.o
41780 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 r.IPv6.prefix.for.a.given.networ
417a0 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 k.name..Only.one.IPv4.and.one.IP
417c0 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 v6.prefix.can.be.used.per.networ
417e0 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d k.name..Define.IPv4/IPv6.managem
41800 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 ent.address.transmitted.via.LLDP
41820 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
41840 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f ned..Only.addresses.connected.to
41860 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e .the.system.will.be.transmitted.
41880 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 .Define.a.IPv4.or.IPv6.Network.g
418a0 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 roup..Define.a.IPv4.or.a.IPv6.ad
418c0 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 dress.group.Define.a.Zone.Define
418e0 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 .a.discrete.source.IP.address.of
41900 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 .100.64.0.1.for.SNAT.rule.20.Def
41920 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 ine.a.domain.group..Define.a.mac
41940 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 .group..Define.a.port.group..A.p
41960 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 ort.name.can.be.any.name.defined
41980 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 .in./etc/services..e.g.:.http.De
419a0 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 fine.allowed.ciphers.used.for.th
419c0 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c e.SSH.connection..A.number.of.al
419e0 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 lowed.ciphers.can.be.specified,.
41a00 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f use.multiple.occurrences.to.allo
41a20 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e w.multiple.ciphers..Define.an.in
41a40 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 terface.group..Wildcard.are.acce
41a60 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 pted.too..Define.behavior.for.gr
41a80 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 atuitous.ARP.frames.who's.IP.is.
41aa0 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 not.already.present.in.the.ARP.t
41ac0 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 able..If.configured.create.new.e
41ae0 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 ntries.in.the.ARP.table..Define.
41b00 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d behavior.for.gratuitous.ARP.fram
41b20 65 73 20 77 68 6f 73 65 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 es.whose.IP.is.not.already.prese
41b40 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 nt.in.the.ARP.table..If.configur
41b60 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 ed.create.new.entries.in.the.ARP
41b80 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 .table..Define.different.modes.f
41ba0 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 or.IP.directed.broadcast.forward
41bc0 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 ing.as.described.in.:rfc:`1812`.
41be0 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e and.:rfc:`2644`..Define.differen
41c00 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 t.modes.for.sending.replies.in.r
41c20 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 esponse.to.received.ARP.requests
41c40 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 .that.resolve.local.target.IP.ad
41c60 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 dresses:.Define.different.restri
41c80 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 ction.levels.for.announcing.the.
41ca0 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 local.source.IP.address.from.IP.
41cc0 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 packets.in.ARP.requests.sent.on.
41ce0 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 interface..Define.how.to.handle.
41d00 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c leaf-seonds..Define.how.to.handl
41d20 65 20 6c 65 61 70 2d 73 65 63 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 e.leap-seconds..Define.interface
41d40 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 s.to.be.used.in.the.flowtable..D
41d60 65 66 69 6e 65 20 6c 65 6e 67 68 74 20 6f 66 20 65 78 63 6c 75 64 65 20 70 72 65 66 69 78 20 69 efine.lenght.of.exclude.prefix.i
41d80 6e 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f n.`<pd-prefix>`..Define.length.o
41da0 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e f.packet.payload.to.include.in.n
41dc0 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 etlink.message..Only.applicable.
41de0 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 if.rule.log.is.enable.and.log.gr
41e00 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 oup.is.defined..Define.length.of
41e20 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 .packet.payload.to.include.in.ne
41e40 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 tlink.message..Only.applicable.i
41e60 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f f.rule.log.is.enabled.and.the.lo
41e80 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 g.group.is.defined..Define.log.g
41ea0 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 roup.to.send.message.to..Only.ap
41ec0 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 plicable.if.rule.log.is.enable..
41ee0 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c Define.log-level..Only.applicabl
41f00 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 e.if.rule.log.is.enable..Define.
41f20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 log-level..Only.applicable.if.ru
41f40 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 le.log.is.enabled..Define.number
41f60 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 .of.packets.to.queue.inside.the.
41f80 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 kernel.before.sending.them.to.us
41fa0 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 erspace..Only.applicable.if.rule
41fc0 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 .log.is.enable.and.log.group.is.
41fe0 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f defined..Define.operation.mode.o
42000 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 f.High.Availability.feature..Def
42020 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 ault.value.if.command.is.not.spe
42040 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 cified.is.`active-active`.Define
42060 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f .the.length.of.packet.payload.to
42080 20 69 6e 63 6c 75 64 65 20 69 6e 20 61 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f .include.in.a.netlink.message..O
420a0 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
420c0 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 abled.and.log.group.is.defined..
420e0 44 65 66 69 6e 65 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 Define.the.log.group.to.send.mes
42100 73 61 67 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c sages.to..Only.applicable.if.rul
42120 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d e.log.is.enabled..Define.the.num
42140 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 ber.of.packets.to.queue.inside.t
42160 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f he.kernel.before.sending.them.to
42180 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 .userspace..Only.applicable.if.r
421a0 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 ule.log.is.enabled.and.log.group
421c0 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f .is.defined..Define.the.number.o
421e0 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 f.packets.to.queue.inside.the.ke
42200 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 rnel.before.sending.them.to.user
42220 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c space..Only.applicable.if.rule.l
42240 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 og.is.enabled.and.the.log.group.
42260 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 is.defined..Define.the.time.inte
42280 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 rval.to.update.the.local.cache.D
422a0 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 efine.the.zone.as.a.local.zone..
422c0 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 A.local.zone.has.no.interfaces.a
422e0 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 nd.will.be.applied.to.the.router
42300 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 .itself..Define.type.of.offload.
42320 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 to.be.used.by.the.flowtable:.``h
42340 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 ardware``.or.``software``..By.de
42360 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 fault,.``software``.offload.is.u
42380 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 sed..Define.used.ethertype.of.br
423a0 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 idge.interface..Defined.the.IPv4
423c0 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f ,.IPv6.or.FQDN.and.port.number.o
423e0 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 f.the.caching.RPKI.caching.insta
42400 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 nce.which.is.used..Defines.alter
42420 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e nate.sources.for.multicasting.an
42440 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 d.IGMP.data..The.network.address
42460 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 .must.be.on.the.following.format
42480 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f .'a.b.c.d/n'..By.default,.the.ro
424a0 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 uter.will.accept.data.from.sourc
424c0 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 es.on.the.same.network.as.config
424e0 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c ured.on.an.interface..If.the.mul
42500 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e ticast.source.lies.on.a.remote.n
42520 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 etwork,.one.must.define.from.whe
42540 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 re.traffic.should.be.accepted..D
42560 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 efines.an.off-NBMA.network.prefi
42580 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 x.for.which.the.GRE.interface.wi
425a0 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 ll.act.as.a.gateway..This.an.alt
425c0 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 ernative.to.defining.local.inter
425e0 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 faces.with.shortcut-destination.
42600 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 flag..Defines.blackhole.distance
42620 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 .for.this.route,.routes.with.sma
42640 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 ller.administrative.distance.are
42660 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 .elected.prior.to.those.with.a.h
42680 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 igher.distance..Defines.minimum.
426a0 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 acceptable.MTU..If.client.will.t
426c0 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 ry.to.negotiate.less.then.specif
426e0 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 ied.MTU.then.it.will.be.NAKed.or
42700 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 .disconnected.if.rejects.greater
42720 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 .MTU..Default.value.is.**100**..
42740 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 Defines.next-hop.distance.for.th
42760 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 is.route,.routes.with.smaller.ad
42780 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 ministrative.distance.are.electe
427a0 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 d.prior.to.those.with.a.higher.d
427c0 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 istance..Defines.preferred.MRU..
427e0 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e By.default.is.not.defined..Defin
42800 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 es.protocols.for.checking.ARP,.I
42820 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e CMP,.TCP.Defines.the.maximum.`<n
42840 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 umber>`.of.unanswered.echo.reque
42860 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e sts..Upon.reaching.the.value.`<n
42880 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 umber>`,.the.session.will.be.res
428a0 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 et..Defines.the.maximum.`<number
428c0 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 >`.of.unanswered.echo.requests..
428e0 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 Upon.reaching.the.value.`<number
42900 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 >`,.the.session.will.be.reset..D
42920 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 efault.value.is.**3**..Defines.t
42940 68 65 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 61 20 he.minimum.acceptable.MTU..If.a.
42960 63 6c 69 65 6e 74 20 74 72 69 65 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 6e 20 4d 54 55 client.tries.to.negotiate.an.MTU
42980 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 69 73 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 .lower.than.this.it.will.be.NAKe
429a0 64 2c 20 61 6e 64 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 69 74 20 72 65 6a 65 63 74 d,.and.disconnected.if.it.reject
429c0 73 20 61 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 s.a.greater.MTU..Default.value.i
429e0 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 s.**100**..Defines.the.round-tri
42a00 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 63 74 69 76 65 20 71 75 65 75 65 20 6d 61 6e p.time.used.for.active.queue.man
42a20 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 agement.(AQM).in.milliseconds..T
42a40 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 00 44 65 66 69 6e 65 73 he.default.value.is.100..Defines
42a60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 .the.specified.device.as.a.syste
42a80 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 m.console..Available.console.dev
42aa0 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 ices.can.be.(see.completion.help
42ac0 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 44 79 6e 61 6d 69 63 20 41 64 64 72 65 73 73 20 47 72 er):.Defining.Dynamic.Address.Gr
42ae0 6f 75 70 73 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 oups.Defining.Peers.Delegate.pre
42b00 66 69 78 65 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 fixes.from.`<pd-prefix>`.to.clie
42b20 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 2e 20 52 61 6e 67 65 20 nts.in.subnet.`<prefix>`..Range.
42b40 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 60 3c 6c 65 6e 67 68 74 3e 60 20 69 6e 20 62 69 74 73 is.defined.by.`<lenght>`.in.bits
42b60 2c 20 33 32 20 74 6f 20 36 34 2e 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 ,.32.to.64..Delegate.prefixes.fr
42b80 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 om.the.range.indicated.by.the.st
42ba0 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 art.and.stop.qualifier..Delete.B
42bc0 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d GP.communities.matching.the.comm
42be0 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 unity-list..Delete.BGP.communiti
42c00 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d es.matching.the.large-community-
42c20 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 list..Delete.Logs.Delete.a.parti
42c40 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 cular.container.image.based.on.i
42c60 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 t's.image.ID..You.can.also.delet
42c80 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 e.all.container.images.at.once..
42ca0 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 Delete.all.BGP.communities.Delet
42cc0 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 e.all.BGP.large-communities.Dele
42ce0 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d te.default.route.from.the.system
42d00 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 ..Deletes.the.specified.user-def
42d20 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 ined.file.<text>.in.the./var/log
42d40 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 /user.directory.Depending.on.the
42d60 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e .location,.not.all.of.these.chan
42d80 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 nels.may.be.available.for.use!.D
42da0 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c escription.Despite.the.Drop-Tail
42dc0 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 .policy.does.not.slow.down.packe
42de0 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 ts,.if.many.packets.are.to.be.se
42e00 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 nt,.they.could.get.dropped.when.
42e20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 trying.to.get.enqueued.at.the.ta
42e40 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 il..This.can.happen.if.the.queue
42e60 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 .has.still.not.been.able.to.rele
42e80 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 ase.enough.packets.from.its.head
42ea0 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 ..Despite.the.fact.that.AD.is.a.
42ec0 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 superset.of.LDAP.Destination.Add
42ee0 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e ress.Destination.NAT.Destination
42f00 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f .Prefix.Detailed.information.abo
42f20 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 ut."cisco".and."ibm".models.diff
42f40 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 erences.can.be.found.in.:rfc:`35
42f60 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 09`..A."shortcut".model.allows.A
42f80 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 BR.to.create.routes.between.area
42fa0 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 s.based.on.the.topology.of.the.a
42fc0 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 reas.connected.to.this.router.bu
42fe0 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 t.not.using.a.backbone.area.in.c
43000 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 ase.if.non-backbone.route.will.b
43020 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 e.cheaper..For.more.information.
43040 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 about."shortcut".model,.see.:t:`
43060 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d ospf-shortcut-abr-02.txt`.Determ
43080 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 ines.how.opennhrp.daemon.should.
430a0 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 soft.switch.the.multicast.traffi
430c0 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 c..Currently,.multicast.traffic.
430e0 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 is.captured.by.opennhrp.daemon.u
43100 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 sing.a.packet.socket,.and.resent
43120 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 .back.to.proper.destinations..Th
43140 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 is.means.that.multicast.packet.s
43160 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 ending.is.CPU.intensive..Device.
43180 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 is.incapable.of.40.MHz,.do.not.a
431a0 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 dvertise..This.sets.``[40-INTOLE
431c0 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 RANT]``.Devices.evaluating.wheth
431e0 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 er.an.IPv4.address.is.public.mus
43200 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 t.be.updated.to.recognize.the.ne
43220 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 w.address.space..Allocating.more
43240 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 .private.IPv4.address.space.for.
43260 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 NAT.devices.might.prolong.the.tr
43280 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 ansition.to.IPv6..Different.NAT.
432a0 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 Types.Diffie-Hellman.parameters.
432c0 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 Direction:.**in**.and.**out**..P
432e0 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 rotect.public.network.from.exter
43300 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e nal.attacks,.and.identify.intern
43320 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 al.attacks.towards.internet..Dis
43340 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e able.(lock).account..User.will.n
43360 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 ot.be.able.to.log.in..Disable.CP
43380 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b U.power.saving.mechanisms.also.k
433a0 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 nown.as.C.states..Disable.Compre
433c0 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 ssion.Control.Protocol.(CCP)..CC
433e0 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 P.is.enabled.by.default..Disable
43400 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e .MLD.reports.and.query.on.the.in
43420 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e terface..Disable.`<user>`.accoun
43440 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 t..Disable.a.BFD.peer.Disable.a.
43460 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 container..Disable.a.given.conta
43480 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e iner.registry.Disable.all.option
434a0 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 al.CPU.mitigations..This.improve
434c0 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 s.system.performance,.but.it.may
434e0 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 .also.expose.users.to.several.CP
43500 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 U.vulnerabilities..Disable.conne
43520 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c ction.logging.via.Syslog..Disabl
43540 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 e.conntrack.loose.track.option.D
43560 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 isable.dhcp-relay.service..Disab
43580 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 le.dhcpv6-relay.service..Disable
435a0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 .given.`<interface>`..It.will.be
435c0 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e .placed.in.administratively.down
435e0 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e .(``A/D``).state..Disable.hostin
43600 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 g.authoritative.zone.for.`<domai
43620 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 n-name>`.without.deleting.from.c
43640 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 onfiguration..Disable.immediate.
43660 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 session.reset.if.peer's.connecte
43680 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f d.link.goes.down..Disable.passwo
436a0 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 rd.based.authentication..Login.v
436c0 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 ia.SSH.keys.only..This.hardens.s
436e0 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 ecurity!.Disable.sending.and.rec
43700 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 eiving.PIM.control.packets.on.th
43720 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 e.interface..Disable.specific.re
43740 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f cord.without.deleting.it.from.co
43760 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 nfiguration..Disable.the.host.va
43780 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f lidation.through.reverse.DNS.loo
437a0 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 kups.-.can.speedup.login.time.wh
437c0 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c en.reverse.lookup.is.not.possibl
437e0 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Disable.the.peer.configuratio
43800 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 n.Disable.this.IPv4.static.route
43820 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 .entry..Disable.this.IPv6.static
43840 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 .route.entry..Disable.this.servi
43860 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 ce..Disable.transmit.of.LLDP.fra
43880 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 mes.on.given.`<interface>`..Usef
438a0 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 ul.to.exclude.certain.interfaces
438c0 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 .from.LLDP.when.``all``.have.bee
438e0 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d n.enabled..Disabled.by.default.-
43900 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c .no.kernel.module.loaded..Disabl
43920 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 es.caching.of.peer.information.f
43940 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 rom.forwarded.NHRP.Resolution.Re
43960 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ply.packets..This.can.be.used.to
43980 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 .reduce.memory.consumption.on.bi
439a0 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 g.NBMA.subnets..Disables.flow.is
439c0 6f 6c 61 74 69 6f 6e 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f olation,.all.traffic.passes.thro
439e0 75 67 68 20 61 20 73 69 6e 67 6c 65 20 71 75 65 75 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 ugh.a.single.queue..Disables.int
43a00 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 erface-based.IPv4.static.route..
43a20 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 Disables.interface-based.IPv6.st
43a40 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 atic.route..Disables.quickleave.
43a60 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 mode..In.this.mode.the.daemon.wi
43a80 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 ll.not.send.a.Leave.IGMP.message
43aa0 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 .upstream.as.soon.as.it.receives
43ac0 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 .a.Leave.message.for.any.downstr
43ae0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e eam.interface..The.daemon.will.n
43b00 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e ot.ask.for.Membership.reports.on
43b20 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 .the.downstream.interfaces,.and.
43b40 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 if.a.report.is.received.the.grou
43b60 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 p.is.not.joined.again.the.upstre
43b80 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f am..Disables.web.filtering.witho
43ba0 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 ut.discarding.configuration..Dis
43bc0 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 ables.web.proxy.transparent.mode
43be0 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 .at.a.listening.address..Disabli
43c00 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 ng.Advertisements.Disabling.a.VR
43c20 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f RP.group.Disabling.the.encryptio
43c40 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 n.on.the.link.by.removing.``secu
43c60 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 rity.encrypt``.will.show.the.une
43c80 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 ncrypted.but.authenticated.conte
43ca0 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 nt..Disadvantages.are:.Disassoci
43cc0 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 ate.stations.based.on.excessive.
43ce0 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 transmission.failures.or.other.i
43d00 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 ndications.of.connection.loss..D
43d20 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 isplay.IPv4.routing.table.for.VR
43d40 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 F.identified.by.`<name>`..Displa
43d60 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 y.IPv6.routing.table.for.VRF.ide
43d80 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 ntified.by.`<name>`..Display.Log
43da0 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c s.Display.OTP.key.for.user.Displ
43dc0 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 ay.all.authorization.attempts.of
43de0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c .the.specified.image.Display.all
43e00 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 .known.ARP.table.entries.on.a.gi
43e20 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 ven.interface.only.(`eth1`):.Dis
43e40 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 play.all.known.ARP.table.entries
43e60 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 .spanning.across.all.interfaces.
43e80 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 Display.contents.of.a.specified.
43ea0 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 user-defined.log.file.of.the.spe
43ec0 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 cified.image.Display.contents.of
43ee0 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 .all.master.log.files.of.the.spe
43f00 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 cified.image.Display.last.lines.
43f20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 of.the.system.log.of.the.specifi
43f40 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 ed.image.Display.list.of.all.use
43f60 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 r-defined.log.files.of.the.speci
43f80 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 fied.image.Display.log.files.of.
43fa0 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 given.category.on.the.console..U
43fc0 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 se.tab.completion.to.get.a.list.
43fe0 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 of.available.categories..Thos.ca
44000 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a tegories.could.be:.all,.authoriz
44020 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 ation,.cluster,.conntrack-sync,.
44040 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 dhcp,.directory,.dns,.file,.fire
44060 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 wall,.https,.image.lldp,.nat,.op
44080 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 envpn,.snmp,.tail,.vpn,.vrrp.Dis
440a0 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 play.log.files.of.given.category
440c0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 .on.the.console..Use.tab.complet
440e0 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 ion.to.get.a.list.of.available.c
44100 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 65 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c ategories..Those.categories.coul
44120 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 d.be:.all,.authorization,.cluste
44140 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f r,.conntrack-sync,.dhcp,.directo
44160 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 ry,.dns,.file,.firewall,.https,.
44180 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 image.lldp,.nat,.openvpn,.snmp,.
441a0 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 tail,.vpn,.vrrp.Displays.informa
441c0 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 tion.about.all.neighbors.discove
441e0 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 red.via.LLDP..Displays.queue.inf
44200 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 ormation.for.a.PPPoE.interface..
44220 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e Displays.the.route.packets.taken
44240 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 .to.a.network.host.utilizing.VRF
44260 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 .instance.identified.by.`<name>`
44280 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 ..When.using.the.IPv4.or.IPv6.op
442a0 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 tion,.displays.the.route.packets
442c0 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 .taken.to.the.given.hosts.IP.add
442e0 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 ress.family..This.option.is.usef
44300 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 ul.when.the.host.is.specified.as
44320 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 .a.hostname.rather.than.an.IP.ad
44340 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f dress..Do.*not*.manually.edit.`/
44360 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d etc/hosts`..This.file.will.autom
44380 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 atically.be.regenerated.on.boot.
443a0 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 based.on.the.settings.in.this.se
443c0 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 ction,.which.means.you'll.lose.a
443e0 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 ll.your.manual.edits..Instead,.c
44400 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 onfigure.static.host.mappings.as
44420 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 .follows..Do.not.allow.IPv4.next
44440 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 hop.tracking.to.resolve.via.the.
44460 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 default.route..This.parameter.is
44480 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d .configured.per-VRF,.so.the.comm
444a0 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 and.is.also.available.in.the.VRF
444c0 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 .subnode..Do.not.allow.IPv6.next
444e0 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 hop.tracking.to.resolve.via.the.
44500 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 default.route..This.parameter.is
44520 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d .configured.per-VRF,.so.the.comm
44540 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 and.is.also.available.in.the.VRF
44560 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c .subnode..Do.not.assign.a.link-l
44580 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 ocal.IPv6.address.to.this.interf
445a0 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 ace..Do.not.configure.IFB.as.the
445c0 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 .first.step..First.create.everyt
445e0 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 hing.else.of.your.traffic-policy
44600 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 ,.and.then.you.can.configure.IFB
44620 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 ..Otherwise.you.might.get.the.``
44640 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 RTNETLINK.answer:.File.exists``.
44660 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 error,.which.can.be.solved.with.
44680 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f ``sudo.ip.link.delete.ifb0``..Do
446a0 20 6e 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e 61 62 6c 65 64 .not.leave.introspection.enabled
446c0 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 75 72 69 74 79 .in.production,.it.is.a.security
446e0 20 72 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 .risk..Do.not.send.Hard.Reset.CE
44700 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 ASE.Notification.for."Administra
44720 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 tive.Reset".events..When.set.and
44740 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 .Graceful.Restart.Notification.c
44760 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 apability.is.exchanged.between.t
44780 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 he.peers,.Graceful.Restart.proce
447a0 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 dures.apply,.and.routes.will.be.
447c0 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 retained..Do.not.use.the.local.`
447e0 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c `/etc/hosts``.file.in.name.resol
44800 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 ution..VyOS.DHCP.server.will.use
44820 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 .this.file.to.add.resolvers.to.a
44840 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 ssigned.addresses..Does.not.need
44860 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f .to.be.used.together.with.proxy_
44880 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e arp..Domain.Domain.Groups.Domain
448a0 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 .Name.Domain.name(s).for.which.t
448c0 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 o.obtain.certificate.Domain.name
448e0 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 s.can.include.letters,.numbers,.
44900 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d hyphens.and.periods.with.a.maxim
44920 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d um.length.of.253.characters..Dom
44940 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d ain.names.to.apply,.multiple.dom
44960 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 ain-names.can.be.specified..Doma
44980 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 in.search.order.Don't.be.afraid.
449a0 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 that.you.need.to.re-do.your.conf
449c0 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 iguration..Key.transformation.is
449e0 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 .handled,.as.always,.by.our.migr
44a00 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 ation.scripts,.so.this.will.be.a
44a20 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 .smooth.transition.for.you!.Don'
44a40 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 t.forget,.the.CIDR.declared.in.t
44a60 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 he.network.statement.**MUST.exis
44a80 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 t.in.your.routing.table.(dynamic
44aa0 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b .or.static),.the.best.way.to.mak
44ac0 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 e.sure.that.is.true.is.creating.
44ae0 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 a.static.route:**.Don't.forget,.
44b00 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b the.CIDR.declared.in.the.network
44b20 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 .statement.MUST.**exist.in.your.
44b40 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 routing.table.(dynamic.or.static
44b60 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 ),.the.best.way.to.make.sure.tha
44b80 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 t.is.true.is.creating.a.static.r
44ba0 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 oute:**.Don't.get.confused.about
44bc0 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 .the.used./31.tunnel.subnet..:rf
44be0 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e c:`3021`.gives.you.additional.in
44c00 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 formation.for.using./31.subnets.
44c20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 on.point-to-point.links..Downloa
44c40 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 d.bandwidth.limit.in.kbit/s.for.
44c60 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d `<user>`..Download.bandwidth.lim
44c80 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 it.in.kbit/s.for.user.on.interfa
44ca0 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 ce.`<interface>`..Download/Updat
44cc0 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 e.complete.blacklist.Download/Up
44ce0 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d date.partial.blacklist..Drop.AS-
44d00 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f NUMBER.from.the.BGP.AS.path..Dro
44d20 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 p.Tail.Drop.rate.Dropped.packets
44d40 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 .reported.on.DROPMON.Netlink.cha
44d60 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 nnel.by.Linux.kernel.are.exporte
44d80 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 d.via.the.standard.sFlow.v5.exte
44da0 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b nsion.for.reporting.dropped.pack
44dc0 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 ets.Dual-Stack.IPv4/IPv6.provisi
44de0 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 65 oning.with.Prefix.Delegation.Due
44e00 20 74 6f 20 61 20 72 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 6c 65 .to.a.race.condition.that.can.le
44e20 61 64 20 74 6f 20 61 20 66 61 69 6c 75 72 65 20 64 75 72 69 6e 67 20 62 6f 6f 74 20 70 72 6f 63 ad.to.a.failure.during.boot.proc
44e40 65 73 73 2c 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 69 74 69 61 6c 69 ess,.all.interfaces.are.initiali
44e60 7a 65 64 20 62 65 66 6f 72 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 65 zed.before.firewall.is.configure
44e80 64 2e 20 54 68 69 73 20 6c 65 61 64 73 20 74 6f 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 d..This.leads.to.a.situation.whe
44ea0 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 70 65 6e 20 74 6f 20 61 6c 6c 20 74 72 61 re.the.system.is.open.to.all.tra
44ec0 66 66 69 63 2c 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 61 ffic,.and.can.be.considered.as.a
44ee0 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 2e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 .security.risk..Dummy.Dummy.inte
44f00 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 rface.Dummy.interfaces.can.be.us
44f20 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 ed.as.interfaces.that.always.sta
44f40 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f y.up.(in.the.same.fashion.to.loo
44f60 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 pbacks.in.Cisco.IOS),.or.for.tes
44f80 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 ting.purposes..Duplicate.packets
44fa0 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 .are.not.included.in.the.packet.
44fc0 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 loss.calculation,.although.the.r
44fe0 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 ound-trip.time.of.these.packets.
45000 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d is.used.in.calculating.the.minim
45020 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 um/.average/maximum.round-trip.t
45040 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c ime.numbers..During.initial.depl
45060 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 oyment.we.recommend.using.the.st
45080 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 aging.API.of.LetsEncrypt.to.prev
450a0 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 ent.and.blacklisting.of.your.sys
450c0 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f tem..The.API.endpoint.is.https:/
450e0 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 /acme-staging-v02.api.letsencryp
45100 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 t.org/directory.During.profile.i
45120 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 mport,.the.user.is.asked.to.ente
45140 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d r.its.IPSec.credentials.(usernam
45160 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 e.and.password).which.is.stored.
45180 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d on.the.mobile..Dynamic.DNS.Dynam
451a0 69 63 20 47 72 6f 75 70 73 00 44 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 ic.Groups.Dynamic.address.group.
451c0 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 is.supported.by.both.IPv4.and.IP
451e0 76 36 20 66 61 6d 69 6c 69 65 73 2e 20 43 6f 6d 6d 61 6e 64 73 20 75 73 65 64 20 74 6f 20 64 65 v6.families..Commands.used.to.de
45200 66 69 6e 65 20 64 79 6e 61 6d 69 63 20 49 50 76 34 7c 49 50 76 36 20 61 64 64 72 65 73 73 20 67 fine.dynamic.IPv4|IPv6.address.g
45220 72 6f 75 70 73 20 61 72 65 3a 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 roups.are:.Dynamic-protection.EA
45240 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f PoL.comes.with.an.identify.optio
45260 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 n..We.automatically.use.the.inte
45280 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 rface.MAC.address.as.identity.pa
452a0 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 rameter..ESP.(Encapsulating.Secu
452c0 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 rity.Payload).Attributes.ESP.Pha
452e0 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 se:.ESP.is.used.to.provide.confi
45300 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 dentiality,.data.origin.authenti
45320 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 cation,.connectionless.integrity
45340 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d ,.an.anti-replay.service.(a.form
45360 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c .of.partial.sequence.integrity),
45380 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 .and.limited.traffic.flow.confid
453a0 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 entiality..https://datatracker.i
453c0 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 56 50 4e 20 4d 75 etf.org/doc/html/rfc4303.EVPN.Mu
453e0 6c 74 69 68 6f 6d 69 6e 67 00 45 56 50 4e 2d 4d 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 61 73 ltihoming.EVPN-MH.is.intended.as
45400 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 4d 4c 41 47 20 6f 72 20 41 6e 79 63 61 .a.replacement.for.MLAG.or.Anyca
45420 73 74 20 56 54 45 50 73 2e 20 49 6e 20 6d 75 6c 74 69 68 6f 6d 69 6e 67 20 65 61 63 68 20 50 45 st.VTEPs..In.multihoming.each.PE
45440 20 68 61 73 20 61 6e 20 75 6e 69 71 75 65 20 56 54 45 50 20 61 64 64 72 65 73 73 20 77 68 69 63 .has.an.unique.VTEP.address.whic
45460 68 20 72 65 71 75 69 72 65 73 20 74 68 65 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 6f 66 20 61 h.requires.the.introduction.of.a
45480 20 6e 65 77 20 64 61 74 61 70 6c 61 6e 65 20 63 6f 6e 73 74 72 75 63 74 2c 20 4d 41 43 2d 45 43 .new.dataplane.construct,.MAC-EC
454a0 4d 50 2e 20 48 65 72 65 20 61 20 4d 41 43 2f 46 44 42 20 65 6e 74 72 79 20 63 61 6e 20 70 6f 69 MP..Here.a.MAC/FDB.entry.can.poi
454c0 6e 74 20 74 6f 20 61 20 6c 69 73 74 20 6f 66 20 72 65 6d 6f 74 65 20 50 45 73 2f 56 54 45 50 73 nt.to.a.list.of.remote.PEs/VTEPs
454e0 2e 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 ..Each.:abbr:`AS.(Autonomous.Sys
45500 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 tem)`.has.an.identifying.number.
45520 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 associated.with.it.called.an.:ab
45540 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 br:`ASN.(Autonomous.System.Numbe
45560 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 r)`..This.is.a.two.octet.value.r
45580 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e anging.in.value.from.1.to.65535.
455a0 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 .The.AS.numbers.64512.through.65
455c0 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 535.are.defined.as.private.AS.nu
455e0 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e mbers..Private.AS.numbers.must.n
45600 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 ot.be.advertised.on.the.global.I
45620 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 nternet..The.2-byte.AS.number.ra
45640 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 nge.has.been.exhausted..4-byte.A
45660 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a S.numbers.are.specified.in.:rfc:
45680 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 `6793`,.and.provide.a.pool.of.42
456a0 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 94967296.AS.numbers..Each.Netfil
456c0 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 ter.connection.is.uniquely.ident
456e0 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f ified.by.a.(layer-3.protocol,.so
45700 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 urce.address,.destination.addres
45720 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 s,.layer-4.protocol,.layer-4.key
45740 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 ).tuple..The.layer-4.key.depends
45760 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 .on.the.transport.protocol;.for.
45780 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 TCP/UDP.it.is.the.port.numbers,.
457a0 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e for.tunnels.it.can.be.their.tunn
457c0 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 el.ID,.but.otherwise.is.just.zer
457e0 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 o,.as.if.it.were.not.part.of.the
45800 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 .tuple..To.be.able.to.inspect.th
45820 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 e.TCP.port.in.all.cases,.packets
45840 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 .will.be.mandatorily.defragmente
45860 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 d..Each.VXLAN.segment.is.identif
45880 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c ied.through.a.24-bit.segment.ID,
458a0 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 .termed.the.:abbr:`VNI.(VXLAN.Ne
458c0 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 twork.Identifier.(or.VXLAN.Segme
458e0 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 nt.ID))`,.This.allows.up.to.16M.
45900 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e VXLAN.segments.to.coexist.within
45920 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e .the.same.administrative.domain.
45940 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f .Each.bridge.has.a.relative.prio
45960 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 rity.and.cost..Each.interface.is
45980 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 .associated.with.a.port.(number)
459a0 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 .in.the.STP.code..Each.has.a.pri
459c0 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 ority.and.a.cost,.that.is.used.t
459e0 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 o.decide.which.is.the.shortest.p
45a00 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 ath.to.forward.a.packet..The.low
45a20 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c est.cost.path.is.always.used.unl
45a40 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 ess.the.other.path.is.down..If.y
45a60 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 ou.have.multiple.bridges.and.int
45a80 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a erfaces.then.you.may.need.to.adj
45aa0 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 ust.the.priorities.to.achieve.op
45ac0 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 timum.performance..Each.broadcas
45ae0 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 t.relay.instance.can.be.individu
45b00 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 ally.disabled.without.deleting.t
45b20 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 he.configured.node.by.using.the.
45b40 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 following.command:.Each.class.ca
45b60 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 n.have.a.guaranteed.part.of.the.
45b80 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 total.bandwidth.defined.for.the.
45ba0 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 whole.policy,.so.all.those.share
45bc0 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 s.together.should.not.be.higher.
45be0 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 than.the.policy's.whole.bandwidt
45c00 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 h..Each.class.is.assigned.a.defi
45c20 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 cit.counter.(the.number.of.bytes
45c40 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 .that.a.flow.is.allowed.to.trans
45c60 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c mit.when.it.is.its.turn).initial
45c80 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 ized.to.quantum..Quantum.is.a.pa
45ca0 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 rameter.you.configure.which.acts
45cc0 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 .like.a.credit.of.fix.bytes.the.
45ce0 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 counter.receives.on.each.round..
45d00 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 Then.the.Round-Robin.policy.star
45d20 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 ts.moving.its.Round.Robin.pointe
45d40 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 r.through.the.queues..If.the.def
45d60 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 icit.counter.is.greater.than.the
45d80 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 .packet's.size.at.the.head.of.th
45da0 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e e.queue,.this.packet.will.be.sen
45dc0 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 t.and.the.value.of.the.counter.w
45de0 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 ill.be.decremented.by.the.packet
45e00 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 .size..Then,.the.size.of.the.nex
45e20 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 t.packet.will.be.compared.to.the
45e40 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 .counter.value.again,.repeating.
45e60 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 the.process..Once.the.queue.is.e
45e80 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 mpty.or.the.value.of.the.counter
45ea0 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 .is.insufficient,.the.Round-Robi
45ec0 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 n.pointer.will.move.to.the.next.
45ee0 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 queue..If.the.queue.is.empty,.th
45f00 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 e.value.of.the.deficit.counter.i
45f20 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 s.reset.to.0..Each.dynamic.NHS.w
45f40 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f ill.get.a.peer.entry.with.the.co
45f60 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 nfigured.network.address.and.the
45f80 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 .discovered.NBMA.address..Each.h
45fa0 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 ealth.check.is.configured.in.its
45fc0 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e .own.test,.tests.are.numbered.an
45fe0 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f d.processed.in.numeric.order..Fo
46000 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d r.multi.target.health.checking.m
46020 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 ultiple.tests.can.be.defined:.Ea
46040 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 ch.individual.configured.console
46060 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 -server.device.can.be.directly.e
46080 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 xposed.to.the.outside.world..A.u
460a0 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 ser.can.directly.connect.via.SSH
460c0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f .to.the.configured.port..Each.no
460e0 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 de.(Hub.and.Spoke).uses.an.IP.ad
46100 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 dress.from.the.network.172.16.25
46120 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 3.128/29..Each.of.the.install.co
46140 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 mmand.should.be.applied.to.the.c
46160 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 onfiguration.and.commited.before
46180 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e .using.under.the.openconnect.con
461a0 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 figuration:.Each.site-to-site.pe
461c0 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 61 63 68 20 73 75 er.has.the.next.options:.Each.su
461e0 62 73 63 72 69 62 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 20 6d 61 78 bscriber.will.be.allocated.a.max
46200 69 6d 75 6d 20 6f 66 20 32 30 30 30 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 65 78 74 65 imum.of.2000.ports.from.the.exte
46220 72 6e 61 6c 20 70 6f 6f 6c 2e 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 rnal.pool..Eenables.the.Generic.
46240 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 Protocol.extension.(VXLAN-GPE)..
46260 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 Currently,.this.is.only.supporte
46280 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 d.together.with.the.external.key
462a0 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 word..Email.address.to.associate
462c0 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 .with.certificate.Email.used.for
462e0 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 .registration.and.recovery.conta
46300 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e ct..Embedding.one.policy.into.an
46320 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 other.one.Emergency.Enable.:abbr
46340 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 :`BMP.(BGP.Monitoring.Protocol)`
46360 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 .support.Enable.BFD.for.ISIS.on.
46380 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 an.interface.Enable.BFD.for.OSPF
463a0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
463c0 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 OSPFv3.on.an.interface.Enable.BF
463e0 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 D.in.BGP.Enable.BFD.in.ISIS.Enab
46400 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 le.BFD.in.OSPF.Enable.BFD.on.a.B
46420 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 GP.peer.group.Enable.BFD.on.a.si
46440 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 ngle.BGP.neighbor.Enable.DHCP.fa
46460 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 ilover.configuration.for.this.ad
46480 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c 20 53 63 68 65 6d dress.pool..Enable.GraphQL.Schem
464a0 61 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 a.introspection..Enable.HT-delay
464c0 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e ed.Block.Ack.``[DELAYED-BA]``.En
464e0 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f able.ICMP.Router.Discovery.Proto
46500 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 col.support.Enable.IGMP.and.MLD.
46520 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f querier..Enable.IGMP.and.MLD.sno
46540 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 oping..Enable.IP.forwarding.on.c
46560 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 lient.Enable.IS-IS.Enable.IS-IS.
46580 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 and.IGP-LDP.synchronization.Enab
465a0 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 le.IS-IS.and.redistribute.routes
465c0 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 .not.natively.in.IS-IS.Enable.IS
465e0 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 -IS.with.Segment.Routing.(Experi
46600 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 mental).Enable.L-SIG.TXOP.protec
46620 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 tion.capability.Enable.LDPC.(Low
46640 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 .Density.Parity.Check).coding.ca
46660 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 pability.Enable.LDPC.coding.capa
46680 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c bility.Enable.LLDP.service.Enabl
466a0 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 e.OSPF.Enable.OSPF.and.IGP-LDP.s
466c0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 ynchronization:.Enable.OSPF.with
466e0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a .Segment.Routing.(Experimental):
46700 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 .Enable.OSPF.with.route.redistri
46720 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 bution.of.the.loopback.and.defau
46740 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 lt.originate:.Enable.OTP.2FA.for
46760 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 .user.`username`.with.default.se
46780 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 ttings,.using.the.BASE32.encoded
467a0 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e .2FA/MFA.key.specified.by.`<key>
467c0 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 00 45 6e 61 62 6c 65 20 4f 70 65 6e `..Enable.OpenFabric.Enable.Open
467e0 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 VPN.Data.Channel.Offload.feature
46800 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e .by.loading.the.appropriate.kern
46820 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 el.module..Enable.PREF64.option.
46840 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 as.outlined.in.:rfc:`8781`..Enab
46860 6c 65 20 52 45 53 54 20 41 50 49 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 le.REST.API.Enable.SNMP.Enable.S
46880 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 NMP.queries.of.the.LLDP.database
468a0 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 .Enable.SNMP.support.for.an.indi
468c0 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 vidual.routing.daemon..Enable.ST
468e0 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 P.Enable.TFTP.service.by.specify
46900 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c ing.the.`<directory>`.which.will
46920 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 .be.used.to.serve.files..Enable.
46940 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 VHT.TXOP.Power.Save.Mode.Enable.
46960 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 VLAN-Aware.Bridge.Enable.automat
46980 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 ic.redirect.from.http.to.https..
469a0 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 Enable.creation.of.shortcut.rout
469c0 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 es..Enable.different.types.of.ha
469e0 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e rdware.offloading.on.the.given.N
46a00 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c IC..Enable.given.legacy.protocol
46a20 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 .on.this.LLDP.instance..Legacy.p
46a40 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 rotocols.include:.Enable.layer.7
46a60 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e .HTTP.health.check.Enable.loggin
46a80 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 g.for.the.matched.packet..If.thi
46aa0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 s.configuration.command.is.not.p
46ac0 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e resent,.then.log.is.not.enabled.
46ae0 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 .Enable.logging.for.the.matched.
46b00 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f packet..If.this.configuration.co
46b20 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 74 68 65 20 6c mmand.is.not.present,.then.the.l
46b40 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e og.is.not.enabled..Enable.loggin
46b60 67 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 g.of.IP.address.and.ports.alloca
46b80 74 69 6f 6e 73 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f tions..Enable.or.Disable.VyOS.to
46ba0 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c .be.:rfc:`1337`.conform..The.fol
46bc0 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
46be0 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 altered:.Enable.or.Disable.VyOS.
46c00 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 61 6e 74 2e 20 54 68 to.be.:rfc:`1337`.conformant..Th
46c20 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c e.following.system.parameter.wil
46c40 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 l.be.altered:.Enable.or.Disable.
46c60 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 if.VyOS.use.IPv4.TCP.SYN.Cookies
46c80 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
46ca0 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 .will.be.altered:.Enable.or.disa
46cc0 62 6c 65 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 ble.ICMPv4.or.ICMPv6.redirect.me
46ce0 73 73 61 67 65 73 20 62 65 69 6e 67 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 ssages.being.accepted.by.VyOS..T
46d00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 he.following.system.parameters.w
46d20 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.Enable.or.disabl
46d40 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 62 65 69 6e 67 e.ICMPv4.redirect.messages.being
46d60 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 .sent.by.VyOS.The.following.syst
46d80 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e em.parameter.will.be.altered:.En
46da0 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 73 20 49 50 76 able.or.disable.if.VyOS.uses.IPv
46dc0 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 4.TCP.SYN.Cookies..The.following
46de0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
46e00 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 d:.Enable.or.disable.logging.for
46e20 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 72 20 64 .the.matched.packet..Enable.or.d
46e40 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 isable.the.logging.of.martian.IP
46e60 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d v4.packets..The.following.system
46e80 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 .parameter.will.be.altered:.Enab
46ea0 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 le.ospf.on.an.interface.and.set.
46ec0 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 associated.area..Enable.policy.f
46ee0 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 or.source.validation.by.reversed
46f00 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 .path,.as.specified.in.:rfc:`370
46f20 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 4`..Current.recommended.practice
46f40 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 .in.:rfc:`3704`.is.to.enable.str
46f60 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 ict.mode.to.prevent.IP.spoofing.
46f80 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d from.DDos.attacks..If.using.asym
46fa0 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 metric.routing.or.other.complica
46fc0 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 ted.routing,.then.loose.mode.is.
46fe0 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 recommended..Enable.receiving.PP
47000 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 DU.using.STBC.(Space.Time.Block.
47020 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 Coding).Enable.sampling.of.packe
47040 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f ts,.which.will.be.transmitted.to
47060 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e .sFlow.collectors..Enable.sendin
47080 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c g.PPDU.using.STBC.(Space.Time.Bl
470a0 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 ock.Coding).Enable.sending.of.Ci
470c0 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f sco.style.NHRP.Traffic.Indicatio
470e0 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e n.packets..If.this.is.enabled.an
47100 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 d.opennhrp.detects.a.forwarded..
47120 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 packet,.it.will.send.a.message.t
47140 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 o.the.original.sender.of.the.pac
47160 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 ket.instructing.it.to.create.a.d
47180 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e irect.connection.with.the.destin
471a0 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f ation..This.is.basically.a.proto
471c0 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 col.independent.equivalent.of.IC
471e0 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 MP.redirect..Enable.spanning.tre
47200 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 e.protocol..STP.is.disabled.by.d
47220 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 efault..Enable.the.Opaque-LSA.ca
47240 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f pability.(rfc2370),.necessary.to
47260 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 .transport.label.on.IGP.Enable.t
47280 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 his.feature.causes.an.interface.
472a0 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c reset..Enable.transmission.of.LL
472c0 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 DP.information.on.given.`<interf
472e0 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 ace>`..You.can.also.say.``all``.
47300 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 here.so.LLDP.is.turned.on.on.eve
47320 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 ry.interface..Enabled.on-demand.
47340 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c PPPoE.connections.bring.up.the.l
47360 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 ink.only.when.traffic.needs.to.p
47380 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c ass.this.link...If.the.link.fail
473a0 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 s.for.any.reason,.the.link.is.br
473c0 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 ought.back.up.automatically.once
473e0 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 .traffic.passes.the.interface.ag
47400 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 ain..If.you.configure.an.on-dema
47420 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c nd.PPPoE.connection,.you.must.al
47440 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 so.configure.the.idle.timeout.pe
47460 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 riod,.after.which.an.idle.PPPoE.
47480 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e link.will.be.disconnected..A.non
474a0 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 -zero.idle.timeout.will.never.di
474c0 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 sconnect.the.link.after.it.first
474e0 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 .came.up..Enables.Cisco.style.au
47500 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 thentication.on.NHRP.packets..Th
47520 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 is.embeds.the.secret.plaintext.p
47540 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 assword.to.the.outgoing.NHRP.pac
47560 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 kets..Incoming.NHRP.packets.on.t
47580 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 his.interface.are.discarded.unle
475a0 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e ss.the.secret.password.is.presen
475c0 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 t..Maximum.length.of.the.secret.
475e0 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 68 65 is.8.characters..Enables.HTTP.he
47600 61 6c 74 68 20 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 72 65 alth.checks.using.OPTION.HTTP.re
47620 71 75 65 73 74 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 6e 67 quests.against.'/'.and.expecting
47640 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e 20 74 .a.successful.response.code.in.t
47660 68 65 20 32 30 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c he.200-399.range..Enables.an.MPL
47680 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 S.label.to.be.attached.to.a.rout
476a0 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 e.exported.from.the.current.unic
476c0 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 ast.VRF.to.VPN..If.the.value.spe
476e0 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 cified.is.auto,.the.label.value.
47700 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 is.automatically.assigned.from.a
47720 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 61 6e 64 20 63 6f .pool.maintained..Enables.and.co
47740 6e 66 69 67 75 72 65 73 20 70 2d 73 74 61 74 65 20 64 72 69 76 65 72 20 66 6f 72 20 6d 6f 64 65 nfigures.p-state.driver.for.mode
47760 72 6e 20 41 4d 44 20 52 79 7a 65 6e 20 61 6e 64 20 45 70 79 63 20 43 50 55 73 2e 00 45 6e 61 62 rn.AMD.Ryzen.and.Epyc.CPUs..Enab
47780 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 les.bandwidth.shaping.via.RADIUS
477a0 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f ..Enables.import.or.export.of.ro
477c0 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 utes.between.the.current.unicast
477e0 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 .VRF.and.VPN..Enables.the.Generi
47800 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 c.Protocol.extension.(VXLAN-GPE)
47820 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 ..Currently,.this.is.only.suppor
47840 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b ted.together.with.the.external.k
47860 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 50 eyword..Enables.the.NTP.daemon.P
47880 54 50 20 74 72 61 6e 73 70 6f 72 74 2e 20 54 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 77 69 6c TP.transport..The.NTP.daemon.wil
478a0 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 50 54 50 20 70 l.listen.on.the.configured.PTP.p
478c0 6f 72 74 2e 20 4e 6f 74 65 20 74 68 61 74 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 ort..Note.that.one.or.more.serve
478e0 72 73 20 6d 75 73 74 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 rs.must.be.individually.enabled.
47900 66 6f 72 20 50 54 50 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 73 for.PTP.before.the.daemon.will.s
47920 79 6e 63 68 72 6f 6e 69 7a 65 20 6f 76 65 72 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 2e 00 45 ynchronize.over.the.transport..E
47940 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 nables.the.echo.transmission.mod
47960 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 e.Enables.the.root.partition.aut
47980 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d o-extension.and.resizes.to.the.m
479a0 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d aximum.available.space.on.system
479c0 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e .boot..Enabling.Advertisments.En
479e0 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 abling.OpenVPN.DCO.Enabling.SSH.
47a00 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 only.requires.you.to.specify.the
47a20 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f .port.``<port>``.you.want.SSH.to
47a40 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 .listen.on..By.default,.SSH.runs
47a60 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 .on.port.22..Enabling.this.funct
47a80 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 ion.increases.the.risk.of.bandwi
47aa0 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 dth.saturation..Enforce.strict.p
47ac0 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 ath.checking.Enforce.strict.path
47ae0 20 63 68 65 63 6b 69 6e 67 2e 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e .checking..Enslave.`<member>`.in
47b00 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 terface.to.bond.`<interface>`..E
47b20 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 nsure.that.when.comparing.routes
47b40 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 .where.both.are.equal.on.most.me
47b60 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f trics,.including.local-pref,.AS_
47b80 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 PATH.length,.IGP.cost,.MED,.that
47ba0 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 .the.tie.is.broken.based.on.rout
47bc0 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 er-ID..Enterprise.installations.
47be0 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 usually.ship.a.kind.of.directory
47c00 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 .service.which.is.used.to.have.a
47c20 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 .single.password.store.for.all.e
47c40 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f mployees..VyOS.and.OpenVPN.suppo
47c60 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.using.LDAP/AD.as.single.user.
47c80 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f backend..Ericsson.call.it.MAC-Fo
47ca0 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f rced.Forwarding.(RFC.Draft).Erro
47cc0 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 r.Error.conditions.Established.s
47ce0 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 essions.can.be.viewed.using.the.
47d00 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 **show.l2tp-server.sessions**.op
47d20 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 erational.command.Ethernet.Ether
47d40 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 net.flow.control.is.a.mechanism.
47d60 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 for.temporarily.stopping.the.tra
47d80 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 nsmission.of.data.on.Ethernet.fa
47da0 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c mily.computer.networks..The.goal
47dc0 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 .of.this.mechanism.is.to.ensure.
47de0 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 zero.packet.loss.in.the.presence
47e00 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 .of.network.congestion..Ethernet
47e20 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 .options.Ethertype.``0x8100``.is
47e40 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 .used.for.``802.1q``.and.etherty
47e60 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e pe.``0x88a8``.is.used.for.``802.
47e80 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 1ad``..Event.Handler.Event.Handl
47ea0 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e er.Configuration.Steps.Event.Han
47ec0 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 dler.Technology.Overview.Event.h
47ee0 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 andler.allows.you.to.execute.scr
47f00 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 ipts.when.a.string.that.matches.
47f20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 a.regex.or.a.regex.with.a.servic
47f40 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e e.name.appears.in.journald.logs.
47f60 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e .You.can.pass.variables,.argumen
47f80 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 ts,.and.a.full.matching.string.t
47fa0 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 o.the.script..Event.handler.scri
47fc0 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 pt.Event.handler.that.monitors.t
47fe0 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 he.state.of.interface.eth0..Ever
48000 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d y.NAT.rule.has.a.translation.com
48020 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 mand.defined..The.address.define
48040 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 d.for.the.translation.is.the.add
48060 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 ress.used.when.the.address.infor
48080 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 mation.in.a.packet.is.replaced..
480a0 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 Every.SNAT66.rule.has.a.translat
480c0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 ion.command.defined..The.prefix.
480e0 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 defined.for.the.translation.is.t
48100 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 he.prefix.used.when.the.address.
48120 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 information.in.a.packet.is.repla
48140 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 ced.....Every.SSH.key.comes.in.t
48160 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 hree.parts:.Every.SSH.public.key
48180 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 .portion.referenced.by.`<identif
481a0 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ier>`.requires.the.configuration
481c0 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 .of.the.`<type>`.of.public-key.u
481e0 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 sed..This.type.can.be.any.of:.Ev
48200 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 ery.UDP.port.which.will.be.forwa
48220 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 rd.requires.one.unique.ID..Curre
48240 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 ntly.we.support.99.IDs!.Every.Vi
48260 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 rtual.Ethernet.interfaces.behave
48280 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 s.like.a.real.Ethernet.interface
482a0 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 ..They.can.have.IPv4/IPv6.addres
482c0 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 ses.configured,.or.can.request.a
482e0 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 ddresses.by.DHCP/.DHCPv6.and.are
48300 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 .associated/mapped.with.a.real.e
48320 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 thernet.port..This.also.makes.Ps
48340 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 eudo-Ethernet.interfaces.interes
48360 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 ting.for.testing.purposes..A.Pse
48380 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 udo-Ethernet.device.will.inherit
483a0 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c .characteristics.(speed,.duplex,
483c0 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 ....).from.its.physical.parent.(
483e0 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 the.so.called.link).interface..E
48400 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e very.WWAN.connection.requires.an
48420 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 .:abbr:`APN.(Access.Point.Name)`
48440 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 .which.is.used.by.the.client.to.
48460 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 dial.into.the.ISPs.network..This
48480 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 .is.a.mandatory.parameter..Conta
484a0 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 ct.your.Service.Provider.for.cor
484c0 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 rect.APN..Every.connection/remot
484e0 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 e-access.pool.we.configure.also.
48500 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f needs.a.pool.where.we.can.draw.o
48520 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 ur.client.IP.addresses.from..We.
48540 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 provide.one.IPv4.and.IPv6.pool..
48560 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 Authorized.clients.will.receive.
48580 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 an.IPv4.address.from.the.192.0.2
485a0 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 .128/25.prefix.and.an.IPv6.addre
485c0 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 ss.from.the.2001:db8:2000::/64.p
485e0 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 refix..We.can.also.send.some.DNS
48600 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 66 6f 72 20 6f 75 72 20 63 6c 69 65 6e 74 .nameservers.down.for.our.client
48620 73 20 74 6f 20 75 73 65 20 77 69 74 68 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 s.to.use.with.their.connection..
48640 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 Every.connection/remote-access.p
48660 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f ool.we.configure.also.needs.a.po
48680 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 ol.where.we.can.draw.our.client.
486a0 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e IP.addresses.from..We.provide.on
486c0 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 e.IPv4.and.IPv6.pool..Authorized
486e0 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 .clients.will.receive.an.IPv4.ad
48700 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 dress.from.the.192.0.2.128/25.pr
48720 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 efix.and.an.IPv6.address.from.th
48740 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 e.2001:db8:2000::/64.prefix..We.
48760 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 can.also.send.some.DNS.nameserve
48780 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 rs.down.to.our.clients.used.on.t
487a0 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f heir.connection..Every.connectio
487c0 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 n/remote-access.pool.we.configur
487e0 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e e.also.needs.a.pool.where.we.can
48800 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 .draw.our.client.IP.addresses.fr
48820 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 om..We.provide.one.IPv4.and.IPv6
48840 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 .pool..Authorized.clients.will.r
48860 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 eceive.an.IPv4.address.from.the.
48880 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 configured.IPv4.prefix.and.an.IP
488a0 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e v6.address.from.the.IPv6.prefix.
488c0 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
488e0 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
48900 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 on.their.connection..Example.Exa
48920 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 mple.Configuration.Example.Confi
48940 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 20 61 74 20 32 2e 34 47 48 7a 00 45 78 61 6d 70 guration:.WiFi-6.at.2.4GHz.Examp
48960 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 65 20 61 74 20 36 47 48 le.Configuration:.WiFi-6e.at.6GH
48980 7a 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 z.Example.IPv6.only:.Example.Net
489a0 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d work.Example.Partial.Config.Exam
489c0 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 ple.configuration.for.WireGuard.
489e0 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 interfaces:.Example.for.changing
48a00 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d .rate-limit.via.RADIUS.CoA..Exam
48a20 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 ple.for.configuring.a.simple.L2T
48a40 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 P.over.IPsec.VPN.for.remote.acce
48a60 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e ss.(works.with.native.Windows.an
48a80 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 d.Mac.VPN.clients):.Example.of.r
48aa0 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 73 65 74 74 69 6e 67 20 75 edirection:.Example.of.setting.u
48ac0 70 20 61 20 62 61 73 69 63 20 43 47 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 49 p.a.basic.CGNAT.configuration:.I
48ae0 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 64 65 66 69 n.the.following.example,.we.defi
48b00 6e 65 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 20 6e 61 6d 65 64 20 60 65 78 74 2d 31 ne.an.external.pool.named.`ext-1
48b20 60 20 77 69 74 68 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 45 `.with.one.external.IP.address.E
48b40 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 xample.synproxy.Example,.from.ra
48b60 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 dius-server.send.command.for.dis
48b80 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 connect.client.with.username.tes
48ba0 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 41 20 68 6f 75 73 65 68 6f 6c 64 20 t.Example:.Example:.A.household.
48bc0 6d 69 67 68 74 20 6e 65 65 64 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 20 65 6e 73 75 72 65 20 might.need.1000.ports.to.ensure.
48be0 73 6d 6f 6f 74 68 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 64 65 smooth.operation.for.multiple.de
48c00 76 69 63 65 73 20 61 6e 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 45 78 61 6d 70 6c 65 3a vices.and.applications..Example:
48c20 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 .Delegate.a./64.prefix.to.interf
48c40 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 ace.eth8.which.will.use.a.local.
48c60 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 address.on.this.router.of.``<pre
48c80 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 fix>::ffff``,.as.the.address.655
48ca0 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 34.will.correspond.to.``ffff``.i
48cc0 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a n.hexadecimal.notation..Example:
48ce0 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f .For.an.~8,000.host.network.a.so
48d00 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 urce.NAT.pool.of.32.IP.addresses
48d20 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 .is.recommended..Example:.If.ID.
48d40 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 is.1.and.the.client.is.delegated
48d60 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f .an.IPv6.prefix.2001:db8:ffff::/
48d80 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 48,.dhcp6c.will.combine.the.two.
48da0 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 values.into.a.single.IPv6.prefix
48dc0 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c ,.2001:db8:ffff:1::/64,.and.will
48de0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 .configure.the.prefix.on.the.spe
48e00 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f cified.interface..Example:.Mirro
48e20 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 r.the.inbound.traffic.of.`bond1`
48e40 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 .port.to.`eth3`.Example:.Mirror.
48e60 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 the.inbound.traffic.of.`br1`.por
48e80 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 t.to.`eth3`.Example:.Mirror.the.
48ea0 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 inbound.traffic.of.`eth1`.port.t
48ec0 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 o.`eth3`.Example:.Mirror.the.out
48ee0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f bound.traffic.of.`bond1`.port.to
48f00 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 .`eth3`.Example:.Mirror.the.outb
48f20 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 ound.traffic.of.`br1`.port.to.`e
48f40 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e th3`.Example:.Mirror.the.outboun
48f60 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 d.traffic.of.`eth1`.port.to.`eth
48f80 33 60 00 45 78 61 6d 70 6c 65 3a 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 45 78 61 6d 70 6c 65 3`.Example:.Prefix.Lists.Example
48fa0 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 :.Set.`eth0`.member.port.to.be.a
48fc0 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 llowed.VLAN.4.Example:.Set.`eth0
48fe0 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e `.member.port.to.be.allowed.VLAN
49000 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 .6-8.Example:.Set.`eth0`.member.
49020 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 port.to.be.native.VLAN.2.Example
49040 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f :.to.be.appended.is.set.to.``vyo
49060 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 s.net``.and.the.URL.received.is.
49080 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c ``www/foo.html``,.the.system.wil
490a0 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f l.use.the.generated,.final.URL.o
490c0 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 f.``www.vyos.net/foo.html``..Exa
490e0 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 mples.Examples.of.policies.usage
49100 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 :.Examples:.Exclude.IP.addresses
49120 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 .from.``VRRP.packets``..This.opt
49140 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 ion.``excluded-address``.is.used
49160 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 .when.you.want.to.set.IPv4.+.IPv
49180 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 6.addresses.on.the.same.virtual.
491a0 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e interface.or.when.used.more.than
491c0 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 60 3c 65 78 63 6c .20.IP.addresses..Exclude.`<excl
491e0 75 64 65 2d 70 72 65 66 69 78 3e 60 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e ude-prefix>`.from.`<pd-prefix>`.
49200 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 .Exclude.address.Exclude.traffic
49220 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 .Exit.policy.on.match:.go.to.nex
49240 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f t.sequence.number..Exit.policy.o
49260 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 n.match:.go.to.rule.<1-65535>.Ex
49280 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 pedited.forwarding.(EF).Explanat
492a0 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 ion.Explicitly.declare.ID.for.th
492c0 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e is.minion.to.use.(default:.hostn
492e0 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 ame).External.DHCPv6.server.is.a
49300 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d t.2001:db8::4.External.Route.Sum
49320 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 73 65 71 75 marisation.External.address.sequ
49340 65 6e 63 65 73 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b ences.External.attack:.an.attack
49360 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e .from.the.internet.towards.an.in
49380 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 ternal.IP.is.identify..In.this.c
493a0 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 ase,.all.connections.towards.suc
493c0 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 h.IP.will.be.blocked.FQ-CoDel.FQ
493e0 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 -CoDel.fights.bufferbloat.and.re
49400 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f duces.latency.without.the.need.o
49420 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 f.complex.configurations..It.has
49440 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 .become.the.new.default.Queueing
49460 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f .Discipline.for.the.interfaces.o
49480 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 f.some.GNU/Linux.distributions..
494a0 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 FQ-CoDel.is.based.on.a.modified.
494c0 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 Deficit.Round.Robin.(DRR_).queue
494e0 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 .scheduler.with.the.CoDel.Active
49500 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 .Queue.Management.(AQM).algorith
49520 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f m.operating.on.each.queue..FQ-Co
49540 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 Del.is.tuned.to.run.ok.with.its.
49560 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 default.parameters.at.10Gbit.spe
49580 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 eds..It.might.work.ok.too.at.oth
495a0 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e er.speeds.without.configuring.an
495c0 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e ything,.but.here.we.will.explain
495e0 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 .some.cases.when.you.might.want.
49600 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c to.tune.its.parameters..FQ-Codel
49620 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 .is.a.non-shaping.(work-conservi
49640 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 ng).policy,.so.it.will.only.be.u
49660 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 seful.if.your.outgoing.interface
49680 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 .is.really.full..If.it.is.not,.V
496a0 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 yOS.will.not.own.the.queue.and.F
496c0 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 Q-Codel.will.have.no.effect..If.
496e0 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 there.is.bandwidth.available.on.
49700 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 the.physical.link,.you.can.embed
49720 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 _.FQ-Codel.into.a.classful.shapi
49740 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 ng.policy.to.make.sure.it.owns.t
49760 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 he.queue..If.you.are.not.sure.if
49780 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c .you.need.to.embed.your.FQ-CoDel
497a0 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 .policy.into.a.Shaper,.do.it..FR
497c0 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 R.FRR.offers.only.partial.suppor
497e0 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 t.for.some.of.the.routing.protoc
49800 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 ol.extensions.that.are.used.with
49820 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 .MPLS-TE;.it.does.not.support.a.
49840 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 complete.RSVP-TE.solution..FRR.s
49860 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 upports.a.new.way.of.configuring
49880 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 .VLAN-to-VNI.mappings.for.EVPN-V
498a0 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 XLAN,.when.working.with.the.Linu
498c0 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d x.kernel..In.this.new.way,.the.m
498e0 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 apping.of.a.VLAN.to.a.:abbr:`VNI
49900 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 .(VXLAN.Network.Identifier.(or.V
49920 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 XLAN.Segment.ID))`.is.configured
49940 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 .against.a.container.VXLAN.inter
49960 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a face.which.is.referred.to.as.a.:
49980 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 abbr:`SVD.(Single.VXLAN.device)`
499a0 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 ..FTP.daemon.Facilities.Faciliti
499c0 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e es.can.be.adjusted.to.meet.the.n
499e0 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 eeds.of.the.user:.Facility.Code.
49a00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 Failover.Failover.Routes.Failove
49a20 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b r.mechanism.to.use.for.conntrack
49a40 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 -sync..Failover.routes.are.manua
49a60 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 lly.configured.routes,.but.they.
49a80 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
49aa0 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
49ac0 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
49ae0 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
49b00 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 ng.table.until.the.target.will.b
49b20 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 e.available..Failover.routes.are
49b40 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 .manually.configured.routes,.but
49b60 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e .they.only.install.to.the.routin
49b80 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 g.table.if.the.health-check.targ
49ba0 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f et.is.alive..If.the.target.is.no
49bc0 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f t.alive.the.route.is.removed.fro
49be0 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 m.the.routing.table.until.the.ta
49c00 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 rget.becomes.available..Fair.Que
49c20 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 ue.Fair.Queue.is.a.non-shaping.(
49c40 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 work-conserving).policy,.so.it.w
49c60 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f ill.only.be.useful.if.your.outgo
49c80 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 ing.interface.is.really.full..If
49ca0 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 .it.is.not,.VyOS.will.not.own.th
49cc0 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 e.queue.and.Fair.Queue.will.have
49ce0 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 .no.effect..If.there.is.bandwidt
49d00 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b h.available.on.the.physical.link
49d20 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f ,.you.can.embed_.Fair-Queue.into
49d40 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 .a.classful.shaping.policy.to.ma
49d60 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 ke.sure.it.owns.the.queue..Fair.
49d80 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 Queue.is.a.work-conserving.sched
49da0 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 uler.which.schedules.the.transmi
49dc0 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c ssion.of.packets.based.on.flows,
49de0 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 .that.is,.it.balances.traffic.di
49e00 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 stributing.it.through.different.
49e20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 sub-queues.in.order.to.ensure.fa
49e40 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 irness.so.that.each.flow.is.able
49e60 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e .to.send.data.in.turn,.preventin
49e80 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f g.any.single.one.from.drowning.o
49ea0 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d ut.the.rest..FastNetMon.FastNetM
49ec0 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 on.is.a.high-performance.DDoS.de
49ee0 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 tector/sensor.built.on.top.of.mu
49f00 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e ltiple.packet.capture.engines:.N
49f20 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 etFlow,.IPFIX,.sFlow,.AF_PACKET.
49f40 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 (port.mirror)..It.can.detect.hos
49f60 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 ts.in.the.deployed.network.sendi
49f80 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 ng.or.receiving.large.volumes.of
49fa0 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 .traffic,.packets/bytes/flows.pe
49fc0 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 r.second.and.perform.a.configura
49fe0 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c ble.action.to.handle.that.event,
4a000 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 .such.as.calling.a.custom.script
4a020 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d ..Features.of.the.Current.Implem
4a040 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 entation.Field.File.identified.b
4a060 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 y.`<filename>`.containing.the.TS
4a080 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 IG.authentication.key.for.RFC213
4a0a0 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 6.nsupdate.on.remote.DNS.server.
4a0c0 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 .File.identified.by.`<keyfile>`.
4a0e0 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 containing.the.secret.RNDC.key.s
4a100 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 hared.with.remote.DNS.server..Fi
4a120 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 lter.Type-3.summary-LSAs.announc
4a140 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f ed.to.other.areas.originated.fro
4a160 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 m.intra-.area.paths.from.specifi
4a180 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 ed.area..This.command.makes.sens
4a1a0 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 73 79 73 6c 6f 67 20 6d 65 73 e.in.ABR.only..Filter.syslog.mes
4a1c0 73 61 67 65 73 20 62 61 73 65 64 20 6f 6e 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 sages.based.on.facility.and.leve
4a1e0 6c 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 l..Filter.traffic.based.on.sourc
4a200 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 e/destination.address..Filter-Id
4a220 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d =2000/3000.(means.2000Kbit.down-
4a240 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 stream.rate.and.3000Kbit.up-stre
4a260 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 am.rate).Filter-Id=5000/4000.(me
4a280 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e ans.5000Kbit.down-stream.rate.an
4a2a0 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 d.4000Kbit.up-stream.rate).If.at
4a2c0 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 tribute.Filter-Id.redefined,.rep
4a2e0 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 lace.it.in.RADIUS.CoA.request..F
4a300 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 iltering.Filtering.is.used.for.b
4a320 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 oth.input.and.output.of.the.rout
4a340 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 ing.information..Once.filtering.
4a360 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e is.defined,.it.can.be.applied.in
4a380 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 .any.direction..VyOS.makes.filte
4a3a0 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 ring.possible.using.acls.and.pre
4a3c0 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 fix.lists..Finally,.to.apply.the
4a3e0 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 .policy.route.to.ingress.traffic
4a400 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 .on.our.LAN.interface,.we.use:.F
4a420 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 irewall.Firewall.-.IPv4.Rules.Fi
4a440 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e rewall.-.IPv6.Rules.Firewall.Con
4a460 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f figuration.Firewall.Configuratio
4a480 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 n.(Deprecated).Firewall.Descript
4a4a0 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c ion.Firewall.Exceptions.Firewall
4a4c0 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 62 61 .Logs.Firewall.Rules.Firewall.ba
4a4e0 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 se.chain.to.configure.firewall.f
4a500 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 iltering.rules.for.transit.traff
4a520 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 ic.is.``set.firewall.ipv4.forwar
4a540 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e d.filter....``,.which.happens.in
4a560 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 .stage.5,.highlighted.with.red.c
4a580 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e olor..Firewall.base.chain.to.con
4a5a0 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 figure.firewall.filtering.rules.
4a5c0 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 for.transit.traffic.is.``set.fir
4a5e0 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c ewall.ipv6.forward.filter....``,
4a600 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c .which.happens.in.stage.5,.highl
4a620 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 ighted.with.red.color..Firewall.
4a640 64 79 6e 61 6d 69 63 20 67 72 6f 75 70 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f dynamic.groups.are.different.fro
4a660 6d 20 61 6c 6c 20 74 68 65 20 67 72 6f 75 70 73 20 64 65 66 69 6e 65 64 20 70 72 65 76 69 6f 75 m.all.the.groups.defined.previou
4a680 73 6c 79 20 62 65 63 61 75 73 65 2c 20 6e 6f 74 20 6f 6e 6c 79 20 74 68 65 79 20 63 61 6e 20 62 sly.because,.not.only.they.can.b
4a6a0 65 20 75 73 65 64 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 6e 20 e.used.as.source/destination.in.
4a6c0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 62 75 74 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 firewall.rules,.but.members.of.t
4a6e0 68 65 73 65 20 67 72 6f 75 70 73 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 73 74 61 74 hese.groups.are.not.defined.stat
4a700 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ically.using.vyos.configuration.
4a720 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 .Firewall.groups.Firewall.groups
4a740 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 .represent.collections.of.IP.add
4a760 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 resses,.networks,.ports,.mac.add
4a780 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c resses.or.domains..Once.created,
4a7a0 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 .a.group.can.be.referenced.by.fi
4a7c0 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c rewall,.nat.and.policy.route.rul
4a7e0 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 es.as.either.a.source.or.destina
4a800 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 tion.matcher..Members.can.be.add
4a820 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f ed.or.removed.from.a.group.witho
4a840 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 ut.changes.to,.or.the.need.to.re
4a860 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e load,.individual.firewall.rules.
4a880 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 .Firewall.groups.represent.colle
4a8a0 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 ctions.of.IP.addresses,.networks
4a8c0 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 ,.ports,.mac.addresses,.domains.
4a8e0 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 or.interfaces..Once.created,.a.g
4a900 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 roup.can.be.referenced.by.firewa
4a920 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 ll,.nat.and.policy.route.rules.a
4a940 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e s.either.a.source.or.destination
4a960 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e .matcher,.and.as.inbpund/outboun
4a980 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 d.in.the.case.of.interface.group
4a9a0 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c ..Firewall.groups.represent.coll
4a9c0 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b ections.of.IP.addresses,.network
4a9e0 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 s,.ports,.mac.addresses,.domains
4aa00 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 .or.interfaces..Once.created,.a.
4aa20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
4aa40 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
4aa60 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
4aa80 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 n.matcher,.and/or.as.inbound/out
4aaa0 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 bound.in.the.case.of.interface.g
4aac0 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 roup..Firewall.mark..It.possible
4aae0 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 .to.loadbalancing.traffic.based.
4ab00 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c on.``fwmark``.value.Firewall.pol
4ab20 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 icy.can.also.be.applied.to.the.t
4ab40 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e unnel.interface.for.`local`,.`in
4ab60 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 `,.and.`out`.directions.and.func
4ab80 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e tions.identically.to.ethernet.in
4aba0 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 terfaces..Firewall.rules.are.wri
4abc0 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e tten.as.normal,.using.the.intern
4abe0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f al.IP.address.as.the.source.of.o
4ac00 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f utbound.rules.and.the.destinatio
4ac20 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c n.of.inbound.rules..Firewall.rul
4ac40 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d es.for.Destination.NAT.Firewall-
4ac60 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 Legacy.Firmware.Update.First.hop
4ac80 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 .interface.of.a.route.to.match..
4aca0 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 First.of.all.you.must.configure.
4acc0 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 BGP.router.with.the.:abbr:`ASN.(
4ace0 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 Autonomous.System.Number)`..The.
4ad00 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 AS.number.is.an.identifier.for.t
4ad20 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 he.autonomous.system..The.BGP.pr
4ad40 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 otocol.uses.the.AS.number.for.de
4ad60 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 tecting.whether.the.BGP.connecti
4ad80 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 on.is.internal.or.external..VyOS
4ada0 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 .does.not.have.a.special.command
4adc0 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 .to.start.the.BGP.process..The.B
4ade0 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 GP.process.starts.when.the.first
4ae00 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f .neighbor.is.configured..First.o
4ae20 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f f.all,.we.need.to.create.a.CA.ro
4ae40 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 ot.certificate.and.server.certif
4ae60 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 icate.on.the.server.side..First.
4ae80 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 scenario:.apply.destination.NAT.
4aea0 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 for.all.HTTP.traffic.comming.thr
4aec0 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 ough.interface.eth0,.and.user.4.
4aee0 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 backends..First.backend.should.r
4af00 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f eceived.30%.of.the.request,.seco
4af20 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 nd.backend.should.get.20%,.third
4af40 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 .15%.and.the.fourth.35%.We.will.
4af60 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 use.source.and.destination.addre
4af80 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 ss.for.hash.generation..First.st
4afa0 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 eps.First.the.OTP.keys.must.be.g
4afc0 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e enerated.and.sent.to.the.user.an
4afe0 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 d.to.the.configuration:.First.we
4b000 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 .need.to.specify.the.basic.setti
4b020 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 ngs..1194/UDP.is.the.default..Th
4b040 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 e.``persistent-tunnel``.option.i
4b060 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 s.recommended,.as.it.prevents.th
4b080 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e e.TUN/TAP.device.from.closing.on
4b0a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c .connection.resets.or.daemon.rel
4b0c0 6f 61 64 73 2e 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 oads..First.we.need.to.specify.t
4b0e0 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 he.basic.settings..1194/UDP.is.t
4b100 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e he.default..The.``persistent-tun
4b120 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 nel``.option.is.recommended,.it.
4b140 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d prevents.the.TUN/TAP.device.from
4b160 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 .closing.on.connection.resets.or
4b180 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 .daemon.reloads..First.you.will.
4b1a0 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 need.to.deploy.an.RPKI.validator
4b1c0 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 .for.your.routers.to.use..NLnet.
4b1e0 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f Labs.provides.a.collection.of.so
4b200 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 6e 64 20 73 65 74 74 ftware_.you.can.compare.and.sett
4b220 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 le.on.one..Once.your.server.is.r
4b240 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 unning.you.can.start.validating.
4b260 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 announcements..First.you.will.ne
4b280 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 ed.to.deploy.an.RPKI.validator.f
4b2a0 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 or.your.routers.to.use..The.RIPE
4b2c0 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 .NCC.helpfully.provide.`some.ins
4b2e0 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 tructions`_.to.get.you.started.w
4b300 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 ith.several.different.options...
4b320 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 Once.your.server.is.running.you.
4b340 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e can.start.validating.announcemen
4b360 74 73 2e 00 46 69 72 73 74 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 ts..First,.all.traffic.is.receiv
4b380 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 69 74 20 69 73 20 70 72 6f 63 ed.by.the.router,.and.it.is.proc
4b3a0 65 73 73 65 64 20 69 6e 20 74 68 65 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 73 65 63 74 essed.in.the.**prerouting**.sect
4b3c0 69 6f 6e 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 ion..First,.on.both.routers.run.
4b3e0 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 the.operational.command."generat
4b400 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 e.pki.key-pair.install.<key-pair
4b420 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e .nam>>"..You.may.choose.differen
4b440 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 t.length.than.2048.of.course..Fi
4b460 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 rst,.on.both.routers.run.the.ope
4b480 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b rational.command."generate.pki.k
4b4a0 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 ey-pair.install.<key-pair.name>"
4b4c0 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 ..You.may.choose.different.lengt
4b4e0 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e h.than.2048.of.course..First,.on
4b500 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 e.of.the.systems.generate.the.ke
4b520 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f y.using.the.:ref:`generate.pki.o
4b540 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 penvpn.shared-secret<configurati
4b560 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 on/pki/index:pki>`.command..Once
4b580 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 .generated,.you.will.need.to.ins
4b5a0 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 tall.this.key.on.the.local.syste
4b5c0 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 m,.then.copy.and.install.this.ke
4b5e0 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 77 y.to.the.remote.router..First,.w
4b600 65 20 63 72 65 61 74 65 20 74 68 65 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 e.create.the.root.certificate.au
4b620 74 68 6f 72 69 74 79 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 thority..First,.you.need.to.gene
4b640 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 rate.a.key.by.running.``run.gene
4b660 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 rate.pki.openvpn.shared-secret.i
4b680 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 nstall.<name>``.from.configurati
4b6a0 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 on.mode..You.can.use.any.name,.w
4b6c0 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 e.will.use.``s2s``..Flash.Flash.
4b6e0 4f 76 65 72 72 69 64 65 00 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f Override.FlexVPN.vendor.ID.paylo
4b700 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 ad.(IKEv2.only),.which.is.requir
4b720 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 ed.in.order.to.make.Cisco.brand.
4b740 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 devices.allow.negotiating.a.loca
4b760 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 l.traffic.selector.(from.strongS
4b780 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 wan's.point.of.view).that.is.not
4b7a0 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 .the.assigned.virtual.IP.address
4b7c0 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 .if.such.an.address.is.requested
4b7e0 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 .by.strongSwan..Sending.the.Cisc
4b800 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 o.FlexVPN.vendor.ID.prevents.the
4b820 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 .peer.from.narrowing.the.initiat
4b840 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 or's.local.traffic.selector.and.
4b860 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 allows.it.to.e.g..negotiate.a.TS
4b880 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 .of.0.0.0.0/0.==.0.0.0.0/0.inste
4b8a0 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 ad..This.has.been.tested.with.a.
4b8c0 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 "tunnel.mode.ipsec.ipv4".Cisco.t
4b8e0 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 emplate.but.should.also.work.for
4b900 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 .GRE.encapsulation;.Flow.Account
4b920 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d ing.Flow.Export.Flow.and.packet-
4b940 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 based.balancing.Flows.are.define
4b960 64 20 62 79 20 73 6f 75 72 63 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 68 6f 73 74 20 70 61 69 d.by.source-destination.host.pai
4b980 72 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 rs..Flows.are.defined.by.the.5-t
4b9a0 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 uple..Fairness.is.applied.first.
4b9c0 6f 76 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e over.destination.addresses,.then
4b9e0 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 .over.individual.flows..Flows.ar
4ba00 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 e.defined.by.the.5-tuple..Fairne
4ba20 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 73 6f 75 72 63 65 20 ss.is.applied.first.over.source.
4ba40 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 addresses,.then.over.individual.
4ba60 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 flows..Flows.are.defined.by.the.
4ba80 65 6e 74 69 72 65 20 35 2d 74 75 70 6c 65 20 28 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 entire.5-tuple.(source.IP.addres
4baa0 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 s,.source.port,.destination.IP.a
4bac0 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 74 72 61 6e 73 70 ddress,.destination.port,.transp
4bae0 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 29 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 ort.protocol)..Flows.are.defined
4bb00 20 6f 6e 6c 79 20 62 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6c .only.by.destination.address..Fl
4bb20 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 73 6f 75 72 63 65 20 61 ows.are.defined.only.by.source.a
4bb40 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 ddress..Flows.can.be.exported.vi
4bb60 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c a.two.different.protocols:.NetFl
4bb80 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 ow.(versions.5,.9.and.10/IPFIX).
4bba0 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 and.sFlow..Additionally,.you.may
4bbc0 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c .save.flows.to.an.in-memory.tabl
4bbe0 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 e.internally.in.a.router..Flowta
4bc00 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c ble.Configuration.Flowtables..al
4bc20 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 lows.you.to.define.a.fastpath.th
4bc40 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 rough.the.flowtable.datapath..Th
4bc60 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 e.flowtable.supports.for.the.lay
4bc80 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 er.3.IPv4.and.IPv6.and.the.layer
4bca0 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 .4.TCP.and.UDP.protocols..Flowta
4bcc0 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 bles.Firewall.Configuration.Flow
4bce0 74 61 62 6c 65 73 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 tables.allow.you.to.define.a.fas
4bd00 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 tpath.through.the.flowtable.data
4bd20 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 path..The.flowtable.supports.for
4bd40 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 .the.layer.3.IPv4.and.IPv6.and.t
4bd60 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 he.layer.4.TCP.and.UDP.protocols
4bd80 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c ..Flushing.the.session.table.wil
4bda0 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c l.cause.other.connections.to.fal
4bdc0 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 l.back.from.flow-based.to.packet
4bde0 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 -based.balancing.until.each.flow
4be00 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 .is.reestablished..Follow.the.SS
4be20 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 H.dynamic-protection.log..Follow
4be40 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 .the.SSH.server.log..Follow.the.
4be60 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 instructions.to.generate.CA.cert
4be80 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 .(in.configuration.mode):.Follow
4bea0 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 .the.instructions.to.generate.se
4bec0 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 rver.cert.(in.configuration.mode
4bee0 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 ):.Follow.the.logs.for.mDNS.repe
4bf00 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 ater.service..For.:ref:`bidirect
4bf20 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a ional-nat`.a.rule.for.both.:ref:
4bf40 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 `source-nat`.and.:ref:`destinati
4bf60 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 on-nat`.needs.to.be.created..For
4bf80 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 .:ref:`destination-nat`.rules.th
4bfa0 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 e.packets.destination.address.wi
4bfc0 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ll.be.replaced.by.the.specified.
4bfe0 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 address.in.the.`translation.addr
4c000 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e ess`.command..For.:ref:`source-n
4c020 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 at`.rules.the.packets.source.add
4c040 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 ress.will.be.replaced.with.the.a
4c060 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 ddress.specified.in.the.translat
4c080 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ion.command..A.port.translation.
4c0a0 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 can.also.be.specified.and.is.par
4c0c0 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f t.of.the.translation.address..Fo
4c0e0 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 r.Encryption:.For.Hashing:.For.I
4c100 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 S-IS.top.operate.correctly,.one.
4c120 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 must.do.the.equivalent.of.a.Rout
4c140 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 er.ID.in.CLNS..This.Router.ID.is
4c160 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 .called.the.:abbr:`NET.(Network.
4c180 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 Entity.Title)`..This.must.be.uni
4c1a0 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 que.for.each.and.every.router.th
4c1c0 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 at.is.operating.in.IS-IS..It.als
4c1e0 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 o.must.not.be.duplicated.otherwi
4c200 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 se.the.same.issues.that.occur.wi
4c220 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 thin.OSPF.will.occur.within.IS-I
4c240 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 S.when.it.comes.to.said.duplicat
4c260 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 ion..For.Incoming.and.Import.Rou
4c280 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 te-maps.if.we.receive.a.v6.globa
4c2a0 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 l.and.v6.LL.address.for.the.rout
4c2c0 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c e,.then.prefer.to.use.the.global
4c2e0 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 .address.as.the.nexthop..For.Loc
4c300 61 6c 20 55 73 65 72 73 00 46 6f 72 20 4f 70 65 6e 46 61 62 72 69 63 20 74 6f 20 6f 70 65 72 61 al.Users.For.OpenFabric.to.opera
4c320 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 te.correctly,.one.must.do.the.eq
4c340 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 6f 6e 6e 65 uivalent.of.a.Router.ID.in.Conne
4c360 63 74 69 6f 6e 6c 65 73 73 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 69 63 65 20 28 43 4c 4e 53 29 ctionless.Network.Service.(CLNS)
4c380 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a ..This.Router.ID.is.called.the.:
4c3a0 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
4c3c0 60 2e 20 54 68 65 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 `..The.system.identifier.must.be
4c3e0 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 00 46 6f 72 20 52 .unique.within.the.network.For.R
4c400 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 ADIUS.users.For.USB.port.informa
4c420 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 tion.please.refor.to:.:ref:`hard
4c440 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 ware_usb`..For.a.headstart.you.c
4c460 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 an.use.the.below.example.on.how.
4c480 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 to.build.a.bond.with.two.interfa
4c4a0 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 ces.from.VyOS.to.a.Juniper.EX.Sw
4c4c0 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 itch.system..For.a.headstart.you
4c4e0 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f .can.use.the.below.example.on.ho
4c500 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 w.to.build.a.bond,port-channel.w
4c520 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 ith.two.interfaces.from.VyOS.to.
4c540 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c a.Aruba/HP.2510G.switch..For.a.l
4c560 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 arge.amount.of.private.machines.
4c580 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c behind.the.NAT.your.address.pool
4c5a0 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 .might.to.be.bigger..Use.any.add
4c5c0 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 ress.in.the.range.100.64.0.10.-.
4c5e0 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 100.64.0.20.on.SNAT.rule.40.when
4c600 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d .doing.the.translation.For.a.sim
4c620 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 ple.home.network.using.just.the.
4c640 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 ISP's.equipment,.this.is.usually
4c660 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 .desirable..But.if.you.want.to.r
4c680 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 un.VyOS.as.your.firewall.and.rou
4c6a0 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 ter,.this.will.result.in.having.
4c6c0 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e a.double.NAT.and.firewall.setup.
4c6e0 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 .This.results.in.a.few.extra.lay
4c700 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 ers.of.complexity,.particularly.
4c720 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 if.you.use.some.NAT.or.tunnel.fe
4c740 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f atures..For.connectionless.proto
4c760 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f cols.as.like.ICMP.and.UDP,.a.flo
4c780 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f w.is.considered.complete.once.no
4c7a0 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 .more.packets.for.this.flow.appe
4c7c0 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 ar.after.configurable.timeout..F
4c7e0 6f 72 20 65 76 65 72 79 20 63 6c 69 65 6e 74 20 69 6e 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 73 or.every.client.in.the.openvpn.s
4c800 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 20 74 6f 74 70 20 73 65 63 72 65 erver.configuration.a.totp.secre
4c820 74 20 69 73 20 63 72 65 61 74 65 64 2e 20 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 61 75 74 t.is.created..To.display.the.aut
4c840 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 hentication.information,.use.the
4c860 20 63 6f 6d 6d 61 6e 64 3a 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 .command:.For.example,.if.proble
4c880 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ms.with.poor.time.synchronizatio
4c8a0 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 n.are.experienced,.the.window.ca
4c8c0 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 n.be.increased.from.its.default.
4c8e0 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 size.of.3.permitted.codes.(one.p
4c900 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 revious.code,.the.current.code,.
4c920 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 the.next.code).to.17.permitted.c
4c940 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 odes.(the.8.previous.codes,.the.
4c960 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 current.code,.and.the.8.next.cod
4c980 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 es)..This.will.permit.for.a.time
4c9a0 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e .skew.of.up.to.4.minutes.between
4c9c0 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a .client.and.server..For.example:
4c9e0 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 .For.firewall.filtering,.configu
4ca00 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 ration.should.be.done.in.``set.f
4ca20 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 irewall.[ipv4.|.ipv6]....``.For.
4ca40 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c firewall.filtering,.firewall.rul
4ca60 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 es.need.to.be.created..Each.rule
4ca80 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
4caa0 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
4cac0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 .the.ability.to.specify.multiple
4cae0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 .matching.criteria..Data.packets
4cb00 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 .go.through.the.rules.from.1.-.9
4cb20 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 99999,.so.order.is.crucial..At.t
4cb40 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
4cb60 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 69 72 65 .rule.will.be.executed..For.fire
4cb80 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e wall.filtering,.firewall.rules.n
4cba0 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 eeds.to.be.created..Each.rule.is
4cbc0 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c .numbered,.has.an.action.to.appl
4cbe0 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 y.if.the.rule.is.matched,.and.th
4cc00 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 e.ability.to.specify.multiple.cr
4cc20 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f iteria.matchers..Data.packets.go
4cc40 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 .through.the.rules.from.1.-.9999
4cc60 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 99,.so.order.is.crucial..At.the.
4cc80 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 first.match.the.action.of.the.ru
4cca0 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e le.will.be.executed..For.fragmen
4ccc0 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f ted.TCP.or.UDP.packets.and.all.o
4cce0 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 ther.IPv4.and.IPv6.protocol.traf
4cd00 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 fic,.the.source.and.destination.
4cd20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 port.information.is.omitted..For
4cd40 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 .non-IP.traffic,.the.formula.is.
4cd60 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 the.same.as.for.the.layer2.trans
4cd80 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 mit.hash.policy..For.generating.
4cda0 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 an.OTP.key.in.VyOS,.you.can.use.
4cdc0 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 the.CLI.command.(operational.mod
4cde0 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 e):.For.inbound.updates.the.orde
4ce00 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 r.of.preference.is:.For.instance
4ce20 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 ,.with.:code:`set.qos.policy.sha
4ce40 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 per.MY-SHAPER.class.30.set-dscp.
4ce60 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 EF`.you.would.be.modifying.the.D
4ce80 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 SCP.field.value.of.packets.in.th
4cea0 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e at.class.to.Expedite.Forwarding.
4cec0 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 .For.ipv4:.For.latest.releases,.
4cee0 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 refer.the.`firewall.(interface-g
4cf00 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f roups).<https://docs.vyos.io/en/
4cf20 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
4cf40 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d neral.html#interface-groups>`_.m
4cf60 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 ain.page.to.configure.zone.based
4cf80 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 .rules..New.syntax.was.introduce
4cfa0 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 d.here.:vytask:`T5160`.For.lates
4cfc0 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 t.releases,.refer.the.`firewall.
4cfe0 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f <https://docs.vyos.io/en/latest/
4d000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 configuration/firewall/general.h
4d020 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 tml#interface-groups>`_.main.pag
4d040 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e e.to.configure.zone.based.rules.
4d060 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 .New.syntax.was.introduced.here.
4d080 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 :vytask:`T5160`.For.more.informa
4d0a0 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 tion.on.how.MPLS.label.switching
4d0c0 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 .works,.please.go.visit.`Wikiped
4d0e0 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 ia.(MPLS)`_..For.multi.hop.sessi
4d100 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 ons.only..Configure.the.minimum.
4d120 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 expected.TTL.for.an.incoming.BFD
4d140 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 .control.packet..For.network.mai
4d160 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 ntenance,.it's.a.good.idea.to.di
4d180 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f rect.users.to.a.backup.server.so
4d1a0 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 .that.the.primary.server.can.be.
4d1c0 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 safely.taken.out.of.service..It'
4d1e0 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 s.possible.to.switch.your.PPPoE.
4d200 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 server.to.maintenance.mode.where
4d220 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 .it.maintains.already.establishe
4d240 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 d.connections,.but.refuses.new.c
4d260 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 73 onnection.attempts..For.networks
4d280 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 4c 69 .consisting.of.VyOS.and.other.Li
4d2a0 6e 75 78 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 6e 67 20 72 65 6c 61 74 69 76 65 6c 79 20 72 nux.systems.running.relatively.r
4d2c0 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 68 72 6f 6e 79 20 64 61 65 ecent.versions.of.the.chrony.dae
4d2e0 6d 6f 6e 2c 20 4e 54 50 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 22 74 75 6e 6e 65 6c 65 mon,.NTP.packets.can.be."tunnele
4d300 64 22 20 6f 76 65 72 20 50 54 50 2e 20 4e 54 50 20 6f 76 65 72 20 50 54 50 20 70 72 6f 76 69 64 d".over.PTP..NTP.over.PTP.provid
4d320 65 73 20 74 68 65 20 62 65 73 74 20 6f 66 20 62 6f 74 68 20 77 6f 72 6c 64 73 2c 20 6c 65 76 65 es.the.best.of.both.worlds,.leve
4d340 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 69 6d 65 raging.hardware.support.for.time
4d360 73 74 61 6d 70 69 6e 67 20 50 54 50 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 72 65 74 61 69 stamping.PTP.packets.while.retai
4d380 6e 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6c 65 78 69 62 69 6c 69 ning.the.configuration.flexibili
4d3a0 74 79 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 6f 66 20 4e 54 50 2e 00 46 ty.and.fault.tolerance.of.NTP..F
4d3c0 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 or.optimal.scalability,.Multicas
4d3e0 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 t.shouldn't.be.used.at.all,.but.
4d400 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f instead.use.BGP.to.signal.all.co
4d420 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 nnected.devices.between.leaves..
4d440 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 Unfortunately,.VyOS.does.not.yet
4d460 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 .support.this..For.outbound.upda
4d480 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 tes.the.order.of.preference.is:.
4d4a0 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e For.reference,.a.description.can
4d4c0 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 .be.defined.for.every.defined.cu
4d4e0 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 stom.chain..For.reference,.a.des
4d500 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 cription.can.be.defined.for.ever
4d520 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 y.single.rule,.and.for.every.def
4d540 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c ined.custom.chain..For.security,
4d560 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 .the.listen.address.should.only.
4d580 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 be.used.on.internal/trusted.netw
4d5a0 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e orks!.For.serial.via.USB.port.in
4d5c0 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a formation.please.refor.to:.:ref:
4d5e0 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 `hardware_usb`..For.simplicity.w
4d600 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 e'll.assume.that.the.protocol.is
4d620 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 .GRE,.it's.not.hard.to.guess.wha
4d640 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 t.needs.to.be.changed.to.make.it
4d660 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e .work.with.a.different.protocol.
4d680 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 .We.assume.that.IPsec.will.use.p
4d6a0 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 re-shared.secret.authentication.
4d6c0 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 and.will.use.AES128/SHA1.for.the
4d6e0 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 .cipher.and.hash..Adjust.this.as
4d700 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .necessary..For.the.:ref:`destin
4d720 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 ation-nat66`.rule,.the.destinati
4d740 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 on.address.of.the.packet.isrepla
4d760 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 ced.by.the.address.calculated.fr
4d780 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 om.the.specified.address.or.pref
4d7a0 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 ix.in.the.`translation.address`.
4d7c0 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 command.For.the.OpenVPN.traffic.
4d7e0 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 to.pass.through.the.WAN.interfac
4d800 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 e,.you.must.create.a.firewall.ex
4d820 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 ception..For.the.WireGuard.traff
4d840 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 ic.to.pass.through.the.WAN.inter
4d860 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c face,.you.must.create.a.firewall
4d880 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 .exception..For.the.average.user
4d8a0 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 .a.serial.console.has.no.advanta
4d8c0 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 ge.over.a.console.offered.by.a.d
4d8e0 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 irectly.attached.keyboard.and.sc
4d900 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 reen..Serial.consoles.are.much.s
4d920 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 lower,.taking.up.to.a.second.to.
4d940 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 fill.a.80.column.by.24.line.scre
4d960 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e en..Serial.consoles.generally.on
4d980 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 ly.support.non-proportional.ASCI
4d9a0 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 I.text,.with.limited.support.for
4d9c0 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 .languages.other.than.English..F
4d9e0 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 67 72 6f 75 70 73 20 63 61 6e 20 61 or.the.destination,.groups.can.a
4da00 6c 73 6f 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 61 64 64 72 65 73 lso.be.used.instead.of.an.addres
4da20 73 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e s..For.the.ingress.traffic.of.an
4da40 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f .interface,.there.is.only.one.po
4da60 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a licy.you.can.directly.apply,.a.*
4da80 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 *Limiter**.policy..You.cannot.ap
4daa0 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f ply.a.shaping.policy.directly.to
4dac0 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 .the.ingress.traffic.of.any.inte
4dae0 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 rface.because.shaping.only.works
4db00 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 .for.outbound.traffic..For.the.s
4db20 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 ake.of.demonstration,.`example.#
4db40 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 1.in.the.official.documentation.
4db60 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 <https://www.zabbix.com/document
4db80 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 20 69 6e 73 74 61 6c 6c 61 74 69 ation/current/manual/.installati
4dba0 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 on/containers>`_.to.the.declarat
4dbc0 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 68 65 20 73 61 6b ive.VyOS.CLI.syntax..For.the.sak
4dbe0 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 e.of.demonstration,.`example.#1.
4dc00 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 in.the.official.documentation.<h
4dc20 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 ttps://www.zabbix.com/documentat
4dc40 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f ion/current/manual/installation/
4dc60 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 containers>`_.to.the.declarative
4dc80 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 64 65 .VyOS.CLI.syntax..For.traffic.de
4dca0 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 6f 72 20 stined.to.the.router.itself,.or.
4dcc0 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 20 28 61 73 73 75 6d 69 6e that.needs.to.be.routed.(assumin
4dce0 67 20 61 20 6c 61 79 65 72 33 20 62 72 69 64 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 g.a.layer3.bridge.is.configured)
4dd00 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 74 ,.the.base.chain.is.**input**,.t
4dd20 68 65 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c he.base.command.is.``set.firewal
4dd40 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 20 61 6e 64 20 l.bridge.input.filter....``.and.
4dd60 74 68 65 20 70 61 74 68 20 69 73 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 the.path.is:.For.traffic.origina
4dd80 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ted.by.the.router,.base.chain.is
4dda0 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 .**output.filter**:.``set.firewa
4ddc0 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e ll.[ipv4.|.ipv6].output.filter..
4dde0 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 ..``.For.traffic.that.needs.to.b
4de00 65 20 66 6f 72 77 61 72 64 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 e.forwarded.internally.by.the.br
4de20 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 idge,.base.chain.is.is.**forward
4de40 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 **,.and.it's.base.command.for.fi
4de60 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 ltering.is.``set.firewall.bridge
4de80 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 .forward.filter....``,.which.hap
4dea0 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 pens.in.stage.4,.highlighted.wit
4dec0 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 h.red.color..For.traffic.that.ne
4dee0 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 eds.to.be.forwared.internally.by
4df00 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a .the.bridge,.base.chain.is.is.**
4df20 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 forward**,.and.it's.base.command
4df40 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c .for.filtering.is.``set.firewall
4df60 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 .bridge.forward.filter....``.For
4df80 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 .traffic.that.needs.to.be.forwar
4dfa0 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 ed.internally.by.the.bridge,.bas
4dfc0 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 e.chain.is.is.**forward**,.and.i
4dfe0 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 t's.base.command.for.filtering.i
4e000 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 s.``set.firewall.bridge.forward.
4e020 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 filter....``,.which.happens.in.s
4e040 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 tage.4,.highlightened.with.red.c
4e060 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 olor..For.traffic.that.needs.to.
4e080 62 65 20 73 77 69 74 63 68 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 be.switched.internally.by.the.br
4e0a0 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c idge,.base.chain.is.**forward**,
4e0c0 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 .and.it's.base.command.for.filte
4e0e0 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f ring.is.``set.firewall.bridge.fo
4e100 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
4e120 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 s.in.stage.4,.highlighted.with.r
4e140 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 ed.color..For.traffic.towards.th
4e160 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a e.router.itself,.base.chain.is.*
4e180 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 *input.filter**:.``set.firewall.
4e1a0 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 [ipv4.|.ipv6].input.filter....``
4e1c0 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 .For.traffic.towards.the.router.
4e1e0 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c itself,.base.chain.is.**input**,
4e200 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 .while.traffic.originated.by.the
4e220 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a .router,.base.chain.is.**output*
4e240 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 *..A.new.simplified.packet.flow.
4e260 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f diagram.is.shown.next,.which.sho
4e280 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 ws.the.path.for.traffic.destinat
4e2a0 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 ed.to.the.router.itself,.and.tra
4e2c0 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 ffic.generated.by.the.router.(st
4e2e0 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f arting.from.circle.number.6):.Fo
4e300 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 r.traffic.towards.the.router.its
4e320 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 elf,.base.chain.is.**input**,.wh
4e340 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f ile.traffic.originated.by.the.ro
4e360 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 uter,.base.chain.is.**output**..
4e380 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 A.new.simplified.packet.flow.dia
4e3a0 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 gram.is.shown.next,.which.shows.
4e3c0 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f the.path.for.traffic.destined.to
4e3e0 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 .the.router.itself,.and.traffic.
4e400 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e generated.by.the.router.(startin
4e420 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 g.from.circle.number.6):.For.tra
4e440 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 ffic.towards.the.router.itself,.
4e460 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 the.base.chain.is.**input**,.whi
4e480 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 le.traffic.originated.by.the.rou
4e4a0 74 65 72 20 68 61 73 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 2a 2a 6f 75 74 70 75 74 2a ter.has.the.base.chain.**output*
4e4c0 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 *..A.new.simplified.packet.flow.
4e4e0 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f diagram.is.shown.next,.which.sho
4e500 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 ws.the.path.for.traffic.destined
4e520 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 .to.the.router.itself,.and.traff
4e540 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 ic.generated.by.the.router.(star
4e560 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 ting.from.circle.number.6):.For.
4e580 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 transit.traffic,.which.is.receiv
4e5a0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 ed.by.the.router.and.forwarded,.
4e5c0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a base.chain.is.**forward.filter**
4e5e0 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 :.``set.firewall.[ipv4.|.ipv6].f
4e600 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 orward.filter....``.For.transit.
4e620 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 traffic,.which.is.received.by.th
4e640 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 e.router.and.forwarded,.base.cha
4e660 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 in.is.**forward**..A.simplified.
4e680 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 packet.flow.diagram.for.transit.
4e6a0 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 74 72 61 6e 73 traffic.is.shown.next:.For.trans
4e6c0 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 it.traffic,.which.is.received.by
4e6e0 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 74 68 65 20 62 .the.router.and.forwarded,.the.b
4e700 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 ase.chain.is.**forward**..A.simp
4e720 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 lified.packet.flow.diagram.for.t
4e740 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f ransit.traffic.is.shown.next:.Fo
4e760 72 20 77 65 62 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f r.web.application.providing.info
4e780 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 rmation.about.their.state.HTTP.h
4e7a0 65 61 6c 74 68 20 63 68 65 63 6b 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 ealth.checks.can.be.used.to.dete
4e7c0 72 6d 69 6e 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 00 46 6f 72 6d 61 6c rmine.their.availability..Formal
4e7e0 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 ly,.a.virtual.link.looks.like.a.
4e800 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e point-to-point.network.connectin
4e820 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 g.two.ABR.from.one.area.one.of.w
4e840 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 hich.physically.connected.to.a.b
4e860 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 ackbone.area..This.pseudo-networ
4e880 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 k.is.considered.to.belong.to.a.b
4e8a0 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 ackbone.area..Forward.incoming.D
4e8c0 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f NS.queries.to.the.DNS.servers.co
4e8e0 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 nfigured.under.the.``system.name
4e900 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 -server``.nodes..Forward.method.
4e920 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 Forward.received.queries.for.a.p
4e940 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 articular.domain.(specified.via.
4e960 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 `domain-name`).to.a.given.namese
4e980 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 rver..Multiple.nameservers.can.b
4e9a0 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 e.specified..You.can.use.this.fe
4e9c0 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f ature.for.a.DNS.split-horizon.co
4e9e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 nfiguration..Four.policies.for.r
4ea00 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 eforwarding.DHCP.packets.exist:.
4ea20 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 From.:rfc:`1930`:.From.a.securit
4ea40 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 y.perspective,.it.is.not.recomme
4ea60 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 nded.to.let.a.third.party.create
4ea80 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 .and.share.the.private.key.for.a
4eaa0 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 .secured.connection..You.should.
4eac0 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f create.the.private.portion.on.yo
4eae0 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 ur.own.and.only.hand.out.the.pub
4eb00 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e lic.key..Please.keep.this.in.min
4eb20 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 d.when.using.this.convenience.fe
4eb40 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e ature..From.main.structure.defin
4eb60 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 ed.in.:doc:`Firewall.Overview</c
4eb80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e onfiguration/firewall/index>`.in
4eba0 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 .this.section.you.can.find.detai
4ebc0 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 led.information.only.for.the.nex
4ebe0 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a t.part.of.the.general.structure:
4ec00 00 46 72 6f 6d 20 74 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 .From.the.main.structure.defined
4ec20 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
4ec40 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
4ec60 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
4ec80 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
4eca0 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
4ecc0 75 72 74 68 65 72 20 52 65 61 64 69 6e 67 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e urther.Reading.Fwmark.GENEVE.GEN
4ece0 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f EVE.is.designed.to.support.netwo
4ed00 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 rk.virtualization.use.cases,.whe
4ed20 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 re.tunnels.are.typically.establi
4ed40 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 shed.to.act.as.a.backplane.betwe
4ed60 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 en.the.virtual.switches.residing
4ed80 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 .in.hypervisors,.physical.switch
4eda0 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c es,.or.middleboxes.or.other.appl
4edc0 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 iances..An.arbitrary.IP.network.
4ede0 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f can.be.used.as.an.underlay.altho
4ee00 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 ugh.Clos.networks.-.A.technique.
4ee20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 for.composing.network.fabrics.la
4ee40 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 rger.than.a.single.switch.while.
4ee60 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 maintaining.non-blocking.bandwid
4ee80 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d th.across.connection.points..ECM
4eea0 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f P.is.used.to.divide.traffic.acro
4eec0 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 ss.the.multiple.links.and.switch
4eee0 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 es.that.constitute.the.fabric..S
4ef00 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 ometimes.termed."leaf.and.spine"
4ef20 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 .or."fat.tree".topologies..GENEV
4ef40 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b E.is.designed.to.support.network
4ef60 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 .virtualization.use.cases,.where
4ef80 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 .tunnels.are.typically.establish
4efa0 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e ed.to.act.as.a.backplane.between
4efc0 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 .the.virtual.switches.residing.i
4efe0 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 n.hypervisors,.physical.switches
4f000 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 ,.or.middleboxes.or.other.applia
4f020 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 nces..An.arbitrary.IP.network.ca
4f040 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 74 68 72 6f 75 67 68 n.be.used.as.an.underlay.through
4f060 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 .Clos.networks.-.A.technique.for
4f080 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 .composing.network.fabrics.large
4f0a0 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 r.than.a.single.switch.while.mai
4f0c0 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 ntaining.non-blocking.bandwidth.
4f0e0 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 across.connection.points..ECMP.i
4f100 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 s.used.to.divide.traffic.across.
4f120 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 the.multiple.links.and.switches.
4f140 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 that.constitute.the.fabric..Some
4f160 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 times.termed."leaf.and.spine".or
4f180 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f ."fat.tree".topologies..GENEVE.o
4f1a0 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 ptions.GRE.is.a.well.defined.sta
4f1c0 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 ndard.that.is.common.in.most.net
4f1e0 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 works..While.not.inherently.diff
4f200 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 icult.to.configure.there.are.a.c
4f220 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 ouple.of.things.to.keep.in.mind.
4f240 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 to.make.sure.the.configuration.p
4f260 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 erforms.as.expected..A.common.ca
4f280 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 use.for.GRE.tunnels.to.fail.to.c
4f2a0 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 ome.up.correctly.include.ACL.or.
4f2c0 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 Firewall.configurations.that.are
4f2e0 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c .discarding.IP.protocol.47.or.bl
4f300 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 ocking.your.source/destination.t
4f320 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 raffic..GRE.is.also.the.only.cla
4f340 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 ssic.protocol.that.allows.creati
4f360 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d ng.multiple.tunnels.with.the.sam
4f380 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 e.source.and.destination.due.to.
4f3a0 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 its.support.for.tunnel.keys..Des
4f3c0 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 pite.its.name,.this.feature.has.
4f3e0 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 nothing.to.do.with.security:.it'
4f400 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f s.simply.an.identifier.that.allo
4f420 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 ws.routers.to.tell.one.tunnel.fr
4f440 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 om.another..GRE.is.often.seen.as
4f460 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 .a.one.size.fits.all.solution.wh
4f480 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c en.it.comes.to.classic.IP.tunnel
4f4a0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 ing.protocols,.and.for.a.good.re
4f4c0 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 ason..However,.there.are.more.sp
4f4e0 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 ecialized.options,.and.many.of.t
4f500 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 hem.are.supported.by.VyOS..There
4f520 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 .are.also.rather.obscure.GRE.opt
4f540 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 ions.that.can.be.useful..GRE/IPI
4f560 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 P/SIT.and.IPsec.are.widely.accep
4f580 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 ted.standards,.which.make.this.s
4f5a0 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 cheme.easy.to.implement.between.
4f5c0 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 VyOS.and.virtually.any.other.rou
4f5e0 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e ter..GRETAP.Genearate.a.new.Open
4f600 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 VPN.shared.secret..The.generated
4f620 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e .secred.is.the.output.to.the.con
4f640 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 sole..Genearate.a.new.OpenVPN.sh
4f660 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 ared.secret..The.generated.secre
4f680 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 t.is.the.output.to.the.console..
4f6a0 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 General.General.Configuration.Ge
4f6c0 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 neral.commands.for.firewall.conf
4f6e0 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 iguration,.counter.and.statiscit
4f700 73 3a 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c s:.General.commands.for.firewall
4f720 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 .configuration,.counter.and.stat
4f740 69 73 74 69 63 73 3a 00 47 65 6e 65 72 61 6c 20 65 78 61 6d 70 6c 65 00 47 65 6e 65 72 61 74 65 istics:.General.example.Generate
4f760 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e .:abbr:`MKA.(MACsec.Key.Agreemen
4f780 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 t.protocol)`.CAK.key.128.or.256.
4f7a0 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 bits..Generate.:abbr:`MKA.(MACse
4f7c0 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b c.Key.Agreement.protocol)`.CAK.k
4f7e0 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 ey..Generate.Keypair.Generate.a.
4f800 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 WireGuard.pre-shared.secret.used
4f820 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 .for.peers.to.communicate..Gener
4f840 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e ate.a.new.OpenVPN.shared.secret.
4f860 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 .The.generated.secret.is.the.out
4f880 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e put.to.the.console..Generate.a.n
4f8a0 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 ew.WireGuard.public/private.key.
4f8c0 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f portion.and.output.the.result.to
4f8e0 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 .the.console..Generate.a.new.set
4f900 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 .of.:abbr:`DH.(Diffie-Hellman)`.
4f920 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 parameters..The.key.size.is.requ
4f940 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ested.by.the.CLI.and.defaults.to
4f960 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .2048.bit..Generate.the.configur
4f980 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 ation.mode.commands.to.add.a.pub
4f9a0 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f lic.key.for.:ref:`ssh_key_based_
4f9c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 authentication`..``<location>``.
4f9e0 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 can.be.a.local.path.or.a.URL.poi
4fa00 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 nting.at.a.remote.file..Generate
4fa20 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 s.a.keypair,.which.includes.the.
4fa40 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 public.and.private.parts,.and.bu
4fa60 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 ild.a.configuration.command.to.i
4fa80 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 nstall.this.key.to.``interface``
4faa0 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 ..Generates.a.keypair,.which.inc
4fac0 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 ludes.the.public.and.private.par
4fae0 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ts,.and.builds.a.configuration.c
4fb00 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 ommand.to.install.this.key.to.``
4fb20 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 interface``..Generates.the.keypa
4fb40 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e ir,.which.includes.the.public.an
4fb60 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 d.private.parts..The.key.is.not.
4fb80 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 stored.on.the.system.-.only.a.ke
4fba0 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 ypair.is.generated..Generic.Rout
4fbc0 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 ing.Encapsulation.(GRE).Geneve.H
4fbe0 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 eader:.Get.a.list.of.all.wiregua
4fc00 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 rd.interfaces.Get.an.overview.ov
4fc20 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 er.the.encryption.counters..Get.
4fc40 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 detailed.information.about.LLDP.
4fc60 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 neighbors..Get.the.DHCPv6-PD.pre
4fc80 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 fixes.from.both.routers:.Getting
4fca0 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 .started.Given.the.fact.that.ope
4fcc0 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e n.DNS.recursors.could.be.used.on
4fce0 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 .DDoS.amplification.attacks,.you
4fd00 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 .must.configure.the.networks.whi
4fd20 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 ch.are.allowed.to.use.this.recur
4fd40 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 sor..A.network.of.``0.0.0.0/0``.
4fd60 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 or.``::/0``.would.allow.all.IPv4
4fd80 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 .and.IPv6.networks.to.query.this
4fda0 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 .server..This.is.generally.a.bad
4fdc0 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 .idea..Given.the.following.examp
4fde0 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e le.we.have.one.VyOS.router.actin
4fe00 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 g.as.OpenVPN.server.and.another.
4fe20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c VyOS.router.acting.as.OpenVPN.cl
4fe40 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 ient..The.server.also.pushes.a.s
4fe60 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f tatic.client.IP.address.to.the.O
4fe80 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 penVPN.client..Remember,.clients
4fea0 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 .are.identified.using.their.CN.a
4fec0 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e ttribute.in.the.SSL.certificate.
4fee0 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 .Given.the.following.example.we.
4ff00 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 have.one.VyOS.router.acting.as.a
4ff20 6e 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f n.OpenVPN.server.and.another.VyO
4ff40 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c S.router.acting.as.an.OpenVPN.cl
4ff60 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 ient..The.server.also.pushes.a.s
4ff80 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f tatic.client.IP.address.to.the.O
4ffa0 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 penVPN.client..Remember,.clients
4ffc0 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 .are.identified.using.their.CN.a
4ffe0 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e ttribute.in.the.SSL.certificate.
50000 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 .Gloabal.Global.Global.Advanced.
50020 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 options.Global.Options.Global.Op
50040 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f tions.Firewall.Configuration.Glo
50060 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c bal.options.Global.parameters.Gl
50080 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 obal.settings.Graceful.Restart.G
500a0 72 61 70 68 51 4c 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f raphQL.Gratuitous.ARP.Groups.Gro
500c0 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 ups.need.to.have.unique.names..E
500e0 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 ven.though.some.contain.IPv4.add
50100 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 resses.and.others.contain.IPv6.a
50120 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 ddresses,.they.still.need.to.hav
50140 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 e.unique.names,.so.you.may.want.
50160 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 to.append."-v4".or."-v6".to.your
50180 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 45 20 28 48 69 67 68 20 45 66 66 69 63 69 65 6e 63 .group.names..HE.(High.Efficienc
501a0 79 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 78 29 00 48 45 20 6f 70 y).capabilities.(802.11ax).HE.op
501c0 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 erating.channel.center.frequency
501e0 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 .-.center.freq.1.(for.use.with.8
50200 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 48 45 20 6f 70 65 72 61 0,.80+80.and.160.modes).HE.opera
50220 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 ting.channel.center.frequency.-.
50240 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 center.freq.2.(for.use.with.the.
50260 38 30 2b 38 30 20 6d 6f 64 65 29 00 48 50 20 4c 54 34 31 32 30 20 53 6e 61 70 64 72 61 67 6f 6e 80+80.mode).HP.LT4120.Snapdragon
50280 20 58 35 20 4c 54 45 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 .X5.LTE.HQ's.router.requires.the
502a0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 .following.steps.to.generate.cry
502c0 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 pto.materials.for.the.Branch.1:.
502e0 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 HT.(High.Throughput).capabilitie
50300 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 s.(802.11n).HTTP.API.HTTP.based.
50320 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 services.HTTP.basic.authenticati
50340 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 on.username.HTTP.basic.authentic
50360 61 74 69 6f 6e 2e 00 48 54 54 50 20 63 68 65 63 6b 73 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 ation..HTTP.checks.HTTP.client.H
50380 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 TTP.health.check.HTTP-API.Hairpi
503a0 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 n.NAT/NAT.Reflection.Hand.out.pr
503c0 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 69 6e 20 62 69 74 efixes.of.size.`<length>`.in.bit
503e0 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.from.`<pd-prefix>`.to.clients.
50400 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 20 72 65 in.subnet.`<prefix>`.when.the.re
50420 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e quest.for.prefix.delegation..Han
50440 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e d.out.prefixes.of.size.`<length>
50460 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e `.to.clients.in.subnet.`<prefix>
50480 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 `.when.they.request.for.prefix.d
504a0 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 elegation..Handling.and.monitori
504c0 6e 67 00 48 61 70 72 6f 78 79 00 48 61 70 72 6f 78 79 20 69 73 20 61 20 62 61 6c 61 6e 63 65 72 ng.Haproxy.Haproxy.is.a.balancer
504e0 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 .and.proxy.server.that.provides.
50500 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e high-availability,.load.balancin
50520 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 g.and.proxying.for.TCP.(level.4)
50540 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 .and.HTTP-based.(level.7).applic
50560 61 74 69 6f 6e 73 2e 00 48 61 72 64 77 61 72 65 20 54 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 ations..Hardware.Timestamping.of
50580 20 4e 54 50 20 50 61 63 6b 65 74 73 00 48 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 .NTP.Packets.Hardware.timestampi
505a0 6e 67 20 64 65 70 65 6e 64 73 20 6f 6e 20 4e 49 43 20 73 75 70 70 6f 72 74 2e 20 53 6f 6d 65 20 ng.depends.on.NIC.support..Some.
505c0 4e 49 43 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 70 70 6c 79 20 NICs.can.be.configured.to.apply.
505e0 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 61 6e 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 timestamps.to.any.incoming.packe
50600 74 2c 20 77 68 69 6c 65 20 6f 74 68 65 72 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 70 70 t,.while.others.only.support.app
50620 6c 79 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f lying.timestamps.to.specific.pro
50640 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 50 54 50 29 2e 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f tocols.(e.g..PTP)..Having.contro
50660 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 l.over.the.matching.of.INVALID.s
50680 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 tate.traffic,.e.g..the.ability.t
506a0 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 o.selectively.log,.is.an.importa
506c0 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 nt.troubleshooting.tool.for.obse
506e0 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 rving.broken.protocol.behavior..
50700 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 For.this.reason,.VyOS.does.not.g
50720 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 lobally.drop.invalid.state.traff
50740 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f ic,.instead.allowing.the.operato
50760 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 r.to.make.the.determination.on.h
50780 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 ow.the.traffic.is.handled..Healt
507a0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 h.check.scripts.Health.checks.He
507c0 61 6c 74 68 20 63 68 65 63 6b 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 alth.checks.can.also.be.configur
507e0 65 64 20 66 6f 72 20 54 43 50 20 6d 6f 64 65 20 62 61 63 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 ed.for.TCP.mode.backends..You.ca
50800 6e 20 63 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 61 77 61 72 65 20 63 68 65 63 6b n.configure.protocol.aware.check
50820 73 20 66 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 4c 61 79 65 72 20 37 20 70 72 6f 74 6f 63 6f s.for.a.range.of.Layer.7.protoco
50840 6c 73 3a 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 ls:.Health-check.Here.are.some.e
50860 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 xamples.for.applying.a.rule-set.
50880 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 to.an.interface.Here.is.a.second
508a0 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 .example.of.a.dual-stack.tunnel.
508c0 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 over.IPv6.between.a.VyOS.router.
508e0 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e and.a.Linux.host.using.systemd-n
50900 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 etworkd..Here.is.an.example.:abb
50920 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 r:`NET.(Network.Entity.Title)`.v
50940 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 alue:.Here.is.an.example.of.such
50960 20 63 6f 6d 6d 61 6e 64 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 .command:.Here.is.an.example.rou
50980 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 te-map.to.apply.to.routes.learne
509a0 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 d.at.import..In.this.filter.we.r
509c0 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 eject.prefixes.with.the.state.`i
509e0 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c nvalid`,.and.set.a.higher.`local
50a00 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 -preference`.if.the.prefix.is.RP
50a20 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e KI.`valid`.rather.than.merely.`n
50a40 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 otfound`..Here.is.an.example.wer
50a60 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 e.multiple.groups.are.created:.H
50a80 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e ere.is.the.routing.tables.showin
50aa0 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c g.the.MPLS.segment.routing.label
50ac0 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f .operations:.Here.we.provide.two
50ae0 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f .examples.on.how.to.apply.NAT.Lo
50b00 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 ad.Balance..Here's.an.extract.of
50b20 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 .a.simple.1-to-1.NAT.configurati
50b40 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 on.with.one.internal.and.one.ext
50b60 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d ernal.interface:.Here's.one.exam
50b80 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 ple.of.a.network.environment.for
50ba0 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 .an.ASP..The.ASP.requests.that.a
50bc0 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 ll.connections.from.this.company
50be0 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d .should.come.from.172.29.41.89.-
50c00 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 .an.address.that.is.assigned.by.
50c20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 the.ASP.and.not.in.use.at.the.cu
50c40 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 stomer.site..Here's.the.IP.route
50c60 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c s.that.are.populated..Just.the.l
50c80 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 oopback:.Here's.the.IP.routes.th
50ca0 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 at.are.populated:.Here's.the.nei
50cc0 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 ghbors.up:.Here's.the.routes:.He
50ce0 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 wlett-Packard.call.it.Source-Por
50d00 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 t.filtering.or.port-isolation.Hi
50d20 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c 61 gh.High.Availability.High.availa
50d40 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c bility.Home.Users.Hop.count.fiel
50d60 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 d.of.the.outgoing.RA.packets.Hos
50d80 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 t.Information.Host.name.Host.spe
50da0 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 cific.mapping.shall.be.named.``c
50dc0 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 lient1``.Hostname.How.an.IP.addr
50de0 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 ess.is.assigned.to.an.interface.
50e00 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 in.:ref:`ethernet-interface`..Th
50e20 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c is.section.shows.how.to.statical
50e40 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 ly.map.an.IP.address.to.a.hostna
50e60 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 me.for.local.(meaning.on.this.Vy
50e80 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 OS.instance).name.resolution..Th
50ea0 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 is.is.the.VyOS.equivalent.to.`/e
50ec0 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 tc/hosts`.file.entries..How.to.c
50ee0 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 onfigure.Event.Handler.How.to.ma
50f00 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 ke.it.work.However,.now.you.need
50f20 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 .to.make.IPsec.work.with.dynamic
50f40 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 .address.on.one.side..The.tricky
50f60 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 .part.is.that.pre-shared.secret.
50f80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 authentication.doesn't.work.with
50fa0 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 .dynamic.address,.so.we'll.have.
50fc0 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 to.use.RSA.keys..However,.since.
50fe0 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 VyOS.1.4,.it.is.possible.to.veri
51000 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e fy.self-signed.certificates.usin
51020 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 g.certificate.fingerprints..Howe
51040 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 ver,.split-tunneling.can.be.achi
51060 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 eved.by.specifying.the.remote.su
51080 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 bnets..This.ensures.that.only.tr
510a0 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 affic.destined.for.the.remote.si
510c0 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 te.is.sent.over.the.tunnel..All.
510e0 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 other.traffic.is.unaffected..Hua
51100 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 wei.ME909s-120.miniPCIe.card.(LT
51120 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 E).Huawei.ME909u-521.miniPCIe.ca
51140 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 rd.(LTE).Hub.IEEE.802.1X/MACsec.
51160 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 pre-shared.key.mode..This.allows
51180 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 .configuring.MACsec.with.a.pre-s
511a0 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 hared.key.using.a.:abbr:`CAK.(MA
511c0 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 Csec.connectivity.association.ke
511e0 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 y)`.and.:abbr:`CKN.(MACsec.conne
51200 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e ctivity.association.name)`.pair.
51220 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 .IEEE.802.1X/MACsec.replay.prote
51240 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 ction.window..This.determines.a.
51260 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 window.in.which.replay.is.tolera
51280 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 ted,.to.allow.receipt.of.frames.
512a0 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 that.have.been.misordered.by.the
512c0 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 .network..IEEE.802.1ad_.was.an.E
512e0 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f thernet.networking.standard.info
51300 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 rmally.known.as.QinQ.as.an.amend
51320 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 ment.to.IEEE.standard.802.1q.VLA
51340 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e N.interfaces.as.described.above.
51360 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 .802.1ad.was.incorporated.into.t
51380 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 he.base.802.1q_.standard.in.2011
513a0 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 ..The.technique.is.also.known.as
513c0 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e .provider.bridging,.Stacked.VLAN
513e0 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d s,.or.simply.QinQ.or.Q-in-Q.."Q-
51400 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 in-Q".can.for.supported.devices.
51420 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 apply.to.C-tag.stacking.on.C-tag
51440 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 .(Ethernet.Type.=.0x8100)..IEEE.
51460 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 802.1q_,.often.referred.to.as.Do
51480 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 t1q,.is.the.networking.standard.
514a0 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e that.supports.virtual.LANs.(VLAN
514c0 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 s).on.an.IEEE.802.3.Ethernet.net
514e0 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 work..The.standard.defines.a.sys
51500 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 tem.of.VLAN.tagging.for.Ethernet
51520 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f .frames.and.the.accompanying.pro
51540 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e cedures.to.be.used.by.bridges.an
51560 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d d.switches.in.handling.such.fram
51580 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 es..The.standard.also.contains.p
515a0 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 rovisions.for.a.quality-of-servi
515c0 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c ce.prioritization.scheme.commonl
515e0 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e y.known.as.IEEE.802.1p.and.defin
51600 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 es.the.Generic.Attribute.Registr
51620 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a ation.Protocol..IETF.published.:
51640 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 rfc:`6598`,.detailing.a.shared.a
51660 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 ddress.space.for.use.in.ISP.CGN.
51680 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 deployments.that.can.handle.the.
516a0 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 same.network.prefixes.occurring.
516c0 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 both.on.inbound.and.outbound.int
516e0 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 erfaces..ARIN.returned.address.s
51700 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 pace.to.the.:abbr:`IANA.(Interne
51720 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 t.Assigned.Numbers.Authority)`.f
51740 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 or.this.allocation..IGMP.-.Inter
51760 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 net.Group.Management.Protocol).I
51780 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 GMP.Proxy.IKE.(Internet.Key.Exch
517a0 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 ange).Attributes.IKE.Phase:.IKE.
517c0 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 performs.mutual.authentication.b
517e0 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 etween.two.parties.and.establish
51800 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 es.an.IKE.security.association.(
51820 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 SA).that.includes.shared.secret.
51840 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 information.that.can.be.used.to.
51860 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e efficiently.establish.SAs.for.En
51880 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 capsulating.Security.Payload.(ES
518a0 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 P).or.Authentication.Header.(AH)
518c0 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f .and.a.set.of.cryptographic.algo
518e0 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 rithms.to.be.used.by.the.SAs.to.
51900 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 protect.the.traffic.that.they.ca
51920 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 rry..https://datatracker.ietf.or
51940 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 g/doc/html/rfc5996.IKEv1.IKEv2.I
51960 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d KEv2.IPSec.road-warriors.remote-
51980 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 access.VPN.IP.IP.address.IP.addr
519a0 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 ess.``192.168.1.100``.shall.be.s
519c0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 tatically.mapped.to.client.named
519e0 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 .``client1``.IP.address.``192.16
51a00 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 8.2.1/24``.IP.address.for.DHCP.s
51a20 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e erver.identifier.IP.address.of.N
51a40 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 TP.server.IP.address.of.POP3.ser
51a60 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 ver.IP.address.of.SMTP.server.IP
51a80 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 .address.of.route.to.match,.base
51aa0 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 d.on.access-list..IP.address.of.
51ac0 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d route.to.match,.based.on.prefix-
51ae0 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 list..IP.address.of.route.to.mat
51b00 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 ch,.based.on.specified.prefix-le
51b20 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 ngth..Note.that.this.can.be.used
51b40 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 .for.kernel.routes.only..Do.not.
51b60 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 apply.to.the.routes.of.dynamic.r
51b80 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c outing.protocols.(e.g..BGP,.RIP,
51ba0 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 .OSFP),.as.this.can.lead.to.unex
51bc0 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 pected.results...IP.address.to.e
51be0 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 xclude.from.DHCP.lease.range.IP.
51c00 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 addresses.or.networks.for.which.
51c20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 local.conntrack.entries.will.not
51c40 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 .be.synced.IP.management.address
51c60 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 .IP.masquerading.is.a.technique.
51c80 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 that.hides.an.entire.IP.address.
51ca0 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 space,.usually.consisting.of.pri
51cc0 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 vate.IP.addresses,.behind.a.sing
51ce0 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c le.IP.address.in.another,.usuall
51d00 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 y.public.address.space..The.hidd
51d20 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 en.addresses.are.changed.into.a.
51d40 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 single.(public).IP.address.as.th
51d60 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 e.source.address.of.the.outgoing
51d80 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 .IP.packets.so.they.appear.as.or
51da0 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f iginating.not.from.the.hidden.ho
51dc0 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 st.but.from.the.routing.device.i
51de0 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 tself..Because.of.the.popularity
51e00 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 .of.this.technique.to.conserve.I
51e20 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 Pv4.address.space,.the.term.NAT.
51e40 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 has.become.virtually.synonymous.
51e60 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f with.IP.masquerading..IP.next-ho
51e80 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 p.of.route.to.match,.based.on.ac
51ea0 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 cess-list..IP.next-hop.of.route.
51ec0 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 to.match,.based.on.ip.address..I
51ee0 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 P.next-hop.of.route.to.match,.ba
51f00 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f sed.on.prefix.length..IP.next-ho
51f20 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 p.of.route.to.match,.based.on.pr
51f40 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 efix-list..IP.next-hop.of.route.
51f60 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 to.match,.based.on.type..IP.prec
51f80 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a edence.as.defined.in.:rfc:`791`:
51fa0 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 .IP.protocol.number.50.(ESP).IP.
51fc0 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 route.source.of.route.to.match,.
51fe0 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 based.on.access-list..IP.route.s
52000 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f ource.of.route.to.match,.based.o
52020 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 n.prefix-list..IP6IP6.IPIP.IPIP6
52040 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 .IPSec.IKE.and.ESP.IPSec.IKE.and
52060 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 .ESP.Groups;.IPSec.IKEv2.Remote.
52080 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 Access.VPN.IPSec.IKEv2.site2site
520a0 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 .VPN.IPSec.IKEv2.site2site.VPN.(
520c0 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 source../draw.io/vpn_s2s_ikev2.d
520e0 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 rawio).IPSec.VPN.Tunnels.IPSec.V
52100 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 PN.tunnels..IPSec:.IPoE.Server.I
52120 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e PoE.can.be.configure.on.differen
52140 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 t.interfaces,.it.will.depend.on.
52160 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e each.specific.situation.which.in
52180 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 terface.will.provide.IPoE.to.cli
521a0 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e ents..The.clients.mac.address.an
521c0 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e d.the.incoming.interface.is.bein
521e0 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 g.used.as.control.parameter,.to.
52200 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 63 61 6e 20 authenticate.a.client..IPoE.can.
52220 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 be.configured.on.different.inter
52240 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 faces,.it.will.depend.on.each.sp
52260 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 ecific.situation.which.interface
52280 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 .will.provide.IPoE.to.clients..T
522a0 68 65 20 63 6c 69 65 6e 74 27 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 he.client's.mac.address.and.the.
522c0 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 incoming.interface.is.being.used
522e0 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e .as.control.parameter,.to.authen
52300 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f ticate.a.client..IPoE.is.a.metho
52320 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 d.of.delivering.an.IP.payload.ov
52340 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 er.an.Ethernet-based.access.netw
52360 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 ork.or.an.access.network.using.b
52380 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 ridged.Ethernet.over.Asynchronou
523a0 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 s.Transfer.Mode.(ATM).without.us
523c0 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 ing.PPPoE..It.directly.encapsula
523e0 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 tes.the.IP.datagrams.in.Ethernet
52400 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 .frames,.using.the.standard.:rfc
52420 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 :`894`.encapsulation..IPoE.serve
52440 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 r.will.listen.on.interfaces.eth1
52460 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 .50.and.eth1.51.IPsec.IPsec.poli
52480 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 cy.matching.GRE.IPv4.IPv4.Firewa
524a0 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 ll.Configuration.IPv4.address.of
524c0 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 .next.bootstrap.server.IPv4.addr
524e0 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 ess.of.router.on.the.client's.su
52500 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 bnet.IPv4.or.IPv6.source.address
52520 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 .of.NetFlow.packets.IPv4.peering
52540 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 .IPv4.relay.IPv4.route.and.IPv6.
52560 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 route.policies.are.defined.in.th
52580 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 is.section..These.route.policies
525a0 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 .can.then.be.associated.to.inter
525c0 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 faces..IPv4.route.source:.bgp,.c
525e0 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e onnected,.eigrp,.isis,.kernel,.n
52600 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 hrp,.ospf,.rip,.static..IPv4.ser
52620 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 ver.IPv4/IPv6.remote.address.of.
52640 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f the.VXLAN.tunnel..Alternative.to
52660 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 .multicast,.the.remote.IPv4/IPv6
52680 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 34 2f .address.can.set.directly..IPv4/
526a0 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e IPv6.remote.address.of.the.VXLAN
526c0 20 74 75 6e 6e 65 6c 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 .tunnel..An.alternative.to.multi
526e0 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 cast,.the.remote.IPv4/IPv6.addre
52700 73 73 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 ss.can.be.set.directly..IPv6.IPv
52720 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6.Access.List.IPv6.Advanced.Opti
52740 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 ons.IPv6.DHCPv6-PD.Example.IPv6.
52760 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 DNS.addresses.are.optional..IPv6
52780 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c .Firewall.Configuration.IPv6.Mul
527a0 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 ticast.IPv6.Prefix.Delegation.IP
527c0 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 v6.Prefix.Lists.IPv6.SLAAC.and.I
527e0 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 A-PD.IPv6.TCP.filters.will.only.
52800 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 match.IPv6.packets.with.no.heade
52820 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 r.extension,.see.https://en.wiki
52840 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e pedia.org/wiki/IPv6_packet#Exten
52860 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 sion_headers.IPv6.address.``2001
52880 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 :db8::101``.shall.be.statically.
528a0 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 mapped.IPv6.address.of.route.to.
528c0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 match,.based.on.IPv6.access-list
528e0 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 ..IPv6.address.of.route.to.match
52900 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 ,.based.on.IPv6.prefix-list..IPv
52920 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
52940 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e ed.on.specified.prefix-length..N
52960 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 ote.that.this.can.be.used.for.ke
52980 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 rnel.routes.only..Do.not.apply.t
529a0 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 o.the.routes.of.dynamic.routing.
529c0 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c protocols.(e.g..BGP,.RIP,.OSFP),
529e0 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 .as.this.can.lead.to.unexpected.
52a00 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 results...IPv6.client's.prefix.I
52a20 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 Pv6.client's.prefix.assignment.I
52a40 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e Pv6.default.client's.pool.assign
52a60 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 ment.IPv6.peering.IPv6.prefix.``
52a80 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 2001:db8:0:101::/64``.shall.be.s
52aa0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 tatically.mapped.IPv6.prefix..IP
52ac0 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c v6.relay.IPv6.route.source:.bgp,
52ae0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
52b00 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 .nhrp,.ospfv3,.ripng,.static..IP
52b20 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d v6.server.IPv6.support.IS-IS.IS-
52b40 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 IS.Global.Configuration.IS-IS.SR
52b60 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e .Configuration.ISC-DHCP.Option.n
52b80 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ame.Identity.Based.Configuration
52ba0 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 .If.**max-threshold**.is.set.but
52bc0 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a .**min-threshold.is.not,.then.**
52be0 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 min-threshold**.is.scaled.to.50%
52c00 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d .of.**max-threshold**..If.:cfgcm
52c20 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f d:`strict`.is.set.the.BGP.sessio
52c40 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 n.won...t.become.established.unt
52c60 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 il.the.BGP.neighbor.sets.local.R
52c80 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ole.on.its.side..This.configurat
52ca0 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 ion.parameter.is.defined.in.RFC.
52cc0 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 :rfc:`9234`.and.is.used.to.enfor
52ce0 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 ce.the.corresponding.configurati
52d00 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 on.at.your.counter-parts.side..I
52d20 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 f.ARP.monitoring.is.used.in.an.e
52d40 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 therchannel.compatible.mode.(mod
52d60 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 es.round-robin.and.xor-hash),.th
52d80 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e e.switch.should.be.configured.in
52da0 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 .a.mode.that.evenly.distributes.
52dc0 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 packets.across.all.links..If.the
52de0 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 .switch.is.configured.to.distrib
52e00 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f ute.the.packets.in.an.XOR.fashio
52e20 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 n,.all.replies.from.the.ARP.targ
52e40 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 ets.will.be.received.on.the.same
52e60 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 .link.which.could.cause.the.othe
52e80 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 r.team.members.to.fail..If.CA.is
52ea0 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 .present,.this.certificate.will.
52ec0 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 be.included.in.generated.CRLs.If
52ee0 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 .CLI.option.is.not.specified,.th
52f00 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 is.feature.is.disabled..If.PIM.h
52f20 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 as.the.a.choice.of.ECMP.nexthops
52f40 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 .for.a.particular.:abbr:`RPF.(Re
52f60 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c verse.Path.Forwarding)`,.PIM.wil
52f80 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f l.cause.S,G.flows.to.be.spread.o
52fa0 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 ut.amongst.the.nexthops..If.this
52fc0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 .command.is.not.specified.then.t
52fe0 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 he.first.nexthop.found.will.be.u
53000 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e sed..If.PIM.is.using.ECMP.and.an
53020 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 .interface.goes.down,.cause.PIM.
53040 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 to.rebalance.all.S,G.flows.acros
53060 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 s.the.remaining.nexthops..If.thi
53080 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 s.command.is.not.configured.PIM.
530a0 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 only.modifies.those.S,G.flows.th
530c0 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 at.were.using.the.interface.that
530e0 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c .went.down..If.``alias``.is.set,
53100 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 .it.can.be.used.instead.of.the.d
53120 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 evice.when.connecting..If.``all`
53140 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 `.is.specified,.remove.all.AS.nu
53160 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 mbers.from.the.AS_PATH.of.the.BG
53180 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 P.path's.NLRI..If.a.local.firewa
531a0 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 ll.policy.is.in.place.on.your.ex
531c0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 ternal.interface.you.will.need.t
531e0 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 o.allow.the.ports.below:.If.a.re
53200 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e gistry.is.not.specified,.Docker.
53220 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 io.will.be.used.as.the.container
53240 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 .registry.unless.an.alternative.
53260 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 registry.is.specified.using.**se
53280 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 t.container.registry.<name>**.or
532a0 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 .the.registry.is.included.in.the
532c0 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 .image.name.If.a.response.is.hea
532e0 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 rd,.the.lease.is.abandoned,.and.
53300 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 the.server.does.not.respond.to.t
53320 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e he.client..The.lease.will.remain
53340 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e .abandoned.for.a.minimum.of.aban
53360 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 don-lease-time.seconds.(defaults
53380 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e .to.24.hours)..If.a.route.has.an
533a0 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 .ORIGINATOR_ID.attribute.because
533c0 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 .it.has.been.reflected,.that.ORI
533e0 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 GINATOR_ID.will.be.used..Otherwi
53400 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 se,.the.router-ID.of.the.peer.th
53420 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 e.route.was.received.from.will.b
53440 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 e.used..If.a.rule.is.defined,.th
53460 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 en.an.action.must.be.defined.for
53480 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 .it..This.tells.the.firewall.wha
534a0 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 t.to.do.if.all.criteria.matchers
534c0 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e .defined.for.such.rule.do.match.
534e0 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 .If.a.rule.is.defined,.then.an.a
53500 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 ction.must.be.defined.for.it..Th
53520 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f is.tells.the.firewall.what.to.do
53540 20 69 66 20 61 6c 6c 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 65 61 20 69 6e 20 74 68 65 .if.all.matching.criterea.in.the
53560 20 72 75 6c 65 20 61 72 65 20 6d 65 74 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 .rule.are.met..If.a.rule.is.defi
53580 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 ned,.then.an.action.must.be.defi
535a0 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 ned.for.it..This.tells.the.firew
535c0 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 72 69 all.what.to.do.if.all.of.the.cri
535e0 74 65 72 69 61 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 61 74 20 72 75 6c 65 20 6d 61 74 63 teria.defined.for.that.rule.matc
53600 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 h..If.a.there.are.no.free.addres
53620 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 ses.but.there.are.abandoned.IP.a
53640 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 ddresses,.the.DHCP.server.will.a
53660 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 ttempt.to.reclaim.an.abandoned.I
53680 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 P.address.regardless.of.the.valu
536a0 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 63 74 69 e.of.abandon-lease-time..If.acti
536c0 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e 65 78 74 on.is.set.to.``queue``,.use.next
536e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 .command.to.specify.the.queue.ta
53700 72 67 65 74 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 3a 00 49 rget..Range.is.also.supported:.I
53720 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 f.an.ISP.deploys.a.:abbr:`CGN.(C
53740 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 arrier-grade.NAT)`,.and.uses.:rf
53760 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 c:`1918`.address.space.to.number
53780 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 .customer.gateways,.the.risk.of.
537a0 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 address.collision,.and.therefore
537c0 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 .routing.failures,.arises.when.t
537e0 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 he.customer.network.already.uses
53800 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 .an.:rfc:`1918`.address.space..I
53820 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e f.an.another.bridge.in.the.spann
53840 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c ing.tree.does.not.send.out.a.hel
53860 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 lo.packet.for.a.long.period.of.t
53880 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 ime,.it.is.assumed.to.be.dead..I
538a0 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 f.an.interface.is.attached.to.a.
538c0 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e non-default.vrf,.when.using.**in
538e0 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 bound-interface**,.the.vrf.name.
53900 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 must.be.used..For.example.``set.
53920 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c firewall.ipv4.forward.filter.rul
53940 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 e.10.inbound-interface.name.MGMT
53960 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 ``.If.an.interface.is.attached.t
53980 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 o.a.non-default.vrf,.when.using.
539a0 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e **inbound-interface**,.the.vrf.n
539c0 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
539e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv6.forward.filter
53a00 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53a20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53a40 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53a60 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e ing.**inbound-interface**,.vrf.n
53a80 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
53aa0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv4.forward.filter
53ac0 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53ae0 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53b00 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53b20 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e ing.**inbound-interface**,.vrf.n
53b40 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
53b60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv6.forward.filter
53b80 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53ba0 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53bc0 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53be0 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c ing.**outbound-interface**,.real
53c00 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f .interface.name.must.be.used..Fo
53c20 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f r.example.``set.firewall.ipv4.fo
53c40 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e rward.filter.rule.10.outbound-in
53c60 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 terface.name.eth0``.If.an.interf
53c80 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 ace.is.attached.to.a.non-default
53ca0 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 .vrf,.when.using.**outbound-inte
53cc0 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 rface**,.real.interface.name.mus
53ce0 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
53d00 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv6.forward.filter.rule.1
53d20 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 0.outbound-interface.name.eth0``
53d40 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 .If.an.interface.is.attached.to.
53d60 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a a.non-default.vrf,.when.using.**
53d80 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 outbound-interface**,.the.real.i
53da0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 nterface.name.must.be.used..For.
53dc0 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 example.``set.firewall.ipv4.forw
53de0 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 ard.filter.rule.10.outbound-inte
53e00 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 rface.name.eth0``.If.an.interfac
53e20 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 e.is.attached.to.a.non-default.v
53e40 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 rf,.when.using.**outbound-interf
53e60 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d ace**,.the.real.interface.name.m
53e80 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 ust.be.used..For.example.``set.f
53ea0 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 irewall.ipv6.forward.filter.rule
53ec0 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 .10.outbound-interface.name.eth0
53ee0 60 60 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 ``.If.choosing.a.value.below.31.
53f00 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 seconds.be.aware.that.some.hardw
53f20 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c are.platforms.cannot.see.data.fl
53f40 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 owing.in.better.than.30.second.c
53f60 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 hunks..If.configured,.incoming.I
53f80 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 P.directed.broadcast.packets.on.
53fa0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 this.interface.will.be.forwarded
53fc0 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 ..If.configured,.reply.only.if.t
53fe0 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 he.target.IP.address.is.local.ad
54000 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 dress.configured.on.the.incoming
54020 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 .interface..If.configured,.try.t
54040 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 o.avoid.local.addresses.that.are
54060 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 .not.in.the.target's.subnet.for.
54080 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 this.interface..This.mode.is.use
540a0 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 ful.when.target.hosts.reachable.
540c0 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 via.this.interface.require.the.s
540e0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 ource.IP.address.in.ARP.requests
54100 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 .to.be.part.of.their.logical.net
54120 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 work.configured.on.the.receiving
54140 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 .interface..When.we.generate.the
54160 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 .request.we.will.check.all.our.s
54180 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 ubnets.that.include.the.target.I
541a0 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 P.and.will.preserve.the.source.a
541c0 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 ddress.if.it.is.from.such.subnet
541e0 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 ..If.there.is.no.such.subnet.we.
54200 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 select.source.address.according.
54220 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e to.the.rules.for.level.2..If.con
54240 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c figuring.VXLAN.in.a.VyOS.virtual
54260 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 .machine,.ensure.that.MAC.spoofi
54280 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 ng.(Hyper-V).or.Forged.Transmits
542a0 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 .(ESX).are.permitted,.otherwise.
542c0 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 forwarded.frames.may.be.blocked.
542e0 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 65 69 74 68 65 72 20 69 73 20 by.the.hypervisor..If.either.is.
54300 73 65 74 20 62 6f 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 49 66 20 66 6f 72 77 61 72 64 set.both.must.be.set..If.forward
54320 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 ing.traffic.to.a.different.port.
54340 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 than.it.is.arriving.on,.you.may.
54360 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 also.configure.the.translation.p
54380 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 ort.using.`set.nat.destination.r
543a0 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 ule.[n].translation.port`..If.gu
543c0 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 aranteed.traffic.for.a.class.is.
543e0 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 met.and.there.is.room.for.more.t
54400 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 raffic,.the.ceiling.parameter.ca
54420 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 n.be.used.to.set.how.much.more.b
54440 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 andwidth.could.be.used..If.guara
54460 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 nteed.traffic.is.met.and.there.a
54480 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 re.several.classes.willing.to.us
544a0 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 e.their.ceilings,.the.priority.p
544c0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 arameter.will.establish.the.orde
544e0 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 r.in.which.that.additional.traff
54500 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 ic.will.be.allocated..Priority.c
54520 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 an.be.any.number.from.0.to.7..Th
54540 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 e.lower.the.number,.the.higher.t
54560 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 he.priority..If.interface.were.t
54580 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
545a0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
545c0 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
545e0 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 ich.contains.a.ver.basic.setup.w
54600 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e here.for.bridge.filtering:.If.in
54620 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
54640 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 ived.isn't.part.of.a.bridge,.the
54660 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 n.packet.is.processed.at.the.**I
54680 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 6e 6f 74 20 64 72 6f 70 70 65 64 2c 20 P.Layer**:.If.it's.not.dropped,.
546a0 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 6f 20 2a 2a 49 50 20 then.the.packet.is.sent.to.**IP.
546c0 4c 61 79 65 72 2a 2a 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 62 Layer**,.and.will.be.processed.b
546e0 79 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 20 66 69 72 65 77 61 6c 6c 3a 20 49 50 76 y.the.**IP.Layer**.firewall:.IPv
54700 34 20 6f 72 20 49 50 76 36 20 72 75 6c 65 73 65 74 2e 20 43 68 65 63 6b 20 6f 6e 63 65 20 61 67 4.or.IPv6.ruleset..Check.once.ag
54720 61 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 67 65 6e 65 72 61 6c 20 70 61 63 6b 65 74 20 66 6c 6f ain.the.:doc:`general.packet.flo
54740 77 20 64 69 61 67 72 61 6d 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c w.diagram</configuration/firewal
54760 6c 2f 69 6e 64 65 78 3e 60 20 69 66 20 6e 65 65 64 65 64 2e 00 49 66 20 69 74 27 73 20 76 69 74 l/index>`.if.needed..If.it's.vit
54780 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 al.that.the.daemon.should.act.ex
547a0 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 actly.like.a.real.multicast.clie
547c0 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 nt.on.the.upstream.interface,.th
547e0 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 is.function.should.be.enabled..I
54800 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f f.known,.the.IP.of.the.remote.ro
54820 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 uter.can.be.configured.using.the
54840 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 .``remote-host``.directive;.if.u
54860 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 nknown,.it.can.be.omitted..We.wi
54880 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 ll.assume.a.dynamic.IP.for.our.r
548a0 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f emote.router..If.logging.to.a.lo
548c0 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 cal.user.account.is.configured,.
548e0 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 all.defined.log.messages.are.dis
54900 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c play.on.the.console.if.the.local
54920 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 .user.is.logged.in,.if.the.user.
54940 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 is.not.logged.in,.no.messages.ar
54960 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e e.being.displayed..For.an.explan
54980 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 ation.on.:ref:`syslog_facilities
549a0 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 `.keywords.and.:ref:`syslog_seve
549c0 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 rity_level`.keywords.see.tables.
549e0 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 below..If.making.use.of.multiple
54a00 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 .tunnels,.OpenVPN.must.have.a.wa
54a20 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 y.to.distinguish.between.differe
54a40 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 nt.tunnels.aside.from.the.pre-sh
54a60 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 ared-key..This.is.either.by.refe
54a80 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 rencing.IP.address.or.port.numbe
54aa0 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 r..One.option.is.to.dedicate.a.p
54ac0 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 ublic.IP.to.each.tunnel..Another
54ae0 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 .option.is.to.dedicate.a.port.nu
54b00 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 mber.to.each.tunnel.(e.g..1195,1
54b20 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 196,1197...)..If.multi-pathing.i
54b40 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 s.enabled,.then.check.whether.th
54b60 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 e.routes.not.yet.distinguished.i
54b80 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 n.preference.may.be.considered.e
54ba0 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 qual..If.:cfgcmd:`bgp.bestpath.a
54bc0 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 s-path.multipath-relax`.is.set,.
54be0 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 all.such.routes.are.considered.e
54c00 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 qual,.otherwise.routes.received.
54c20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 via.iBGP.with.identical.AS_PATHs
54c40 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 .or.routes.received.from.eBGP.ne
54c60 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 ighbours.in.the.same.AS.are.cons
54c80 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 idered.equal..If.no.connection.t
54ca0 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 o.an.RPKI.cache.server.can.be.es
54cc0 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 tablished.after.a.pre-defined.ti
54ce0 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 meout,.the.router.will.process.r
54d00 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 outes.without.prefix.origin.vali
54d20 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 dation..It.still.will.try.to.est
54d40 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 ablish.a.connection.to.an.RPKI.c
54d60 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 ache.server.in.the.background..I
54d80 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 f.no.destination.is.specified.th
54da0 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 e.rule.will.match.on.any.destina
54dc0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 tion.address.and.port..If.no.ip.
54de0 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 prefix.list.is.specified,.it.act
54e00 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 s.as.permit..If.ip.prefix.list.i
54e20 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 s.defined,.and.no.match.is.found
54e40 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f ,.default.deny.is.applied..If.no
54e60 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 .option.is.specified,.this.defau
54e80 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c lts.to.`all`..If.not.set.(defaul
54ea0 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e t).allows.you.to.have.multiple.n
54ec0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 etwork.interfaces.on.the.same.su
54ee0 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 bnet,.and.have.the.ARPs.for.each
54f00 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.be.answered.based.on.
54f20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 whether.or.not.the.kernel.would.
54f40 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 route.a.packet.from.the.ARP'd.IP
54f60 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 .out.that.interface.(therefore.y
54f80 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 ou.must.use.source.based.routing
54fa0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 .for.this.to.work)..If.optional.
54fc0 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 profile.parameter.is.used,.selec
54fe0 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 t.a.BFD.profile.for.the.BFD.sess
55000 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ions.created.via.this.interface.
55020 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 .If.set.the.kernel.can.respond.t
55040 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 o.arp.requests.with.addresses.fr
55060 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 om.other.interfaces..This.may.se
55080 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 em.wrong.but.it.usually.makes.se
550a0 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 nse,.because.it.increases.the.ch
550c0 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ance.of.successful.communication
550e0 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 ..IP.addresses.are.owned.by.the.
55100 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 complete.host.on.Linux,.not.by.p
55120 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d articular.interfaces..Only.for.m
55140 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c ore.complex.setups.like.load-bal
55160 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 ancing,.does.this.behaviour.caus
55180 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 20 74 6f 20 61 6e 20 65 6d 70 74 79 20 73 e.problems..If.set.to.an.empty.s
551a0 74 72 69 6e 67 2c 20 74 68 65 20 6c 61 62 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 64 64 tring,.the.label.will.not.be.add
551c0 65 64 2e 20 54 68 69 73 20 69 73 20 4e 4f 54 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 ed..This.is.NOT.recommended,.as.
551e0 69 74 20 6d 61 6b 65 73 20 69 74 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 69 66 66 65 72 it.makes.it.impossible.to.differ
55200 65 6e 74 69 61 74 65 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 6d 65 74 72 69 63 73 entiate.between.multiple.metrics
55220 2e 00 49 66 20 73 65 74 20 74 6f 20 65 6e 61 62 6c 65 2c 20 6f 70 65 6e 76 70 6e 2d 6f 74 70 20 ..If.set.to.enable,.openvpn-otp.
55240 77 69 6c 6c 20 65 78 70 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 73 20 72 65 73 75 6c 74 20 6f will.expect.password.as.result.o
55260 66 20 63 68 61 6c 6c 65 6e 67 65 2f 20 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 2e 00 f.challenge/.response.protocol..
55280 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 If.set,.IPv4.directed.broadcast.
552a0 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 forwarding.will.be.completely.di
552c0 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 sabled.regardless.of.whether.per
552e0 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f -interface.directed.broadcast.fo
55300 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 rwarding.is.enabled.or.not..If.s
55320 65 74 2c 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 20 6f 66 20 74 68 65 20 68 6f 73 74 6e et,.the.domain.part.of.the.hostn
55340 61 6d 65 20 69 73 20 61 6c 77 61 79 73 20 73 65 6e 74 2c 20 65 76 65 6e 20 77 69 74 68 69 6e 20 ame.is.always.sent,.even.within.
55360 74 68 65 20 73 61 6d 65 20 64 6f 6d 61 69 6e 20 61 73 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 the.same.domain.as.the.receiving
55380 20 73 79 73 74 65 6d 2e 00 49 66 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c .system..If.set,.the.router.will
553a0 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 65 6e 64 20 70 65 72 69 6f 64 69 63 20 72 6f 75 74 65 72 20 .no.longer.send.periodic.router.
553c0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 72 65 73 70 advertisements.and.will.not.resp
553e0 6f 6e 64 20 74 6f 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 73 2e 00 49 66 20 ond.to.router.solicitations..If.
55400 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 suffix.is.omitted,.minutes.are.i
55420 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 mplied..If.the.:cfgcmd:`no-prepe
55440 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e nd`.attribute.is.specified,.then
55460 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 .the.supplied.local-as.is.not.pr
55480 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e epended.to.the.received.AS_PATH.
554a0 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 .If.the.:cfgcmd:`replace-as`.att
554c0 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 ribute.is.specified,.then.only.t
554e0 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 he.supplied.local-as.is.prepende
55500 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 d.to.the.AS_PATH.when.transmitti
55520 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 ng.local-route.updates.to.this.p
55540 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f eer..If.the.ARP.table.already.co
55560 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 ntains.the.IP.address.of.the.gra
55580 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 tuitous.arp.frame,.the.arp.table
555a0 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 .will.be.updated.regardless.if.t
555c0 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 his.setting.is.on.or.off..If.the
555e0 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 .AS-Path.for.the.route.has.a.pri
55600 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 vate.ASN.between.public.ASNs,.it
55620 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 .is.assumed.that.this.is.a.desig
55640 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 n.choice,.and.the.private.ASN.is
55660 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 .not.removed..If.the.AS-Path.for
55680 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 .the.route.has.only.private.ASNs
556a0 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 ,.the.private.ASNs.are.removed..
556c0 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 If.the.IP.prefix.mask.is.present
556e0 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 ,.it.directs.opennhrp.to.use.thi
55700 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e s.peer.as.a.next.hop.server.when
55720 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 .sending.Resolution.Requests.mat
55740 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 ching.this.subnet..If.the.RADIUS
55760 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 .server.sends.the.attribute.``De
55780 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 legated-IPv6-Prefix-Pool``,.IPv6
557a0 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 .delegation.pefix.will.be.alloca
557c0 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 ted.from.a.predefined.IPv6.pool.
557e0 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 ``delegate``.whose.name.equals.t
55800 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 he.attribute.value..If.the.RADIU
55820 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 S.server.sends.the.attribute.``D
55840 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 61 6e 20 elegated-IPv6-Prefix-Pool``,.an.
55860 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 IPv6.delegation.prefix.will.be.a
55880 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 llocated.from.a.predefined.IPv6.
558a0 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 pool.``delegate``.whose.name.equ
558c0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
558e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
55900 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 e.``Framed-IP-Address``.then.thi
55920 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 s.IP.address.will.be.allocated.t
55940 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 o.the.client.and.the.option.``de
55960 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 fault-pool``.within.the.CLI.conf
55980 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 ig.is.being.ignored..If.the.RADI
559a0 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
559c0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 Framed-IP-Address``.then.this.IP
559e0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 .address.will.be.allocated.to.th
55a00 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c e.client.and.the.option.``defaul
55a20 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 t-pool``.within.the.CLI.config.w
55a40 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ill.be.ignored..If.the.RADIUS.se
55a60 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 rver.sends.the.attribute.``Frame
55a80 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 d-IP-Address``.then.this.IP.addr
55aa0 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ess.will.be.allocated.to.the.cli
55ac0 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f ent.and.the.option.``default-poo
55ae0 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 62 l``.within.the.CLI.config.will.b
55b00 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 eing.ignored..If.the.RADIUS.serv
55b20 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d er.sends.the.attribute.``Framed-
55b40 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 IP-Address``.then.this.IP.addres
55b60 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e s.will.be.allocated.to.the.clien
55b80 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 t.and.the.option.ip-pool.within.
55ba0 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e the.CLI.config.is.being.ignored.
55bc0 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 .If.the.RADIUS.server.sends.the.
55be0 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 attribute.``Framed-Pool``,.IP.ad
55c00 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 dress.will.be.allocated.from.a.p
55c20 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 redefined.IP.pool.whose.name.equ
55c40 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
55c60 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
55c80 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 6e 20 74 68 65 20 49 50 20 61 e.``Framed-Pool``,.then.the.IP.a
55ca0 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 ddress.will.be.allocated.from.a.
55cc0 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 predefined.IP.pool.whose.name.eq
55ce0 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 uals.the.attribute.value..If.the
55d00 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 .RADIUS.server.sends.the.attribu
55d20 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 te.``Stateful-IPv6-Address-Pool`
55d40 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 `,.IPv6.address.will.be.allocate
55d60 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 d.from.a.predefined.IPv6.pool.``
55d80 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 prefix``.whose.name.equals.the.a
55da0 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ttribute.value..If.the.RADIUS.se
55dc0 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 rver.sends.the.attribute.``State
55de0 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 20 49 50 76 ful-IPv6-Address-Pool``,.the.IPv
55e00 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 6.address.will.be.allocated.from
55e20 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 .a.predefined.IPv6.pool.``prefix
55e40 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 ``.whose.name.equals.the.attribu
55e60 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 te.value..If.the.RADIUS.server.u
55e80 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 ses.the.attribute.``NAS-Port-Id`
55ea0 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 `,.ppp.tunnels.will.be.renamed..
55ec0 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 If.the.average.queue.size.is.low
55ee0 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 er.than.the.**min-threshold**,.a
55f00 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 n.arriving.packet.will.be.placed
55f20 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 .in.the.queue..If.the.current.qu
55f40 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d eue.size.is.larger.than.**queue-
55f60 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 limit**,.then.packets.will.be.dr
55f80 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 opped..The.average.queue.size.de
55fa0 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 pends.on.its.former.average.size
55fc0 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 .and.its.current.one..If.the.int
55fe0 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 erface.where.the.packet.was.rece
56000 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 ived.is.part.of.a.bridge,.then.p
56020 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 acketis.processed.at.the.**Bridg
56040 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 e.Layer**,.which.contains.a.basi
56060 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 c.setup.for.bridge.filtering:.If
56080 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 .the.interface.where.the.packet.
560a0 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 was.received.is.part.of.a.bridge
560c0 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 ,.then.the.packet.is.processed.a
560e0 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f t.the.**Bridge.Layer**,.which.co
56100 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 ntains.a.basic.setup.for.bridge.
56120 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 filtering:.If.the.interface.wher
56140 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 e.the.packet.was.received.is.par
56160 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 t.of.a.bridge,.then.the.packet.i
56180 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
561a0 72 2a 2a 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 r**:.If.the.interface.where.the.
561c0 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f packet.was.received.isn't.part.o
561e0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
56200 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 ssed.at.the.**IP.Layer**:.If.the
56220 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
56240 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
56260 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
56280 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 **IP.Layer**:.If.the.protocol.is
562a0 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .IPv6.then.the.source.and.destin
562c0 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 ation.addresses.are.first.hashed
562e0 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 .using.ipv6_addr_hash..If.the.st
56300 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 atically.mapped.peer.is.running.
56320 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 Cisco.IOS,.specify.the.cisco.key
56340 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c word..It.is.used.to.fix.statical
56360 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 ly.the.Registration.Request.ID.s
56380 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 o.that.a.matching.Purge.Request.
563a0 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 can.be.sent.if.NBMA.address.has.
563c0 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 changed..This.is.to.work.around.
563e0 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 broken.IOS.which.requires.Purge.
56400 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c Request.ID.to.match.the.original
56420 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 .Registration.Request.ID..If.the
56440 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 .system.detects.an.unconfigured.
56460 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f wireless.device,.it.will.be.auto
56480 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f matically.added.the.configuratio
564a0 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 n.tree,.specifying.any.detected.
564c0 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 settings.(for.example,.its.MAC.a
564e0 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e ddress).and.configured.to.run.in
56500 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 .monitor.mode..If.the.table.is.e
56520 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 mpty.and.you.have.a.warning.mess
56540 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 age,.it.means.conntrack.is.not.e
56560 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 nabled..To.enable.conntrack,.jus
56580 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c t.create.a.NAT.or.a.firewall.rul
565a0 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 e..:cfgcmd:`set.firewall.state-p
565c0 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 olicy.established.action.accept`
565e0 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 .If.there.are.no.free.addresses.
56600 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 but.there.are.abandoned.IP.addre
56620 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d sses,.the.DHCP.server.will.attem
56640 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 pt.to.reclaim.an.abandoned.IP.ad
56660 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 dress.regardless.of.the.value.of
56680 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 .abandon-lease-time..If.there.is
566a0 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 .SNAT.rules.on.eth1,.need.to.add
566c0 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .exclude.rule.If.this.command.is
566e0 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 .invoked.from.configure.mode.wit
56700 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 h.the.``run``.prefix.the.key.is.
56720 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 automatically.installed.to.the.a
56740 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 ppropriate.interface:.If.this.is
56760 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 .set.the.relay.agent.will.insert
56780 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 .the.interface.ID..This.option.i
567a0 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e s.set.automatically.if.more.than
567c0 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e .one.listening.interfaces.are.in
567e0 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c .use..If.this.option.is.enabled,
56800 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b .then.the.already-selected.check
56820 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f ,.where.already.selected.eBGP.ro
56840 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 utes.are.preferred,.is.skipped..
56860 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 6c 79 20 53 53 If.this.option.is.given,.only.SS
56880 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 TP.connections.to.the.specified.
568a0 68 6f 73 74 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 54 4c 53 20 53 4e 49 20 77 host.and.with.the.same.TLS.SNI.w
568c0 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 ill.be.allowed..If.this.option.i
568e0 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 s.specified.and.is.greater.than.
56900 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 0,.then.the.PPP.module.will.send
56920 20 4c 43 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 .LCP.echo.requests.every.`<inter
56940 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 val>`.seconds..Default.value.is.
56960 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 **30**..If.this.option.is.specif
56980 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 ied.and.is.greater.than.0,.then.
569a0 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e the.PPP.module.will.send.LCP.pin
569c0 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 gs.of.the.echo.request.every.`<i
569e0 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f nterval>`.seconds..If.this.optio
56a00 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 n.is.specified.and.is.greater.th
56a20 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 an.0,.then.the.PPP.module.will.s
56a40 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 end.LCP.pings.of.the.echo.reques
56a60 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 t.every.`<interval>`.seconds..De
56a80 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f fault.value.is.**30**..If.this.o
56aa0 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 ption.is.unset.(default),.incomi
56ac0 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 ng.IP.directed.broadcast.packets
56ae0 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 .will.not.be.forwarded..If.this.
56b00 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 option.is.unset.(default),.reply
56b20 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 .for.any.local.target.IP.address
56b40 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 ,.configured.on.any.interface..I
56b60 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 f.this.parameter.is.not.set.or.0
56b80 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 ,.an.on-demand.link.will.not.be.
56ba0 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 taken.down.when.it.is.idle.and.a
56bc0 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f fter.the.initial.establishment.o
56be0 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 f.the.connection..It.will.stay.u
56c00 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 p.forever..If.this.parameter.is.
56c20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d not.set,.the.default.holdoff.tim
56c40 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d e.is.30.seconds..If.unset,.incom
56c60 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ing.connections.to.the.RADIUS.se
56c80 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 rver.will.use.the.nearest.interf
56ca0 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 ace.address.pointing.towards.the
56cc0 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 .server.-.making.it.error.prone.
56ce0 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e on.e.g..OSPF.networks.when.a.lin
56d00 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 k.fails.and.a.backup.route.is.ta
56d20 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 ken..If.unset,.incoming.connecti
56d40 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 ons.to.the.TACACS.server.will.us
56d60 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 e.the.nearest.interface.address.
56d80 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 pointing.towards.the.server.-.ma
56da0 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 king.it.error.prone.on.e.g..OSPF
56dc0 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 .networks.when.a.link.fails.and.
56de0 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 a.backup.route.is.taken..If.you.
56e00 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 apply.a.parameter.to.an.individu
56e20 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 al.neighbor.IP.address,.you.over
56e40 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 ride.the.action.defined.for.a.pe
56e60 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 er.group.that.includes.that.IP.a
56e80 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 ddress..If.you.are.a.hacker.or.w
56ea0 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 ant.to.try.on.your.own.we.suppor
56ec0 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f t.passing.raw.OpenVPN.options.to
56ee0 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 .OpenVPN..If.you.are.configuring
56f00 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 .a.VRF.for.management.purposes,.
56f20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 there.is.currently.no.way.to.for
56f40 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 ce.system.DNS.traffic.via.a.spec
56f60 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 ific.VRF..If.you.are.new.to.thes
56f80 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 e.routing.security.technologies.
56fa0 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 then.there.is.an.`excellent.guid
56fc0 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 e.to.RPKI`_.by.NLnet.Labs.which.
56fe0 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 will.get.you.up.to.speed.very.qu
57000 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 ickly..Their.documentation.expla
57020 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 ins.everything.from.what.RPKI.is
57040 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 .to.deploying.it.in.production..
57060 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 It.also.has.some.`help.and.opera
57080 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 tional.guidance`_.including."Wha
570a0 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 t.can.I.do.about.my.route.having
570c0 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 .an.Invalid.state?".If.you.are.r
570e0 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 esponsible.for.the.global.addres
57100 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c ses.assigned.to.your.network,.pl
57120 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 ease.make.sure.that.your.prefixe
57140 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d s.have.ROAs.associated.with.them
57160 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 .to.avoid.being.`notfound`.by.RP
57180 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f KI..For.most.ASNs.this.will.invo
571a0 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 lve.publishing.ROAs.via.your.:ab
571c0 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 br:`RIR.(Regional.Internet.Regis
571e0 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 try)`.(RIPE.NCC,.APNIC,.ARIN,.LA
57200 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 CNIC.or.AFRINIC),.and.is.somethi
57220 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e ng.you.are.encouraged.to.do.when
57240 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 ever.you.plan.to.announce.addres
57260 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 ses.into.the.DFZ..If.you.are.res
57280 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 ponsible.for.the.global.addresse
572a0 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 s.assigned.to.your.network,.plea
572c0 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 se.make.sure.that.your.prefixes.
572e0 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 have.ROAs.associated.with.them.t
57300 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 o.avoid.being.`notfound`.by.RPKI
57320 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 ..For.most.ASNs.this.will.involv
57340 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 e.publishing.ROAs.via.your.:abbr
57360 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 :`RIR.(Regional.Internet.Registr
57380 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e y)`.(RIPE.NCC,.APNIC,.ARIN,.LACN
573a0 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e IC,.or.AFRINIC),.and.is.somethin
573c0 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 g.you.are.encouraged.to.do.whene
573e0 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 ver.you.plan.to.announce.address
57400 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e es.into.the.DFZ..If.you.are.usin
57420 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f g.FQ-CoDel.embedded.into.Shaper_
57440 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 .and.you.have.large.rates.(100Mb
57460 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 it.and.above),.you.may.consider.
57480 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 increasing.`quantum`.to.8000.or.
574a0 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 higher.so.that.the.scheduler.sav
574c0 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 es.CPU..If.you.are.using.OSPF.as
574e0 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 .IGP,.always.the.closest.interfa
57500 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ce.connected.to.the.RADIUS.serve
57520 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e r.is.used..With.VyOS.1.2.you.can
57540 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 .bind.all.outgoing.RADIUS.reques
57560 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 ts.to.a.single.source.IP.e.g..th
57580 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 e.loopback.interface..If.you.are
575a0 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 .using.OSPF.as.IGP,.always.the.c
575c0 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 losest.interface.connected.to.th
575e0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e e.RADIUS.server.is.used..You.can
57600 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 .bind.all.outgoing.RADIUS.reques
57620 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 ts.to.a.single.source.IP.e.g..th
57640 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 e.loopback.interface..If.you.are
57660 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 79 6f 75 72 20 49 47 50 2c 20 75 73 65 20 74 68 65 .using.OSPF.as.your.IGP,.use.the
57680 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 6f 73 65 73 74 20 74 6f 20 .interface.connected.closest.to.
576a0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 the.RADIUS.server..You.can.bind.
576c0 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 all.outgoing.RADIUS.requests.to.
576e0 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 a.single.source.IP.e.g..the.loop
57700 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 back.interface..If.you.change.th
57720 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 e.default.encryption.and.hashing
57740 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f .algorithms,.be.sure.that.the.lo
57760 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e cal.and.remote.ends.have.matchin
57780 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 g.configurations,.otherwise.the.
577a0 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 tunnel.will.not.come.up..If.you.
577c0 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 choose.any.as.the.option.that.wi
577e0 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 ll.cause.all.protocols.that.are.
57800 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 sending.routes.to.zebra..If.you.
57820 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 configure.a.class.for.**VoIP.tra
57840 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 ffic**,.don't.give.it.any.*ceili
57860 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f ng*,.otherwise.new.VoIP.calls.co
57880 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c uld.start.when.the.link.is.avail
578a0 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 able.and.get.suddenly.dropped.wh
578c0 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 en.other.classes.start.using.the
578e0 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 ir.assigned.*bandwidth*.share..I
57900 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 f.you.enable.this,.you.will.prob
57920 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f ably.want.to.set.diversity-facto
57940 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 r.and.channel.below..If.you.ente
57960 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 r.a.value.smaller.than.60.second
57980 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c s.be.aware.that.this.can.and.wil
579a0 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 l.affect.convergence.at.scale..I
579c0 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c f.you.feel.better.forwarding.all
579e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 .authentication.requests.to.your
57a00 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 .enterprises.RADIUS.server,.use.
57a20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 the.commands.below..If.you.happe
57a40 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 n.to.run.this.in.a.virtual.envir
57a60 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 onment.like.by.EVE-NG.you.need.t
57a80 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f o.ensure.your.VyOS.NIC.is.set.to
57aa0 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 .use.the.e1000.driver..Using.the
57ac0 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 .default.``virtio-net-pci``.or.t
57ae0 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 he.``vmxnet3``.driver.will.not.w
57b00 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 ork..ICMP.messages.will.not.be.p
57b20 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 roperly.processed..They.are.visi
57b40 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c ble.on.the.virtual.wire.but.will
57b60 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 .not.make.it.fully.up.the.networ
57b80 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 king.stack..If.you.happen.to.use
57ba0 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e .SolarWinds.Orion.as.NMS.you.can
57bc0 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d .also.use.the.Device.Templates.M
57be0 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 anagement..A.template.for.VyOS.c
57c00 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 an.be.easily.imported..If.you.ha
57c20 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 ppened.to.use.a.Cisco.NM-16A.-.S
57c40 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 ixteen.Port.Async.Network.Module
57c60 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 .or.NM-32A.-.Thirty-two.Port.Asy
57c80 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 nc.Network.Module.-.this.is.your
57ca0 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 .VyOS.replacement..If.you.have.a
57cc0 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 .lot.of.interfaces,.and/or.a.lot
57ce0 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 .of.subnets,.then.enabling.OSPF.
57d00 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 via.this.command.may.result.in.a
57d20 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e .slight.performance.improvement.
57d40 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 .If.you.have.configured.the.`INS
57d60 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 IDE-OUT`.policy,.you.will.need.t
57d80 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 o.add.additional.rules.to.permit
57da0 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 .inbound.NAT.traffic..If.you.hav
57dc0 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e.multiple.addresses.configured.
57de0 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f on.a.particular.interface.and.wo
57e00 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 uld.like.PIM.to.use.a.specific.s
57e20 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ource.address.associated.with.th
57e40 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d at.interface..If.you.need.to.sam
57e60 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 ple.also.egress.traffic,.you.may
57e80 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 .want.to.configure.egress.flow-a
57ea0 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 ccounting:.If.you.only.want.to.c
57ec0 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 heck.if.the.user.account.is.enab
57ee0 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 led.and.can.authenticate.(agains
57f00 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 t.the.primary.group).the.followi
57f20 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 ng.snipped.is.sufficient:.If.you
57f40 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 .set.a.custom.RADIUS.attribute.y
57f60 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f ou.must.define.it.on.both.dictio
57f80 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 naries.at.RADIUS.server.and.clie
57fa0 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 nt,.which.is.the.vyos.router.in.
57fc0 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d our.example..If.you.set.a.custom
57fe0 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e .RADIUS.attribute.you.must.defin
58000 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 e.it.on.both.dictionaries.at.RAD
58020 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 65 IUS.server.and.client..If.you.se
58040 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 t.a.custom.RADIUS.attribute.you.
58060 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 must.define.it.on.both.dictionar
58080 69 65 73 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 ies.on.the.RADIUS.server.and.cli
580a0 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 65 72 20 74 6f 20 ent..If.you.specify.a.server.to.
580c0 62 65 20 63 68 65 63 6b 65 64 20 62 75 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 be.checked.but.do.not.configure.
580e0 61 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 62 61 73 69 63 20 54 43 50 20 68 65 61 6c 74 68 20 63 a.protocol,.a.basic.TCP.health.c
58100 68 65 63 6b 20 77 69 6c 6c 20 62 65 20 61 74 74 65 6d 70 74 65 64 2e 20 41 20 73 65 72 76 65 72 heck.will.be.attempted..A.server
58120 20 73 68 61 6c 6c 20 62 65 20 64 65 65 6d 65 64 20 6f 6e 6c 69 6e 65 20 69 66 20 69 74 20 72 65 .shall.be.deemed.online.if.it.re
58140 73 70 6f 6e 73 65 73 20 74 6f 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 sponses.to.a.connection.attempt.
58160 77 69 74 68 20 61 20 76 61 6c 69 64 20 60 60 53 59 4e 2f 41 43 4b 60 60 20 70 61 63 6b 65 74 2e with.a.valid.``SYN/ACK``.packet.
58180 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 .If.you.use.USB.to.serial.conver
581a0 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 ters.for.connecting.to.your.VyOS
581c0 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 .appliance.please.note.that.most
581e0 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 .of.them.use.software.emulation.
58200 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 without.flow.control..This.means
58220 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 .you.should.start.with.a.common.
58240 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 baud.rate.(most.likely.9600.baud
58260 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 ).as.otherwise.you.probably.can.
58280 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 not.connect.to.the.device.using.
582a0 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 high.speed.baud.rates.as.your.se
582c0 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 rial.converter.simply.can.not.pr
582e0 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 ocess.this.data.rate..If.you.use
58300 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e .a.self-signed.certificate,.do.n
58320 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 ot.forget.to.install.CA.on.the.c
58340 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 lient.side..If.you.want.to.chang
58360 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 e.the.maximum.number.of.flows,.w
58380 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 hich.are.tracking.simultaneously
583a0 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d ,.you.may.do.this.with.this.comm
583c0 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 and.(default.8192)..If.you.want.
583e0 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 to.disable.a.rule.but.let.it.in.
58400 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 the.configuration..If.you.want.t
58420 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 o.have.admin.users.to.authentica
58440 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f te.via.RADIUS.it.is.essential.to
58460 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a .sent.the.``Cisco-AV-Pair.shell:
58480 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 priv-lvl=15``.attribute..Without
584a0 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 .the.attribute.you.will.only.get
584c0 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 .regular,.non.privilegued,.syste
584e0 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 m.users..If.you.want.to.use.exis
58500 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 ting.blacklists.you.have.to.crea
58520 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 te/download.a.database.first..Ot
58540 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 herwise.you.will.not.be.able.to.
58560 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f commit.the.config.changes..If.yo
58580 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 u.want.your.router.to.forward.DH
585a0 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 CP.requests.to.an.external.DHCP.
585c0 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 server.you.can.configure.the.sys
585e0 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 tem.to.act.as.a.DHCP.relay.agent
58600 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 ..The.DHCP.relay.agent.works.wit
58620 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f h.IPv4.and.IPv6.addresses..If.yo
58640 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 u.want,.need,.and.should.use.mor
58660 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 e.advanced.encryption.ciphers.(d
58680 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 efault.is.still.3DES).you.need.t
586a0 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 o.provision.your.device.using.a.
586c0 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 so-called."Device.Profile"..A.pr
586e0 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 ofile.is.a.simple.text.file.cont
58700 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c aining.XML.nodes.with.a.``.mobil
58720 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 econfig``.file.extension.that.ca
58740 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 n.be.sent.and.opened.on.any.devi
58760 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 72 65 20 6d 61 6b ce.from.an.E-Mail..If.you're.mak
58780 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 ing.use.of.multiple.tunnels,.Ope
587a0 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 nVPN.must.have.a.way.to.distingu
587c0 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 ish.between.different.tunnels.as
587e0 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 ide.from.the.pre-shared-key..Thi
58800 73 20 69 73 20 64 6f 6e 65 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 s.is.done.either.by.referencing.
58820 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2e 20 4f 6e IP.addresses.or.port.numbers..On
58840 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 e.option.is.to.dedicate.a.public
58860 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 .IP.to.each.tunnel..Another.opti
58880 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 on.is.to.dedicate.a.port.number.
588a0 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 to.each.tunnel.(e.g..1195,1196,1
588c0 31 39 37 2e 2e 2e 29 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 197...)..If.you've.completed.all
588e0 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 .the.above.steps.you.no.doubt.wa
58900 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 nt.to.see.if.it's.all.working..I
58920 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 gnore.AS_PATH.length.when.select
58940 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 ing.a.route.Ignore.VRRP.main.int
58960 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 erface.faults.Image.thankfully.b
58980 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 orrowed.from.https://en.wikipedi
589a0 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 a.org/wiki/File:SNMP_communicati
589c0 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 on_principles_diagram.PNG.which.
589e0 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 is.under.the.GNU.Free.Documentat
58a00 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ion.License.Imagine.the.followin
58a20 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6c 65 6d 65 6e 74 65 64 g.topology.Immediate.Implemented
58a40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 3a 72 66 63 3a 60 36 38 38 38 60 20 20 72 65 71 75 .the.following.:rfc:`6888`..requ
58a60 69 72 65 6d 65 6e 74 73 3a 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f irements:.Import.files.to.PKI.fo
58a80 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 rmat.Import.the.CAs.private.key.
58aa0 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 portion.to.the.CLI..This.should.
58ac0 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 never.leave.the.system.as.it.is.
58ae0 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 used.to.decrypt.the.data..The.ke
58b00 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 y.is.required.if.you.use.VyOS.as
58b20 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 .your.certificate.generator..Imp
58b40 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 ort.the.OpenVPN.shared.secret.st
58b60 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d ored.in.file.to.the.VyOS.CLI..Im
58b80 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 port.the.certificate.from.the.fi
58ba0 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 le.to.VyOS.CLI..Import.the.priva
58bc0 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 te.key.of.the.certificate.to.the
58be0 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 .VyOS.CLI..This.should.never.lea
58c00 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 ve.the.system.as.it.is.used.to.d
58c20 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c ecrypt.the.data..Import.the.publ
58c40 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e ic.CA.certificate.from.the.defin
58c60 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 ed.file.to.VyOS.CLI..Imported.pr
58c80 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 efixes.during.the.validation.may
58ca0 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 .have.values:.In.:rfc:`3069`.it.
58cc0 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 is.called.VLAN.Aggregation.In.:v
58ce0 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 ytask:`T2199`.the.syntax.of.the.
58d00 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 zone.configuration.was.changed..
58d20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f The.zone.configuration.moved.fro
58d40 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f m.``zone-policy.zone.<name>``.to
58d60 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 45 74 .``firewall.zone.<name>``..In.Et
58d80 68 65 72 6e 65 74 20 62 72 69 64 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 hernet.bridging.configurations,.
58da0 4f 70 65 6e 56 50 4e 27 73 20 73 65 72 76 65 72 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 73 65 74 OpenVPN's.server.mode.can.be.set
58dc0 20 61 73 20 61 20 27 62 72 69 64 67 65 27 20 77 68 65 72 65 20 74 68 65 20 56 50 4e 20 74 75 6e .as.a.'bridge'.where.the.VPN.tun
58de0 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 65 6e 74 69 72 65 20 45 74 68 65 72 6e 65 74 nel.encapsulates.entire.Ethernet
58e00 20 66 72 61 6d 65 73 20 28 75 70 20 74 6f 20 31 35 31 34 20 62 79 74 65 73 29 20 69 6e 73 74 65 .frames.(up.to.1514.bytes).inste
58e20 61 64 20 6f 66 20 6a 75 73 74 20 49 50 20 70 61 63 6b 65 74 73 20 28 75 70 20 74 6f 20 31 35 30 ad.of.just.IP.packets.(up.to.150
58e40 30 20 62 79 74 65 73 29 2e 20 54 68 69 73 20 73 65 74 75 70 20 61 6c 6c 6f 77 73 20 63 6c 69 65 0.bytes)..This.setup.allows.clie
58e60 6e 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 61 79 65 72 20 32 20 66 72 61 6d 65 73 20 74 nts.to.transmit.Layer.2.frames.t
58e80 68 72 6f 75 67 68 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 2e 20 42 65 6c 6f 77 hrough.the.OpenVPN.tunnel..Below
58ea0 2c 20 77 65 20 6f 75 74 6c 69 6e 65 20 61 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.we.outline.a.basic.configurati
58ec0 6f 6e 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 3a 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 on.to.achieve.this:.In.Internet.
58ee0 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 Protocol.Version.6.(IPv6).networ
58f00 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 ks,.the.functionality.of.ARP.is.
58f20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 provided.by.the.Neighbor.Discove
58f40 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 ry.Protocol.(NDP)..In.Priority.Q
58f60 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 ueue.we.do.not.define.clases.wit
58f80 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 h.a.meaningless.class.ID.number.
58fa0 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 but.with.a.class.priority.number
58fc0 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 .(1-7)..The.lower.the.number,.th
58fe0 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 50 72 69 6f 72 69 e.higher.the.priority..In.Priori
59000 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 73 65 ty.Queue.we.do.not.define.classe
59020 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 s.with.a.meaningless.class.ID.nu
59040 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e mber.but.with.a.class.priority.n
59060 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 umber.(1-7)..The.lower.the.numbe
59080 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 r,.the.higher.the.priority..In.V
590a0 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 yOS.the.terms.``vif-s``.and.``vi
590c0 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 f-c``.stand.for.the.ethertype.ta
590e0 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 gs.that.are.used..In.VyOS,.802.1
59100 31 61 78 20 69 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 32 2e 34 47 1ax.is.only.implemented.for.2.4G
59120 48 7a 20 61 6e 64 20 36 47 48 7a 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 31 61 78 20 69 Hz.and.6GHz..In.VyOS,.802.11ax.i
59140 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 36 47 48 7a 20 61 73 20 6f s.only.implemented.for.6GHz.as.o
59160 66 20 79 65 74 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 f.yet..In.VyOS,.ESP.attributes.a
59180 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e re.specified.through.ESP.groups.
591a0 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 .Multiple.proposals.can.be.speci
591c0 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c fied.in.a.single.group..In.VyOS,
591e0 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 .IKE.attributes.are.specified.th
59200 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f rough.IKE.groups..Multiple.propo
59220 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c sals.can.be.specified.in.a.singl
59240 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 e.group..In.VyOS,.a.class.is.ide
59260 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f ntified.by.a.number.you.can.choo
59280 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e se.when.configuring.it..In.a.min
592a0 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e imal.configuration,.the.followin
592c0 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c g.must.be.provided:.In.a.multipl
592e0 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f e.VLAN.header.context,.out.of.co
59300 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 nvenience.the.term."VLAN.tag".or
59320 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 .just."tag".for.short.is.often.u
59340 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 sed.in.place.of."802.1q_.VLAN.he
59360 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e ader"..QinQ.allows.multiple.VLAN
59380 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 .tags.in.an.Ethernet.frame;.toge
593a0 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 ther.these.tags.constitute.a.tag
593c0 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 .stack..When.used.in.the.context
593e0 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 .of.an.Ethernet.frame,.a.QinQ.fr
59400 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 ame.is.a.frame.that.has.2.VLAN.8
59420 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 02.1q_.headers.(double-tagged)..
59440 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 In.a.nutshell,.the.current.imple
59460 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 mentation.provides.the.following
59480 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a .features:.In.addition.to.:abbr:
594a0 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 `RADIUS.(Remote.Authentication.D
594c0 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 ial-In.User.Service)`,.:abbr:`TA
594e0 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 CACS.(Terminal.Access.Controller
59500 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 .Access.Control.System)`.can.als
59520 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e o.be.found.in.large.deployments.
59540 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 .In.addition.to.displaying.flow.
59560 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 accounting.information.locally,.
59580 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 one.can.also.exported.them.to.a.
595a0 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 collection.server..In.addition.t
595c0 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 o.the.command.above,.the.output.
595e0 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 is.in.a.format.which.can.be.used
59600 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f .to.directly.import.the.key.into
59620 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 .the.VyOS.CLI.by.simply.copy-pas
59640 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 ting.the.output.from.op-mode.int
59660 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f o.configuration.mode..In.additio
59680 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 n.we.setup.IPv6.:abbr:`RA.(Route
596a0 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 r.Advertisements)`.to.make.the.p
596c0 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e refix.known.on.the.eth0.link..In
596e0 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 .addition.you.can.also.disable.t
59700 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 he.whole.service.without.the.nee
59720 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 d.to.remove.it.from.the.current.
59740 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 configuration..In.addition.you.w
59760 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 ill.specifiy.the.IP.address.or.F
59780 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c QDN.for.the.client.where.it.will
597a0 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 .connect.to..The.address.paramet
597c0 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 er.can.be.used.up.to.two.times.a
597e0 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 nd.is.used.to.assign.the.clients
59800 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 .specific.IPv4.(/32).or.IPv6.(/1
59820 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 28).address..In.addition.you.wil
59840 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e l.specify.the.IP.address.or.FQDN
59860 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f .for.the.client.where.it.will.co
59880 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 nnect.to..The.address.parameter.
598a0 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 can.be.used.up.to.two.times.and.
598c0 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 is.used.to.assign.the.clients.sp
598e0 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 ecific.IPv4.(/32).or.IPv6.(/128)
59900 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 .address..In.addition,.you.can.s
59920 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 pecify.many.other.parameters.to.
59940 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 get.BGP.information:.In.an.**add
59960 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 ress.group**.a.single.IP.address
59980 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 69 73 20 64 65 66 69 6e 65 64 2e .or.IP.address.range.is.defined.
599a0 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c .In.an.**address.group**.a.singl
599c0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 e.IP.address.or.IP.address.range
599e0 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 s.are.defined..In.both.cases,.we
59a00 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 .will.use.the.following.settings
59a20 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 :.In.case.of.peer-peer.relations
59a40 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 hip.routes.can.be.received.only.
59a60 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 if.OTC.value.is.equal.to.your.ne
59a80 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f ighbor.AS.number..In.case,.if.yo
59aa0 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 u.need.to.catch.some.logs.from.f
59ac0 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 low-accounting.daemon,.you.may.c
59ae0 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f onfigure.logging.facility:.In.co
59b00 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 ntrast.to.simple.RED,.VyOS'.Rand
59b20 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e om-Detect.uses.a.Generalized.Ran
59b40 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f dom.Early.Detect.policy.that.pro
59b60 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 vides.different.virtual.queues.b
59b80 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 ased.on.the.IP.Precedence.value.
59ba0 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 so.that.some.virtual.queues.can.
59bc0 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 drop.more.packets.than.others..I
59be0 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 n.failover.mode,.one.interface.i
59c00 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 s.set.to.be.the.primary.interfac
59c20 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e e.and.other.interfaces.are.secon
59c40 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 dary.or.spare..Instead.of.balanc
59c60 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 ing.traffic.across.all.healthy.i
59c80 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 nterfaces,.only.the.primary.inte
59ca0 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 rface.is.used.and.in.case.of.fai
59cc0 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 lure,.a.secondary.interface.sele
59ce0 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 cted.from.the.pool.of.available.
59d00 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 interfaces.takes.over..The.prima
59d20 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f ry.interface.is.selected.based.o
59d40 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 n.its.weight.and.health,.others.
59d60 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 become.secondary.interfaces..Sec
59d80 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 ondary.interfaces.to.take.over.a
59da0 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 .failed.primary.interface.are.ch
59dc0 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e osen.from.the.load.balancer's.in
59de0 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 terface.pool,.depending.on.their
59e00 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f .weight.and.health..Interface.ro
59e20 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f les.can.also.be.selected.based.o
59e40 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 n.rule.order.by.including.interf
59e60 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 aces.in.balancing.rules.and.orde
59e80 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f ring.those.rules.accordingly..To
59ea0 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 .put.the.load.balancer.in.failov
59ec0 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a er.mode,.create.a.failover.rule:
59ee0 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 .In.firewall.bridge.rules,.the.a
59f00 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 ction.can.be:.In.general,.OSPF.p
59f20 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 rotocol.requires.a.backbone.area
59f40 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c .(area.0).to.be.coherent.and.ful
59f60 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 ly.connected..I.e..any.backbone.
59f80 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f area.router.must.have.a.route.to
59fa0 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e .any.other.backbone.area.router.
59fc0 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 .Moreover,.every.ABR.must.have.a
59fe0 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c .link.to.backbone.area..However,
5a000 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 .it.is.not.always.possible.to.ha
5a020 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 ve.a.physical.link.to.a.backbone
5a040 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 .area..In.this.case.between.two.
5a060 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 ABR.(one.of.them.has.a.link.to.t
5a080 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e he.backbone.area).in.the.area.(n
5a0a0 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 ot.stub.area).a.virtual.link.is.
5a0c0 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 organized..In.large.deployments.
5a0e0 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 it.is.not.reasonable.to.configur
5a100 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 e.each.user.individually.on.ever
5a120 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 y.system..VyOS.supports.using.:a
5a140 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 bbr:`RADIUS.(Remote.Authenticati
5a160 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 on.Dial-In.User.Service)`.server
5a180 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 s.as.backend.for.user.authentica
5a1a0 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 tion..In.order.for.flow.accounti
5a1c0 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 ng.information.to.be.collected.a
5a1e0 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 nd.displayed.for.an.interface,.t
5a200 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 he.interface.must.be.configured.
5a220 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f for.flow.accounting..In.order.fo
5a240 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 r.the.primary.and.the.secondary.
5a260 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 DHCP.server.to.keep.their.lease.
5a280 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c tables.in.sync,.they.must.be.abl
5a2a0 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 e.to.reach.each.other.on.TCP.por
5a2c0 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 t.647..If.you.have.firewall.rule
5a2e0 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 s.in.effect,.adjust.them.accordi
5a300 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f ngly..In.order.for.the.system.to
5a320 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f .use.and.complete.unqualified.ho
5a340 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 st.names,.a.list.can.be.defined.
5a360 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 which.will.be.used.for.domain.se
5a380 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 arches..In.order.to.allow.for.LD
5a3a0 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 P.on.the.local.router.to.exchang
5a3c0 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 e.label.advertisements.with.othe
5a3e0 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 r.routers,.a.TCP.session.will.be
5a400 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c .established.between.automatical
5a420 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 ly.discovered.and.statically.ass
5a440 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 igned.routers..LDP.will.try.to.e
5a460 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a stablish.a.TCP.session.to.the.**
5a480 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 transport.address**.of.other.rou
5a4a0 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 ters..Therefore.for.LDP.to.funct
5a4c0 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 ion.properly.please.make.sure.th
5a4e0 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 e.transport.address.is.shown.in.
5a500 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 the.routing.table.and.reachable.
5a520 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 to.traffic.at.all.times..In.orde
5a540 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 r.to.control.and.modify.routing.
5a560 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 information.that.is.exchanged.be
5a580 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 tween.peers.you.can.use.route-ma
5a5a0 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 p,.filter-list,.prefix-list,.dis
5a5c0 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 tribute-list..In.order.to.define
5a5e0 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 .which.traffic.goes.into.which.c
5a600 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 lass,.you.define.filters.(that.i
5a620 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 s,.the.matching.criteria)..Packe
5a640 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c ts.go.through.these.matching.rul
5a660 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c es.(as.in.the.rules.of.a.firewal
5a680 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 l).and,.if.a.packet.matches.the.
5a6a0 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 filter,.it.is.assigned.to.that.c
5a6c0 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 lass..In.order.to.have.VyOS.Traf
5a6e0 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 fic.Control.working.you.need.to.
5a700 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 follow.2.steps:.In.order.to.have
5a720 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 .full.control.and.make.use.of.mu
5a740 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 ltiple.static.public.IP.addresse
5a760 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 s,.your.VyOS.will.have.to.initia
5a780 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 te.the.PPPoE.connection.and.cont
5a7a0 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 rol.it..In.order.for.this.method
5a7c0 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 .to.work,.you.will.have.to.figur
5a7e0 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d e.out.how.to.make.your.DSL.Modem
5a800 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f /Router.switch.into.a.Bridged.Mo
5a820 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e de.so.it.only.acts.as.a.DSL.Tran
5a840 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 sceiver.device.to.connect.betwee
5a860 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 n.the.Ethernet.link.of.your.VyOS
5a880 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 .and.the.phone.cable..Once.your.
5a8a0 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 DSL.Transceiver.is.in.Bridge.Mod
5a8c0 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 e,.you.should.get.no.IP.address.
5a8e0 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f from.it..Please.make.sure.you.co
5a900 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 nnect.to.the.Ethernet.Port.1.if.
5a920 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 your.DSL.Transceiver.has.a.switc
5a940 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 h,.as.some.of.them.only.work.thi
5a960 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 s.way..In.order.to.map.specific.
5a980 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 IPv6.addresses.to.specific.hosts
5a9a0 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e .static.mappings.can.be.created.
5a9c0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 .The.following.example.explains.
5a9e0 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a the.process..In.order.to.minimiz
5aa00 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 e.the.flooding.of.ARP.and.ND.mes
5aa20 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e sages.in.the.VXLAN.network,.EVPN
5aa40 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 .includes.provisions.:rfc:`7432#
5aa60 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 section-10`.that.allow.participa
5aa80 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 ting.VTEPs.to.suppress.such.mess
5aaa0 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 ages.in.case.they.know.the.MAC-I
5aac0 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c P.binding.and.can.reply.on.behal
5aae0 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 f.of.the.remote.host..In.order.t
5ab00 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 o.separate.traffic,.Fair.Queue.u
5ab20 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 ses.a.classifier.based.on.source
5ab40 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e .address,.destination.address.an
5ab60 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 d.source.port..The.algorithm.enq
5ab80 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 ueues.packets.to.hash.buckets.ba
5aba0 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 sed.on.those.tree.parameters..Ea
5abc0 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 ch.of.these.buckets.should.repre
5abe0 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 sent.a.unique.flow..Because.mult
5ac00 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 iple.flows.may.get.hashed.to.the
5ac20 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 .same.bucket,.the.hashing.algori
5ac40 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 thm.is.perturbed.at.configurable
5ac60 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 .intervals.so.that.the.unfairnes
5ac80 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 s.lasts.only.for.a.short.while..
5aca0 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 Perturbation.may.however.cause.s
5acc0 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e ome.inadvertent.packet.reorderin
5ace0 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 g.to.occur..An.advisable.value.c
5ad00 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 ould.be.10.seconds..In.order.to.
5ad20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 use.PIM,.it.is.necessary.to.conf
5ad40 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f igure.a.:abbr:`RP.(Rendezvous.Po
5ad60 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 int)`.for.join.messages.to.be.se
5ad80 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 nt.to..Currently.the.only.method
5ada0 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 ology.to.do.this.is.via.static.r
5adc0 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 endezvous.point.commands..In.ord
5ade0 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 er.to.use.TSO/LRO.with.VMXNET3.a
5ae00 64 61 70 74 65 72 73 2c 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f dapters,.the.SG.offloading.optio
5ae20 6e 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 6e 20 6f 72 64 65 72 n.must.also.be.enabled..In.order
5ae40 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 .to.use.TSO/LRO.with.VMXNET3.ada
5ae60 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 ters.one.must.also.enable.the.SG
5ae80 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 .offloading.option..In.order.to.
5aea0 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 use.flowtables,.the.minimal.conf
5aec0 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 iguration.needed.includes:.In.ot
5aee0 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 her.words.it.allows.control.of.w
5af00 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 hich.cards.(usually.1).will.resp
5af20 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 ond.to.an.arp.request..In.other.
5af40 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 words,.connection.tracking.has.a
5af60 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 lready.observed.the.connection.b
5af80 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 e.closed.and.has.transition.the.
5afa0 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 flow.to.INVALID.to.prevent.attac
5afc0 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 ks.from.attempting.to.reuse.the.
5afe0 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 connection..In.our.example.the.c
5b000 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 ertificate.name.is.called.vyos:.
5b020 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 In.our.example,.we.used.the.key.
5b040 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c name.``openvpn-1``.which.we.will
5b060 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .reference.in.our.configuration.
5b080 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 .In.our.example,.we.will.be.forw
5b0a0 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 arding.web.server.traffic.to.an.
5b0c0 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 internal.web.server.on.192.168.0
5b0e0 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 .100..HTTP.traffic.makes.use.of.
5b100 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 the.TCP.protocol.on.port.80..For
5b120 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a .other.common.port.numbers,.see:
5b140 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c .https://en.wikipedia.org/wiki/L
5b160 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 ist_of_TCP_and_UDP_port_numbers.
5b180 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f In.principle,.values.must.be.:co
5b1a0 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d de:`min-threshold`.<.:code:`max-
5b1c0 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 threshold`.<.:code:`queue-limit`
5b1e0 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 ..In.short,.DMVPN.provides.the.c
5b200 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 apability.for.creating.a.dynamic
5b220 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 -mesh.VPN.network.without.having
5b240 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 .to.pre-configure.(static).all.p
5b260 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 ossible.tunnel.end-point.peers..
5b280 49 6e 20 73 6f 6d 65 20 63 61 73 65 20 77 68 65 72 65 20 77 65 20 6e 65 65 64 20 74 6f 20 68 61 In.some.case.where.we.need.to.ha
5b2a0 76 65 20 61 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 6d 61 74 63 68 69 ve.an.organization.of.our.matchi
5b2c0 6e 67 20 73 65 6c 65 63 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 6d 6f 72 ng.selection,.in.order.to.be.mor
5b2e0 65 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 6f 72 67 61 6e 69 7a 65 20 77 69 74 68 20 6f 75 72 e.flexible.and.organize.with.our
5b300 20 66 69 6c 74 65 72 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 57 65 20 63 61 6e 20 61 70 70 6c 79 .filter.definition..We.can.apply
5b320 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 20 67 72 6f 75 70 73 2c 20 61 6c 6c 6f 77 69 6e 67 20 .traffic.match.groups,.allowing.
5b340 75 73 20 74 6f 20 63 72 65 61 74 65 20 64 69 73 74 69 6e 63 74 20 66 69 6c 74 65 72 20 67 72 6f us.to.create.distinct.filter.gro
5b360 75 70 73 20 77 69 74 68 69 6e 20 6f 75 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 64 65 66 69 6e 65 ups.within.our.policy.and.define
5b380 20 76 61 72 69 6f 75 73 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 65 61 63 68 20 67 72 6f .various.parameters.for.each.gro
5b3a0 75 70 3a 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 up:.In.some.cases.it.may.be.more
5b3c0 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 .convenient.to.enable.OSPF.on.a.
5b3e0 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 per.interface/subnet.basis.:cfgc
5b400 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 md:`set.protocols.ospf.interface
5b420 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 .<interface>.area.<x.x.x.x.|.x>`
5b440 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 .In.the.:ref:`creating_a_traffic
5b460 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 _policy`.section.you.will.see.th
5b480 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 at.some.of.the.policies.use.*cla
5b4a0 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 sses*..Those.policies.let.you.di
5b4c0 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 stribute.traffic.into.different.
5b4e0 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 classes.according.to.different.p
5b500 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 arameters.you.can.choose..So,.a.
5b520 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 class.is.just.a.specific.type.of
5b540 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 .traffic.you.select..In.the.VyOS
5b560 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b .CLI,.a.key.point.often.overlook
5b580 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e ed.is.that.rather.than.being.con
5b5a0 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e figured.using.the.`set.vpn`.stan
5b5c0 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e za,.OpenVPN.is.configured.as.a.n
5b5e0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 etwork.interface.using.`set.inte
5b600 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 rfaces.openvpn`..In.the.above.ex
5b620 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 ample,.an.external.IP.of.192.0.2
5b640 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 .2.is.assumed..In.the.age.of.ver
5b660 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 y.fast.networks,.a.second.of.unr
5b680 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f eachability.may.equal.millions.o
5b6a0 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 f.lost.packets..The.idea.behind.
5b6c0 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 BFD.is.to.detect.very.quickly.wh
5b6e0 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f en.a.peer.is.down.and.take.actio
5b700 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 n.extremely.fast..In.the.case.of
5b720 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 .L2TPv3,.the.features.lost.are.t
5b740 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 eletraffic.engineering.features.
5b760 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f considered.important.in.MPLS..Ho
5b780 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 wever,.there.is.no.reason.these.
5b7a0 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 features.could.not.be.re-enginee
5b7c0 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 red.in.or.on.top.of.L2TPv3.in.la
5b7e0 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 ter.products..In.the.case.the.av
5b800 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 erage.queue.size.is.between.**mi
5b820 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c n-threshold**.and.**max-threshol
5b840 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 d**,.then.an.arriving.packet.wou
5b860 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 ld.be.either.dropped.or.placed.i
5b880 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 n.the.queue,.it.will.depend.on.t
5b8a0 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e he.defined.**mark-probability**.
5b8c0 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 .In.the.case.you.want.to.apply.s
5b8e0 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 ome.kind.of.**shaping**.to.your.
5b900 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 **inbound**.traffic,.check.the.i
5b920 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 ngress-shaping_.section..In.the.
5b940 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f command.above,.we.set.the.type.o
5b960 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 f.policy.we.are.going.to.work.wi
5b980 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 th.and.the.name.we.choose.for.it
5b9a0 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 ;.a.class.(so.that.we.can.differ
5b9c0 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 entiate.some.traffic).and.an.ide
5b9e0 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b ntifiable.number.for.that.class;
5ba00 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 .then.we.configure.a.matching.ru
5ba20 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 le.(or.filter).and.a.name.for.it
5ba40 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 ..In.the.end,.an.XML.structure.i
5ba60 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 s.generated.which.can.be.saved.a
5ba80 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 s.``vyos.mobileconfig``.and.sent
5baa0 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 .to.the.device.by.E-Mail.where.i
5bac0 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 20 t.later.can.be.imported..In.the.
5bae0 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 example.above,.the.first.499.ses
5bb00 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 sions.connect.without.delay..PAD
5bb20 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 O.packets.will.be.delayed.50.ms.
5bb40 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 for.connection.from.500.to.999,.
5bb60 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 this.trick.allows.other.PPPoE.se
5bb80 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e rvers.send.PADO.faster.and.clien
5bba0 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 ts.will.connect.to.other.servers
5bbc0 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 ..Last.command.says.that.this.PP
5bbe0 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 PoE.server.can.serve.only.3000.c
5bc00 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 lients..In.the.example.used.for.
5bc20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 the.Quick.Start.configuration.ab
5bc40 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ove,.we.demonstrate.the.followin
5bc60 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e g.configuration:.In.the.followin
5bc80 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c g.example.we.can.see.a.basic.mul
5bca0 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 ticast.setup:.In.the.following.e
5bcc0 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 xample,.both.`User1`.and.`User2`
5bce0 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 .will.be.able.to.SSH.into.VyOS.a
5bd00 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 s.user.``vyos``.using.their.very
5bd20 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 .own.keys..`User1`.is.restricted
5bd40 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d .to.only.be.able.to.connect.from
5bd60 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f .a.single.IP.address..In.additio
5bd80 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 n.if.password.base.login.is.want
5bda0 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d ed.for.the.``vyos``.user.a.2FA/M
5bdc0 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 FA.keycode.is.required.in.additi
5bde0 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f on.to.the.password..In.the.follo
5be00 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 wing.example,.the.IPs.for.the.re
5be20 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 mote.clients.are.defined.in.the.
5be40 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 peers..This.allows.the.peers.to.
5be60 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f interact.with.one.another..In.co
5be80 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 mparison.to.the.site-to-site.exa
5bea0 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 mple.the.``persistent-keepalive`
5bec0 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 `.flag.is.set.to.15.seconds.to.a
5bee0 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 ssure.the.connection.is.kept.ali
5bf00 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f ve..This.is.mainly.relevant.if.o
5bf20 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e ne.of.the.peers.is.behind.NAT.an
5bf40 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 d.can't.be.connected.to.if.the.c
5bf60 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 onnection.is.lost..To.be.effecti
5bf80 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 ve.this.value.needs.to.be.lower.
5bfa0 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c than.the.UDP.timeout..In.the.fol
5bfc0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 lowing.example,.when.VLAN9.trans
5bfe0 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 itions,.VLAN20.will.also.transit
5c000 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 ion:.In.the.future.this.is.expec
5c020 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c ted.to.be.a.very.useful.protocol
5c040 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 .(though.there.are.`other.propos
5c060 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 als`_)..In.the.next.example.all.
5c080 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e traffic.destined.to.``203.0.113.
5c0a0 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 1``.and.port.``8280``.protocol.T
5c0c0 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 CP.is.balanced.between.2.real.se
5c0e0 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 rvers.``192.0.2.11``.and.``192.0
5c100 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 .2.12``.to.port.``80``.In.the.pa
5c120 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 st.(VyOS.1.1).used.a.gateway-add
5c140 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d ress.configured.under.the.system
5c160 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 .tree.(:cfgcmd:`set.system.gatew
5c180 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 ay-address.<address>`),.this.is.
5c1a0 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 no.longer.supported.and.existing
5c1c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 .configurations.are.migrated.to.
5c1e0 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d the.new.CLI.command..In.this.com
5c200 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 mand.tree,.all.hardware.accelera
5c220 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 tion.options.will.be.handled..At
5c240 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 .the.moment.only.`Intel...QAT`_.
5c260 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c is.supported.In.this.example.all
5c280 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 .traffic.destined.to.ports."80,.
5c2a0 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 2222,.8888".protocol.TCP.marks.t
5c2c0 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 o.fwmark."111".and.balanced.betw
5c2e0 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 een.2.real.servers..Port."0".is.
5c300 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 required.if.multiple.ports.are.u
5c320 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 sed..In.this.example.image,.a.si
5c340 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f mplifed.traffic.flow.is.shown.to
5c360 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 .help.provide.context.to.the.ter
5c380 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f ms.of.`forward`,.`input`,.and.`o
5c3a0 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 utput`.for.the.new.firewall.CLI.
5c3c0 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 format..In.this.example.we.will.
5c3e0 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 use.the.most.complicated.case:.a
5c400 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f .setup.where.each.client.is.a.ro
5c420 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 uter.that.has.its.own.subnet.(th
5c440 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 ink.HQ.and.branch.offices),.sinc
5c460 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 e.simpler.setups.are.subsets.of.
5c480 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e it..In.this.example,.some.*OpenN
5c4a0 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 IC*.servers.are.used,.two.IPv4.a
5c4c0 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a ddresses.and.two.IPv6.addresses:
5c4e0 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 63 61 6e 20 6f 62 73 65 72 76 65 .In.this.example,.we.can.observe
5c500 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 44 53 43 50 20 63 72 69 74 65 72 69 61 20 61 72 .that.different.DSCP.criteria.ar
5c520 65 20 64 65 66 69 6e 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 75 72 20 51 6f 53 20 63 6f 6e 66 69 e.defined.based.on.our.QoS.confi
5c540 67 75 72 61 74 69 6f 6e 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 20 guration.within.the.same.policy.
5c560 67 72 6f 75 70 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a group..In.this.example,.we.use.*
5c580 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e *masquerade**.as.the.translation
5c5a0 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 .address.instead.of.an.IP.addres
5c5c0 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 s..The.**masquerade**.target.is.
5c5e0 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 effectively.an.alias.to.say."use
5c600 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f .whatever.IP.address.is.on.the.o
5c620 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 utgoing.interface",.rather.than.
5c640 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 a.statically.configured.IP.addre
5c660 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 ss..This.is.useful.if.you.use.DH
5c680 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 CP.for.your.outgoing.interface.a
5c6a0 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c nd.do.not.know.what.the.external
5c6c0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c .address.will.be..In.this.exampl
5c6e0 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 e,.we.will.be.using.the.example.
5c700 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 Quick.Start.configuration.above.
5c720 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 as.a.starting.point..In.this.met
5c740 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 hod,.the.DSL.Modem/Router.connec
5c760 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 ts.to.the.ISP.for.you.with.your.
5c780 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 credentials.preprogrammed.into.t
5c7a0 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 he.device..This.gives.you.an.:rf
5c7c0 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e c:`1918`.address,.such.as.``192.
5c7e0 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 168.1.0/24``.by.default..In.this
5c800 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 .scenario:.In.this.section.there
5c820 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
5c840 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
5c860 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 done.regarding.IPv4,.and.appropi
5c880 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 ate.op-mode.commands..Configurat
5c8a0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 ion.commands.covered.in.this.sec
5c8c0 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 tion:.In.this.section.there's.us
5c8e0 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c eful.information.of.all.firewall
5c900 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 .configuration.that.can.be.done.
5c920 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 regarding.IPv4,.and.appropriate.
5c940 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 op-mode.commands..Configuration.
5c960 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e commands.covered.in.this.section
5c980 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c :.In.this.section.there's.useful
5c9a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e .information.of.all.firewall.con
5c9c0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 figuration.that.can.be.done.rega
5c9e0 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f rding.IPv6,.and.appropiate.op-mo
5ca00 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 de.commands..Configuration.comma
5ca20 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 nds.covered.in.this.section:.In.
5ca40 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
5ca60 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
5ca80 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
5caa0 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 .IPv6,.and.appropriate.op-mode.c
5cac0 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 ommands..Configuration.commands.
5cae0 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
5cb00 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
5cb20 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
5cb40 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 n.that.can.be.done.regarding.bri
5cb60 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d dge,.and.appropiate.op-mode.comm
5cb80 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 ands..Configuration.commands.cov
5cba0 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 ered.in.this.section:.In.this.se
5cbc0 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ction.there's.useful.information
5cbe0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 .of.all.firewall.configuration.t
5cc00 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 hat.can.be.done.regarding.bridge
5cc20 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e ,.and.appropriate.op-mode.comman
5cc40 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ds..Configuration.commands.cover
5cc60 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
5cc80 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
5cca0 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
5ccc0 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c t.can.be.done.regarding.flowtabl
5cce0 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 es.In.this.section.there's.usefu
5cd00 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
5cd20 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
5cd40 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 arding.flowtables..In.this.secti
5cd60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
5cd80 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
5cda0 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 .is.needed.for.zone-based.firewa
5cdc0 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ll..Configuration.commands.cover
5cde0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
5ce00 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
5ce20 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 n.all.firewall.configuration.tha
5ce40 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e t.can.be.done.regarding.IPv4,.an
5ce60 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 d.appropriate.op-mode.commands..
5ce80 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 Configuration.commands.covered.i
5cea0 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 n.this.section:.In.this.section.
5cec0 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c there's.useful.information.on.al
5cee0 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 l.firewall.configuration.that.ca
5cf00 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 n.be.done.regarding.IPv6,.and.ap
5cf20 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 propriate.op-mode.commands..Conf
5cf40 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
5cf60 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
5cf80 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 e's.useful.information.on.all.fi
5cfa0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
5cfc0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 73 2c 20 61 6e 64 20 61 70 70 .done.regarding.bridges,.and.app
5cfe0 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 ropriate.op-mode.commands..Confi
5d000 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 guration.commands.covered.in.thi
5d020 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 s.section:.In.this.section.there
5d040 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 's.useful.information.on.all.fir
5d060 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
5d080 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 done.regarding.flowtables..In.th
5d0a0 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
5d0c0 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.on.all.firewall.configurat
5d0e0 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 7a 6f 6e 65 2d ion.that.is.needed.for.the.zone-
5d100 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
5d120 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
5d140 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
5d160 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
5d180 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c s..In.transparent.proxy.mode,.al
5d1a0 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
5d1c0 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
5d1e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
5d200 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
5d220 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
5d240 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
5d260 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
5d280 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
5d2a0 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
5d2c0 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
5d2e0 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
5d300 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
5d320 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
5d340 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
5d360 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
5d380 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
5d3a0 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
5d3c0 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
5d3e0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
5d400 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
5d420 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
5d440 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
5d460 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
5d480 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
5d4a0 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
5d4c0 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
5d4e0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
5d500 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
5d520 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
5d540 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
5d560 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
5d580 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
5d5a0 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
5d5c0 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
5d5e0 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
5d600 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
5d620 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
5d640 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
5d660 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
5d680 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
5d6a0 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
5d6c0 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
5d6e0 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
5d700 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
5d720 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
5d740 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
5d760 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
5d780 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
5d7a0 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
5d7c0 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
5d7e0 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
5d800 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
5d820 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
5d840 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
5d860 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
5d880 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
5d8a0 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
5d8c0 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
5d8e0 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
5d900 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
5d920 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
5d940 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
5d960 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
5d980 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
5d9a0 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
5d9c0 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
5d9e0 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
5da00 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e twork.interface.Inspect.logs:.In
5da20 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 stall.the.client.software.via.ap
5da40 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 t.and.execute.pptpsetup.to.gener
5da60 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f ate.the.configuration..Instead.o
5da80 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d f.a.numerical.MSS.value.`clamp-m
5daa0 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d ss-to-pmtu`.can.be.used.to.autom
5dac0 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 atically.set.the.proper.value..I
5dae0 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 nstead.of.password.only.authenti
5db00 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 cation,.2FA.password.authenticat
5db20 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 ion.+.OTP.key.can.be.used..Alter
5db40 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c natively,.OTP.authentication.onl
5db60 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 y,.without.a.password,.can.be.us
5db80 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 ed..To.do.this,.an.OTP.configura
5dba0 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 tion.must.be.added.to.the.config
5dbc0 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e uration.above:.Instead.of.sendin
5dbe0 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 g.the.real.system.hostname.to.th
5dc00 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 e.DHCP.server,.overwrite.the.hos
5dc20 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e t-name.with.this.given-value..In
5dc40 73 74 65 61 64 2c 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 65 73 65 20 67 72 6f 75 70 73 20 61 stead,.members.of.these.groups.a
5dc60 72 65 20 61 64 64 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 66 69 72 65 77 re.added.dynamically.using.firew
5dc80 61 6c 6c 20 72 75 6c 65 73 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 all.rules..Integrity.....Message
5dca0 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b .integrity.to.ensure.that.a.pack
5dcc0 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 et.has.not.been.tampered.while.i
5dce0 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 n.transit.including.an.optional.
5dd00 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 packet.replay.protection.mechani
5dd20 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 sm..Intel.AX200.Intel...QAT.Inte
5dd40 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 rconnect.the.global.VRF.with.vrf
5dd60 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 ."red".using.the.veth10.<->.veth
5dd80 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 .11.pair.Interface.**eth0**.used
5dda0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 .to.connect.to.upstream..Interfa
5ddc0 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 ce.Configuration.Interface.Group
5dde0 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 s.Interface.Routes.Interface.`et
5de00 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 h1`.LAN.is.behind.NAT..In.order.
5de20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 to.subscribe.`10.0.0.0/23`.subne
5de40 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 t.multicast.which.is.in.`eth0`.W
5de60 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f AN.we.need.to.configure.igmp-pro
5de80 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 xy..Interface.configuration.Inte
5dea0 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f rface.for.DHCP.Relay.Agent.to.fo
5dec0 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f rward.requests.out..Interface.fo
5dee0 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 r.DHCP.Relay.Agent.to.listen.for
5df00 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f .requests..Interface.specific.co
5df20 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 mmands.Interface.to.use.for.sync
5df40 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 ing.conntrack.entries..Interface
5df60 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 .used.for.VXLAN.underlay..This.i
5df80 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 s.mandatory.when.using.VXLAN.via
5dfa0 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 .a.multicast.network..VXLAN.traf
5dfc0 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 fic.will.always.enter.and.exit.t
5dfe0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 his.interface..Interface.weight.
5e000 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 Interfaces.Interfaces.Configurat
5e020 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 ion.Interfaces.that.participate.
5e040 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 in.the.DHCP.relay.process..If.th
5e060 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f is.command.is.used,.at.least.two
5e080 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 .entries.of.it.are.required:.one
5e0a0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 .for.the.interface.that.captures
5e0c0 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 .the.dhcp-requests,.and.one.for.
5e0e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 the.interface.to.forward.such.re
5e100 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 quests..A.warning.message.will.b
5e120 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c e.shown.if.this.command.is.used,
5e140 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c .since.new.implementations.shoul
5e160 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 d.use.``listen-interface``.and.`
5e180 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 `upstream-interface``..Interface
5e1a0 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 s.whose.DHCP.client.nameservers.
5e1c0 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 to.forward.requests.to..Interfac
5e1e0 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 es,.their.weight.and.the.type.of
5e200 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 .traffic.to.be.balanced.are.defi
5e220 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 ned.in.numbered.balancing.rule.s
5e240 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 ets..The.rule.sets.are.executed.
5e260 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f in.numerical.order.against.outgo
5e280 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 ing.packets..In.case.of.a.match.
5e2a0 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e the.packet.is.sent.through.an.in
5e2c0 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e terface.specified.in.the.matchin
5e2e0 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 g.rule..If.a.packet.doesn't.matc
5e300 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 h.any.rule.it.is.sent.by.using.t
5e320 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 he.system.routing.table..Rule.nu
5e340 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c mbers.can't.be.changed..Internal
5e360 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 .attack:.an.attack.from.the.inte
5e380 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 rnal.network.(generated.by.a.cus
5e3a0 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 tomer).towards.the.internet.is.i
5e3c0 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 dentify..In.this.case,.all.conne
5e3e0 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 ctions.from.this.particular.IP/C
5e400 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 ustomer.will.be.blocked..Interna
5e420 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 lly,.in.flow-accounting.processe
5e440 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e s.exist.a.buffer.for.data.exchan
5e460 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c ging.between.core.process.and.pl
5e480 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 ugins.(each.export.target.is.a.s
5e4a0 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 eparated.plugin)..If.you.have.hi
5e4c0 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 gh.traffic.levels.or.noted.some.
5e4e0 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 problems.with.missed.records.or.
5e500 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 stopping.exporting,.you.may.try.
5e520 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a to.increase.a.default.buffer.siz
5e540 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 e.(10.MiB).with.the.next.command
5e560 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 :.Internet.Key.Exchange.version.
5e580 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 2.(IKEv2).is.a.tunneling.protoco
5e5a0 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 l,.based.on.IPsec,.that.establis
5e5c0 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 hes.a.secure.VPN.communication.b
5e5e0 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 etween.VPN.devices,..and.defines
5e600 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .negotiation.and.authentication.
5e620 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 processes.for.IPsec.security.ass
5e640 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f ociations.(SAs)..It.is.often.kno
5e660 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 wn.as.IKEv2/IPSec.or.IPSec.IKEv2
5e680 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 .remote-access.....or.road-warri
5e6a0 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 ors.as.others.call.it..Internet.
5e6c0 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f Key.Exchange.version.2,.IKEv2.fo
5e6e0 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 r.short,.is.a.request/response.p
5e700 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 rotocol.developed.by.both.Cisco.
5e720 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 and.Microsoft..It.is.used.to.est
5e740 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e ablish.and.secure.IPv4/IPv6.conn
5e760 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 ections,.be.it.a.site-to-site.VP
5e780 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 N.or.from.a.road-warrior.connect
5e7a0 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 ing.to.a.hub.site..IKEv2,.when.r
5e7c0 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 un.in.point-to-multipoint,.or.re
5e7e0 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 mote-access/road-warrior.mode,.s
5e800 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 ecures.the.server-side.with.anot
5e820 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 her.layer.by.using.an.x509.signe
5e840 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f d.server.certificate..Internetwo
5e860 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 28 69 6e rk.Control.Interval.Interval.(in
5e880 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 6d 61 72 6b 20 6d 65 73 73 61 .seconds).for.sending.mark.messa
5e8a0 67 65 73 20 74 6f 20 74 68 65 20 73 79 73 6c 6f 67 20 69 6e 70 75 74 20 74 6f 20 69 6e 64 69 63 ges.to.the.syslog.input.to.indic
5e8c0 61 74 65 20 74 68 61 74 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 73 79 73 74 65 6d 20 69 73 20 66 ate.that.the.logging.system.is.f
5e8e0 75 6e 63 74 69 6f 6e 69 6e 67 2e 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 unctioning..Interval.in.millisec
5e900 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e onds.Interval.in.minutes.between
5e920 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 .updates.(default:.60).Introduci
5e940 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 ng.route.reflectors.removes.the.
5e960 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 need.for.the.full-mesh..When.you
5e980 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 .configure.a.route.reflector.you
5e9a0 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 .have.to.tell.the.router.whether
5e9c0 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 .the.other.IBGP.router.is.a.clie
5e9e0 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e nt.or.non-client..A.client.is.an
5ea00 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c .IBGP.router.that.the.route.refl
5ea20 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 ector.will....reflect....routes.
5ea40 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 to,.the.non-client.is.just.a.reg
5ea60 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 ular.IBGP.neighbor..Route.reflec
5ea80 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a tors.mechanism.is.described.in.:
5eaa0 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 rfc:`4456`.and.updated.by.:rfc:`
5eac0 37 36 30 36 60 2e 00 49 6e 74 72 75 73 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 20 28 49 44 53 29 7606`..Intrusion.Detection.(IDS)
5eae0 3a 20 41 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 6e 64 20 64 :.Analyzes.network.traffic.and.d
5eb00 65 74 65 63 74 73 20 73 75 73 70 69 63 69 6f 75 73 20 61 63 74 69 76 69 74 69 65 73 2c 20 61 74 etects.suspicious.activities,.at
5eb20 74 61 63 6b 73 2c 20 61 6e 64 20 6d 61 6c 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 2e 20 49 6e tacks,.and.malicious.traffic..In
5eb40 74 72 75 73 69 6f 6e 20 50 72 65 76 65 6e 74 69 6f 6e 20 28 49 50 53 29 3a 20 42 6c 6f 63 6b 73 trusion.Prevention.(IPS):.Blocks
5eb60 20 6f 72 20 6d 6f 64 69 66 69 65 73 20 73 75 73 70 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 20 .or.modifies.suspicious.traffic.
5eb80 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 74 74 61 63 6b 73 in.real-time,.preventing.attacks
5eba0 20 62 65 66 6f 72 65 20 74 68 65 79 20 70 65 6e 65 74 72 61 74 65 20 74 68 65 20 6e 65 74 77 6f .before.they.penetrate.the.netwo
5ebc0 72 6b 2e 20 4e 65 74 77 6f 72 6b 20 53 65 63 75 72 69 74 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 rk..Network.Security.Monitoring.
5ebe0 28 4e 53 4d 29 3a 20 43 6f 6c 6c 65 63 74 73 20 61 6e 64 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 (NSM):.Collects.and.analyzes.net
5ec00 77 6f 72 6b 20 64 61 74 61 20 74 6f 20 64 65 74 65 63 74 20 61 6e 6f 6d 61 6c 69 65 73 20 61 6e work.data.to.detect.anomalies.an
5ec20 64 20 69 64 65 6e 74 69 66 79 20 74 68 72 65 61 74 73 2e 20 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 d.identify.threats..Multi-Protoc
5ec40 6f 6c 20 53 75 70 70 6f 72 74 3a 20 53 75 72 69 63 61 74 61 20 73 75 70 70 6f 72 74 73 20 61 6e ol.Support:.Suricata.supports.an
5ec60 61 6c 79 73 69 73 20 6f 66 20 76 61 72 69 6f 75 73 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 alysis.of.various.network.protoc
5ec80 6f 6c 73 20 73 75 63 68 20 61 73 20 48 54 54 50 2c 20 46 54 50 2c 20 53 4d 42 2c 20 61 6e 64 20 ols.such.as.HTTP,.FTP,.SMB,.and.
5eca0 6d 61 6e 79 20 6f 74 68 65 72 73 2e 20 49 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f many.others..In.configuration.mo
5ecc0 64 65 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 61 73 20 66 6f 6c 6c 6f 77 73 3a de,.the.commands.are.as.follows:
5ece0 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 .It.disables.transparent.huge.pa
5ed00 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e ges,.and.automatic.NUMA.balancin
5ed20 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 g..It.also.uses.cpupower.to.set.
5ed40 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 the.performance.cpufreq.governor
5ed60 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 ,.and.requests.a.cpu_dma_latency
5ed80 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 .value.of.1..It.also.sets.busy_r
5eda0 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 ead.and.busy_poll.times.to.50.us
5edc0 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 ,.and.tcp_fastopen.to.3..It.enab
5ede0 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 les.transparent.huge.pages,.and.
5ee00 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d uses.cpupower.to.set.the.perform
5ee20 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 ance.cpufreq.governor..It.also.s
5ee40 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 ets.``kernel.sched_min_granulari
5ee60 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 ty_ns``.to.10.us,.``kernel.sched
5ee80 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 _wakeup_granularity_ns``.to.15.u
5eea0 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 ss,.and.``vm.dirty_ratio``.to.40
5eec0 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 %..It.generates.the.keypair,.whi
5eee0 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 ch.includes.the.public.and.priva
5ef00 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 te.parts..The.key.is.not.stored.
5ef20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 on.the.system.-.only.a.keypair.i
5ef40 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 61 6e 64 73 20 6f 75 74 20 70 72 65 66 69 78 s.generated..It.hands.out.prefix
5ef60 65 73 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 3a 3a 2f 36 34 60 60 20 74 68 72 6f 75 67 es.``2001:db8:0:10::/64``.throug
5ef80 68 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 66 3a 3a 2f 36 34 60 60 2e 00 49 74 20 68 65 6c h.``2001:db8:0:1f::/64``..It.hel
5efa0 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 ps.to.support.as.HELPER.only.for
5efc0 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 .planned.restarts..It.helps.to.t
5efe0 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f hink.of.the.syntax.as:.(see.belo
5f000 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 w)..The.'rule-set'.should.be.wri
5f020 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 tten.from.the.perspective.of:.*S
5f040 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e ource.Zone*-to->*Destination.Zon
5f060 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 e*.It.is.compatible.with.Cisco.(
5f080 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 R).AnyConnect.(R).clients..It.is
5f0a0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 63 6f 6e .connected.to.``eth1``.It.is.con
5f0c0 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 nected.to.``eth1``..It.is.highly
5f0e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 .recommended.to.use.SSH.key.auth
5f100 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 entication..By.default.there.is.
5f120 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f only.one.user.(``vyos``),.and.yo
5f140 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 u.can.assign.any.number.of.keys.
5f160 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 to.that.user..You.can.generate.a
5f180 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 .ssh.key.with.the.``ssh-keygen``
5f1a0 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 .command.on.your.local.machine,.
5f1c0 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 which.will.(by.default).save.it.
5f1e0 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 as.``~/.ssh/id_rsa.pub``..It.is.
5f200 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 highly.recommended.to.use.the.sa
5f220 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 me.address.for.both.the.LDP.rout
5f240 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 er-id.and.the.discovery.transpor
5f260 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 t.address,.but.for.VyOS.MPLS.LDP
5f280 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 .to.work.both.parameters.must.be
5f2a0 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .explicitly.set.in.the.configura
5f2c0 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 tion..It.is.important.to.note.th
5f2e0 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 at.when.creating.firewall.rules.
5f300 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 that.the.DNAT.translation.occurs
5f320 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 .**before**.traffic.traverses.th
5f340 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 e.firewall..In.other.words,.the.
5f360 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 destination.address.has.already.
5f380 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 been.translated.to.192.168.0.100
5f3a0 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 ..It.is.important.to.note.that.w
5f3c0 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 hen.creating.firewall.rules,.the
5f3e0 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 .DNAT.translation.occurs.**befor
5f400 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 e**.traffic.traverses.the.firewa
5f420 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 ll..In.other.words,.the.destinat
5f440 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 ion.address.has.already.been.tra
5f460 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 nslated.to.192.168.0.100..It.is.
5f480 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 not.sufficient.to.only.configure
5f4a0 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 .a.L3VPN.VRFs.but.L3VPN.VRFs.mus
5f4c0 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 t.be.maintained,.too.For.L3VPN.V
5f4e0 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 RF.maintenance.the.following.ope
5f500 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 rational.commands.are.in.place..
5f520 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e It.is.not.sufficient.to.only.con
5f540 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 figure.a.VRF.but.VRFs.must.be.ma
5f560 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e intained,.too..For.VRF.maintenan
5f580 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d ce.the.following.operational.com
5f5a0 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 mands.are.in.place..It.is.not.va
5f5c0 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f lid.to.use.the.`vif.1`.option.fo
5f5e0 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 r.VLAN.aware.bridges.because.VLA
5f600 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 N.aware.bridges.assume.that.all.
5f620 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 unlabeled.packets.belong.to.the.
5f640 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 default.VLAN.1.member.and.that.t
5f660 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e he.VLAN.ID.of.the.bridge's.paren
5f680 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f t.interface.is.always.1.It.is.po
5f6a0 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ssible.to.enhance.authentication
5f6c0 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 .security.by.using.the.:abbr:`2F
5f6e0 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a A.(Two-factor.authentication)`/:
5f700 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 abbr:`MFA.(Multi-factor.authenti
5f720 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a cation)`.feature.together.with.:
5f740 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f abbr:`OTP.(One-Time-Pad)`.on.VyO
5f760 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e S..:abbr:`2FA.(Two-factor.authen
5f780 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 tication)`/:abbr:`MFA.(Multi-fac
5f7a0 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 tor.authentication)`.is.configur
5f7c0 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 ed.independently.per.each.user..
5f7e0 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 If.an.OTP.key.is.configured.for.
5f800 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 a.user,.2FA/MFA.is.automatically
5f820 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 .enabled.for.that.particular.use
5f840 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 r..If.a.user.does.not.have.an.OT
5f860 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 P.key.configured,.there.is.no.2F
5f880 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 A/MFA.check.for.that.user..It.is
5f8a0 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 .possible.to.permit.BGP.install.
5f8c0 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c VPN.prefixes.without.transport.l
5f8e0 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 abels..This.configuration.will.i
5f900 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 nstall.VPN.prefixes.originated.f
5f920 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 rom.an.e-bgp.session,.and.with.t
5f940 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 he.next-hop.directly.connected..
5f960 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 It.is.possible.to.specify.a.stat
5f980 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 ic.route.for.ipv6.prefixes.using
5f9a0 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 .an.SRv6.segments.instruction..T
5f9c0 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 he.`/`.separator.can.be.used.to.
5f9e0 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 specify.multiple.segment.instruc
5fa00 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 tions..It.is.possible.to.use.eit
5fa20 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 her.Multicast.or.Unicast.to.sync
5fa40 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 .conntrack.traffic..Most.example
5fa60 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 s.below.show.Multicast,.but.unic
5fa80 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 ast.can.be.specified.by.using.th
5faa0 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 e."peer".keywork.after.the.speci
5fac0 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f ficed.interface,.as.in.the.follo
5fae0 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 wing.example:.It.is.possible.to.
5fb00 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 use.either.Multicast.or.Unicast.
5fb20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 to.sync.conntrack.traffic..Most.
5fb40 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 examples.below.show.Multicast,.b
5fb60 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 ut.unicast.can.be.specified.by.u
5fb80 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 sing.the."peer".keywork.after.th
5fba0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 e.specified.interface,.as.in.the
5fbc0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 .following.example:.It.is.very.e
5fbe0 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 asy.to.misconfigure.multicast.re
5fc00 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 peating.if.you.have.multiple.NHS
5fc20 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 es..It.uses.a.single.TCP.or.UDP.
5fc40 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 connection.and.does.not.rely.on.
5fc60 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 packet.source.addresses,.so.it.w
5fc80 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e ill.work.even.through.a.double.N
5fca0 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 AT:.perfect.for.public.hotspots.
5fcc0 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f and.such.It.uses.a.stochastic.mo
5fce0 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 del.to.classify.incoming.packets
5fd00 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 .into.different.flows.and.is.use
5fd20 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 d.to.provide.a.fair.share.of.the
5fd40 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e .bandwidth.to.all.the.flows.usin
5fd60 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 g.the.queue..Each.flow.is.manage
5fd80 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 d.by.the.CoDel.queuing..discipli
5fda0 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 ne..Reordering.within.a.flow.is.
5fdc0 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 avoided.since.Codel.internally.u
5fde0 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d ses.a.FIFO.queue..It.will.be.com
5fe00 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 bined.with.the.delegated.prefix.
5fe20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 and.the.sla-id.to.form.a.complet
5fe40 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 e.interface.address..The.default
5fe60 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 .is.to.use.the.EUI-64.address.of
5fe80 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 .the.interface..It's.easy.to.set
5fea0 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 up.and.offers.very.flexible.spli
5fec0 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 t.tunneling.It's.not.likely.that
5fee0 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f .anyone.will.need.it.any.time.so
5ff00 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 on,.but.it.does.exist..It's.slow
5ff20 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 er.than.IPsec.due.to.higher.prot
5ff40 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 ocol.overhead.and.the.fact.it.ru
5ff60 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 ns.in.user.mode.while.IPsec,.on.
5ff80 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 Linux,.is.in.kernel.mode.It's.ti
5ffa0 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 me.to.check.conntrack.table,.to.
5ffc0 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 see.if.any.connection.was.accept
5ffe0 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 ed,.and.if.was.properly.offloade
60000 64 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 6e 74 72 61 d.It's.time.to.check.the.conntra
60020 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 ck.table,.to.see.if.any.connecti
60040 6f 6e 73 20 77 65 72 65 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 69 74 20 77 61 73 ons.were.accepted,.and.if.it.was
60060 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e .properly.offloaded.Join.a.given
60080 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 .VRF..This.will.open.a.new.subsh
600a0 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 ell.within.the.specified.VRF..Ju
600c0 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 mp.to.a.different.rule.in.this.r
600e0 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 oute-map.on.a.match..Juniper.EX.
60100 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 50 61 72 61 6d 65 74 65 72 73 3a Switch.Kernel.Kernel.Parameters:
60120 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 6e 62 2c 20 6b .kernel.msgmax,.kernel.msgmnb,.k
60140 65 72 6e 65 6c 2e 6d 73 67 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 65 6d 2c 20 6b 65 72 6e 65 6c ernel.msgmni,.kernel.sem,.kernel
60160 2e 73 68 6d 61 6c 6c 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 73 .shmall,.kernel.shmmax,.kernel.s
60180 68 6d 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 5f 72 6d 69 64 5f 66 6f 72 63 65 64 00 4b 65 hmmni,.kernel.shm_rmid_forced.Ke
601a0 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 rnel.messages.Key.Based.Authenti
601c0 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 cation.Key.Generation.Key.Manage
601e0 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a ment.Key.Parameters:.Key.Points:
60200 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 .Key.exchange.and.payload.encryp
60220 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 tion.is.done.using.IKE.and.ESP.p
60240 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 roposals.as.known.from.IKEv1.but
60260 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 .the.connections.are.faster.to.e
60280 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 stablish,.more.reliable,.and.als
602a0 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 o.support.roaming.from.IP.to.IP.
602c0 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 (called.MOBIKE.which.makes.sure.
602e0 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 your.connection.does.not.drop.wh
60300 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 en.changing.networks.from.e.g..W
60320 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 IFI.to.LTE.and.back)..Authentica
60340 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 tion.can.be.achieved.with.X.509.
60360 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 certificates..Key.exchange.and.p
60380 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 ayload.encryption.is.still.done.
603a0 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b using.IKE.and.ESP.proposals.as.k
603c0 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nown.from.IKEv1.but.the.connecti
603e0 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 ons.are.faster.to.establish,.mor
60400 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 e.reliable,.and.also.support.roa
60420 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b ming.from.IP.to.IP.(called.MOBIK
60440 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 E.which.makes.sure.your.connecti
60460 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e on.does.not.drop.when.changing.n
60480 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e etworks.from.e.g..WIFI.to.LTE.an
604a0 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 d.back)..Key.usage.(CLI).Keyboar
604c0 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4b 6e 6f 77 6e 20 d.Layout.Keypairs.Keyword.Known.
604e0 69 73 73 75 65 73 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 issues.L2TP.L2TP.over.IPsec.L2TP
60500 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 v3.L2TPv3.can.be.regarded.as.bei
60520 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 ng.to.MPLS.what.IP.is.to.ATM:.a.
60540 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 simplified.version.of.the.same.c
60560 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 oncept,.with.much.of.the.same.be
60580 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 nefit.achieved.at.a.fraction.of.
605a0 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e the.effort,.at.the.cost.of.losin
605c0 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 g.some.technical.features.consid
605e0 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 ered.less.important.in.the.marke
60600 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 t..L2TPv3.is.described.in.:rfc:`
60620 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 3921`..L2TPv3.is.described.in.:r
60640 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 fc:`3931`..L2TPv3.options.L2TPv3
60660 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 :.L3VPN.VRFs.LDAP.LDAP.protocol.
60680 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 version..Defaults.to.3.if.not.sp
606a0 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c ecified..LDAP.search.filter.to.l
606c0 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 ocate.the.user.DN..Required.if.t
606e0 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f he.users.are.in.a.hierarchy.belo
60700 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e w.the.base.DN,.or.if.the.login.n
60720 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 ame.is.not.what.builds.the.user.
60740 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c specific.part.of.the.users.DN..L
60760 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 LDP.LLDP.performs.functions.simi
60780 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f lar.to.several.proprietary.proto
607a0 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 cols,.such.as.:abbr:`CDP.(Cisco.
607c0 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 Discovery.Protocol)`,.:abbr:`FDP
607e0 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 .(Foundry.Discovery.Protocol)`,.
60800 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f :abbr:`NDP.(Nortel.Discovery.Pro
60820 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 tocol)`.and.:abbr:`LLTD.(Link.La
60840 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c yer.Topology.Discovery)`..LNS.(L
60860 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 2TP.Network.Server).LNS.are.ofte
60880 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 n.used.to.connect.to.a.LAC.(L2TP
608a0 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 .Access.Concentrator)..Label.Dis
608c0 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 62 65 6c 20 74 6f 20 75 73 65 20 tribution.Protocol.Label.to.use.
608e0 66 6f 72 20 74 68 65 20 6d 65 74 72 69 63 20 6e 61 6d 65 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 for.the.metric.name.when.sending
60900 20 6d 65 74 72 69 63 73 2e 00 4c 61 73 74 6c 79 2c 20 77 65 20 63 61 6e 20 63 72 65 61 74 65 20 .metrics..Lastly,.we.can.create.
60920 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 64 65 76 69 63 the.leaf.certificates.that.devic
60940 65 73 20 61 6e 64 20 75 73 65 72 73 20 77 69 6c 6c 20 75 74 69 6c 69 73 65 2e 00 4c 61 79 65 72 es.and.users.will.utilise..Layer
60960 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 .2.Tunnelling.Protocol.Version.3
60980 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 .is.an.IETF.standard.related.to.
609a0 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 L2TP.that.can.be.used.as.an.alte
609c0 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 rnative.protocol.to.:ref:`mpls`.
609e0 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 for.encapsulation.of.multiprotoc
60a00 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 ol.Layer.2.communications.traffi
60a20 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c c.over.IP.networks..Like.L2TP,.L
60a40 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 2TPv3.provides.a.pseudo-wire.ser
60a60 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 vice.but.is.scaled.to.fit.carrie
60a80 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 r.requirements..Lease.time.will.
60aa0 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 be.left.at.the.default.value.whi
60ac0 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 ch.is.24.hours.Lease.timeout.in.
60ae0 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 seconds.(default:.86400).Legacy.
60b00 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 Firewall.Let.SNMP.daemon.listen.
60b20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 only.on.IP.address.192.0.2.1.Let
60b40 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 's.assume.PC4.on.Leaf2.wants.to.
60b60 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 ping.PC5.on.Leaf3..Instead.of.se
60b80 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 tting.Leaf3.as.our.remote.end.ma
60ba0 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 nually,.Leaf2.encapsulates.the.p
60bc0 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 acket.into.a.UDP-packet.and.send
60be0 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 s.it.to.its.designated.multicast
60c00 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 -address.via.Spine1..When.Spine1
60c20 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 .receives.this.packet.it.forward
60c40 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 s.it.to.all.other.leaves.who.has
60c60 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 .joined.the.same.multicast-group
60c80 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 ,.in.this.case.Leaf3..When.Leaf3
60ca0 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 .receives.the.packet.it.forwards
60cc0 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 .it,.while.at.the.same.time.lear
60ce0 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e ning.that.PC4.is.reachable.behin
60d00 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 d.Leaf2,.because.the.encapsulate
60d20 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 d.packet.had.Leaf2's.IP.address.
60d40 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 set.as.source.IP..Let's.assume.P
60d60 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e C4.on.Leaf2.wants.to.ping.PC5.on
60d80 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 .Leaf3..Instead.of.setting.Leaf3
60da0 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 .as.our.remote.end.manually,.Lea
60dc0 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 f2.encapsulates.the.packet.into.
60de0 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 a.UDP-packet.and.sends.it.to.its
60e00 27 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 '.designated.multicast-address.v
60e20 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 ia.Spine1..When.Spine1.receives.
60e40 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c this.packet.it.forwards.it.to.al
60e60 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 l.other.leaves.who.has.joined.th
60e80 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 e.same.multicast-group,.in.this.
60ea0 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 case.Leaf3..When.Leaf3.receives.
60ec0 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 the.packet.it.forwards.it,.while
60ee0 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 .at.the.same.time.learning.that.
60f00 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 PC4.is.reachable.behind.Leaf2,.b
60f20 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 ecause.the.encapsulated.packet.h
60f40 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 ad.Leaf2's.IP.address.set.as.sou
60f60 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f rce.IP..Let's.assume.we.have.two
60f80 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e .DHCP.WAN.interfaces.and.one.LAN
60fa0 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 .(eth2):.Let's.build.a.simple.VP
60fc0 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 N.between.2.Intel...QAT.ready.de
60fe0 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 vices..Let's.expand.the.example.
61000 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 from.above.and.add.weight.to.the
61020 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 .interfaces..The.bandwidth.from.
61040 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 eth0.is.larger.than.eth1..Per.de
61060 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 fault,.outbound.traffic.is.distr
61080 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 ibuted.randomly.across.available
610a0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 .interfaces..Weights.can.be.assi
610c0 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 gned.to.interfaces.to.influence.
610e0 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 the.balancing..Lets.assume.the.f
61100 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e ollowing.topology:.Level.4.balan
61120 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 cing.Lifetime.associated.with.th
61140 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 e.default.router.in.units.of.sec
61160 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 onds.Lifetime.in.days;.default.i
61180 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 s.365.Lifetime.is.decremented.by
611a0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 .the.number.of.seconds.since.the
611c0 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 .last.RA.-.use.in.conjunction.wi
611e0 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 th.a.DHCPv6-PD.prefix.Like.on.Mi
61200 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f crosoft.Windows,.Apple.iOS/iPadO
61220 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 S.out.of.the.box.does.not.expose
61240 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 .all.available.VPN.options.via.t
61260 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 he.device.GUI..Limit.allowed.cip
61280 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 her.algorithms.used.during.SSL/T
612a0 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c LS.handshake.Limit.logins.to.`<l
612c0 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 imit>`.per.every.``rate-time``.s
612e0 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 econds..Rate.limit.must.be.betwe
61300 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 en.1.and.10.attempts..Limit.logi
61320 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 ns.to.``rate-limit``.attemps.per
61340 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 .every.`<seconds>`..Rate.time.mu
61360 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 st.be.between.15.and.600.seconds
61380 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 ..Limit.maximum.number.of.connec
613a0 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 tions.Limiter.Limiter.is.one.of.
613c0 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 those.policies.that.uses.classes
613e0 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 _.(Ingress.qdisc.is.actually.a.c
61400 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 lassless.policy.but.filters.do.w
61420 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 ork.in.it)..Limits.Line.printer.
61440 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 subsystem.Link.MTU.value.placed.
61460 69 6e 20 52 41 73 2c 20 65 78 63 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 in.RAs,.excluded.in.RAs.if.unset
61480 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 .Link.MTU.value.placed.in.RAs,.e
614a0 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 xluded.in.RAs.if.unset.Link.aggr
614c0 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 egation.Linux.netfilter.will.not
614e0 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 .NAT.traffic.marked.as.INVALID..
61500 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 This.often.confuses.people.into.
61520 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 thinking.that.Linux.(or.specific
61540 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c ally.VyOS).has.a.broken.NAT.impl
61560 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 ementation.because.non-NATed.tra
61580 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c ffic.is.seen.leaving.an.external
615a0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 .interface..This.is.actually.wor
615c0 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 king.as.intended,.and.a.packet.c
615e0 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 apture.of.the."leaky".traffic.sh
61600 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ould.reveal.that.the.traffic.is.
61620 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 either.an.additional.TCP."RST",.
61640 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 "FIN,ACK",.or."RST,ACK".sent.by.
61660 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 client.systems.after.Linux.netfi
61680 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c lter.considers.the.connection.cl
616a0 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 osed..The.most.common.is.the.add
616c0 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d itional.TCP.RST.some.host.implem
616e0 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 entations.send.after.terminating
61700 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e .a.connection.(which.is.implemen
61720 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 tation-specific)..List.all.MACse
61740 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 c.interfaces..List.of.facilities
61760 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 .used.by.syslog..Most.facilities
61780 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 .names.are.self.explanatory..Fac
617a0 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 ilities.local0.-.local7.common.u
617c0 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 sage.is.f.e..as.network.logs.fac
617e0 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 ilities.for.nodes.and.network.eq
61800 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e uipment..Generally.it.depends.on
61820 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c .the.situation.how.to.classify.l
61840 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 ogs.and.put.them.to.facilities..
61860 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 See.facilities.more.as.a.tool.ra
61880 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e ther.than.a.directive.to.follow.
618a0 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 .List.of.networks.or.client.addr
618c0 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 esses.permitted.to.contact.this.
618e0 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 NTP.server..List.of.supported.MA
61900 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 Cs:.``hmac-md5``,.``hmac-md5-96`
61920 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 `,.``hmac-ripemd160``,.``hmac-sh
61940 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 a1``,.``hmac-sha1-96``,.``hmac-s
61960 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 ha2-256``,.``hmac-sha2-512``,.``
61980 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 umac-64@openssh.com``,.``umac-12
619a0 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 8@openssh.com``,.``hmac-md5-etm@
619c0 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d openssh.com``,.``hmac-md5-96-etm
619e0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 @openssh.com``,.``hmac-ripemd160
61a00 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d -etm@openssh.com``,.``hmac-sha1-
61a20 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 etm@openssh.com``,.``hmac-sha1-9
61a40 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
61a60 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 -256-etm@openssh.com``,.``hmac-s
61a80 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 ha2-512-etm@openssh.com``,.``uma
61aa0 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 c-64-etm@openssh.com``,.``umac-1
61ac0 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 28-etm@openssh.com``.List.of.sup
61ae0 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c ported.algorithms:.``diffie-hell
61b00 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c man-group1-sha1``,.``diffie-hell
61b20 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c man-group14-sha1``,.``diffie-hel
61b40 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group14-sha256``,.``diffie-
61b60 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 hellman-group16-sha512``,.``diff
61b80 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 ie-hellman-group18-sha512``,.``d
61ba0 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
61bc0 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 1``,.``diffie-hellman-group-exch
61be0 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ange-sha256``,.``ecdh-sha2-nistp
61c00 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 256``,.``ecdh-sha2-nistp384``,.`
61c20 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 `ecdh-sha2-nistp521``,.``curve25
61c40 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 519-sha256``.and.``curve25519-sh
61c60 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f a256@libssh.org``..List.of.suppo
61c80 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 rted.algorithms:.``ssh-ed25519``
61ca0 2c 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 ,.``ssh-ed25519-cert-v01@openssh
61cc0 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 40 6f 70 65 6e 73 73 68 .com``,.``sk-ssh-ed25519@openssh
61ce0 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 .com``,.``sk-ssh-ed25519-cert-v0
61d00 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 1@openssh.com``,.``ecdsa-sha2-ni
61d20 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2d stp256``,.``ecdsa-sha2-nistp256-
61d40 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d cert-v01@openssh.com``,.``ecdsa-
61d60 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 sha2-nistp384``,.``ecdsa-sha2-ni
61d80 73 74 70 33 38 34 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 stp384-cert-v01@openssh.com``,.`
61da0 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 65 63 64 73 61 2d `ecdsa-sha2-nistp521``,.``ecdsa-
61dc0 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 sha2-nistp521-cert-v01@openssh.c
61de0 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 40 6f om``,.``sk-ecdsa-sha2-nistp256@o
61e00 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 penssh.com``,.``sk-ecdsa-sha2-ni
61e20 73 74 70 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 stp256-cert-v01@openssh.com``,.`
61e40 60 77 65 62 61 75 74 68 6e 2d 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 `webauthn-sk-ecdsa-sha2-nistp256
61e60 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 2d 64 73 73 60 60 2c 20 60 60 73 @openssh.com``,.``ssh-dss``,.``s
61e80 73 68 2d 64 73 73 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 sh-dss-cert-v01@openssh.com``,.`
61ea0 60 73 73 68 2d 72 73 61 60 60 2c 20 60 60 73 73 68 2d 72 73 61 2d 63 65 72 74 2d 76 30 31 40 6f `ssh-rsa``,.``ssh-rsa-cert-v01@o
61ec0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 penssh.com``,.``rsa-sha2-256``,.
61ee0 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e ``rsa-sha2-256-cert-v01@openssh.
61f00 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 72 73 61 2d 73 com``,.``rsa-sha2-512``,.``rsa-s
61f20 68 61 32 2d 35 31 32 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c ha2-512-cert-v01@openssh.com``.L
61f40 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 ist.of.supported.ciphers:.``3des
61f60 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 -cbc``,.``aes128-cbc``,.``aes192
61f80 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 -cbc``,.``aes256-cbc``,.``aes128
61fa0 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 -ctr``,.``aes192-ctr``,.``aes256
61fc0 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 -ctr``,.``arcfour128``,.``arcfou
61fe0 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d r256``,.``arcfour``,.``blowfish-
62000 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 cbc``,.``cast128-cbc``.List.of.w
62020 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 ell-known.communities.Listen.for
62040 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 .DHCP.requests.on.interface.``et
62060 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 h1``..Lists.VRFs.that.have.been.
62080 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 created.Load.Balance.Load.Balanc
620a0 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 ing.Load.the.container.image.in.
620c0 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c op-mode..Load-balancing.Load-bal
620e0 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 ancing.algorithms.to.be.used.for
62100 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 .distributed.requests.among.the.
62120 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 available.servers.Load-balancing
62140 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 .algorithms.to.be.used.for.distr
62160 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 ibutind.requests.among.the.vaila
62180 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 ble.servers.Load-balancing.sched
621a0 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 ule.algorithm:.Local.Local.Confi
621c0 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 guration.-.Annotated:.Local.Conf
621e0 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 iguration:.Local.IP.`<address>`.
62200 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 used.when.communicating.to.the.H
62220 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 A.peer..Local.IP.`<address>`.use
62240 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c d.when.communicating.to.the.fail
62260 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f over.peer..Local.IP.addresses.to
62280 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 .listen.on.Local.IPv4.addresses.
622a0 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 for.service.to.listen.on..Local.
622c0 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 Route.IPv4.Local.Route.IPv6.Loca
622e0 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e l.Route.Policy.Local.User.Accoun
62300 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b t.Local.path.that.includes.the.k
62320 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 nown.hosts.file..Local.path.that
62340 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f .includes.the.private.key.file.o
62360 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e f.the.router..Local.path.that.in
62380 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 cludes.the.public.key.file.of.th
623a0 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f e.router..Local.route.Locally.co
623c0 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 nnect.to.serial.port.identified.
623e0 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 by.`<device>`..Locally.significa
62400 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 nt.administrative.distance..Log.
62420 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 alert.Log.audit.Log.changes.in.a
62440 64 6a 61 63 65 6e 63 79 20 73 74 61 74 65 2e 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c djacency.state..Log.everything.L
62460 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 og.messages.from.a.specified.ima
62480 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f ge.can.be.displayed.on.the.conso
624a0 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 le..Details.of.allowed.parameter
624c0 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 s:.Log.syslog.messages.to.``/dev
624e0 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f /console``,.for.an.explanation.o
62500 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f n.:ref:`syslog_facilities`.keywo
62520 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 rds.and.:ref:`syslog_severity_le
62540 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 vel`.keywords.see.tables.below..
62560 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 Log.syslog.messages.to.file.spec
62580 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 ified.via.`<filename>`,.for.an.e
625a0 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c xplanation.on.:ref:`syslog_facil
625c0 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 ities`.keywords.and.:ref:`syslog
625e0 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 _severity_level`.keywords.see.ta
62600 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 bles.below..Log.syslog.messages.
62620 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 to.remote.host.specified.by.`<ad
62640 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 dress>`..The.address.can.be.spec
62660 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 ified.by.either.FQDN.or.IP.addre
62680 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ss..For.an.explanation.on.:ref:`
626a0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 syslog_facilities`.keywords.and.
626c0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 :ref:`syslog_severity_level`.key
626e0 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 words.see.tables.below..Log.the.
62700 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 connection.tracking.events.per.p
62720 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 rotocol..Log.the.connection.trac
62740 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 74 79 70 65 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f king.events.per.type..Logging.Lo
62760 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 gging.can.be.enable.for.every.si
62780 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 ngle.firewall.rule..If.enabled,.
627a0 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 other.log.options.can.be.defined
627c0 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 ..Logging.to.a.remote.host.leave
627e0 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.the.local.logging.configuratio
62800 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 n.intact,.it.can.be.configured.i
62820 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 n.parallel.to.a.custom.file.or.c
62840 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d onsole.logging..You.can.log.to.m
62860 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 ultiple.hosts.at.the.same.time,.
62880 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 using.either.TCP.or.UDP..The.def
628a0 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 ault.is.sending.the.messages.via
628c0 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 .port.514/UDP..Login.Banner.Logi
628e0 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c n.limits.Login/User.Management.L
62900 6f 6b 69 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f oki.Loop.Free.Alternate.(LFA).Lo
62920 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 opback.Loopbacks.occurs.at.the.I
62940 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 P.level.the.same.way.as.for.othe
62960 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 r.interfaces,.ethernet.frames.ar
62980 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 e.not.forwarded.between.Pseudo-E
629a0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 thernet.interfaces..Low.MAC.Grou
629c0 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e ps.MAC.address.aging.`<time`>.in
629e0 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 .seconds.(default:.300)..MAC/PHY
62a00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 .information.MACVLAN.-.Pseudo.Et
62a20 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 hernet.MACsec.MACsec.is.an.IEEE.
62a40 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 standard.(IEEE.802.1AE).for.MAC.
62a60 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 security,.introduced.in.2006..It
62a80 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 .defines.a.way.to.establish.a.pr
62aa0 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 otocol.independent.connection.be
62ac0 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 tween.two.hosts.with.data.confid
62ae0 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 entiality,.authenticity.and/or.i
62b00 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 ntegrity,.using.GCM-AES-128..MAC
62b20 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 sec.operates.on.the.Ethernet.lay
62b40 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 er.and.as.such.is.a.layer.2.prot
62b60 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 ocol,.which.means.it's.designed.
62b80 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 to.secure.traffic.within.a.layer
62ba0 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 .2.network,.including.DHCP.or.AR
62bc0 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 P.requests..It.does.not.compete.
62be0 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 with.other.security.solutions.su
62c00 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 ch.as.IPsec.(layer.3).or.TLS.(la
62c20 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 yer.4),.as.all.those.solutions.a
62c40 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 re.used.for.their.own.specific.u
62c60 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 69 6e 74 65 72 65 73 74 69 se.cases..MACsec.is.an.interesti
62c80 6e 67 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 ng.alternative.to.existing.tunne
62ca0 6c 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 70 72 6f 74 65 63 74 73 20 6c 61 79 ling.solutions.that.protects.lay
62cc0 65 72 20 32 20 62 79 20 70 65 72 66 6f 72 6d 69 6e 67 20 69 6e 74 65 67 72 69 74 79 2c 20 6f 72 er.2.by.performing.integrity,.or
62ce0 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 igin.authentication,.and.optiona
62d00 6c 6c 79 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 74 79 70 69 63 61 6c 20 75 73 65 20 lly.encryption..The.typical.use.
62d20 63 61 73 65 20 69 73 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 20 62 65 74 77 65 65 6e 20 68 6f case.is.to.use.MACsec.between.ho
62d40 73 74 73 20 61 6e 64 20 61 63 63 65 73 73 20 73 77 69 74 63 68 65 73 2c 20 62 65 74 77 65 65 6e sts.and.access.switches,.between
62d60 20 74 77 6f 20 68 6f 73 74 73 2c 20 6f 72 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 77 69 74 63 .two.hosts,.or.between.two.switc
62d80 68 65 73 2e 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 2c 20 77 65 20 75 hes..in.this.example.below,.we.u
62da0 73 65 20 56 58 4c 41 4e 20 61 6e 64 20 4d 41 43 73 65 63 20 74 6f 20 73 65 63 75 72 65 20 74 68 se.VXLAN.and.MACsec.to.secure.th
62dc0 65 20 74 75 6e 6e 65 6c 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 e.tunnel..MACsec.only.provides.a
62de0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 uthentication.by.default,.encryp
62e00 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 tion.is.optional..This.command.w
62e20 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 ill.enable.encryption.for.all.ou
62e40 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d tgoing.packets..MACsec.options.M
62e60 41 43 73 65 63 20 6f 76 65 72 20 77 61 6e 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 20 54 4f 54 ACsec.over.wan.MDI.power.MFA.TOT
62e80 50 20 6f 70 74 69 6f 6e 73 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e P.options.MFA/2FA.authentication
62ea0 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 .using.OTP.(one.time.passwords).
62ec0 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 MPLS.MPLS.support.in.VyOS.is.not
62ee0 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 .finished.yet,.and.therefore.its
62f00 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 .functionality.is.limited..Curre
62f20 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c ntly.there.is.no.support.for.MPL
62f40 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c S.enabled.VPN.services.such.as.L
62f60 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 2VPNs.and.mVPNs..RSVP.support.is
62f80 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 .also.not.present.as.the.underly
62fa0 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 ing.routing.stack.(FRR).does.not
62fc0 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d .implement.it..Currently.VyOS.im
62fe0 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 plements.LDP.as.described.in.RFC
63000 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 .5036;.other.LDP.standard.are.th
63020 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 e.following.ones:.RFC.6720,.RFC.
63040 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 6667,.RFC.5919,.RFC.5561,.RFC.75
63060 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 52,.RFC.4447..Because.MPLS.is.al
63080 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 ready.available.(FRR.also.suppor
630a0 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 ts.RFC.3031)..MSS.value.=.MTU.-.
630c0 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 20.(IP.header).-.20.(TCP.header)
630e0 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 ,.resulting.in.1452.bytes.on.a.1
63100 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 492.byte.MTU..MSS.value.=.MTU.-.
63120 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 40.(IPv6.header).-.20.(TCP.heade
63140 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 r),.resulting.in.1432.bytes.on.a
63160 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 .1492.byte.MTU..MTU.Mail.system.
63180 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 Main.notes.regarding.this.packet
631a0 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 .flow.and.terminology.used.in.Vy
631c0 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 OS.firewall:.Main.structure.VyOS
631e0 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 .firewall.cli.is.shown.next:.Mai
63200 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 n.structure.is.shown.next:.Maint
63220 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 72 65 6c enance.mode.Make.config-sync.rel
63240 65 76 61 6e 74 20 63 68 61 6e 67 65 73 20 74 6f 20 52 6f 75 74 65 72 20 41 27 73 20 63 6f 6e 66 evant.changes.to.Router.A's.conf
63260 69 67 75 72 61 74 69 6f 6e 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 iguration.Make.sure.conntrack.is
63280 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e .enabled.by.running.and.show.con
632a0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 20 69 nection.tracking.table..Manage.i
632c0 6e 74 65 72 6e 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2c 20 64 65 66 61 75 6c 74 20 73 69 7a 65 nternal.queue.size,.default.size
632e0 20 69 73 20 34 30 39 36 20 65 76 65 6e 74 73 2e 00 4d 61 6e 61 67 65 20 6c 6f 67 20 6c 65 76 65 .is.4096.events..Manage.log.leve
63300 6c 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 l.Managed.devices.Management.Fra
63320 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f me.Protection.(MFP).according.to
63340 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 .IEEE.802.11w.Mandatory.Settings
63360 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d .Manual.Neighbor.Configuration.M
63380 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 anually.trigger.certificate.rene
633a0 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 wal..This.will.be.done.twice.a.d
633c0 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 ay..Maps.the.VNI.to.the.specifie
633e0 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 d.VLAN.id..The.VLAN.can.then.be.
63400 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 consumed.by.a.bridge..Mark.RADIU
63420 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 S.server.as.offline.for.this.giv
63440 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 en.`<time>`.in.seconds..Mark.the
63460 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f .CAs.private.key.as.password.pro
63480 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 tected..User.is.asked.for.the.pa
634a0 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 ssword.when.the.key.is.reference
634c0 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 d..Mark.the.private.key.as.passw
634e0 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 ord.protected..User.is.asked.for
63500 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 .the.password.when.the.key.is.re
63520 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e ferenced..Match.BGP.large.commun
63540 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 ities..Match.IP.addresses.based.
63560 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 on.its.geolocation..More.info:.`
63580 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 geoip.matching.<https://wiki.nft
635a0 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
635c0 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 p/GeoIP_matching>`_..Match.IP.ad
635e0 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e dresses.based.on.its.geolocation
63600 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 ..More.info:.`geoip.matching.<ht
63620 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
63640 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 ables/index.php/GeoIP_matching>`
63660 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e _..Use.inverse-match.to.match.an
63680 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
636a0 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 codes..Match.RPKI.validation.res
636c0 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 ult..Match.a.protocol.criteria..
636e0 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 A.protocol.number.or.a.name.whic
63700 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c h.is.defined.in:.``/etc/protocol
63720 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 s``..Special.names.are.``all``.f
63740 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 or.all.protocols.and.``tcp_udp``
63760 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 .for.tcp.and.udp.based.packets..
63780 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 The.``!``.negates.the.selected.p
637a0 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 rotocol..Match.a.protocol.criter
637c0 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 ia..A.protocol.number.or.a.name.
637e0 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 which.is.here.defined:.``/etc/pr
63800 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
63820 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
63840 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
63860 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 kets..The.``!``.negate.the.selec
63880 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 ted.protocol..Match.against.the.
638a0 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f state.of.a.packet..Match.based.o
638c0 6e 20 56 4c 41 4e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f n.VLAN.identifier..Range.is.also
638e0 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 56 4c 41 4e 20 .supported..Match.based.on.VLAN.
63900 70 72 69 6f 72 69 74 79 20 28 50 72 69 6f 72 69 74 79 20 43 6f 64 65 20 50 6f 69 6e 74 20 2d 20 priority.(Priority.Code.Point.-.
63920 50 43 50 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d PCP)..Range.is.also.supported..M
63940 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d atch.based.on.connection.mark..M
63960 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e atch.based.on.connection.trackin
63980 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 g.protocol.helper.module.to.secu
639a0 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 re.use.of.that.helper.module..Se
639c0 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 e.below.for.possible.completions
639e0 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 .`<module>`..Match.based.on.dscp
63a00 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 .value.criteria..Multiple.values
63a20 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 .from.0.to.63.and.ranges.are.sup
63a40 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 ported..Match.based.on.dscp.valu
63a60 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 e..Match.based.on.fragment.crite
63a80 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 61 74 69 6f ria..Match.based.on.fragmentatio
63aa0 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 n..Match.based.on.icmp.code.and.
63ac0 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e type..Match.based.on.icmp.type-n
63ae0 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d ame.criteria..Use.tab.for.inform
63b00 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 ation.about.what.**type-name**.c
63b20 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
63b40 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f ed.on.icmp.type-name..Use.tab.fo
63b60 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d r.information.about.what.**type-
63b80 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d name**.criteria.are.supported..M
63ba0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 atch.based.on.icmpv6.type-name.c
63bc0 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
63be0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
63c00 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
63c20 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 .icmpv6.type-name..Use.tab.for.i
63c40 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d nformation.about.what.**type-nam
63c60 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 e**.criteria.are.supported..Matc
63c80 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 h.based.on.icmp|icmpv6.code.and.
63ca0 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 type..Match.based.on.icmp|icmpv6
63cc0 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 .type-name.criteria..Use.tab.for
63ce0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e .information.about.what.**type-n
63d00 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 ame**.criteria.are.supported..Ma
63d20 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 tch.based.on.icmp|icmpv6.type-na
63d40 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 me.criteria..Use.tab.for.informa
63d60 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 tion.about.what.type-name.criter
63d80 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
63da0 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e .inbound.interface.group..Prepen
63dc0 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 ding.character.``!``.for.inverte
63de0 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 d.matching.criteria.is.also.supp
63e00 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 ortd..For.example.``!IFACE_GROUP
63e20 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 ``.Match.based.on.inbound.interf
63e40 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ace.group..Prepending.character.
63e60 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
63e80 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d eria.is.also.supported..For.exam
63ea0 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 ple.``!IFACE_GROUP``.Match.based
63ec0 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 .on.inbound.interface..Wilcard.`
63ee0 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
63f00 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 `eth2*``.Match.based.on.inbound.
63f20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 interface..Wilcard.``*``.can.be.
63f40 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 used..For.example:.``eth2*``..Pr
63f60 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
63f80 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
63fa0 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 supportd..For.example.``!eth2``.
63fc0 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 Match.based.on.inbound.interface
63fe0 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f ..Wildcard.``*``.can.be.used..Fo
64000 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
64020 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
64040 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 tching.criteria.is.also.supporte
64060 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 d..For.example.``!eth2``.Match.b
64080 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 ased.on.inbound.interface..Wildc
640a0 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
640c0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 le:.``eth2*``..Prepending.the.ch
640e0 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 aracter.``!``.to.invert.the.crit
64100 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e eria.to.match.is.also.supported.
64120 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 .For.example.``!eth2``.Match.bas
64140 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 ed.on.inbound/outbound.interface
64160 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 ..Wilcard.``*``.can.be.used..For
64180 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 .example:.``eth2*``.Match.based.
641a0 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f on.ipsec.criteria..Match.based.o
641c0 6e 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e n.ipsec..Match.based.on.nat.conn
641e0 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 ection.status..Match.based.on.ou
64200 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 tbound.interface.group..Prependi
64220 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 ng.character.``!``.for.inverted.
64240 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 matching.criteria.is.also.suppor
64260 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 td..For.example.``!IFACE_GROUP``
64280 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 .Match.based.on.outbound.interfa
642a0 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 ce.group..Prepending.character.`
642c0 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
642e0 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ria.is.also.supported..For.examp
64300 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 le.``!IFACE_GROUP``.Match.based.
64320 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
64340 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 pending.the.character.``!``.to.i
64360 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 nvert.the.criteria.to.match.is.a
64380 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 lso.supported..For.example.``!IF
643a0 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f ACE_GROUP``.Match.based.on.outbo
643c0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
643e0 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
64400 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 .Match.based.on.outbound.interfa
64420 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 ce..Wilcard.``*``.can.be.used..F
64440 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e or.example:.``eth2*``..Prependin
64460 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d g.character.``!``.for.inverted.m
64480 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 atching.criteria.is.also.support
644a0 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 d..For.example.``!eth2``.Match.b
644c0 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 ased.on.outbound.interface..Wild
644e0 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
64500 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 ple:.``eth2*``..Prepending.chara
64520 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
64540 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 .criteria.is.also.supported..For
64560 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
64580 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 n.outbound.interface..Wildcard.`
645a0 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
645c0 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 `eth2*``..Prepending.the.charact
645e0 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 er.``!``.to.invert.the.criteria.
64600 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 to.match.is.also.supported..For.
64620 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e example.``!eth2``.Match.based.on
64640 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c .packet.length.criteria..Multipl
64660 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e e.values.from.1.to.65535.and.ran
64680 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ges.are.supported..Match.based.o
646a0 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 n.packet.type.criteria..Match.ba
646c0 73 65 64 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d 65 20 61 sed.on.protocol.number.or.name.a
646e0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e s.defined.in.``/etc/protocols``.
64700 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 .Special.names.are.``all``.for.a
64720 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 ll.protocols.and.``tcp_udp``.for
64740 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 .tcp.and.udp.based.packets..The.
64760 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f ``!``.negates.the.selected.proto
64780 63 6f 6c 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 col..Match.based.on.recently.see
647a0 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 n.sources..Match.based.on.source
647c0 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 .and/or.destination.address..Thi
647e0 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 s.is.similar.to.the.network.grou
64800 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 ps.part,.but.here.you.are.able.t
64820 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e o.negate.the.matching.addresses.
64840 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 74 79 70 .Match.based.on.the.Ethernet.typ
64860 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 68 65 6e 20 69 74 20 69 73 20 56 4c 41 4e 20 e.of.the.packet.when.it.is.VLAN.
64880 74 61 67 67 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 65 72 tagged..Match.based.on.the.Ether
648a0 6e 65 74 20 74 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 net.type.of.the.packet..Match.ba
648c0 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f sed.on.the.inbound.interface.gro
648e0 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 up..Prepending.the.character.``!
64900 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 ``.to.invert.the.criteria.to.mat
64920 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c ch.is.also.supported..For.exampl
64940 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f e.``!IFACE_GROUP``.Match.based.o
64960 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 n.the.maximum.average.rate,.spec
64980 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 ified.as.**integer/unit**..For.e
649a0 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 xample.**5/minutes**.Match.based
649c0 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 .on.the.maximum.number.of.packet
649e0 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 s.to.allow.in.excess.of.rate..Ma
64a00 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 20 tch.based.on.the.packet.length..
64a20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 Multiple.values.from.1.to.65535.
64a40 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 and.ranges.are.supported..Match.
64a60 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 74 79 70 65 2e 00 4d 61 74 63 68 20 based.on.the.packet.type..Match.
64a80 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 based.on.vlan.ID..Range.is.also.
64aa0 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 supported..Match.based.on.vlan.p
64ac0 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 riority(pcp)..Range.is.also.supp
64ae0 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 orted..Match.bases.on.recently.s
64b00 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 een.sources..Match.criteria.base
64b20 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 d.on.connection.mark..Match.crit
64b40 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 eria.based.on.nat.connection.sta
64b60 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 tus..Match.criteria.based.on.sou
64b80 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 rce.and/or.destination.address..
64ba0 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 This.is.similar.to.the.network.g
64bc0 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c roups.part,.but.here.you.are.abl
64be0 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 e.to.negate.the.matching.address
64c00 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 es..Match.criteria.based.on.sour
64c20 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 ce.and/or.destination.mac-addres
64c40 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 s..Match.domain.name.Match.firew
64c60 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 all.mark.value.Match.hop-limit.p
64c80 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 arameter,.where.'eq'.stands.for.
64ca0 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 'equal';.'gt'.stands.for.'greate
64cc0 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 r.than',.and.'lt'.stands.for.'le
64ce0 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 ss.than'..Match.local.preference
64d00 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 68 65 20 ..Match.route.metric..Match.the.
64d20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 hop-limit.parameter,.where.'eq'.
64d40 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
64d60 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
64d80 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 68 65 20 74 nds.for.'less.than'..Match.the.t
64da0 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 ime.to.live.parameter,.where.'eq
64dc0 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 '.stands.for.'equal';.'gt'.stand
64de0 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 s.for.'greater.than',.and.'lt'.s
64e00 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 69 6d tands.for.'less.than'..Match.tim
64e20 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 e.to.live.parameter,.where.'eq'.
64e40 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
64e60 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
64e80 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 nds.for.'less.than'..Match.when.
64ea0 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 'count'.amount.of.connections.ar
64ec0 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 e.seen.within.'time'..These.matc
64ee0 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f hing.criteria.can.be.used.to.blo
64f00 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e ck.brute-force.attempts..Matchin
64f20 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 g.criteria.Matching.traffic.Maxi
64f40 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 mum.A-MSDU.length.3839.(default)
64f60 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 .or.7935.octets.Maximum.Transmis
64f80 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 sion.Unit.(MTU).(default:.**1436
64fa0 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d **).Maximum.Transmission.Unit.(M
64fc0 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 TU).(default:.**1492**).Maximum.
64fe0 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 Transmission.Unit.(MTU).(default
65000 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 61 63 63 65 70 74 65 64 20 63 6f 6e :.**1500**).Maximum.accepted.con
65020 6e 65 63 74 69 6f 6e 20 72 61 74 65 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 nection.rate.(e.g..1/min,.60/sec
65040 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e ).Maximum.number.of.DNS.cache.en
65060 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 tries..1.million.per.CPU.core.wi
65080 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e ll.generally.suffice.for.most.in
650a0 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 stallations..Maximum.number.of.I
650c0 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f Pv4.nameservers.Maximum.number.o
650e0 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 f.authenticator.processes.to.spa
65100 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 wn..If.you.start.too.few.Squid.w
65120 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f ill.have.to.wait.for.them.to.pro
65140 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 cess.a.backlog.of.credential.ver
65160 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 ifications,.slowing.it.down..Whe
65180 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e n.password.verifications.are.don
651a0 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c e.via.a.(slow).network.you.are.l
651c0 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 ikely.to.need.lots.of.authentica
651e0 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 tor.processes..Maximum.number.of
65200 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 .concurrent.session.start.attemp
65220 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c ts.Maximum.number.of.stations.al
65240 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 lowed.in.station.table..New.stat
65260 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 ions.will.be.rejected.after.the.
65280 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e station.table.is.full..IEEE.802.
652a0 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 11.has.a.limit.of.2007.different
652c0 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 .association.IDs,.so.this.number
652e0 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e .should.not.be.larger.than.that.
65300 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 .Maximum.number.of.times.an.expi
65320 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 red.record...s.TTL.is.extended.b
65340 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 y.30s.when.serving.stale..Extens
65360 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e ion.only.occurs.if.a.record.cann
65380 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 ot.be.refreshed..A.value.of.0.me
653a0 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 ans.the.Serve.Stale.mechanism.is
653c0 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f .not.used..To.allow.records.beco
653e0 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 ming.stale.to.be.served.for.an.h
65400 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d our,.use.a.value.of.120..Maximum
65420 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d .number.of.tries.to.send.Access-
65440 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 Request/Accounting-Request.queri
65460 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 es.Medium.Member.Interfaces.Memb
65480 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 er.interfaces.`eth1`.and.VLAN.10
654a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 .on.interface.`eth2`.Messages.ge
654c0 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 nerated.internally.by.syslogd.Me
654e0 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 tris.version,.the.default.is.``2
65500 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 28 31 30 2b 29 00 4d 69 63 72 6f ``.Microsoft.Windows.(10+).Micro
65520 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 soft.Windows.expects.the.server.
65540 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
65560 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
65580 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
655a0 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 for.your.VPN.connection..Min.and
655c0 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 .max.intervals.between.unsolicit
655e0 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 69 6d 75 6d 20 66 69 72 65 77 61 6c ed.multicast.RAs.Minimum.firewal
65600 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 l.ruleset.is.provided,.which.inc
65620 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 ludes.some.filtering.rules,.and.
65640 61 70 70 72 6f 70 72 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 appropriate.rules.for.using.flow
65660 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 69 6e 75 table.offload.capabilities..Minu
65680 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 mum.firewall.ruleset.is.provided
656a0 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 ,.which.includes.some.filtering.
656c0 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 rules,.and.appropiate.rules.for.
656e0 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 using.flowtable.offload.capabili
65700 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 ties..Modify.the.join/prune.inte
65720 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 rval.that.PIM.uses.to.the.new.va
65740 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 lue..Time.is.specified.in.second
65760 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 s..Modify.the.time.out.value.for
65780 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 .a.S,G.flow.from.1-65535.seconds
657a0 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 .at.:abbr:`RP.(Rendezvous.Point)
657c0 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 `..The.normal.keepalive.period.f
657e0 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 or.the.KAT(S,G).defaults.to.210.
65800 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 seconds..However,.at.the.:abbr:`
65820 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 RP.(Rendezvous.Point)`,.the.keep
65840 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 alive.period.must.be.at.least.th
65860 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 e.Register_Suppression_Time,.or.
65880 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 the.RP.may.time.out.the.(S,G).st
658a0 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 ate.before.the.next.Null-Registe
658c0 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 r.arrives..Thus,.the.KAT(S,G).is
658e0 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 .set.to.max(Keepalive_Period,.RP
65900 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 _Keepalive_Period).when.a.Regist
65920 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 er-Stop.is.sent..Modify.the.time
65940 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 .out.value.for.a.S,G.flow.from.1
65960 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 -65535.seconds..If.choosing.a.va
65980 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 lue.below.31.seconds.be.aware.th
659a0 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f at.some.hardware.platforms.canno
659c0 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
659e0 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 n.30.second.chunks..Modify.the.t
65a00 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 ime.that.pim.will.register.suppr
65a20 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 ess.a.FHR.will.send.register.not
65a40 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f ifications.to.the.kernel..Monito
65a60 72 20 6d 6f 64 65 20 6c 65 74 73 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 r.mode.lets.the.system.passively
65a80 20 6d 6f 6e 69 74 6f 72 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f .monitor.wireless.traffic.Monito
65aa0 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 r,.the.system.passively.monitors
65ac0 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f .any.kind.of.wireless.traffic.Mo
65ae0 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 nitoring.Monitoring.functionalit
65b00 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 y.with.``telegraf``.and.``Influx
65b20 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 DB.2``.is.provided..Telegraf.is.
65b40 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 the.open.source.server.agent.to.
65b60 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 help.you.collect.metrics,.events
65b80 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 .and.logs.from.your.routers..Mor
65ba0 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 e.details.about.the.IPsec.and.VT
65bc0 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 I.issue.and.option.disable-route
65be0 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 -autoinstall.https://blog.vyos.i
65c00 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 o/vyos-1-dot-2-0-development-new
65c20 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 s-in-july.Most.operating.systems
65c40 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 .include.native.client.support.f
65c60 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 or.IPsec.IKEv2.VPN.connections,.
65c80 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 and.others.typically.have.an.app
65ca0 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 .or.add-on.package.which.adds.th
65cc0 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 e.capability..This.section.cover
65ce0 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 s.IPsec.IKEv2.client.configurati
65d00 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d on.for.Windows.10..Mount.a.volum
65d20 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 e.into.the.container.Multi.Multi
65d40 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c -client.server.is.the.most.popul
65d60 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 ar.OpenVPN.mode.on.routers..It.a
65d80 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 lways.uses.x.509.authentication.
65da0 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 and.therefore.requires.a.PKI.set
65dc0 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 up..Refer.this.topic.:ref:`confi
65de0 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 guration/pki/index:pki`.to.gener
65e00 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 ate.a.CA.certificate,.a.server.c
65e20 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 ertificate.and.key,.a.certificat
65e40 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c e.revocation.list,.a.Diffie-Hell
65e60 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 man.key.exchange.parameters.file
65e80 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 ..You.do.not.need.client.certifi
65ea0 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 cates.and.keys.for.the.server.se
65ec0 74 75 70 2e 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 tup..Multi-client.server.is.the.
65ee0 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 most.popular.OpenVPN.mode.on.rou
65f00 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 ters..It.always.uses.x.509.authe
65f20 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 ntication.and.therefore.requires
65f40 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a .a.PKI.setup..Refer.this.topic.:
65f60 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 ref:`configuration/pki/index:pki
65f80 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 `.to.generate.a.CA.certificate,.
65fa0 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 a.server.certificate.and.key,.a.
65fc0 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 6e 64 certificate.revocation.list,.and
65fe0 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 .a.Diffie-Hellman.key.exchange.p
66000 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 arameters.file..You.do.not.need.
66020 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 client.certificates.and.keys.for
66040 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 .the.server.setup..Multi-factor.
66060 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 Authentication.Multi-homed..In.a
66080 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 .multi-homed.network.environment
660a0 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 ,.the.NAT66.device.connects.to.a
660c0 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 n.internal.network.and.simultane
660e0 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 ously.connects.to.different.exte
66100 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 rnal.networks..Address.translati
66120 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 on.can.be.configured.on.each.ext
66140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 ernal.network.side.interface.of.
66160 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 the.NAT66.device.to.convert.the.
66180 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e same.internal.network.address.in
661a0 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 to.different.external.network.ad
661c0 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 dresses,.and.realize.the.mapping
661e0 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f .of.the.same.internal.address.to
66200 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 .multiple.external.addresses..Mu
66220 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 lti:.can.be.specified.multiple.t
66240 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 imes..Multicast.Multicast.DNS.us
66260 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 es.the.224.0.0.251.address,.whic
66280 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 h.is."administratively.scoped".a
662a0 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 nd.does.not.leave.the.subnet..It
662c0 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f .retransmits.mDNS.packets.from.o
662e0 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 ne.interface.to.other.interfaces
66300 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 ..This.enables.support.for.e.g..
66320 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c Apple.Airplay.devices.across.mul
66340 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 tiple.VLANs..Multicast.DNS.uses.
66360 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 the.reserved.address.``224.0.0.2
66380 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 51``,.which.is.`"administrativel
663a0 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 y.scoped"`.and.does.not.leave.th
663c0 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d e.subnet..mDNS.repeater.retransm
663e0 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 its.mDNS.packets.from.one.interf
66400 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e ace.to.other.interfaces..This.en
66420 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 ables.support.for.devices.using.
66440 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 mDNS.discovery.(like.network.pri
66460 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 nters,.Apple.Airplay,.Chromecast
66480 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 ,.various.IP.based.home-automati
664a0 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 on.devices.etc).across.multiple.
664c0 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 VLANs..Multicast.VXLAN.Multicast
664e0 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 .group.address.for.VXLAN.interfa
66500 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 ce..VXLAN.tunnels.can.be.built.e
66520 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 ither.via.Multicast.or.via.Unica
66540 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 st..Multicast.group.address.for.
66560 74 68 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 the.VXLAN.interface..VXLAN.tunne
66580 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 ls.can.be.built.either.via.Multi
665a0 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 cast.or.via.Unicast..Multicast.g
665c0 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 roup.to.use.for.syncing.conntrac
665e0 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 k.entries..Multicast.receivers.w
66600 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 ill.talk.IGMP.to.their.local.rou
66620 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 ter,.so,.besides.having.PIM.conf
66640 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 igured.in.every.router,.IGMP.mus
66660 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 t.also.be.configured.in.any.rout
66680 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 er.where.there.could.be.a.multic
666a0 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 ast.receiver.locally.connected..
666c0 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c Multicast.receivers.will.talk.ML
666e0 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 D.to.their.local.router,.so,.bes
66700 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 ides.having.PIMv6.configured.in.
66720 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 every.router,.MLD.must.also.be.c
66740 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
66760 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
66780 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 r.locally.connected..Multicast-r
667a0 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 outing.is.required.for.the.leave
667c0 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 s.to.forward.traffic.between.eac
667e0 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 h.other.in.a.more.scalable.way..
66800 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 This.also.requires.PIM.to.be.ena
66820 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 bled.towards.the.leaves.so.that.
66840 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 the.Spine.can.learn.what.multica
66860 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 st.groups.each.Leaf.expects.traf
66880 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 fic.from..Multiple.DNS.servers.c
668a0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 an.be.defined..Multiple.RPKI.cac
668c0 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 hing.instances.can.be.supplied.a
668e0 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 nd.they.need.a.preference.in.whi
66900 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d ch.their.result.sets.are.used..M
66920 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f ultiple.Uplinks.Multiple.VLAN.to
66940 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .VNI.mappings.can.be.configured.
66960 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 against.the.same.SVD..This.allow
66980 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 s.for.a.significant.scaling.of.t
669a0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 he.number.of.VNIs.since.a.separa
669c0 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 te.VXLAN.interface.is.no.longer.
669e0 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 required.for.each.VNI..Multiple.
66a00 61 6c 69 61 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 aliases.can.be.specified.per.hos
66a20 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 t-name..Multiple.aliases.can.pe.
66a40 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c specified.per.host-name..Multipl
66a60 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 e.destination.ports.can.be.speci
66a80 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 fied.as.a.comma-separated.list..
66aa0 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 The.whole.list.can.also.be."nega
66ac0 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 ted".using.'!'..For.example:.'!2
66ae0 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 2,telnet,http,123,1001-1005'.Mul
66b00 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
66b20 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
66b40 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
66b60 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
66b80 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 .`!22,telnet,http,123,1001-1005`
66ba0 60 00 4d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 00 4d 75 `.Multiple.external.addresses.Mu
66bc0 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 ltiple.interfaces.may.be.specifi
66be0 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 ed..Multiple.networks/client.IP.
66c00 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c addresses.can.be.configured..Mul
66c20 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 tiple.servers.can.be.specified..
66c40 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 Multiple.services.can.be.used.pe
66c60 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e r.interface..Just.specify.as.man
66c80 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 y.services.per.interface.as.you.
66ca0 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 like!.Multiple.source.ports.can.
66cc0 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
66ce0 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
66d00 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 be."negated".using.``!``..For.ex
66d20 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 ample:.Multiple.target.IP.addres
66d40 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f ses.can.be.specified..At.least.o
66d60 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 ne.IP.address.must.be.given.for.
66d80 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 ARP.monitoring.to.function..Mult
66da0 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 iple.users.can.connect.to.the.sa
66dc0 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 me.serial.device.but.only.one.is
66de0 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 .allowed.to.write.to.the.console
66e00 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 .port..Multiprotocol.extensions.
66e20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f enable.BGP.to.carry.routing.info
66e40 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 rmation.for.multiple.network.lay
66e60 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 er.protocols..BGP.supports.an.Ad
66e80 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f dress.Family.Identifier.(AFI).fo
66ea0 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 r.IPv4.and.IPv6..N.NAT.NAT.(spec
66ec0 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 ifically,.Source.NAT);.NAT.Confi
66ee0 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f guration.NAT.Load.Balance.NAT.Lo
66f00 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 ad.Balance.uses.an.algorithm.tha
66f20 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 t.generates.a.hash.and.based.on.
66f40 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e it,.then.it.applies.correspondin
66f60 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 g.translation..This.hash.can.be.
66f80 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 generated.randomly,.or.can.use.d
66fa0 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 ata.from.the.ip.header:.source-a
66fc0 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 ddress,.destination-address,.sou
66fe0 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 rce-port.and/or.destination-port
67000 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 ..By.default,.it.will.generate.t
67020 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 he.hash.randomly..NAT.Ruleset.NA
67040 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f T.before.VPN.NAT.before.VPN.Topo
67060 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 logy.NAT,.Routing,.Firewall.Inte
67080 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 raction.NAT44.NAT64.NAT64.client
670a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 .configuration:.NAT64.prefix.mas
670c0 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c k.must.be.one.of:./32,./40,./48,
670e0 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f ./56,./64.or.96..NAT64.server.co
67100 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 nfiguration:.NAT66(NPTv6).NHRP.p
67120 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f rovides.the.dynamic.tunnel.endpo
67140 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e int.discovery.mechanism.(endpoin
67160 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 t.registration,.and.endpoint.dis
67180 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 covery/lookup),.mGRE.provides.th
671a0 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 e.tunnel.encapsulation.itself,.a
671c0 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 nd.the.IPSec.protocols.handle.th
671e0 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 e.key.exchange,.and.crypto.mecha
67200 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e nism..NTP.NTP.is.intended.to.syn
67220 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 chronize.all.participating.compu
67240 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 ters.to.within.a.few.millisecond
67260 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 s.of.:abbr:`UTC.(Coordinated.Uni
67280 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 versal.Time)`..It.uses.the.inter
672a0 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 section.algorithm,.a.modified.ve
672c0 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 rsion.of.Marzullo's.algorithm,.t
672e0 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 o.select.accurate.time.servers.a
67300 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 nd.is.designed.to.mitigate.the.e
67320 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e ffects.of.variable.network.laten
67340 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d cy..NTP.can.usually.maintain.tim
67360 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 e.to.within.tens.of.milliseconds
67380 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 .over.the.public.Internet,.and.c
673a0 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 an.achieve.better.than.one.milli
673c0 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 second.accuracy.in.local.area.ne
673e0 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 tworks.under.ideal.conditions..A
67400 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e symmetric.routes.and.network.con
67420 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 gestion.can.cause.errors.of.100.
67440 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c ms.or.more..NTP.process.will.onl
67460 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 y.listen.on.the.specified.IP.add
67480 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 ress..You.must.specify.the.`<add
674a0 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 ress>`.and.optionally.the.permit
674c0 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 ted.clients..Multiple.listen.add
674e0 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 70 72 resses.can.be.configured..NTP.pr
67500 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 ocess.will.only.listen.on.the.sp
67520 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 ecified.IP.address..You.must.spe
67540 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 cify.the.`<address>`.and.optiona
67560 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 lly.the.permitted.clients..Multi
67580 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 61 6d 65 20 49 50 ple.listen.addresses.for.same.IP
675a0 20 66 61 6d 69 6c 79 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 .family.is.no.longer.supported..
675c0 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 61 64 64 72 65 Only.one.IPv4.and.one.IPv6.addre
675e0 73 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 75 73 69 6e 67 20 73 65 70 61 ss.can.be.configured,.using.sepa
67600 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 2e 00 4e 54 50 20 73 75 62 73 rate.commands.for.each..NTP.subs
67620 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 ystem.NTP.supplies.a.warning.of.
67640 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 any.impending.leap.second.adjust
67660 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c ment,.but.no.information.about.l
67680 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 ocal.time.zones.or.daylight.savi
676a0 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 ng.time.is.transmitted..Name.Ser
676c0 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 ver.Name.of.installed.certificat
676e0 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 e.authority.certificate..Name.of
67700 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e .installed.server.certificate..N
67720 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 ame.of.static.mapping.Name.of.th
67740 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 e.single.table.Only.if.set.group
67760 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 -metrics.single-table..Name.or.I
67780 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 Pv4.address.of.TFTP.server.NetBI
677a0 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c OS.over.TCP/IP.name.server.NetFl
677c0 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e ow.NetFlow./.IPFIX.NetFlow.engin
677e0 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f e-id.which.will.appear.in.NetFlo
67800 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e w.data..The.range.is.0.to.255..N
67820 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 etFlow.is.a.feature.that.was.int
67840 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 roduced.on.Cisco.routers.around.
67860 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 1996.that.provides.the.ability.t
67880 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 o.collect.IP.network.traffic.as.
678a0 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e it.enters.or.exits.an.interface.
678c0 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 .By.analyzing.the.data.provided.
678e0 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 by.NetFlow,.a.network.administra
67900 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 tor.can.determine.things.such.as
67920 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 .the.source.and.destination.of.t
67940 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 raffic,.class.of.service,.and.th
67960 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 e.causes.of.congestion..A.typica
67980 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e l.flow.monitoring.setup.(using.N
679a0 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 etFlow).consists.of.three.main.c
679c0 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e omponents:.NetFlow.is.usually.en
679e0 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 abled.on.a.per-interface.basis.t
67a00 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f o.limit.load.on.the.router.compo
67a20 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f nents.involved.in.NetFlow,.or.to
67a40 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 .limit.the.amount.of.NetFlow.rec
67a60 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c ords.exported..NetFlow.v5.exampl
67a80 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 e:.Netfilter.based.Netmask.great
67aa0 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 er.than.length..Netmask.less.tha
67ac0 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 n.length.Network.Advertisement.C
67ae0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 onfiguration.Network.Control.Net
67b00 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 work.Emulator.Network.Groups.Net
67b20 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 work.ID.(SSID).``Enterprise-TEST
67b40 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 ``.Network.ID.(SSID).``TEST``.Ne
67b60 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 74 65 73 74 2e 61 78 60 60 00 4e 65 74 77 twork.ID.(SSID).``test.ax``.Netw
67b80 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e ork.Topology.Diagram.Network.man
67ba0 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 agement.station.(NMS).-.software
67bc0 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f .which.runs.on.the.manager.Netwo
67be0 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 rk.news.subsystem.Network.to.be.
67c00 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 protected:.192.0.2.0/24.(public.
67c20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 IPs.use.by.customers).Networks.a
67c40 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 llowed.to.query.this.server.New.
67c60 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e user.will.use.SHA/AES.for.authen
67c80 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 tication.and.privacy.Next.it.is.
67ca0 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f necessary.to.configure.2FA.for.O
67cc0 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 penConnect:.Next-hop.interface.f
67ce0 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e or.the.route.Nexthop.IP.address.
67d00 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 .Nexthop.IPv6.address.to.match..
67d20 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 Nexthop.IPv6.address..Nexthop.Tr
67d40 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 acking.Nexthop.tracking.resolve.
67d60 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 nexthops.via.the.default.route.b
67d80 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 y.default..This.is.enabled.by.de
67da0 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 fault.for.a.traditional.profile.
67dc0 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 of.FRR.which.we.use..It.and.can.
67de0 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 be.disabled.if.you.do.not.wan't.
67e00 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 to.e.g..allow.BGP.to.peer.across
67e20 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 65 78 74 68 6f 70 20 74 72 61 63 .the.default.route..Nexthop.trac
67e40 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 king.resolve.nexthops.via.the.de
67e60 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 fault.route.by.default..This.is.
67e80 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 enabled.by.default.for.a.traditi
67ea0 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 onal.profile.of.FRR.which.we.use
67ec0 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 ..It.and.can.be.disabled.if.you.
67ee0 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f do.not.want.to.e.g..allow.BGP.to
67f00 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
67f20 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
67f40 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
67f60 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 e.case.for.about.40%-50%.of.the.
67f80 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f prefixes.which.were.announced.to
67fa0 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f .the.:abbr:`DFZ.(default-free.zo
67fc0 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f ne)`.at.the.start.of.2024..No.RO
67fe0 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 A.exists.which.covers.that.prefi
68000 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 x..Unfortunately.this.is.the.cas
68020 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 e.for.about.80%.of.the.IPv4.pref
68040 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 ixes.which.were.announced.to.the
68060 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 .:abbr:`DFZ.(default-free.zone)`
68080 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 .at.the.start.of.2020.No.VLAN.ta
680a0 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 gging.required.by.your.ISP..No.r
680c0 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e oute.is.suppressed.indefinitely.
680e0 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 .Maximum-suppress-time.defines.t
68100 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 he.maximum.time.a.route.can.be.s
68120 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 uppressed.before.it.is.re-advert
68140 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 ised..No.support.for.SRLB.No.sup
68160 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 port.for.binding.SID.No.support.
68180 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 for.level.redistribution.(L1.to.
681a0 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 L2.or.L2.to.L1).Non-transparent.
681c0 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e proxying.requires.that.the.clien
681e0 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 t.browsers.be.configured.with.th
68200 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 e.proxy.settings.before.requests
68220 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f .are.redirected..The.advantage.o
68240 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 f.this.is.that.the.client.web.br
68260 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 owser.can.detect.that.a.proxy.is
68280 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 .in.use.and.can.behave.according
682a0 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 ly..In.addition,.web-transmitted
682c0 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 .malware.can.sometimes.be.blocke
682e0 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 d.by.a.non-transparent.web.proxy
68300 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 ,.since.they.are.not.aware.of.th
68320 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 e.proxy.settings..None.of.the.op
68340 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 erating.systems.have.client.soft
68360 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c ware.installed.by.default.Normal
68380 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f .but.significant.conditions.-.co
683a0 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 nditions.that.are.not.error.cond
683c0 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 itions,.but.that.may.require.spe
683e0 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 3a 72 66 63 3a 60 36 38 38 cial.handling..Not.all.:rfc:`688
68400 38 60 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 8`.requirements.are.implemented.
68420 69 6e 20 43 47 4e 41 54 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 in.CGNAT..Not.all.transmit.polic
68440 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 ies.may.be.802.3ad.compliant,.pa
68460 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 rticularly.in.regards.to.the.pac
68480 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 ket.misordering.requirements.of.
684a0 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 section.43.2.4.of.the.802.3ad.st
684c0 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c andard..Note.that.deleting.the.l
684e0 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d og.file.does.not.stop.the.system
68500 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 .from.logging.events..If.you.use
68520 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 .this.command.while.the.system.i
68540 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 s.logging.events,.old.log.events
68560 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 .will.be.deleted,.but.events.aft
68580 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 er.the.delete.operation.will.be.
685a0 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c recorded.in.the.new.file..To.del
685c0 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 ete.the.file.altogether,.first.d
685e0 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 elete.logging.to.the.file.using.
68600 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 system.syslog.:ref:`custom-file`
68620 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 .command,.and.then.delete.the.fi
68640 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 le..Note.the.command.with.the.pu
68660 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 blic.key.(set.pki.key-pair.ipsec
68680 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e -RIGHT.public.key.'FAAOCAQ8AMII.
686a0 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f ..')..Note:.certificate.names.do
686c0 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 n't.matter,.we.use.'openvpn-loca
686e0 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 l'.and.'openvpn-remote'.but.they
68700 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f .can.be.arbitrary..Notice.Now.co
68720 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f nfigure.conntrack-sync.service.o
68740 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 n.``router1``.**and**.``router2`
68760 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 `.Now.the.noted.public.keys.shou
68780 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f ld.be.entered.on.the.opposite.ro
687a0 75 74 65 72 73 2e 00 4e 6f 77 20 74 68 65 20 75 73 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 uters..Now.the.user.can.connect.
687c0 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 28 61 73 73 75 6d through.ssh.to.the.router.(assum
687e0 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2e 00 4e 6f 77 20 75 73 65 72 ing.ssh.is.configured)..Now.user
68800 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 .can.connect.through.ssh.to.the.
68820 72 6f 75 74 65 72 20 28 61 73 73 75 6d 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 router.(assuming.ssh.is.configur
68840 65 64 29 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 ed)..Now.we.add.the.option.to.th
68860 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 e.scope,.adapt.to.your.setup.Now
68880 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e .we.need.to.specify.the.server.n
688a0 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 etwork.settings..In.all.cases.we
688c0 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 .need.to.specify.the.subnet.for.
688e0 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 client.tunnel.endpoints..Since.w
68900 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 e.want.clients.to.access.a.speci
68920 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 fic.network.behind.our.router,.w
68940 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 e.will.use.a.push-route.option.f
68960 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 or.installing.that.route.on.clie
68980 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 nts..Now.when.connecting.the.use
689a0 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 r.will.first.be.asked.for.the.pa
689c0 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 ssword.and.then.the.OTP.key..Now
689e0 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 .you.are.ready.to.setup.IPsec..T
68a00 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 he.key.points:.Now.you.are.ready
68a20 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 .to.setup.IPsec..You'll.need.to.
68a40 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 use.an.ID.instead.of.address.for
68a60 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e .the.peer..Number.of.antennas.on
68a80 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 .this.card.Number.of.bits.of.cli
68aa0 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 ent.IPv4.address.to.pass.when.se
68ac0 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 nding.EDNS.Client.Subnet.address
68ae0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f .information..Number.of.lines.to
68b00 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f .be.displayed,.default.10.OSPF.O
68b20 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 SPF.SR..Configuration.OSPF.is.a.
68b40 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 widely.used.IGP.in.large.enterpr
68b60 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 ise.networks..OSPF.routing.devic
68b80 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 es.normally.discover.their.neigh
68ba0 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f bors.dynamically.by.listening.to
68bc0 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c .the.broadcast.or.multicast.hell
68be0 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 o.packets.on.the.network..Becaus
68c00 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f e.an.NBMA.network.does.not.suppo
68c20 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 rt.broadcast.(or.multicast),.the
68c40 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 .device.cannot.discover.its.neig
68c60 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 hbors.dynamically,.so.you.must.c
68c80 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 onfigure.all.the.neighbors.stati
68ca0 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 cally..OSPFv2.(IPv4).OSPFv3.(IPv
68cc0 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 6).OTP-key.generation.Offloading
68ce0 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 .Offset.of.the.client's.subnet.i
68d00 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 n.seconds.from.Coordinated.Unive
68d20 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f rsal.Time.(UTC).Often.we.need.to
68d40 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f .embed.one.policy.into.another.o
68d60 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 ne..It.is.possible.to.do.so.on.c
68d80 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 lassful.policies,.by.attaching.a
68da0 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e .new.policy.into.a.class..For.in
68dc0 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 stance,.you.might.want.to.apply.
68de0 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 different.policies.to.the.differ
68e00 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c ent.classes.of.a.Round-Robin.pol
68e20 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 icy.you.have.configured..Often.y
68e40 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 ou.will.also.have.to.configure.y
68e60 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d our.*default*.traffic.in.the.sam
68e80 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 e.way.you.do.with.a.class..*Defa
68ea0 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 ult*.can.be.considered.a.class.a
68ec0 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 s.it.behaves.like.that..It.conta
68ee0 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 ins.any.traffic.that.did.not.mat
68f00 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 ch.any.of.the.defined.classes,.s
68f20 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c o.it.is.like.an.open.class,.a.cl
68f40 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e ass.without.matching.filters..On
68f60 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 .active.router.run:.On.both.side
68f80 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 s,.you.need.to.generate.a.self-s
68fa0 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 igned.certificate,.preferrably.u
68fc0 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 sing.the."ec".(elliptic.curve).t
68fe0 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 ype..You.can.generate.them.by.ex
69000 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 ecuting.command.``run.generate.p
69020 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 ki.certificate.self-signed.insta
69040 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.<name>``.in.the.configuration
69060 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c .mode..Once.the.command.is.compl
69080 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ete,.it.will.add.the.certificate
690a0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
690c0 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 o.the.``pki``.subtree..You.can.t
690e0 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 hen.review.the.proposed.changes.
69100 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 and.commit.them..On.low.rates.(b
69120 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e elow.40Mbit).you.may.want.to.tun
69140 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 e.`quantum`.down.to.something.li
69160 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c ke.300.bytes..On.most.scenarios,
69180 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 .there's.no.need.to.change.speci
691a0 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c fic.parameters,.and.using.defaul
691c0 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 t.configuration.is.enough..But.t
691e0 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 here.are.cases.were.extra.config
69200 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f uration.is.needed..On.standby.ro
69220 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 uter.run:.On.systems.with.multip
69240 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c le.redundant.uplinks.and.routes,
69260 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 .it's.a.good.idea.to.use.a.dedic
69280 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 ated.address.for.management.and.
692a0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 dynamic.routing.protocols..Howev
692c0 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 er,.assigning.that.address.to.a.
692e0 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 physical.link.is.risky:.if.that.
69300 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c link.goes.down,.that.address.wil
69320 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 l.become.inaccessible..A.common.
69340 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 solution.is.to.assign.the.manage
69360 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 ment.address.to.a.loopback.or.a.
69380 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 dummy.interface.and.advertise.th
693a0 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b at.address.via.all.physical.link
693c0 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 s,.so.that.it's.reachable.throug
693e0 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 h.any.of.them..Since.in.Linux-ba
69400 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f sed.systems,.there.can.be.only.o
69420 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 ne.loopback.interface,.it's.bett
69440 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 er.to.use.a.dummy.interface.for.
69460 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 that.purpose,.since.they.can.be.
69480 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 added,.removed,.and.taken.up.and
694a0 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 .down.independently..On.the.LEFT
694c0 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 .(static.address):.On.the.LEFT:.
694e0 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 On.the.RIGHT.(dynamic.address):.
69500 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 On.the.RIGHT,.setup.by.analogy.a
69520 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 nd.swap.local.and.remote.address
69540 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 es..On.the.RIGHT:.On.the.active.
69560 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 router,.you.should.have.informat
69580 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e ion.in.the.internal-cache.of.con
695a0 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 ntrack-sync..The.same.current.ac
695c0 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 tive.connections.number.should.b
695e0 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 e.shown.in.the.external-cache.of
69600 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 .the.standby.router.On.the.initi
69620 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d ator,.we.need.to.set.the.remote-
69640 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 id.option.so.that.it.can.identif
69660 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 y.IKE.traffic.from.the.responder
69680 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 .correctly..On.the.initiator,.we
696a0 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 .set.the.peer.address.to.its.pub
696c0 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 lic.address,.but.on.the.responde
696e0 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 r.we.only.set.the.id..On.the.las
69700 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f t.hop.router.if.it.is.desired.to
69720 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 .not.switch.over.to.the.SPT.tree
69740 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 .configure.this.command..On.the.
69760 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f responder,.we.need.to.set.the.lo
69780 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f cal.id.so.that.initiator.can.kno
697a0 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f w.who's.talking.to.it.for.the.po
697c0 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 int.#3.to.work..Once.a.class.has
697e0 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 .a.filter.configured,.you.will.a
69800 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 lso.have.to.define.what.you.want
69820 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 .to.do.with.the.traffic.of.that.
69840 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e class,.what.specific.Traffic-Con
69860 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 trol.treatment.you.want.to.give.
69880 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 it..You.will.have.different.poss
698a0 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 ibilities.depending.on.the.Traff
698c0 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f ic.Policy.you.are.configuring..O
698e0 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 nce.a.neighbor.has.been.found,.t
69900 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c he.entry.is.considered.to.be.val
69920 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 id.for.at.least.for.this.specifi
69940 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c c.time..An.entry's.validity.will
69960 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 .be.extended.if.it.receives.posi
69980 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 tive.feedback.from.higher.level.
699a0 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 protocols..Once.a.route.is.asses
699c0 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 sed.a.penalty,.the.penalty.is.de
699e0 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 creased.by.half.each.time.a.pred
69a00 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 efined.amount.of.time.elapses.(h
69a20 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c alf-life-time)..When.the.accumul
69a40 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 ated.penalties.fall.below.a.pred
69a60 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 efined.threshold.(reuse-value),.
69a80 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 the.route.is.unsuppressed.and.ad
69aa0 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ded.back.into.the.BGP.routing.ta
69ac0 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 ble..Once.a.traffic-policy.is.cr
69ae0 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e eated,.you.can.apply.it.to.an.in
69b00 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 61 20 75 73 65 72 20 68 61 73 20 32 46 41 2f 4f 54 50 terface:.Once.a.user.has.2FA/OTP
69b20 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 69 72 20 61 63 63 6f 75 6e .configured.against.their.accoun
69b40 74 2c 20 74 68 65 79 20 6d 75 73 74 20 6c 6f 67 69 6e 20 75 73 69 6e 67 20 74 68 65 69 72 20 70 t,.they.must.login.using.their.p
69b60 61 73 73 77 6f 72 64 20 77 69 74 68 20 74 68 65 20 4f 54 50 20 63 6f 64 65 20 61 70 70 65 6e 64 assword.with.the.OTP.code.append
69b80 65 64 20 74 6f 20 69 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 49 66 20 74 68 65 20 75 73 ed.to.it..For.example:.If.the.us
69ba0 65 72 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 76 79 6f 73 72 6f 63 6b 73 20 61 6e 64 20 74 68 ers.password.is.vyosrocks.and.th
69bc0 65 20 4f 54 50 20 63 6f 64 65 20 69 73 20 38 31 37 34 35 34 20 74 68 65 6e 20 74 68 65 79 20 77 e.OTP.code.is.817454.then.they.w
69be0 6f 75 6c 64 20 65 6e 74 65 72 20 74 68 65 69 72 20 70 61 73 73 77 6f 72 64 20 61 73 20 76 79 6f ould.enter.their.password.as.vyo
69c00 73 72 6f 63 6b 73 38 31 37 34 35 34 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 srocks817454.Once.created.in.the
69c20 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .system,.Pseudo-Ethernet.interfa
69c40 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 ces.can.be.referenced.in.the.exa
69c60 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e ct.same.way.as.other.Ethernet.in
69c80 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 terfaces..Notes.about.using.Pseu
69ca0 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 64 79 do-.Ethernet.interfaces:.Once.dy
69cc0 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 64 65 66 69 6e 65 namic.firewall.groups.are.define
69ce0 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 d,.they.should.be.used.in.firewa
69d00 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ll.rules.in.order.to.dynamically
69d20 20 61 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 69 74 2e 00 4f 6e 63 65 20 66 6c 6f 77 20 61 .add.elements.to.it..Once.flow.a
69d40 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e ccounting.is.configured.on.an.in
69d60 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 terfaces.it.provides.the.ability
69d80 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 .to.display.captured.network.tra
69da0 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 ffic.information.for.all.configu
69dc0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 red.interfaces..Once.the.command
69de0 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 .is.completed,.it.will.add.the.c
69e00 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ertificate.to.the.configuration.
69e20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 session,.to.the.pki.subtree..You
69e40 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 .can.then.review.the.proposed.ch
69e60 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 anges.and.commit.them..Once.the.
69e80 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 first.packet.of.the.flow.success
69ea0 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 fully.goes.through.the.IP.forwar
69ec0 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 ding.path.(black.circles.path),.
69ee0 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d from.the.second.packet.on,.you.m
69f00 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 ight.decide.to.offload.the.flow.
69f20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 to.the.flowtable.through.your.ru
69f40 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 leset..The.flowtable.infrastruct
69f60 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 ure.provides.a.rule.action.that.
69f80 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 allows.you.to.specify.when.to.ad
69fa0 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f d.a.flow.to.the.flowtable.(On.fo
69fc0 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 rward.filtering,.red.circle.numb
69fe0 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 er.6).Once.the.local.tunnel.endp
6a000 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 oint.``set.service.pppoe-server.
6a020 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 gateway-address.'10.1.1.2'``.has
6a040 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f .been.defined,.the.client.IP.poo
6a060 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e l.can.be.either.defined.as.a.ran
6a080 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 ge.or.as.subnet.using.CIDR.notat
6a0a0 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 ion..If.the.CIDR.notation.is.use
6a0c0 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 d,.multiple.subnets.can.be.setup
6a0e0 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e .which.are.used.sequentially..On
6a100 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f ce.the.matching.rules.are.set.fo
6a120 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 r.a.class,.you.can.start.configu
6a140 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 ring.how.you.want.matching.traff
6a160 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 ic.to.behave..Once.the.user.is.c
6a180 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 onnected,.the.user.session.is.us
6a1a0 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 ing.the.set.limits.and.can.be.di
6a1c0 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 splayed.via.'show.pppoe-server.s
6a1e0 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 essions'..Once.the.user.is.conne
6a200 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 cted,.the.user.session.is.using.
6a220 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 the.set.limits.and.can.be.displa
6a240 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 yed.via.``show.pppoe-server.sess
6a260 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 ions``..Once.you.commit.the.abov
6a280 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 e.changes.you.can.create.a.confi
6a2a0 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 g.file.in.the./config/auth/ocser
6a2c0 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 v/config-per-user.directory.that
6a2e0 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f .matches.a.username.of.a.user.yo
6a300 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 u.have.created.e.g.."tst"..Now.w
6a320 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 hen.logging.in.with.the."tst".us
6a340 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e er.the.config.options.you.set.in
6a360 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 .this.file.will.be.loaded..Once.
6a380 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e you.have.an.Ethernet.device.conn
6a3a0 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e ected,.i.e..`eth0`,.then.you.can
6a3c0 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 .configure.it.to.open.the.PPPoE.
6a3e0 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 session.for.you.and.your.DSL.Tra
6a400 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 nsceiver.(Modem/Router).just.act
6a420 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 s.to.translate.your.messages.in.
6a440 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 a.way.that.vDSL/aDSL.understands
6a460 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 ..Once.you.have.setup.your.SSTP.
6a480 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 server.there.comes.the.time.to.d
6a4a0 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 o.some.basic.testing..The.Linux.
6a4c0 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 client.used.for.testing.is.calle
6a4e0 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 d.sstpc_..sstpc_.requires.a.PPP.
6a500 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f configuration/peer.file..Once.yo
6a520 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a ur.routers.are.configured.to.rej
6a540 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 ect.RPKI-invalid.prefixes,.you.c
6a560 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f an.test.whether.the.configuratio
6a580 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f n.is.working.correctly.using.Clo
6a5a0 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e udflare's.test_.website..Keep.in
6a5c0 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 .mind.that.in.order.for.this.to.
6a5e0 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c work,.you.need.to.have.no.defaul
6a600 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 t.routes.or.anything.else.that.w
6a620 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d ould.still.send.traffic.to.RPKI-
6a640 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 20 invalid.destinations..Once.your.
6a660 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 routers.are.configured.to.reject
6a680 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 .RPKI-invalid.prefixes,.you.can.
6a6a0 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 test.whether.the.configuration.i
6a6c0 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 s.working.correctly.using.the.`R
6a6e0 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 IPE.Labs.RPKI.Test`_.experimenta
6a700 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 l.tool..One.Type-3.summary-LSA.w
6a720 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 ith.routing.info.<E.F.G.H/M>.is.
6a740 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 announced.into.backbone.area.if.
6a760 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f defined.area.contains.at.least.o
6a780 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 ne.intra-area.network.(i.e..desc
6a7a0 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b ribed.with.router-LSA.or.network
6a7c0 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 -LSA).from.range.<A.B.C.D/M>..Th
6a7e0 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
6a800 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 ly..One.implicit.environment.exi
6a820 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 sts..One.of.the.important.featur
6a840 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 es.built.on.top.of.the.Netfilter
6a860 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e .framework.is.connection.trackin
6a880 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 g..Connection.tracking.allows.th
6a8a0 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f e.kernel.to.keep.track.of.all.lo
6a8c0 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 gical.network.connections.or.ses
6a8e0 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 sions,.and.thereby.relate.all.of
6a900 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 .the.packets.which.may.make.up.t
6a920 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 hat.connection..NAT.relies.on.th
6a940 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 is.information.to.translate.all.
6a960 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c related.packets.in.the.same.way,
6a980 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 .and.iptables.can.use.this.infor
6a9a0 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 mation.to.act.as.a.stateful.fire
6a9c0 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 wall..One.of.the.uses.of.Fair.Qu
6a9e0 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 eue.might.be.the.mitigation.of.D
6aa00 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 enial.of.Service.attacks..Only.8
6aa20 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 02.1Q-tagged.packets.are.accepte
6aa40 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 d.on.Ethernet.vifs..Only.VRRP.is
6aa60 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c .supported..Required.option..Onl
6aa80 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 y.allow.certain.IP.addresses.or.
6aaa0 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 prefixes.to.access.the.https.web
6aac0 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 server..Only.in.the.source.crite
6aae0 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 ria,.you.can.specify.a.mac-addre
6ab00 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 ss..Only.one.SRGB.and.default.SP
6ab20 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 F.Algorithm.is.supported.Only.re
6ab40 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 quest.an.address.from.the.DHCP.s
6ab60 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 erver.but.do.not.request.a.defau
6ab80 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 lt.gateway..Only.request.an.addr
6aba0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f ess.from.the.PPPoE.server.but.do
6abc0 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .not.install.any.default.route..
6abe0 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
6ac00 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 .SSTP.server.but.do.not.install.
6ac20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 any.default.route..Only.the.type
6ac40 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 .(``ssh-rsa``).and.the.key.(``AA
6ac60 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 AB3N...``).are.used..Note.that.t
6ac80 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 he.key.will.usually.be.several.h
6aca0 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 undred.characters.long,.and.you.
6acc0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 will.need.to.copy.and.paste.it..
6ace0 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 Some.terminal.emulators.may.acci
6ad00 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c dentally.split.this.over.several
6ad20 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 .lines..Be.attentive.when.you.pa
6ad40 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 ste.it.that.it.only.pastes.as.a.
6ad60 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 single.line..The.third.part.is.s
6ad80 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 imply.an.identifier,.and.is.for.
6ada0 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 your.own.reference..Only.works.w
6adc0 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c ith.a.VXLAN.device.with.external
6ade0 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c .flag.set..Op-mode.check.virtual
6ae00 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 -server.status.OpenConnect.OpenC
6ae20 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 onnect.can.be.configured.to.send
6ae40 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 .accounting.information.to.a.RAD
6ae60 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 IUS.server.to.capture.user.sessi
6ae80 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f on.data.such.as.time.of.connect/
6aea0 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e disconnect,.data.transferred,.an
6aec0 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 d.so.on..OpenConnect.server.matc
6aee0 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 hes.the.filename.in.a.case.sensi
6af00 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e tive.manner,.make.sure.the.usern
6af20 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 ame/group.name.you.configure.mat
6af40 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 ches.the.filename.exactly..OpenC
6af60 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 onnect.supports.a.subset.of.it's
6af80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 .configuration.options.to.be.app
6afa0 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 lied.on.a.per.user/group.basis,.
6afc0 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 for.configuration.purposes.we.re
6afe0 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 fer.to.this.functionality.as."Id
6b000 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 entity.based.config"..The.follow
6b020 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c ing.`OpenConnect.Server.Manual.<
6b040 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e https://ocserv.gitlab.io/www/man
6b060 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 ual.html#:~:text=Configuration%2
6b080 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 0files%20that%.20will%20be%20app
6b0a0 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 lied%20per%20user%20connection%2
6b0c0 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 0or%0A%23%20per%20group>`_.outli
6b0e0 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 nes.the.set.of.configuration.opt
6b100 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 ions.that.are.allowed..This.can.
6b120 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 be.leveraged.to.apply.different.
6b140 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 sets.of.configs.to.different.use
6b160 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 rs.or.groups.of.users..OpenConne
6b180 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 68 61 73 ct-compatible.server.feature.has
6b1a0 20 62 65 65 6e 20 61 76 61 69 6c 61 62 6c 65 20 73 69 6e 63 65 20 45 71 75 75 6c 65 75 73 20 28 .been.available.since.Equuleus.(
6b1c0 31 2e 33 29 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 1.3)..Openconnect.VPN.supports.S
6b1e0 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 SL.connection.and.offers.full.ne
6b200 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 twork.access..SSL.VPN.network.ex
6b220 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 tension.connects.the.end-user.sy
6b240 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 stem.to.the.corporate.network.wi
6b260 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e th.access.controls.based.only.on
6b280 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 .network.layer.information,.such
6b2a0 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 .as.destination.IP.address.and.p
6b2c0 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 ort.number..So,.it.provides.safe
6b2e0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 .communication.for.all.types.of.
6b300 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 device.traffic.across.public.net
6b320 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f works.and.private.networks,.also
6b340 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 .encrypts.the.traffic.with.SSL.p
6b360 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 rotocol..OpenConnect-compatible.
6b380 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d server.feature.is.available.from
6b3a0 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 .this.release..Openconnect.VPN.s
6b3c0 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 upports.SSL.connection.and.offer
6b3e0 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e s.full.network.access..SSL.VPN.n
6b400 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e etwork.extension.connects.the.en
6b420 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e d-user.system.to.the.corporate.n
6b440 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 etwork.with.access.controls.base
6b460 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 d.only.on.network.layer.informat
6b480 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 ion,.such.as.destination.IP.addr
6b4a0 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 ess.and.port.number..So,.it.prov
6b4c0 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 ides.safe.communication.for.all.
6b4e0 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 types.of.device.traffic.across.p
6b500 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f ublic.networks.and.private.netwo
6b520 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 rks,.also.encrypts.the.traffic.w
6b540 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 46 61 62 72 69 63 00 4f 70 65 ith.SSL.protocol..OpenFabric.Ope
6b560 6e 46 61 62 72 69 63 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 nFabric.Global.Configuration.Ope
6b580 6e 46 61 62 72 69 63 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 nFabric.a.dual.stack.protocol..A
6b5a0 20 73 69 6e 67 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 .single.OpenFabric.instance.is.a
6b5c0 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ble.to.perform.routing.for.both.
6b5e0 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4f 70 65 6e 46 61 62 72 69 63 2c 20 73 70 65 63 69 IPv4.and.IPv6..OpenFabric,.speci
6b600 66 69 65 64 20 69 6e 20 60 64 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 61 62 72 69 63 2d fied.in.`draft-white-openfabric-
6b620 30 36 2e 74 78 74 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 06.txt.<https://datatracker.ietf
6b640 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 64 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 61 .org/doc/html/draft-white-openfa
6b660 62 72 69 63 2d 30 36 3e 60 5f 2c 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f bric-06>`_,.is.a.routing.protoco
6b680 6c 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 49 53 2d 49 53 2c 20 70 72 6f 76 69 64 69 6e 67 20 l.derived.from.IS-IS,.providing.
6b6a0 6c 69 6e 6b 2d 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 77 69 74 68 20 65 66 66 69 63 69 65 6e link-state.routing.with.efficien
6b6c0 74 20 66 6c 6f 6f 64 69 6e 67 20 66 6f 72 20 74 6f 70 6f 6c 6f 67 69 65 73 20 6c 69 6b 65 20 73 t.flooding.for.topologies.like.s
6b6e0 70 69 6e 65 2d 6c 65 61 66 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e pine-leaf.networks..OpenVPN.Open
6b700 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 VPN.**will.not**.automatically.c
6b720 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 reate.routes.in.the.kernel.for.c
6b740 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 lient.subnets.when.they.connect.
6b760 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 and.will.only.use.client-subnet.
6b780 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 association.internally,.so.we.ne
6b7a0 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 ed.to.create.a.route.to.the.10.2
6b7c0 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 3.0.0/20.network.ourselves:.Open
6b7e0 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 20 73 75 70 70 6f 72 74 65 64 VPN.DCO.is.not.a.fully.supported
6b800 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 69 73 20 63 75 72 72 65 6e 74 .OpenVPN.feature,.and.is.current
6b820 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 ly.considered.experimental..Furt
6b840 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 hermore,.there.are.certain.OpenV
6b860 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 PN.features.and.use.cases.that.r
6b880 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 emain.incompatible.with.DCO..To.
6b8a0 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e get.a.comprehensive.understandin
6b8c0 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 g.of.the.limitations.associated.
6b8e0 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b with.DCO,.refer.to.the.list.of.k
6b900 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 nown.limitations.in.the.document
6b920 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f ation..OpenVPN.DCO.is.not.full.O
6b940 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 penVPN.features.supported.,.is.c
6b960 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c urrently.considered.experimental
6b980 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e ..Furthermore,.there.are.certain
6b9a0 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 .OpenVPN.features.and.use.cases.
6b9c0 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 that.remain.incompatible.with.DC
6b9e0 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 O..To.get.a.comprehensive.unders
6ba00 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 tanding.of.the.limitations.assoc
6ba20 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 iated.with.DCO,.refer.to.the.lis
6ba40 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f t.of.known.limitations.in.the.do
6ba60 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 cumentation..OpenVPN.Data.Channe
6ba80 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 l.Offload.(DCO).OpenVPN.Data.Cha
6baa0 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 nnel.Offload.(DCO).enables.signi
6bac0 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 ficant.performance.enhancement.i
6bae0 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 n.encrypted.OpenVPN.data.process
6bb00 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 ing..By.minimizing.context.switc
6bb20 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 hing.for.each.packet,.DCO.effect
6bb40 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 ively.reduces.overhead..This.opt
6bb60 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 imization.is.achieved.by.keeping
6bb80 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e .most.data.handling.tasks.within
6bba0 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 .the.kernel,.avoiding.frequent.s
6bbc0 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 witches.between.kernel.and.user.
6bbe0 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 space.for.encryption.and.packet.
6bc00 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 4c 6f 67 73 00 4f 70 65 6e 56 50 4e 20 61 handling..OpenVPN.Logs.OpenVPN.a
6bc20 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 llows.for.either.TCP.or.UDP..UDP
6bc40 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 .will.provide.the.lowest.latency
6bc60 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 ,.while.TCP.will.work.better.for
6bc80 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 .lossy.connections;.generally.UD
6bca0 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 P.is.preferred.when.possible..Op
6bcc0 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 enVPN.is.popular.for.client-serv
6bce0 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 er.setups,.but.its.site-to-site.
6bd00 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 mode.remains.a.relatively.obscur
6bd20 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 e.feature,.and.many.router.appli
6bd40 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f ances.still.don't.support.it..Ho
6bd60 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 wever,.it's.very.useful.for.quic
6bd80 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 kly.setting.up.tunnels.between.r
6bda0 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 outers..OpenVPN.status.can.be.ve
6bdc0 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 rified.using.the.`show.openvpn`.
6bde0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 operational.commands..See.the.bu
6be00 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 ilt-in.help.for.a.complete.list.
6be20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 of.options..Openconnect.Configur
6be40 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 ation.Operating.Modes.Operation.
6be60 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 Operation.Commands.Operation.Mod
6be80 65 00 4f 70 65 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 6d e.Operation.commands.Operation.m
6bea0 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e ode.of.wireless.radio..Operation
6bec0 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 -mode.Operation-mode.Firewall.Op
6bee0 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d erational.Commands.Operational.M
6bf00 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ode.Commands.Operational.command
6bf20 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 s.Option.Option.43.for.UniFI.Opt
6bf40 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 ion.description.Option.number.Op
6bf60 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 tion.specifying.the.rate.in.whic
6bf80 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 h.we'll.ask.our.link.partner.to.
6bfa0 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 transmit.LACPDU.packets.in.802.3
6bfc0 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e ad.mode..Option.to.disable.rule.
6bfe0 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 .Option.to.enable.or.disable.log
6c000 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 .matching.rule..Option.to.log.pa
6c020 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 ckets.hitting.default-action..Op
6c040 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 tional.Optional.Configuration.Op
6c060 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e tional.parameter.prefix-list.can
6c080 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 .be.use.to.control.which.groups.
6c0a0 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 to.switch.or.not.switch..If.a.gr
6c0c0 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d oup.is.PERMIT.as.per.the.prefix-
6c0e0 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f list,.then.the.SPT.switchover.do
6c100 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 es.not.happen.for.it.and.if.it.i
6c120 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 s.DENY,.then.the.SPT.switchover.
6c140 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 happens..Optional,.if.you.want.t
6c160 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 o.enable.uploads,.else.TFTP.serv
6c180 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 er.will.act.as.a.read-only.serve
6c1a0 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 r..Optional/default.settings.Opt
6c1c0 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 ionally.set.a.specific.static.IP
6c1e0 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 v4.or.IPv6.address.for.the.conta
6c200 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 iner..This.address.must.be.withi
6c220 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 n.the.named.network.prefix..Opti
6c240 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e ons.Options.(Global.IPsec.settin
6c260 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 gs).Attributes.Options.used.for.
6c280 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 queue.target..Action.queue.must.
6c2a0 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f be.defined.to.use.this.setting.O
6c2c0 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 r.**binary**.prefixes..Or,.for.e
6c2e0 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 xample.ftp,.`delete.system.connt
6c300 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 rack.modules.ftp`..Order.conntra
6c320 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 ckd.to.request.a.complete.conntr
6c340 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 ack.table.resync.against.the.oth
6c360 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e er.node.at.startup..Originate.an
6c380 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 .AS-External.(type-5).LSA.descri
6c3a0 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 bing.a.default.route.into.all.ex
6c3c0 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 ternal-routing.capable.areas,.of
6c3e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 .the.specified.metric.and.metric
6c400 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b .type..If.the.:cfgcmd:`always`.k
6c420 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 eyword.is.given.then.the.default
6c440 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e .is.always.advertised,.even.when
6c460 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 .there.is.no.default.present.in.
6c480 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 the.routing.table..The.argument.
6c4a0 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f :cfgcmd:`route-map`.specifies.to
6c4c0 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 .advertise.the.default.route.if.
6c4e0 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 the.route.map.is.satisfied..Othe
6c500 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 r.attributes.can.be.used,.but.th
6c520 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 ey.have.to.be.in.one.of.the.dict
6c540 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 ionaries.in.*/usr/share/accel-pp
6c560 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d p/radius*..Our.configuration.com
6c580 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f mands.would.be:.Our.remote.end.o
6c5a0 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 f.the.tunnel.for.peer.`to-wg02`.
6c5c0 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 is.reachable.at.192.0.2.1.port.5
6c5e0 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 1820.Outbound.traffic.can.be.bal
6c600 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 anced.between.two.or.more.outbou
6c620 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 nd.interfaces..If.a.path.fails,.
6c640 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 traffic.is.balanced.across.the.r
6c660 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 emaining.healthy.paths,.a.recove
6c680 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 red.path.is.automatically.added.
6c6a0 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 back.to.the.routing.table.and.us
6c6c0 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 ed.by.the.load.balancer..The.loa
6c6e0 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f d.balancer.automatically.adds.ro
6c700 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e utes.for.each.path.to.the.routin
6c720 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 g.table.and.balances.traffic.acr
6c740 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 oss.the.configured.interfaces,.d
6c760 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e etermined.by.interface.health.an
6c780 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 d.weight..Outgoing.traffic.is.ba
6c7a0 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 lanced.in.a.flow-based.manner..A
6c7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 .connection.tracking.table.is.us
6c7e0 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 ed.to.track.flows.by.their.sourc
6c800 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 e.address,.destination.address.a
6c820 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 nd.port..Each.flow.is.assigned.t
6c840 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 o.an.interface.according.to.the.
6c860 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 defined.balancing.rules.and.subs
6c880 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 equent.packets.are.sent.through.
6c8a0 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 the.same.interface..This.has.the
6c8c0 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 .advantage.that.packets.always.a
6c8e0 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 rrive.in.order.if.links.with.dif
6c900 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 ferent.speeds.are.in.use..Output
6c920 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f .from.`eth0`.network.interface.O
6c940 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f utput.plugin.Prometheus.client.O
6c960 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 ver.IP.Over.IPSec,.L2.VPN.(bridg
6c980 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 e).Over.UDP.Override.static-mapp
6c9a0 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 ing's.name-server.with.a.custom.
6c9c0 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 one.that.will.be.sent.only.to.th
6c9e0 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f is.host..Override.the.default.co
6ca00 6d 6d 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 mmand.from.the.image.for.a.conta
6ca20 69 6e 65 72 2e 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 74 72 79 iner..Override.the.default.entry
6ca40 70 6f 69 6e 74 20 66 72 6f 6d 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 point.from.the.image.for.a.conta
6ca60 69 6e 65 72 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 iner..Overview.Overview.and.basi
6ca80 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 c.concepts.Overview.of.defined.g
6caa0 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 roups..You.see.the.firewall.grou
6cac0 70 20 6e 61 6d 65 2c 20 74 79 70 65 2c 20 72 65 66 65 72 65 6e 63 65 73 20 28 77 68 65 72 65 20 p.name,.type,.references.(where.
6cae0 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 29 2c 20 6d 65 6d 62 65 72 73 2c 20 74 69 6d the.group.is.used),.members,.tim
6cb00 65 6f 75 74 20 61 6e 64 20 65 78 70 69 72 61 74 69 6f 6e 20 28 6c 61 73 74 20 74 77 6f 20 6f 6e eout.and.expiration.(last.two.on
6cb20 6c 79 20 70 72 65 73 65 6e 74 20 69 6e 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 ly.present.in.dynamic.firewall.g
6cb40 72 6f 75 70 73 29 2e 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 roups)..Overview.of.defined.grou
6cb60 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 ps..You.see.the.type,.the.member
6cb80 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 s,.and.where.the.group.is.used..
6cba0 4f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 Overwrites.the.local.system.host
6cbc0 20 6e 61 6d 65 20 75 73 65 64 20 69 6e 20 73 79 73 6c 6f 67 73 2e 00 50 42 52 20 6d 75 6c 74 69 .name.used.in.syslogs..PBR.multi
6cbe0 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 ple.uplinks.PC1.is.in.the.``defa
6cc00 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 ult``.VRF.and.acting.as.e.g..a."
6cc20 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 fileserver".PC2.is.in.VRF.``blue
6cc40 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 ``.which.is.the.development.depa
6cc60 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 rtment.PC3.and.PC4.are.connected
6cc80 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 .to.a.bridge.device.on.router.``
6cca0 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 R1``.which.is.in.VRF.``red``..Sa
6ccc0 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 y.this.is.the.HR.department..PC4
6cce0 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 .has.IP.10.0.0.4/24.and.PC5.has.
6cd00 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 IP.10.0.0.5/24,.so.they.believe.
6cd20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 they.are.in.the.same.broadcast.d
6cd40 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 omain..PC5.receives.the.ping.ech
6cd60 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 o,.responds.with.an.echo.reply.t
6cd80 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 hat.Leaf3.receives.and.this.time
6cda0 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 .forwards.to.Leaf2's.unicast.add
6cdc0 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 ress.directly.because.it.learned
6cde0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e .the.location.of.PC4.above..When
6ce00 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 .Leaf2.receives.the.echo.reply.f
6ce20 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f rom.PC5.it.sees.that.it.came.fro
6ce40 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 m.Leaf3.and.so.remembers.that.PC
6ce60 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 5.is.reachable.via.Leaf3..PIM.(P
6ce80 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d rotocol.Independent.Multicast).m
6cea0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 ust.be.configured.in.every.inter
6cec0 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 face.of.every.participating.rout
6cee0 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 er..Every.router.must.also.have.
6cf00 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f the.location.of.the.Rendevouz.Po
6cf20 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 int.manually.configured..Then,.u
6cf40 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 nidirectional.shared.trees.roote
6cf60 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 d.at.the.Rendevouz.Point.will.au
6cf80 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 tomatically.be.built.for.multica
6cfa0 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 st.distribution..PIM.and.IGMP.PI
6cfc0 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 M.....Protocol.Independent.Multi
6cfe0 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 cast.PIM-SM.-.PIM.Sparse.Mode.PI
6d000 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 M6.-.Protocol.Independent.Multic
6d020 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 ast.for.IPv6.PIMv6.(Protocol.Ind
6d040 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 ependent.Multicast.for.IPv6).mus
6d060 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 t.be.configured.in.every.interfa
6d080 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 ce.of.every.participating.router
6d0a0 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 ..Every.router.must.also.have.th
6d0c0 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e e.location.of.the.Rendevouz.Poin
6d0e0 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 t.manually.configured..Then,.uni
6d100 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 directional.shared.trees.rooted.
6d120 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f at.the.Rendevouz.Point.will.auto
6d140 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 matically.be.built.for.multicast
6d160 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 .distribution..PKI.PPDU.PPP.Adva
6d180 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 nced.Options.PPP.Settings.PPPoE.
6d1a0 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d PPPoE.Server.PPPoE.options.PPTP-
6d1c0 53 65 72 76 65 72 00 50 54 50 20 54 72 61 6e 73 70 6f 72 74 20 6f 66 20 4e 54 50 20 50 61 63 6b Server.PTP.Transport.of.NTP.Pack
6d1e0 65 74 73 00 50 61 63 6b 65 74 20 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 50 61 63 6b 65 74 2d ets.Packet.Modifications.Packet-
6d200 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 based.balancing.can.lead.to.a.be
6d220 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 tter.balance.across.interfaces.w
6d240 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 hen.out.of.order.packets.are.no.
6d260 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e issue..Per-packet-based.balancin
6d280 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c g.can.be.set.for.a.balancing.rul
6d2a0 65 20 77 69 74 68 3a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 e.with:.Parameters.beginning.wit
6d2c0 68 20 66 73 2e 6d 71 75 65 75 65 2e 2a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 h.fs.mqueue.*.Parameters.beginni
6d2e0 6e 67 20 77 69 74 68 20 6e 65 74 2e 2a 20 28 6f 6e 6c 79 20 69 66 20 75 73 65 72 2d 64 65 66 69 ng.with.net.*.(only.if.user-defi
6d300 6e 65 64 20 6e 65 74 77 6f 72 6b 20 69 73 20 75 73 65 64 29 00 50 61 72 74 69 63 75 6c 61 72 6c ned.network.is.used).Particularl
6d320 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e y.large.networks.may.wish.to.run
6d340 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 .their.own.RPKI.certificate.auth
6d360 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 ority.and.publication.server.ins
6d380 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 tead.of.publishing.ROAs.via.thei
6d3a0 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 r.RIR..This.is.a.subject.far.bey
6d3c0 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 ond.the.scope.of.VyOS'.documenta
6d3e0 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 tion..Consider.reading.about.Kri
6d400 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 ll_.if.this.is.a.rabbit.hole.you
6d420 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 .need.or.especially.want.to.dive
6d440 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e .down..Pass.address.of.Unifi.con
6d460 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 troller.at.``172.16.100.1``.to.a
6d480 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f ll.clients.of.``NET1``.Path.`<co
6d4a0 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f st>`.value.for.Spanning.Tree.Pro
6d4c0 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 tocol..Each.interface.in.a.bridg
6d4e0 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 e.could.have.a.different.speed.a
6d500 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 nd.this.value.is.used.when.decid
6d520 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e ing.which.link.to.use..Faster.in
6d540 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 terfaces.should.have.lower.costs
6d560 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 ..Path.to.`<file>`.pointing.to.t
6d580 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 he.certificate.authority.certifi
6d5a0 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 cate..Path.to.`<file>`.pointing.
6d5c0 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c to.the.servers.certificate.(publ
6d5e0 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 ic.portion)..Peer.-.Peer.Peer.Gr
6d600 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 oups.Peer.IP.address.to.match..P
6d620 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 eer.Parameters.Peer.groups.are.u
6d640 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 sed.to.help.improve.scaling.by.g
6d660 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d enerating.the.same.update.inform
6d680 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 ation.to.all.members.of.a.peer.g
6d6a0 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 roup..Note.that.this.means.that.
6d6c0 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 the.routes.generated.by.a.member
6d6e0 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 .of.a.peer.group.will.be.sent.ba
6d700 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 ck.to.that.originating.peer.with
6d720 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 .the.originator.identifier.attri
6d740 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e bute.set.to.indicated.the.origin
6d760 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 ating.peer..All.peers.not.associ
6d780 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 ated.with.a.specific.peer.group.
6d7a0 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 are.treated.as.belonging.to.a.de
6d7c0 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 fault.peer.group,.and.will.share
6d7e0 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 .updates..Peer.to.send.unicast.U
6d800 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 DP.conntrack.sync.entires.to,.if
6d820 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .not.using.Multicast.configurati
6d840 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 on.from.above.above..Peers.Confi
6d860 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d guration.Per.default.VyOSs.has.m
6d880 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 inimal.syslog.logging.enabled.wh
6d8a0 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c ich.is.stored.and.rotated.locall
6d8c0 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 y..Errors.will.be.always.logged.
6d8e0 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 to.a.local.file,.which.includes.
6d900 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e `local7`.error.messages,.emergen
6d920 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 cy.messages.will.be.sent.to.the.
6d940 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 console,.too..Per.default.every.
6d960 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 packet.is.sampled.(that.is,.the.
6d980 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 sampling.rate.is.1)..Per.default
6d9a0 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 .the.user.session.is.being.repla
6d9c0 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 ced.if.a.second.authentication.r
6d9e0 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 equest.succeeds..Such.session.re
6da00 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 quests.can.be.either.denied.or.a
6da20 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c llowed.entirely,.which.would.all
6da40 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 ow.multiple.sessions.for.a.user.
6da60 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e in.the.latter.case..If.it.is.den
6da80 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 ied,.the.second.session.is.being
6daa0 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 .rejected.even.if.the.authentica
6dac0 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 tion.succeeds,.the.user.has.to.t
6dae0 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 erminate.its.first.session.and.c
6db00 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 an.then.authentication.again..Pe
6db20 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 r.default,.interfaces.used.in.a.
6db40 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 load.balancing.pool.replace.the.
6db60 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 source.IP.of.each.outgoing.packe
6db80 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 t.with.its.own.address.to.ensure
6dba0 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 .that.replies.arrive.on.the.same
6dbc0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 .interface..This.works.through.a
6dbe0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 utomatically.generated.source.NA
6dc00 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 T.(SNAT).rules,.these.rules.are.
6dc20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 only.applied.to.balanced.traffic
6dc40 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 ..In.cases.where.this.behaviour.
6dc60 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 is.not.desired,.the.automatic.ge
6dc80 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 neration.of.SNAT.rules.can.be.di
6dca0 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 20 4e 41 54 20 6c 6f 6f 6b 75 70 20 62 65 66 6f 72 sabled:.Perform.NAT.lookup.befor
6dcc0 65 20 61 70 70 6c 79 69 6e 67 20 66 6c 6f 77 2d 69 73 6f 6c 61 74 69 6f 6e 20 72 75 6c 65 73 2e e.applying.flow-isolation.rules.
6dce0 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c .Performance.Periodically,.a.hel
6dd00 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f lo.packet.is.sent.out.by.the.Roo
6dd20 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 t.Bridge.and.the.Designated.Brid
6dd40 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 ges..Hello.packets.are.used.to.c
6dd60 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 ommunicate.information.about.the
6dd80 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 .topology.throughout.the.entire.
6dda0 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 Bridged.Local.Area.Network..Ping
6ddc0 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 .command.can.be.interrupted.at.a
6dde0 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 ny.given.time.using.``<Ctrl>+c``
6de00 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 ..A.brief.statistic.is.shown.aft
6de20 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c erwards..Ping.uses.ICMP.protocol
6de40 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 's.mandatory.ECHO_REQUEST.datagr
6de60 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e am.to.elicit.an.ICMP.ECHO_RESPON
6de80 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f SE.from.a.host.or.gateway..ECHO_
6dea0 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 REQUEST.datagrams.(pings).will.h
6dec0 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f ave.an.IP.and.ICMP.header,.follo
6dee0 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 wed.by."struct.timeval".and.an.a
6df00 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 rbitrary.number.of.pad.bytes.use
6df20 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e d.to.fill.out.the.packet..Pingin
6df40 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 g.(IPv6).the.other.host.and.inte
6df60 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 rcepting.the.traffic.in.``eth1``
6df80 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e .will.show.you.the.content.is.en
6dfa0 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 crypted..Place.interface.in.give
6dfc0 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 n.VRF.instance..Play.an.audible.
6dfe0 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 beep.to.the.system.speaker.when.
6e000 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 system.is.ready..Please.be.aware
6e020 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
6e040 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
6e060 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
6e080 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ting.IPoE.sessions,.in.order.to.
6e0a0 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 become.effective..Please.be.awar
6e0c0 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 e,.due.to.an.upstream.bug,.confi
6e0e0 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 g.changes/commits.will.restart.t
6e100 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 he.ppp.daemon.and.will.reset.exi
6e120 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e sting.PPPoE.connections.from.con
6e140 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 nected.users,.in.order.to.become
6e160 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 .effective..Please.refer.to.the.
6e180 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 :ref:`ipsec`.documentation.for.t
6e1a0 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 he.individual.IPSec.related.opti
6e1c0 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 ons..Please.refer.to.the.:ref:`t
6e1e0 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 unnel-interface`.documentation.f
6e200 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 or.the.individual.tunnel.related
6e220 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 .options..Please.see.the.:ref:`d
6e240 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 hcp-dns-quick-start`.configurati
6e260 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 on..Please.take.a.look.at.the.:r
6e280 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 ef:`vyosapi`.page.for.an.detaile
6e2a0 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 d.how-to..Please.take.a.look.at.
6e2c0 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a the.Contributing.Guide.for.our.:
6e2e0 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 ref:`documentation`..Please.take
6e300 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f .a.look.in.the.Automation.sectio
6e320 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e n.to.find.some.usefull.Examples.
6e340 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 .Please,.refer.to.appropiate.sec
6e360 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 tion.for.more.information.about.
6e380 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 firewall.configuration:.Please,.
6e3a0 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 refer.to.appropriate.section.for
6e3c0 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c .more.information.about.firewall
6e3e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 .configuration:.Policies.are.use
6e400 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 d.for.filtering.and.traffic.mana
6e420 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 gement..With.policies,.network.a
6e440 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 dministrators.could.filter.and.t
6e460 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 reat.traffic.according.to.their.
6e480 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 needs..Policies.for.local.traffi
6e4a0 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 c.are.defined.in.this.section..P
6e4c0 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 olicies,.in.VyOS,.are.implemente
6e4e0 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 d.using.FRR.filtering.and.route.
6e500 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 maps..Detailed.information.of.FR
6e520 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e R.could.be.found.in.http://docs.
6e540 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 frrouting.org/.Policy.Policy.Sec
6e560 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 tions.Policy.for.checking.target
6e580 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 s.Policy.to.track.previously.est
6e5a0 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 ablished.connections..Policy-Bas
6e5c0 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c ed.Routing.with.multiple.ISP.upl
6e5e0 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 inks.(source../draw.io/pbr_examp
6e600 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 le_1.drawio).Port.Groups.Port.Mi
6e620 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 00 50 6f 72 rror.(SPAN).Port.calculation.Por
6e640 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
6e660 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 67 72 6f 75 70 nsion.server.(DM/CoA).Port.group
6e680 73 20 61 72 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 s.are.useful.when.you.need.to.cr
6e6a0 65 61 74 65 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 eate.rules.that.apply.to.specifi
6e6c0 63 20 70 6f 72 74 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e c.ports..For.example,.if.you.wan
6e6e0 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 t.to.create.a.rule.that.monitors
6e700 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 .traffic.directed.to.a.specific.
6e720 70 6f 72 74 20 6f 72 20 67 72 6f 75 70 20 6f 66 20 70 6f 72 74 73 2c 20 79 6f 75 20 63 61 6e 20 port.or.group.of.ports,.you.can.
6e740 75 73 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 use.the.group.name.instead.of.th
6e760 65 20 61 63 74 75 61 6c 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 73 69 6d 70 6c 69 66 e.actual.port..This.also.simplif
6e780 69 65 73 20 72 75 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 ies.rule.management.and.makes.th
6e7a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 50 e.configuration.more.flexible..P
6e7c0 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 00 50 6f 72 74 20 6e 61 6d 65 20 61 ort.knocking.example.Port.name.a
6e7e0 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 nd.description.Port.number.used.
6e800 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 by.connection,.default.is.``9273
6e820 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f ``.Port.number.used.by.connectio
6e840 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 n..Port.to.listen.for.HTTPS.requ
6e860 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 ests;.default.443.Portions.of.th
6e880 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 e.network.which.are.VLAN-aware.(
6e8a0 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 i.e.,.IEEE.802.1q_.conformant).c
6e8c0 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 an.include.VLAN.tags..When.a.fra
6e8e0 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e me.enters.the.VLAN-aware.portion
6e900 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 .of.the.network,.a.tag.is.added.
6e920 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 to.represent.the.VLAN.membership
6e940 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 ..Each.frame.must.be.distinguish
6e960 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 able.as.being.within.exactly.one
6e980 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 .VLAN..A.frame.in.the.VLAN-aware
6e9a0 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 .portion.of.the.network.that.doe
6e9c0 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 s.not.contain.a.VLAN.tag.is.assu
6e9e0 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 med.to.be.flowing.on.the.native.
6ea00 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 VLAN..Pre-shared.keys.Precedence
6ea20 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f .Preemption.Prefer.a.specific.ro
6ea40 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 uting.protocol.routes.over.anoth
6ea60 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 er.routing.protocol.running.on.t
6ea80 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f he.same.router..Prefer.higher.lo
6eaa0 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 cal.preference.routes.to.lower..
6eac0 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 Prefer.higher.local.weight.route
6eae0 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 s.to.lower.routes..Prefer.local.
6eb00 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 routes.(statics,.aggregates,.red
6eb20 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 istributed).to.received.routes..
6eb40 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 Prefer.shortest.hop-count.AS_PAT
6eb60 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 Hs..Prefer.the.lowest.origin.typ
6eb80 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 e.route..That.is,.prefer.IGP.ori
6eba0 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 gin.routes.to.EGP,.to.Incomplete
6ebc0 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 .routes..Prefer.the.route.receiv
6ebe0 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f ed.from.an.external,.eBGP.peer.o
6ec00 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 ver.routes.received.from.other.t
6ec20 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 ypes.of.peers..Prefer.the.route.
6ec40 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 received.from.the.peer.with.the.
6ec60 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 higher.transport.layer.address,.
6ec80 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 as.a.last-resort.tie-breaker..Pr
6eca0 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 efer.the.route.with.the.lower.IG
6ecc0 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 P.cost..Prefer.the.route.with.th
6ece0 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 e.lowest.`router-ID`..If.the.rou
6ed00 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 te.has.an.`ORIGINATOR_ID`.attrib
6ed20 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 ute,.through.iBGP.reflection,.th
6ed40 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 en.that.router.ID.is.used,.other
6ed60 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 wise.the.`router-ID`.of.the.peer
6ed80 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 .the.route.was.received.from.is.
6eda0 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 used..Preference.associated.with
6edc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 .the.default.router.Prefix.Conve
6ede0 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c rsion.Prefix.Delegation.Prefix.L
6ee00 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 ist.Policy.Prefix.Lists.Prefix.c
6ee20 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 an.not.be.used.for.on-link.deter
6ee40 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 mination.Prefix.can.not.be.used.
6ee60 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 for.stateless.address.auto-confi
6ee80 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 guration.Prefix.filtering.can.be
6eea0 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 .done.using.prefix-list.and.pref
6eec0 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 ix-list6..Prefix.length.in.inter
6eee0 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e face.must.be.equal.or.bigger.(i.
6ef00 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 e..smaller.network).than.prefix.
6ef20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 length.in.network.statement..For
6ef40 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 .example.statement.above.doesn't
6ef60 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 .enable.ospf.on.interface.with.a
6ef80 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f ddress.192.168.1.1/23,.but.it.do
6efa0 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 es.on.interface.with.address.192
6efc0 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 .168.1.129/25..Prefix.lists.prov
6efe0 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 ides.the.most.powerful.prefix.ba
6f000 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 sed.filtering.mechanism..In.addi
6f020 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 tion.to.access-list.functionalit
6f040 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e y,.ip.prefix-list.has.prefix.len
6f060 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 gth.range.specification..Prefix.
6f080 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 to.match.against..Prefixes.Prepe
6f0a0 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 nd.the.existing.last.AS.number.(
6f0c0 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 the.leftmost.ASN).to.the.AS_PATH
6f0e0 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 ..Prepend.the.given.string.of.AS
6f100 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 .numbers.to.the.AS_PATH.of.the.B
6f120 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d GP.path's.NLRI..Principle.of.SNM
6f140 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 P.Communication.Print.a.summary.
6f160 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 of.neighbor.connections.for.the.
6f180 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 specified.AFI/SAFI.combination..
6f1a0 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 Print.active.IPV4.or.IPV6.routes
6f1c0 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 .advertised.via.the.VPN.SAFI..Pr
6f1e0 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 63 72 79 int.out.the.list.of.existing.cry
6f200 70 74 6f 20 70 6f 6c 69 63 69 65 73 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 pto.policies.Print.out.the.list.
6f220 6f 66 20 65 78 69 73 74 69 6e 67 20 69 6e 2d 6b 65 72 6e 65 6c 20 63 72 79 70 74 6f 20 73 74 61 of.existing.in-kernel.crypto.sta
6f240 74 65 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 te.Priority.Priority.Queue.Prior
6f260 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 ity.Queue,.as.other.non-shaping.
6f280 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 policies,.is.only.useful.if.your
6f2a0 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 .outgoing.interface.is.really.fu
6f2c0 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 ll..If.it.is.not,.VyOS.will.not.
6f2e0 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 own.the.queue.and.Priority.Queue
6f300 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 .will.have.no.effect..If.there.i
6f320 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 s.bandwidth.available.on.the.phy
6f340 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 sical.link,.you.can.embed_.Prior
6f360 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e ity.Queue.into.a.classful.shapin
6f380 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 g.policy.to.make.sure.it.owns.th
6f3a0 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 e.queue..In.that.case.packets.ca
6f3c0 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 n.be.prioritized.based.on.DSCP..
6f3e0 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c Private.VLAN.proxy.arp..Basicall
6f400 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 y.allow.proxy.arp.replies.back.t
6f420 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 o.the.same.interface.(from.which
6f440 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 .the.ARP.request/solicitation.wa
6f460 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 s.received)..Profile.generation.
6f480 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 happens.from.the.operational.lev
6f4a0 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 el.and.is.as.simple.as.issuing.t
6f4c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 he.following.command.to.create.a
6f4e0 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 .profile.to.connect.to.the.IKEv2
6f500 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 .access.server.at.``vpn.vyos.net
6f520 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 ``.with.the.configuration.for.th
6f540 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f e.``rw``.remote-access.connectio
6f560 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 n.group..Prometheus-client.Prote
6f580 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b cts.host.from.brute-force.attack
6f5a0 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 s.against.SSH..Log.messages.are.
6f5c0 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e parsed,.line-by-line,.for.recogn
6f5e0 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 ized.patterns..If.an.attack,.suc
6f600 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 h.as.several.login.failures.with
6f620 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 in.a.few.seconds,.is.detected,.t
6f640 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 he.offending.IP.is.blocked..Offe
6f660 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 nders.are.unblocked.after.a.set.
6f680 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 interval..Protocol.for.which.exp
6f6a0 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 ect.entries.need.to.be.synchroni
6f6c0 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 zed..Protocols.Protocols.are:.tc
6f6e0 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 p,.sctp,.dccp,.udp,.icmp.and.ipv
6f700 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 6-icmp..Provide.TFTP.server.list
6f720 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ening.on.both.IPv4.and.IPv6.addr
6f740 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 esses.``192.0.2.1``.and.``2001:d
6f760 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d b8::1``.serving.the.content.from
6f780 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 .``/config/tftpboot``..Uploading
6f7a0 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 .via.TFTP.to.this.server.is.disa
6f7c0 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 bled..Provide.a.IPv4.or.IPv6.add
6f7e0 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 ress.group.description.Provide.a
6f800 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 .IPv4.or.IPv6.network.group.desc
6f820 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 ription..Provide.a.description.f
6f840 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 or.each.rule..Provide.a.descript
6f860 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 ion.to.the.flow.table..Provide.a
6f880 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 .domain.group.description..Provi
6f8a0 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 de.a.mac.group.description..Prov
6f8c0 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 ide.a.port.group.description..Pr
6f8e0 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 ovide.a.rule-set.description.to.
6f900 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 a.custom.firewall.chain..Provide
6f920 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 .a.rule-set.description..Provide
6f940 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 .an.IPv4.or.IPv6.network.group.d
6f960 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 escription..Provide.an.interface
6f980 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 .group.description.Provider.-.Cu
6f9a0 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 stomer.Provides.a.backbone.area.
6f9c0 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c coherence.by.virtual.link.establ
6f9e0 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 ishment..Provides.a.per-device.c
6fa00 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 ontrol.to.enable/disable.the.thr
6fa20 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 eaded.mode.for.all.the.NAPI.inst
6fa40 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 ances.of.the.given.network.devic
6fa60 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 e,.without.the.need.for.a.device
6fa80 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d .up/down..Proxy.authentication.m
6faa0 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 ethod,.currently.only.LDAP.is.su
6fac0 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e pported..Pseudo.Ethernet/MACVLAN
6fae0 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .options.Pseudo-Ethernet.interfa
6fb00 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 ces.can.not.be.reached.from.your
6fb20 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 .internal.host..This.means.that.
6fb40 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f you.can.not.try.to.ping.a.Pseudo
6fb60 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 -Ethernet.interface.from.the.hos
6fb80 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e t.system.on.which.it.is.defined.
6fba0 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 .The.ping.will.be.lost..Pseudo-E
6fbc0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 thernet.interfaces.may.not.work.
6fbe0 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a in.environments.which.expect.a.:
6fc00 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 abbr:`NIC.(Network.Interface.Car
6fc20 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 d)`.to.only.have.a.single.addres
6fc40 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 s..This.applies.to:.-.VMware.mac
6fc60 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e hines.using.default.settings.-.N
6fc80 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 etwork.switches.with.security.se
6fca0 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 ttings.allowing.only.a.single.MA
6fcc0 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 C.address.-.xDSL.modems.that.try
6fce0 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .to.learn.the.MAC.address.of.the
6fd00 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 .NIC.Pseudo-Ethernet.or.MACVLAN.
6fd20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 interfaces.can.be.seen.as.subint
6fd40 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 erfaces.to.regular.ethernet.inte
6fd60 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 rfaces..Each.and.every.subinterf
6fd80 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 ace.is.created.a.different.media
6fda0 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 .access.control.(MAC).address,.f
6fdc0 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f or.a.single.physical.Ethernet.po
6fde0 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 rt..Pseudo-.Ethernet.interfaces.
6fe00 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 have.most.of.their.application.i
6fe20 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c n.virtualized.environments,.Publ
6fe40 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 ish.a.port.for.the.container..Pu
6fe60 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e ll.a.new.image.for.container.Qin
6fe80 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c Q.(802.1ad).QoS.Queue.size.for.l
6fea0 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e istening.to.local.conntrack.even
6fec0 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 ts.in.MB..Queue.size.for.syncing
6fee0 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 .conntrack.entries.in.MB..Quotes
6ff00 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 .can.be.used.inside.parameter.va
6ff20 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 lues.by.replacing.all.quote.char
6ff40 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 acters.with.the.string.``&quot;`
6ff60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 `..They.will.be.replaced.with.li
6ff80 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 teral.quote.characters.when.gene
6ffa0 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e rating.dhcpd.conf..R1.has.192.0.
6ffc0 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 2.1/24.&.2001:db8::1/64.R1.is.ma
6ffe0 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 naged.through.an.out-of-band.net
70000 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 work.that.resides.in.VRF.``mgmt`
70020 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 `.R1:.R2.has.192.0.2.2/24.&.2001
70040 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 :db8::2/64.R2:.RADIUS.RADIUS.Set
70060 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 up.RADIUS.advanced.features.RADI
70080 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 US.advanced.options.RADIUS.authe
700a0 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 ntication.RADIUS.bandwidth.shapi
700c0 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 ng.attribute.RADIUS.provides.the
700e0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f .IP.addresses.in.the.example.abo
70100 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 ve.via.Framed-IP-Address..RADIUS
70120 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 .server.at.``192.168.3.10``.with
70140 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 .shared-secret.``VyOSPassword``.
70160 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 RADIUS.servers.could.be.hardened
70180 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 .by.only.allowing.certain.IP.add
701a0 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 resses.to.connect..As.of.this.th
701c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 e.source.address.of.each.RADIUS.
701e0 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 query.can.be.configured..RADIUS.
70200 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 45 51 20 32 3a 20 41 20 43 47 4e 20 6d 75 73 74 source.address.REQ.2:.A.CGN.must
70220 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 22 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c .have.a.default."IP.address.pool
70240 69 6e 67 22 20 62 65 68 61 76 69 6f 72 20 6f 66 20 22 50 61 69 72 65 64 22 2e 20 43 47 4e 20 6d ing".behavior.of."Paired"..CGN.m
70260 75 73 74 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 ust.use.the.same.external.IP.add
70280 72 65 73 73 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 20 61 73 ress.mapping.for.all.sessions.as
702a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 sociated.with.the.same.internal.
702c0 49 50 20 61 64 64 72 65 73 73 2c 20 62 65 20 74 68 65 79 20 54 43 50 2c 20 55 44 50 2c 20 49 43 IP.address,.be.they.TCP,.UDP,.IC
702e0 4d 50 2c 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c 73 65 2c 20 6f 72 20 61 20 6d 69 78 20 6f 66 20 MP,.something.else,.or.a.mix.of.
70300 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 52 45 51 20 33 3a 20 54 68 65 20 different.protocols..REQ.3:.The.
70320 43 47 4e 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 CGN.function.should.not.have.any
70340 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 69 7a 65 20 6f 72 20 74 68 65 20 .limitations.on.the.size.or.the.
70360 63 6f 6e 74 69 67 75 69 74 79 20 6f 66 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 contiguity.of.the.external.addre
70380 73 73 20 70 6f 6f 6c 2e 00 52 45 51 20 34 3a 20 41 20 43 47 4e 20 6d 75 73 74 20 73 75 70 70 6f ss.pool..REQ.4:.A.CGN.must.suppo
703a0 72 74 20 6c 69 6d 69 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 78 74 65 72 6e rt.limiting.the.number.of.extern
703c0 61 6c 20 70 6f 72 74 73 20 28 6f 72 2c 20 65 71 75 69 76 61 6c 65 6e 74 6c 79 2c 20 22 69 64 65 al.ports.(or,.equivalently,."ide
703e0 6e 74 69 66 69 65 72 73 22 20 66 6f 72 20 49 43 4d 50 29 20 74 68 61 74 20 61 72 65 20 61 73 73 ntifiers".for.ICMP).that.are.ass
70400 69 67 6e 65 64 20 70 65 72 20 73 75 62 73 63 72 69 62 65 72 00 52 45 53 54 00 52 46 43 20 33 37 igned.per.subscriber.REST.RFC.37
70420 36 38 20 63 72 65 61 74 65 73 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 68.creates.a.virtual.interface..
70440 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 64 65 73 74 69 6e 61 If.you.want.to.apply.the.destina
70460 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 72 61 66 66 69 63 20 73 65 6e tion.NAT.rule.to.the.traffic.sen
70480 74 20 74 6f 20 74 68 65 20 76 69 72 74 75 61 6c 20 4d 41 43 2c 20 73 65 74 20 74 68 65 20 63 72 t.to.the.virtual.MAC,.set.the.cr
704a0 65 61 74 65 64 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 60 69 6e 62 6f eated.virtual.interface.as.`inbo
704c0 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 und-interface`..RFC.3768.defines
704e0 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 .a.virtual.MAC.address.to.each.V
70500 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c RRP.virtual.router..This.virtual
70520 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .router.MAC.address.will.be.used
70540 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 .as.the.source.in.all.periodic.V
70560 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 RRP.messages.sent.by.the.active.
70580 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 node..When.the.rfc3768-compatibi
705a0 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 lity.option.is.set,.a.new.VRRP.i
705c0 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 nterface.is.created,.to.which.th
705e0 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 e.MAC.address.and.the.virtual.IP
70600 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e .address.is.automatically.assign
70620 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 ed..RFC.868.time.server.IPv4.add
70640 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ress.RIP.RIPv1.as.described.in.:
70660 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e rfc:`1058`.RIPv2.as.described.in
70680 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 .:rfc:`2453`.RPKI.RS-Server.-.RS
706a0 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 -Client.RSA.can.be.used.for.serv
706c0 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 ices.such.as.key.exchanges.and.f
706e0 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 or.encryption.purposes..To.make.
70700 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 IPSec.work.with.dynamic.address.
70720 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 on.one/both.sides,.we.will.have.
70740 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 to.use.RSA.keys.for.authenticati
70760 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 on..They.are.very.fast.and.easy.
70780 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 to.setup..RSA-Keys.Random-Detect
707a0 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 .Random-Detect.could.be.useful.f
707c0 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 or.heavy.traffic..One.use.of.thi
707e0 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 s.algorithm.might.be.to.prevent.
70800 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f a.backbone.overload..But.only.fo
70820 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 r.TCP.(because.dropped.packets.c
70840 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 ould.be.retransmitted),.not.for.
70860 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 UDP..Range.is.1.to.255,.default.
70880 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 is.1..Range.is.1.to.300,.default
708a0 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 .is.10..Rate.Control.Rate.limit.
708c0 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 64 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 Rate.limit.the.download.bandwidt
708e0 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 h.for.`<user>`.to.`<bandwidth>`.
70900 6b 62 69 74 2f 73 2e 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f 61 64 20 62 61 kbit/s..Rate.limit.the.upload.ba
70920 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 ndwidth.for.`<user>`.to.`<bandwi
70940 64 74 68 3e 60 20 6b 62 69 74 2f 73 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f dth>`.kbit/s.Rate.limit.the.uplo
70960 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 ad.bandwidth.for.`<user>`.to.`<b
70980 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 andwidth>`.kbit/s..Rate-Control.
709a0 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 is.a.CPU-friendly.policy..You.mi
709c0 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a ght.consider.using.it.when.you.j
709e0 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 ust.simply.want.to.slow.traffic.
70a00 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 down..Rate-Control.is.a.classles
70a20 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 s.policy.that.limits.the.packet.
70a40 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 flow.to.a.set.rate..It.is.a.pure
70a60 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 .shaper,.it.does.not.schedule.tr
70a80 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 affic..Traffic.is.filtered.based
70aa0 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 .on.the.expenditure.of.tokens..T
70ac0 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 okens.roughly.correspond.to.byte
70ae0 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 s..Raw.Parameters.Raw.parameters
70b00 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b .can.be.passed.to.shared-network
70b20 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 -name,.subnet.and.static-mapping
70b40 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 :.Re-generated.a.known.pub/priva
70b60 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 te.keyfile.which.can.be.used.to.
70b80 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 connect.to.other.services.(e.g..
70ba0 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 RPKI.cache)..Re-generated.the.pu
70bc0 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 blic/private.keyportion.which.SS
70be0 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 H.uses.to.secure.connections..Re
70c00 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 achable.Time.Real.server.Real.se
70c20 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 rver.IP.address.and.port.Real.se
70c40 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 rver.is.auto-excluded.if.port.ch
70c60 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 eck.with.this.server.fail..Recei
70c80 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 ve.traffic.from.connections.crea
70ca0 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 ted.by.the.server.is.also.balanc
70cc0 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 ed..When.the.local.system.sends.
70ce0 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 an.ARP.Request.the.bonding.drive
70d00 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 r.copies.and.saves.the.peer's.IP
70d20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 .information.from.the.ARP.packet
70d40 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f ..When.the.ARP.Reply.arrives.fro
70d60 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 m.the.peer,.its.hardware.address
70d80 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .is.retrieved.and.the.bonding.dr
70da0 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 iver.initiates.an.ARP.reply.to.t
70dc0 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 his.peer.assigning.it.to.one.of.
70de0 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 the.slaves.in.the.bond..A.proble
70e00 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 matic.outcome.of.using.ARP.negot
70e20 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 iation.for.balancing.is.that.eac
70e40 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 h.time.that.an.ARP.request.is.br
70e60 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 oadcast.it.uses.the.hardware.add
70e80 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c ress.of.the.bond..Hence,.peers.l
70ea0 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 earn.the.hardware.address.of.the
70ec0 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 .bond.and.the.balancing.of.recei
70ee0 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 ve.traffic.collapses.to.the.curr
70f00 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 ent.slave..This.is.handled.by.se
70f20 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 nding.updates.(ARP.Replies).to.a
70f40 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 ll.the.peers.with.their.individu
70f60 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 ally.assigned.hardware.address.s
70f80 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 uch.that.the.traffic.is.redistri
70fa0 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 buted..Receive.traffic.is.also.r
70fc0 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 edistributed.when.a.new.slave.is
70fe0 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 .added.to.the.bond.and.when.an.i
71000 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 nactive.slave.is.re-activated..T
71020 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 he.receive.load.is.distributed.s
71040 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 equentially.(round.robin).among.
71060 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 the.group.of.highest.speed.slave
71080 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 s.in.the.bond..Received.RADIUS.a
710a0 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ttributes.have.a.higher.priority
710c0 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 .than.parameters.defined.within.
710e0 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 the.CLI.configuration,.refer.to.
71100 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 the.explanation.below..Recommend
71120 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 ed.for.larger.installations..Rec
71140 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 ord.types.Redirect.HTTP.to.HTTPS
71160 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 .Redirect.Microsoft.RDP.traffic.
71180 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 from.the.internal.(LAN,.private)
711a0 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e .network.via.:ref:`destination-n
711c0 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c at`.in.rule.110.to.the.internal,
711e0 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 .private.host.192.0.2.40..We.als
71200 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 o.need.a.:ref:`source-nat`.rule.
71220 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 110.for.the.reverse.path.of.the.
71240 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 traffic..The.internal.network.19
71260 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 2.0.2.0/24.is.reachable.via.inte
71280 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 rface.`eth0.10`..Redirect.Micros
712a0 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 oft.RDP.traffic.from.the.outside
712c0 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a .(WAN,.external).world.via.:ref:
712e0 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f `destination-nat`.in.rule.100.to
71300 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e .the.internal,.private.host.192.
71320 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 0.2.40..Redirect.URL.to.a.new.lo
71340 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 cation.Redistribution.Configurat
71360 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e ion.Redundancy.and.load.sharing.
71380 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 .There.are.multiple.NAT66.device
713a0 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b s.at.the.edge.of.an.IPv6.network
713c0 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 .to.another.IPv6.network..The.pa
713e0 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 th.through.the.NAT66.device.to.a
71400 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 nother.IPv6.network.forms.an.equ
71420 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 ivalent.route,.and.traffic.can.b
71440 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 e.load-shared.on.these.NAT66.dev
71460 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 ices..In.this.case,.you.can.conf
71480 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 igure.the.same.source.address.tr
714a0 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 anslation.rules.on.these.NAT66.d
714c0 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 evices,.so.that.any.NAT66.device
714e0 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e .can.handle.IPv6.traffic.between
71500 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 .different.sites..Register.DNS.r
71520 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 ecord.``example.vyos.io``.on.DNS
71540 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 .server.``ns1.vyos.io``.Regular.
71560 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f VLANs.(802.1q).Regular.expressio
71580 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c n.to.match.against.a.community-l
715a0 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 ist..Regular.expression.to.match
715c0 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e .against.a.large.community.list.
715e0 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 .Regular.expression.to.match.aga
71600 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 inst.an.AS.path..For.example."64
71620 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 501.64502"..Regular.expression.t
71640 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d o.match.against.an.extended.comm
71660 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a unity.list,.where.text.could.be:
71680 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e .Reject.DHCP.leases.from.a.given
716a0 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 .address.or.range..This.is.usefu
716c0 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 l.when.a.modem.gives.a.local.IP.
716e0 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f when.first.starting..Remember.so
71700 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 urce.IP.in.seconds.before.reset.
71720 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 their.score..The.default.is.1800
71740 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 ..Remote.Access.Remote.Access."R
71760 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 oadWarrior".Example.Remote.Acces
71780 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 s."RoadWarrior".clients.Remote.C
717a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 onfiguration.-.Annotated:.Remote
717c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f .Configuration:.Remote.Host.Remo
717e0 74 65 20 4c 6f 6b 69 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 75 72 6c 00 52 65 6d te.Loki.port.Remote.Loki.url.Rem
71800 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c ote.URL.Remote.URL.to.Splunk.col
71820 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c lector.Remote.URL..Remote.``Infl
71840 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 uxDB``.bucket.name.Remote.databa
71860 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 se.name..Remote.peer.IP.`<addres
71880 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e s>`.of.the.second.DHCP.server.in
718a0 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 .this.HA.cluster..Remote.peer.IP
718c0 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 .`<address>`.of.the.second.DHCP.
718e0 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e server.in.this.failover.cluster.
71900 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e .Remote.port.Remote.transmission
71920 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 .interval.will.be.multiplied.by.
71940 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 this.value.Renaming.clients.inte
71960 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 rfaces.by.RADIUS.Repeat.the.proc
71980 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 edure.on.the.other.router..Repla
719a0 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 y.protection.Request.only.a.temp
719c0 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 orary.address.and.not.form.an.IA
719e0 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f _NA.(Identity.Association.for.No
71a00 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 n-temporary.Addresses).partnersh
71a20 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 ip..Requests.are.forwarded.throu
71a40 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 gh.``eth2``.as.the.`upstream.int
71a60 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 erface`.Require.the.peer.to.auth
71a80 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 enticate.itself.using.one.of.the
71aa0 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c .following.protocols:.pap,.chap,
71ac0 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 .mschap,.mschap-v2..Requirements
71ae0 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 .Requirements.to.enable.synproxy
71b00 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 72 76 65 64 20 50 6f 72 74 73 3a 20 :.Requirements:.Reserved.Ports:.
71b20 41 73 73 75 6d 65 20 31 30 32 34 20 70 6f 72 74 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 Assume.1024.ports.are.reserved.f
71b40 6f 72 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 61 64 6d 69 6e or.well-known.services.and.admin
71b60 69 73 74 72 61 74 69 76 65 20 70 75 72 70 6f 73 65 73 2e 00 52 65 73 65 74 00 52 65 73 65 74 20 istrative.purposes..Reset.Reset.
71b80 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 61 6c 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 OpenVPN.Reset.all.site-to-site.I
71ba0 50 53 65 63 20 56 50 4e 20 73 65 73 73 69 6f 6e 73 2e 20 49 74 20 74 65 72 6d 69 6e 61 74 65 73 PSec.VPN.sessions..It.terminates
71bc0 20 61 6c 6c 20 61 63 74 69 76 65 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 20 72 65 69 6e 69 74 69 .all.active.child_sa.and.reiniti
71be0 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 65 74 20 61 6c 6c 20 74 ates.the.connection..Reset.all.t
71c00 75 6e 6e 65 6c 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2c 20 63 61 6e 20 73 70 65 unnels.for.a.given.peer,.can.spe
71c20 63 69 66 79 20 74 75 6e 6e 65 6c 20 6f 72 20 76 74 69 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 cify.tunnel.or.vti.interface..It
71c40 20 74 65 72 6d 69 6e 61 74 65 73 20 61 20 73 70 65 63 69 66 69 63 20 63 68 69 6c 64 5f 73 61 20 .terminates.a.specific.child_sa.
71c60 61 6e 64 20 72 65 69 6e 69 74 69 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 and.reinitiates.the.connection..
71c80 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 Reset.commands.Resets.the.local.
71ca0 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 DNS.forwarding.cache.database..Y
71cc0 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 ou.can.reset.the.cache.for.all.e
71ce0 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 ntries.or.only.for.entries.to.a.
71d00 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 specific.domain..Restart.Restart
71d20 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 .DHCP.relay.service.Restart.DHCP
71d40 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 v6.relay.agent.immediately..Rest
71d60 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 art.a.given.container.Restart.mD
71d80 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 NS.repeater.service..Restart.the
71da0 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 .DHCP.server.Restart.the.IGMP.pr
71dc0 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 49 50 73 65 63 20 56 oxy.process..Restart.the.IPsec.V
71de0 50 4e 20 70 72 6f 63 65 73 73 20 61 6e 64 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 PN.process.and.re-establishes.th
71e00 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 e.connection..Restart.the.SSH.da
71e20 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f emon.process,.the.current.sessio
71e40 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b n.is.not.affected,.only.the.back
71e60 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 ground.daemon.is.restarted..Rest
71e80 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 arts.the.DNS.recursor.process..T
71ea0 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 his.also.invalidates.the.local.D
71ec0 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 74 61 72 74 73 20 74 68 NS.forwarding.cache..Restarts.th
71ee0 65 20 73 65 72 76 69 63 65 2e 20 49 74 20 63 68 65 63 6b 73 20 69 66 20 74 68 65 20 53 75 72 69 e.service..It.checks.if.the.Suri
71f00 63 61 74 61 20 73 65 72 76 69 63 65 20 69 73 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 74 cata.service.is.active.before.at
71f20 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 73 74 61 72 74 20 69 74 2e 20 49 66 20 69 74 20 69 73 tempting.to.restart.it..If.it.is
71f40 20 6e 6f 74 20 61 63 74 69 76 65 2c 20 61 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 65 73 .not.active,.a.message.indicates
71f60 20 74 68 61 74 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 .that.the.service.is.not.configu
71f80 72 65 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 red..This.command.is.used.when.a
71fa0 64 64 69 6e 67 20 6e 65 77 20 72 75 6c 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 00 52 65 73 75 6c 74 dding.new.rules.manually..Result
71fc0 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 ing.in.Results.in:.Retransmit.Ti
71fe0 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 mer.Retrieve.current.statistics.
72000 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d of.connection.tracking.subsystem
72020 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e ..Retrieve.current.status.of.con
72040 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 nection.tracking.subsystem..Retr
72060 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e ieve.public.key.portion.from.con
72080 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 figured.WIreGuard.interface..Rev
720a0 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 erse-proxy.Round.Robin.Route.Agg
720c0 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d regation.Configuration.Route.Dam
720e0 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c pening.Route.Filtering.Route.Fil
72100 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 tering.Configuration.Route.Map.R
72120 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 oute.Map.Policy.Route.Redistribu
72140 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 tion.Route.Reflector.Configurati
72160 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 on.Route.Selection.Route.Selecti
72180 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 on.Configuration.Route.and.Route
721a0 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 6.Policy.Route.dampening.wich.de
721c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 scribed.in.:rfc:`2439`.enables.y
721e0 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 ou.to.identify.routes.that.repea
72200 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 tedly.fail.and.return..If.route.
72220 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c dampening.is.enabled,.an.unstabl
72240 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 e.route.accumulates.penalties.ea
72260 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 ch.time.the.route.fails.and.retu
72280 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 rns..If.the.accumulated.penaltie
722a0 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 s.exceed.a.threshold,.the.route.
722c0 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 is.no.longer.advertised..This.is
722e0 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 .route.suppression..Routes.that.
72300 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 have.been.suppressed.are.re-ente
72320 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 red.into.the.routing.table.only.
72340 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 when.the.amount.of.their.penalty
72360 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 .falls.below.a.threshold..Route.
72380 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f filter.can.be.applied.using.a.ro
723a0 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c ute-map:.Route.map.is.a.powerful
723c0 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 l.command,.that.gives.network.ad
723e0 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 ministrators.a.very.useful.and.f
72400 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c lexible.tool.for.traffic.manipul
72420 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ation..Route.maps.can.be.configu
72440 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c red.to.match.a.specific.RPKI.val
72460 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 idation.state..This.allows.the.c
72480 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 reation.of.local.policies,.which
724a0 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 .handle.BGP.routes.based.on.the.
724c0 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c outcome.of.the.Prefix.Origin.Val
724e0 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 idation..Route.metric.Route.tag.
72500 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 to.match..Router.Advertisements.
72520 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 Router.Lifetime.Router.receives.
72540 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 DHCP.client.requests.on.``eth1``
72560 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 .and.relays.them.to.the.server.a
72580 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 t.10.0.1.4.on.``eth2``..Routes.e
725a0 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 xported.from.a.unicast.VRF.to.th
725c0 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 e.VPN.RIB.must.be.augmented.by.t
725e0 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a wo.parameters:.Routes.on.Node.2:
72600 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 .Routes.that.are.sent.from.provi
72620 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 der,.rs-server,.or.the.peer.loca
72640 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d l-role.(or.if.received.by.custom
72660 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c er,.rs-client,.or.the.peer.local
72680 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 -role).will.be.marked.with.a.new
726a0 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 .Only.to.Customer.(OTC).attribut
726c0 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 e..Routes.with.a.distance.of.255
726e0 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f .are.effectively.disabled.and.no
72700 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 t.installed.into.the.kernel..Rou
72720 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 tes.with.this.attribute.can.only
72740 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 .be.sent.to.your.neighbor.if.you
72760 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 r.local-role.is.provider.or.rs-s
72780 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 erver..Routes.with.this.attribut
727a0 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c e.can.be.received.only.if.your.l
727c0 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 ocal-role.is.customer.or.rs-clie
727e0 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c nt..Routine.Routing.Routing.tabl
72800 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 es.that.will.be.used.in.this.exa
72820 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 mple.are:.Rule.10.matches.reques
72840 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e ts.with.the.domain.name.``node1.
72860 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 example.com``.forwards.to.the.ba
72880 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 ckend.``bk-api-01``.Rule.10.matc
728a0 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 hes.requests.with.the.exact.URL.
728c0 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 path.``/.well-known/xxx``.and.re
728e0 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e directs.to.location.``/certs/``.
72900 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .Rule.110.is.hit,.so.connection.
72920 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 is.accepted..Rule.20.matches.req
72940 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 uests.with.URL.paths.ending.in.`
72960 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f `/mail``.or.exact.path.``/email/
72980 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f bar``.redirect.to.location.``/po
729a0 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 stfix/``..Rule.20.matches.reques
729c0 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e ts.with.the.domain.name.``node2.
729e0 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 example.com``.forwards.to.the.ba
72a00 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 ckend.``bk-api-02``.Rule.Status.
72a20 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 Rule-Sets.Rule-set.overview.Rule
72a40 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 s.Rules.allow.to.control.and.rou
72a60 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 te.incoming.traffic.to.specific.
72a80 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 backend.based.on.predefined.cond
72aa0 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 itions..Rules.allow.to.define.ma
72ac0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 tching.criteria.and.perform.acti
72ae0 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 on.accordingly..Rules.will.be.cr
72b00 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 eated.for.both.:ref:`source-nat`
72b20 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e .and.:ref:`destination-nat`..Run
72b40 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 ning.Behind.NAT.SNAT.SNAT64.SNAT
72b60 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 66.SNMP.SNMP.Extensions.SNMP.Pro
72b80 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e tocol.Versions.SNMP.can.work.syn
72ba0 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e chronously.or.asynchronously..In
72bc0 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 .synchronous.communication,.the.
72be0 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f monitoring.system.queries.the.ro
72c00 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f uter.periodically..In.asynchrono
72c20 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f us,.the.router.sends.notificatio
72c40 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 n.to.the."trap".(the.monitoring.
72c60 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 host)..SNMP.is.a.component.of.th
72c80 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 e.Internet.Protocol.Suite.as.def
72ca0 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 ined.by.the.Internet.Engineering
72cc0 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 .Task.Force.(IETF)..It.consists.
72ce0 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 of.a.set.of.standards.for.networ
72d00 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 k.management,.including.an.appli
72d20 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 cation.layer.protocol,.a.databas
72d40 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 e.schema,.and.a.set.of.data.obje
72d60 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 cts..SNMP.is.widely.used.in.netw
72d80 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 ork.management.for.network.monit
72da0 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 oring..SNMP.exposes.management.d
72dc0 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 ata.in.the.form.of.variables.on.
72de0 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e the.managed.systems.organized.in
72e00 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 .a.management.information.base.(
72e20 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 MIB_).which.describe.the.system.
72e40 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 status.and.configuration..These.
72e60 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 variables.can.then.be.remotely.q
72e80 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 ueried.(and,.in.some.circumstanc
72ea0 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 es,.manipulated).by.managing.app
72ec0 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f lications..SNMPv2.SNMPv2.does.no
72ee0 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 t.support.any.authentication.mec
72f00 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 hanisms,.other.than.client.sourc
72f20 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 e.address,.so.you.should.specify
72f40 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f .addresses.of.clients.allowed.to
72f60 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 .monitor.the.router..Note.that.S
72f80 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f NMPv2.also.supports.no.encryptio
72fa0 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e n.and.always.sends.data.in.plain
72fc0 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e .text..SNMPv2.is.the.original.an
72fe0 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f d.most.commonly.used.version..Fo
73000 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 r.authorizing.clients,.SNMP.uses
73020 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d .the.concept.of.communities..Com
73040 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 munities.may.have.authorization.
73060 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 set.to.read.only.(this.is.most.c
73080 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 ommon).or.to.read.and.write.(thi
730a0 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e s.option.is.not.actively.used.in
730c0 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 .VyOS)..SNMPv3.SNMPv3.(version.3
730e0 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 .of.the.SNMP.protocol).introduce
73100 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 d.a.whole.slew.of.new.security.r
73120 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d elated.features.that.have.been.m
73140 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e issing.from.the.previous.version
73160 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 s..Security.was.one.of.the.bigge
73180 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 st.weakness.of.SNMP.until.v3..Au
731a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 thentication.in.SNMP.Versions.1.
731c0 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 and.2.amounts.to.nothing.more.th
731e0 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 an.a.password.(community.string)
73200 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 .sent.in.clear.text.between.a.ma
73220 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 nager.and.agent..Each.SNMPv3.mes
73240 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 sage.contains.security.parameter
73260 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 s.which.are.encoded.as.an.octet.
73280 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 string..The.meaning.of.these.sec
732a0 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 urity.parameters.depends.on.the.
732c0 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 security.model.being.used..SPAN.
732e0 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f port.mirroring.can.copy.the.inbo
73300 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 und/outbound.traffic.of.the.inte
73320 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 rface.to.the.specified.interface
73340 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 ,.usually.the.interface.can.be.c
73360 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 onnected.to.some.special.equipme
73380 6e 74 2c 20 73 75 63 68 20 61 73 20 61 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 nt,.such.as.a.behavior.control.s
733a0 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 ystem,.intrusion.detection.syste
733c0 6d 20 6f 72 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 m.or.traffic.collector,.and.can.
733e0 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 copy.all.related.traffic.from.th
73400 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e is.port..The.benefit.of.mirrorin
73420 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 g.the.traffic.is.that.the.applic
73440 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 ation.is.isolated.from.the.sourc
73460 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f e.traffic.and.so.application.pro
73480 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 cessing.does.not.affect.the.traf
734a0 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 fic.or.the.system.performance..S
734c0 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 PAN.port.mirroring.can.copy.the.
734e0 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 inbound/outbound.traffic.of.the.
73500 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 interface.to.the.specified.inter
73520 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 face,.usually.the.interface.can.
73540 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 be.connected.to.some.special.equ
73560 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c ipment,.such.as.behavior.control
73580 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 .system,.intrusion.detection.sys
735a0 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 tem.and.traffic.collector,.and.c
735c0 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d an.copy.all.related.traffic.from
735e0 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f .this.port..The.benefit.of.mirro
73600 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 ring.the.traffic.is.that.the.app
73620 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f lication.is.isolated.from.the.so
73640 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 urce.traffic.and.so.application.
73660 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 processing.does.not.affect.the.t
73680 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 raffic.or.the.system.performance
736a0 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 ..SSH.SSH.:ref:`ssh_key_based_au
736c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 thentication`.SSH.:ref:`ssh_oper
736e0 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 ation`.SSH.client.SSH.provides.a
73700 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 .secure.channel.over.an.unsecure
73720 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 d.network.in.a.client-server.arc
73740 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 hitecture,.connecting.an.SSH.cli
73760 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 ent.application.with.an.SSH.serv
73780 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 er..Common.applications.include.
737a0 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 remote.command-line.login.and.re
737c0 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 mote.command.execution,.but.any.
737e0 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 network.service.can.be.secured.w
73800 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 ith.SSH..The.protocol.specificat
73820 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 ion.distinguishes.between.two.ma
73840 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 jor.versions,.referred.to.as.SSH
73860 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 -1.and.SSH-2..SSH.username.to.es
73880 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 tablish.an.SSH.connection.to.the
738a0 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 .cache.server..SSH.was.designed.
738c0 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 as.a.replacement.for.Telnet.and.
738e0 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f for.unsecured.remote.shell.proto
73900 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e cols.such.as.the.Berkeley.rlogin
73920 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 ,.rsh,.and.rexec.protocols..Thos
73940 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f e.protocols.send.information,.no
73960 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 tably.passwords,.in.plaintext,.r
73980 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 endering.them.susceptible.to.int
739a0 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 erception.and.disclosure.using.p
739c0 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 acket.analysis..The.encryption.u
739e0 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 sed.by.SSH.is.intended.to.provid
73a00 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 e.confidentiality.and.integrity.
73a20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 of.data.over.an.unsecured.networ
73a40 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f k,.such.as.the.Internet..SSID.to
73a60 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 .be.used.in.IEEE.802.11.manageme
73a80 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 nt.frames.SSL.Bridging.SSL.Certi
73aa0 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 ficates.SSL.Certificates.generat
73ac0 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 ion.SSL.match.Server.Name.Indica
73ae0 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 tion.(SNI).option:.SSTP.Client.S
73b00 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 STP.Client.Options.SSTP.Server.S
73b20 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c STP.is.available.for.Linux,.BSD,
73b40 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 .and.Windows..SSTP.remote.server
73b60 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e .to.connect.to..Can.be.either.an
73b80 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 .IP.address.or.FQDN..STP.Paramet
73ba0 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 er.Salt-Minion.SaltStack_.is.Pyt
73bc0 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 hon-based,.open-source.software.
73be0 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 for.event-driven.IT.automation,.
73c00 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 remote.task.execution,.and.confi
73c20 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 guration.management..Supporting.
73c40 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 the."infrastructure.as.code".app
73c60 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 roach.to.data.center.system.and.
73c80 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e network.deployment.and.managemen
73ca0 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 t,.configuration.automation,.Sec
73cc0 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 Ops.orchestration,.vulnerability
73ce0 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 .remediation,.and.hybrid.cloud.c
73d00 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 ontrol..Same.as.export-list,.but
73d20 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 .it.applies.to.paths.announced.i
73d40 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d nto.specified.area.as.Type-3.sum
73d60 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 mary-LSAs..This.command.makes.se
73d80 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 65 20 73 70 65 63 69 66 69 63 20 6d nse.in.ABR.only..Same.specific.m
73da0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 atching.criteria.that.can.be.use
73dc0 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 64 65 73 63 72 69 62 d.in.bridge.firewall.are.describ
73de0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 ed.in.this.section:.Sample.confi
73e00 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 guration.of.SVD.with.VLAN.to.VNI
73e20 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 .mappings.is.shown.below..Sample
73e40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 .configuration.to.setup.LDP.on.V
73e60 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e yOS.Scanning.is.not.supported.on
73e80 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 .all.wireless.drivers.and.wirele
73ea0 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 ss.hardware..Refer.to.your.drive
73ec0 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 r.and.wireless.hardware.document
73ee0 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 ation.for.further.details..Scrip
73f00 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 t.execution.Script.to.run.before
73f20 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 .session.interface.comes.up.Scri
73f40 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 pt.to.run.before.the.session.int
73f60 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 erface.comes.up.Script.to.run.wh
73f80 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 en.session.interface.changed.by.
73fa0 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 RADIUS.CoA.handling.Script.to.ru
73fc0 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 n.when.session.interface.going.t
73fe0 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 o.terminate.Script.to.run.when.s
74000 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 ession.interface.is.completely.c
74020 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 20 74 6f 20 onfigured.and.started.Script.to.
74040 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 61 run.when.the.session.interface.a
74060 62 6f 75 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 bout.to.terminate.Script.to.run.
74080 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 62 when.the.session.interface.is.ab
740a0 6f 75 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 out.to.terminate.Script.to.run.w
740c0 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 68 61 hen.the.session.interface.is.cha
740e0 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 nged.by.RADIUS.CoA.handling.Scri
74100 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 pt.to.run.when.the.session.inter
74120 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e face.is.completely.configured.an
74140 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 d.started.Scripting.Second.scena
74160 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 rio:.apply.source.NAT.for.all.ou
74180 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 tgoing.connections.from.LAN.10.0
741a0 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 .0.0/8,.using.3.public.addresses
741c0 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c .and.equal.distribution..We.will
741e0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 .generate.the.hash.randomly..Sec
74200 6f 6e 64 6c 79 2c 20 77 65 20 63 72 65 61 74 65 20 74 68 65 20 69 6e 74 65 72 6d 65 64 69 61 72 ondly,.we.create.the.intermediar
74220 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 y.certificate.authorities,.which
74240 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 .are.used.to.sign.the.leaf.certi
74260 66 69 63 61 74 65 73 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 ficates..Secret.for.Dynamic.Auth
74280 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
742a0 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 oA).Security.Security/authentica
742c0 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 tion.messages.See.:rfc:`7761#sec
742e0 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 tion-4.1`.for.details..See.below
74300 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 .the.different.parameters.availa
74320 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e ble.for.the.IPv4.**show**.comman
74340 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 d:.Segment.Routing.Segment.Routi
74360 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 ng.(SR).is.a.network.architectur
74380 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 e.that.is.similar.to.source-rout
743a0 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 ing...In.this.architecture,.the.
743c0 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 ingress.router.adds.a.list.of.se
743e0 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 gments,.known.as.SIDs,.to.the.pa
74400 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 cket.as.it.enters.the.network..T
74420 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e hese.segments.represent.differen
74440 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 t.portions.of.the.network.path.t
74460 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e hat.the.packet.will.take..Segmen
74480 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 t.Routing.can.be.applied.to.an.e
744a0 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e xisting.MPLS-based.data.plane.an
744c0 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 d.defines.a.control.plane.networ
744e0 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 k.architecture..In.MPLS.networks
74500 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c ,.segments.are.encoded.as.MPLS.l
74520 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 abels.and.are.added.at.the.ingre
74540 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 ss.router..These.MPLS.labels.are
74560 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 .then.exchanged.and.populated.by
74580 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 .Interior.Gateway.Protocols.(IGP
745a0 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 s).like.IS-IS.or.OSPF.which.are.
745c0 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f running.on.most.ISPs..Segment.ro
745e0 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 uting.(SR).is.used.by.the.IGP.pr
74600 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 otocols.to.interconnect.network.
74620 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f devices,.below.configuration.sho
74640 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 ws.how.to.enable.SR.on.IS-IS:.Se
74660 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 gment.routing.(SR).is.used.by.th
74680 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 e.IGP.protocols.to.interconnect.
746a0 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 network.devices,.below.configura
746c0 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f tion.shows.how.to.enable.SR.on.O
746e0 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 SPF:.Segment.routing.defines.a.c
74700 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 ontrol.plane.network.architectur
74720 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 e.and.can.be.applied.to.an.exist
74740 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 ing.MPLS.based.dataplane..In.the
74760 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 .MPLS.networks,.segments.are.enc
74780 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f oded.as.MPLS.labels.and.are.impo
747a0 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 sed.at.the.ingress.router..MPLS.
747c0 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 labels.are.exchanged.and.populat
747e0 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f ed.by.IGPs.like.IS-IS.Segment.Ro
74800 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 uting.as.per.RFC8667.for.MPLS.da
74820 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 taplane..It.supports.IPv4,.IPv6.
74840 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 and.ECMP.and.has.been.tested.aga
74860 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 inst.Cisco.&.Juniper.routers.how
74880 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 ever,this.deployment.is.still.EX
748a0 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 PERIMENTAL.for.FRR..Select.TLS.v
748c0 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 ersion.used..Select.cipher.suite
748e0 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f .used.for.cryptographic.operatio
74900 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 ns..This.setting.is.mandatory..S
74920 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 elect.how.labels.are.allocated.i
74940 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 n.the.given.VRF..By.default,.the
74960 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f .per-vrf.mode.is.selected,.and.o
74980 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 ne.label.is.used.for.all.prefixe
749a0 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 s.from.the.VRF..The.per-nexthop.
749c0 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 will.use.a.unique.label.for.all.
749e0 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 prefixes.that.are.reachable.via.
74a00 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 the.same.nexthop..Self.Signed.CA
74a20 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 .Send.a.Proxy.Protocol.version.1
74a40 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f .header.(text.format).Send.a.Pro
74a60 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 xy.Protocol.version.2.header.(bi
74a80 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 nary.format).Send.all.DNS.querie
74aa0 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 s.to.the.IPv4/IPv6.DNS.server.sp
74ac0 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 ecified.under.`<address>`.on.opt
74ae0 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 ional.port.specified.under.`<por
74b00 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f t>`..The.port.defaults.to.53..Yo
74b20 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 u.can.configure.multiple.nameser
74b40 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 vers.here..Send.empty.SSID.in.be
74b60 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 acons.and.ignore.probe.request.f
74b80 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 rames.that.do.not.specify.full.S
74ba0 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b SID,.i.e.,.require.stations.to.k
74bc0 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 now.SSID..Send.empty.SSID.in.bea
74be0 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 cons.and.ignore.probe.request.fr
74c00 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 ames.that.do.not.specify.full.SS
74c20 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e ID,.i.e.,.require.stations.to.kn
74c40 6f 77 20 74 68 65 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 ow.the.SSID..Sent.to.the.client.
74c60 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 (LAC).in.the.Host-Name.attribute
74c80 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 .Serial.Console.Serial.interface
74ca0 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 s.can.be.any.interface.which.is.
74cc0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 directly.connected.to.the.CPU.or
74ce0 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 .chipset.(mostly.known.as.a.ttyS
74d00 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 .interface.in.Linux).or.any.othe
74d20 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 r.USB.to.serial.converter.(Proli
74d40 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 fic.PL2303.or.FTDI.FT232/FT4232.
74d60 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 based.chips)..Server.Server.Cert
74d80 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 ificate.Server.Configuration.Ser
74da0 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 53 69 64 65 3a 00 53 65 72 76 65 72 20 62 72 69 ver.Side.Server.Side:.Server.bri
74dc0 64 67 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 dge.Server.configuration.Server.
74de0 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 names.for.virtual.hosts.it.can.b
74e00 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 e.exact,.wildcard.or.regex..Serv
74e20 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f er:.Service.Service.configuratio
74e40 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 n.is.responsible.for.binding.to.
74e60 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 a.specific.port,.while.the.backe
74e80 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 nd.configuration.determines.the.
74ea0 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 type.of.load.balancing.to.be.app
74ec0 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 lied.and.specifies.the.real.serv
74ee0 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 ers.to.be.utilized..Set.BFD.peer
74f00 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 .IPv4.address.or.IPv6.address.Se
74f20 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 t.BGP.community-list.to.exactly.
74f40 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 match..Set.BGP.local.preference.
74f60 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 attribute..Set.BGP.origin.code..
74f80 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e Set.BGP.originator.ID.attribute.
74fa0 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e .Set.BGP.weight.attribute.Set.DN
74fc0 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 AT.rule.20.to.only.NAT.UDP.packe
74fe0 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a ts.Set.IP.fragment.match,.where:
75000 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 .Set.IPSec.inbound.match.criteri
75020 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 as,.where:.Set.OSPF.external.met
75040 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e ric-type..Set.SNAT.rule.20.to.on
75060 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 ly.NAT.TCP.and.UDP.packets.Set.S
75080 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 NAT.rule.20.to.only.NAT.packets.
750a0 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e arriving.from.the.192.0.2.0/24.n
750c0 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 etwork.Set.SNAT.rule.30.to.only.
750e0 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 NAT.packets.arriving.from.the.20
75100 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 3.0.113.0/24.network.with.a.sour
75120 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 ce.port.of.80.and.443.Set.SSL.ce
75140 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 rteficate.<name>.for.service.<na
75160 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 me>.Set.SSL.certificate.<name>.f
75180 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d or.service.<name>.Set.TCP-MSS.(m
751a0 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e aximum.segment.size).for.the.con
751c0 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 nection.Set.TTL.to.300.seconds.S
751e0 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 et.Virtual.Tunnel.Interface.Set.
75200 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 a.container.description.Set.a.de
75220 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 65 74 20 61 20 scription.for.the.shaper..Set.a.
75240 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 destination.and/or.source.addres
75260 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 s..Accepted.input.for.ipv4:.Set.
75280 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 a.destination.and/or.source.port
752a0 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 ..Accepted.input:.Set.a.human.re
752c0 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 adable,.descriptive.alias.for.th
752e0 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 is.connection..Alias.is.used.by.
75300 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 e.g..the.:opcmd:`show.interfaces
75320 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 `.command.or.SNMP.based.monitori
75340 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 ng.tools..Set.a.limit.on.the.max
75360 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 imum.number.of.concurrent.logged
75380 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d -in.users.on.the.system..Set.a.m
753a0 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d eaningful.description..Set.a.nam
753c0 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 ed.api.key..Every.key.has.the.sa
753e0 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 me,.full.permissions.on.the.syst
75400 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 em..Set.a.rule.description..Set.
75420 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.specific.connection.mark..Set.
75440 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 20 76 61 6c 75 65 2e 00 53 65 a.specific.packet.mark.value..Se
75460 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 t.a.specific.packet.mark..Set.a.
75480 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 20 6f 66 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 specific.value.of.Differentiated
754a0 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 2e 00 53 65 74 20 .Services.Codepoint.(DSCP)..Set.
754c0 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e action.for.the.route-map.policy.
754e0 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d .Set.action.to.take.on.entries.m
75500 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a atching.this.rule..Set.an.:abbr:
75520 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 `A.(Address)`.record..Supports.`
75540 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 `@``.and.``any``.keywords..Set.a
75560 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 n.:abbr:`AAAA.(IPv6.Address)`.re
75580 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 cord..Supports.``@``.and.``any``
755a0 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 .keywords..Set.an.:abbr:`CNAME.(
755c0 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 Canonical.name)`.record..Support
755e0 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e s.``@``.keyword..Set.an.:abbr:`N
75600 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 APTR.(Naming.authority.pointer)`
75620 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e .record..Supports.``@``.keyword.
75640 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f .NAPTR.records.support.the.follo
75660 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 wing.options:.Set.an.:abbr:`NS.(
75680 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 Nameserver)`.record..Set.an.:abb
756a0 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e r:`PTR.(Pointer.record)`.record.
756c0 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 .Supports.``@``.keyword..Set.an.
756e0 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 :abbr:`SPF.(Sender.policy.framew
75700 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 ork)`.record..Supports.``@``.key
75720 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 word..Set.an.:abbr:`SRV.(Service
75740 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 )`.record..Supports.``@``.keywor
75760 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 d..Set.an.:abbr:`TXT.(Text)`.rec
75780 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 ord..Supports.``@``.keyword..Set
757a0 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 .an.API-KEY.is.the.minimal.confi
757c0 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e guration.to.get.a.working.API.En
757e0 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 72 74 2d 72 61 6e dpoint..Set.an.external.port-ran
75800 67 65 20 66 6f 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 2c 20 74 68 65 20 64 65 ge.for.the.external.pool,.the.de
75820 66 61 75 6c 74 20 72 61 6e 67 65 20 69 73 20 31 30 32 34 2d 36 35 35 33 35 2e 20 4d 75 6c 74 69 fault.range.is.1024-65535..Multi
75840 70 6c 65 20 65 6e 74 72 69 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 ple.entries.can.be.added.to.the.
75860 73 61 6d 65 20 70 6f 6f 6c 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 same.pool..Set.authentication.ba
75880 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 ckend..The.configured.authentica
758a0 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 tion.backend.is.used.for.all.que
758c0 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 20 76 61 6c 75 65 2e ries..Set.connection.mark.value.
758e0 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 .Set.container.capabilities.or.p
75900 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 73 79 73 63 74 6c ermissions..Set.container.sysctl
75920 20 76 61 6c 75 65 73 2e 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 .values..Set.custom.HTTP.headers
75940 20 74 6f 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 .to.be.included.in.all.responses
75960 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 20 74 6f 20 62 65 20 69 .Set.custom.HTTP.headers.to.be.i
75980 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 20 75 73 69 6e 67 20 74 ncluded.in.all.responses.using.t
759a0 68 65 20 62 61 63 6b 65 6e 64 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 he.backend.Set.delay.between.gra
759c0 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 tuitous.ARP.messages.sent.on.an.
759e0 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 interface..Set.delay.for.second.
75a00 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 set.of.gratuitous.ARPs.after.tra
75a20 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 nsition.to.MASTER..Set.descripti
75a40 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 on.`<text>`.for.dynamic.DNS.serv
75a60 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 ice.being.configured..Set.descri
75a80 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 ption.for.as-path-list.policy..S
75aa0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 et.description.for.community-lis
75ac0 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 t.policy..Set.description.for.ex
75ae0 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 tcommunity-list.policy..Set.desc
75b00 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 ription.for.large-community-list
75b20 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c .policy..Set.description.for.rul
75b40 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 e.in.IPv6.prefix-list..Set.descr
75b60 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 iption.for.rule.in.the.prefix-li
75b80 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 st..Set.description.for.rule..Se
75ba0 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 t.description.for.the.IPv6.acces
75bc0 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 s.list..Set.description.for.the.
75be0 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 IPv6.prefix-list.policy..Set.des
75c00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 cription.for.the.access.list..Se
75c20 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 t.description.for.the.prefix-lis
75c40 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 t.policy..Set.description.for.th
75c60 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 e.route-map.policy..Set.descript
75c80 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 ion.for.the.rule.in.the.route-ma
75ca0 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 p.policy..Set.description.of.the
75cc0 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 .peer.or.peer.group..Set.descrip
75ce0 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 tion..Set.destination.address.or
75d00 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f .prefix.to.match..Set.destinatio
75d20 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f n.routing.protocol.metric..Add.o
75d40 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 r.subtract.metric,.or.set.metric
75d60 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 .value..Set.eth1.to.be.the.liste
75d80 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 ning.interface.for.the.DHCPv6.re
75da0 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f lay..Set.execution.time.in.commo
75dc0 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 n.cron_.time.format..A.cron.`<sp
75de0 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 ec>`.of.``30.*/6.*.*.*``.would.e
75e00 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 xecute.the.`<task>`.at.minute.30
75e20 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d .past.every.6th.hour..Set.extcom
75e40 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 65 78 74 65 72 6e 61 6c 20 73 6f munity.bandwidth.Set.external.so
75e60 75 72 63 65 20 70 6f 72 74 20 6c 69 6d 69 74 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 6c urce.port.limits.that.will.be.al
75e80 6c 6f 63 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 75 62 73 63 72 69 62 65 72 20 69 6e 64 69 76 located.to.each.subscriber.indiv
75ea0 69 64 75 61 6c 6c 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 idually..The.default.value.is.20
75ec0 30 30 2e 00 53 65 74 20 68 6f 70 20 6c 69 6d 69 74 20 76 61 6c 75 65 2e 00 53 65 74 20 69 66 20 00..Set.hop.limit.value..Set.if.
75ee0 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 antenna.pattern.does.not.change.
75f00 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 during.the.lifetime.of.an.associ
75f20 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d ation.Set.inbound.interface.to.m
75f40 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 atch..Set.interfaces.to.a.zone..
75f60 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 A.zone.can.have.multiple.interfa
75f80 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 ces..But.an.interface.can.only.b
75fa0 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 e.a.member.in.one.zone..Set.loca
75fc0 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 l.:abbr:`ASN.(Autonomous.System.
75fe0 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 Number)`.that.this.router.repres
76000 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 ents..This.is.a.a.mandatory.opti
76020 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 on!.Set.local.autonomous.system.
76040 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e number.that.this.router.represen
76060 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 ts..This.is.a.mandatory.option!.
76080 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e Set.match.criteria.based.on.conn
760a0 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 ection.mark..Set.match.criteria.
760c0 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 based.on.destination.port,.where
760e0 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 .<match_criteria>.could.be:.Set.
76100 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 match.criteria.based.on.session.
76120 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 state..Set.match.criteria.based.
76140 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c on.source.or.destination.groups,
76160 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 .where.<text>.would.be.the.group
76180 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 .name/identifier..Prepend.charac
761a0 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 ter.'!'.for.inverted.matching.cr
761c0 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 iteria..Set.match.criteria.based
761e0 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 .on.source.or.destination.ipv4|i
76200 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 pv6.address,.where.<match_criter
76220 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 ia>.could.be:.Set.match.criteria
76240 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c .based.on.tcp.flags..Allowed.val
76260 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 ues.for.TCP.flags:.SYN.ACK.FIN.R
76280 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 ST.URG.PSH.ALL..When.specifying.
762a0 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 more.than.one.flag,.flags.should
762c0 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 .be.comma-separated..For.example
762e0 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 .:.value.of.'SYN,!ACK,!FIN,!RST'
76300 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 .will.only.match.packets.with.th
76320 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e e.SYN.flag.set,.and.the.ACK,.FIN
76340 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 .and.RST.flags.unset..Set.maximu
76360 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 m.`<size>`.of.DHCP.packets.inclu
76380 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 ding.relay.agent.information..If
763a0 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 .a.DHCP.packet.size.surpasses.th
763c0 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 is.value.it.will.be.forwarded.wi
763e0 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f thout.appending.relay.agent.info
76400 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c rmation..Range.64...1400,.defaul
76420 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 t.576..Set.maximum.average.match
76440 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 ing.rate..Format.for.rate:.integ
76460 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f er/time_unit,.where.time_unit.co
76480 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 uld.be.any.one.of.second,.minute
764a0 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f ,.hour.or.day.For.example.1/seco
764c0 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 nd.implies.rule.to.be.matched.at
764e0 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 .an.average.of.once.per.second..
76500 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 Set.maximum.hop.count.before.pac
76520 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 kets.are.discarded,.default:.10.
76540 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f Set.maximum.number.of.packets.to
76560 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e .alow.in.excess.of.rate..Set.min
76580 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e imum.time.interval.for.refreshin
765a0 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 g.gratuitous.ARPs.while.MASTER..
765c0 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f Set.mode.for.IPsec.authenticatio
765e0 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e n.between.VyOS.and.L2TP.clients.
76600 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 .Set.number.of.gratuitous.ARP.me
76620 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 ssages.to.send.at.a.time.after.t
76640 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 ransition.to.MASTER..Set.number.
76660 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 of.gratuitous.ARP.messages.to.se
76680 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e nd.at.a.time.while.MASTER..Set.n
766a0 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 umber.of.seconds.for.Hello.Inter
766c0 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 val.timer.value..Setting.this.va
766e0 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 lue,.Hello.packet.will.be.sent.e
76700 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 very.timer.value.seconds.on.the.
76720 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 specified.interface..This.value.
76740 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 must.be.the.same.for.all.routers
76760 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 .attached.to.a.common.network..T
76780 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 he.default.value.is.10.seconds..
767a0 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 The.interval.range.is.1.to.65535
767c0 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 ..Set.number.of.seconds.for.rout
767e0 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 er.Dead.Interval.timer.value.use
76800 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 d.for.Wait.Timer.and.Inactivity.
76820 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 Timer..This.value.must.be.the.sa
76840 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 me.for.all.routers.attached.to.a
76860 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .common.network..The.default.val
76880 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 ue.is.40.seconds..The.interval.r
768a0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d ange.is.1.to.65535..Set.packet.m
768c0 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 odifications:.Explicitly.set.TCP
768e0 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 .Maximum.segment.size.value..Set
76900 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 .packet.modifications:.Packet.Di
76920 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 fferentiated.Services.Codepoint.
76940 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 (DSCP).Set.parameters.for.matchi
76960 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d ng.recently.seen.sources..This.m
76980 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f atch.could.be.used.by.seeting.co
769a0 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 unt.(source.address.seen.more.th
769c0 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 an.<1-255>.times).and/or.time.(s
769e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c ource.address.seen.in.the.last.<
76a00 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 0-4294967295>.seconds)..Set.pred
76a20 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 efined.shared.secret.phrase..Set
76a40 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f .prefixes.to.table..Set.proxy.fo
76a60 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 r.all.connections.initiated.by.V
76a80 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 yOS,.including.HTTP,.HTTPS,.and.
76aa0 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 FTP.(anonymous.ftp)..Set.route.t
76ac0 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 arget.value.in.format.``<0-65535
76ae0 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 :0-4294967295>``.or.``<IP:0-6553
76b00 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 5>``..Set.routing.table.to.forwa
76b20 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f rd.packet.to..Set.rule.action.to
76b40 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 .drop..Set.service.to.bind.on.IP
76b60 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 .address,.by.default.listen.on.a
76b80 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 ny.IPv4.and.IPv6.Set.site.of.ori
76ba0 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 gin.value.in.format.``<0-65535:0
76bc0 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e -4294967295>``.or.``<IP:0-65535>
76be0 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 ``..Set.some.attributes.(like.AS
76c00 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 .PATH.or.Community.value).to.adv
76c20 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 ertised.routes.to.neighbors..Set
76c40 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 .some.metric.to.routes.learned.f
76c60 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 rom.a.particular.neighbor..Set.s
76c80 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e ource.IP/IPv6.address.for.route.
76ca0 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f .Set.source.address.or.prefix.to
76cc0 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f .match..Set.source-address.to.yo
76ce0 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 ur.local.IP.(LAN)..Set.tag.value
76d00 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 .for.routing.protocol..Set.the."
76d20 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 recursion.desired".bit.in.reques
76d40 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 ts.to.the.upstream.nameserver..S
76d60 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 et.the.:abbr:`DR.(Designated.Rou
76d80 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ter)`.Priority.for.the.interface
76da0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f ..This.command.is.useful.to.allo
76dc0 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 w.the.user.to.influence.what.nod
76de0 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 e.becomes.the.DR.for.a.LAN.segme
76e00 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 nt..Set.the.:abbr:`MRU.(Maximum.
76e20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 Receive.Unit)`.to.`mru`..PPPd.wi
76e40 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 ll.ask.the.peer.to.send.packets.
76e60 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 of.no.more.than.`mru`.bytes..The
76e80 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .value.of.`mru`.must.be.between.
76ea0 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 128.and.16384..Set.the.:abbr:`TT
76ec0 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 L.(Time-to-live)`.for.the.record
76ee0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f .in.seconds..Default.is.300.seco
76f00 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 nds..Set.the.BGP.nexthop.address
76f20 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 .to.the.address.of.the.peer..For
76f40 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e .an.incoming.route-map.this.mean
76f60 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 s.the.ip.address.of.our.peer.is.
76f80 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 used..For.an.outgoing.route-map.
76fa0 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 this.means.the.ip.address.of.our
76fc0 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 .self.is.used.to.establish.the.p
76fe0 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 eering.with.our.neighbor..Set.th
77000 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 e.IP.address.of.the.local.interf
77020 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 ace.to.be.used.for.the.tunnel..S
77040 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 et.the.IP.address.of.the.remote.
77060 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 peer..It.may.be.specified.as.an.
77080 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e IPv4.address.or.an.IPv6.address.
770a0 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 .Set.the.IPv4.source.validation.
770c0 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d mode..The.following.system.param
770e0 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c eter.will.be.altered:.Set.the.ML
77100 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 D.last.member.query.count..The.d
77120 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c efault.value.is.2..Set.the.MLD.l
77140 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c ast.member.query.interval.in.mil
77160 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 liseconds.(100-6553500)..The.def
77180 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e ault.value.is.1000.milliseconds.
771a0 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 .Set.the.MLD.query.response.time
771c0 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 out.in.milliseconds.(100-6553500
771e0 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 )..The.default.value.is.10000.mi
77200 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 lliseconds..Set.the.MLD.version.
77220 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 used.on.this.interface..The.defa
77240 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 ult.value.is.2..Set.the.Maximum.
77260 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 Stack.Depth.supported.by.the.rou
77280 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c ter..The.value.depend.of.the.MPL
772a0 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 S.dataplane..Set.the.PIM.hello.a
772c0 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 nd.hold.interval.for.a.interface
772e0 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c ..Set.the.Segment.Routing.Global
77300 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 .Block.i.e..the.label.range.used
77320 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d .by.MPLS.to.store.label.in.the.M
77340 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 PLS.FIB.for.Prefix.SID..Note.tha
77360 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 t.the.block.size.may.not.exceed.
77380 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 65535..Set.the.Segment.Routing.G
773a0 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 lobal.Block.i.e..the.low.label.r
773c0 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
773e0 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
77400 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
77420 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 t.exceed.65535..Set.the.Segment.
77440 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 Routing.Local.Block.i.e..the.lab
77460 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c el.range.used.by.MPLS.to.store.l
77480 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 abel.in.the.MPLS.FIB.for.Prefix.
774a0 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 SID..Note.that.the.block.size.ma
774c0 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 y.not.exceed.65535.Segment.Routi
774e0 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d ng.Local.Block,.The.negative.com
77500 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 mand.always.unsets.both..Set.the
77520 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 .Segment.Routing.Local.Block.i.e
77540 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 ..the.low.label.range.used.by.MP
77560 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 LS.to.store.label.in.the.MPLS.FI
77580 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 B.for.Prefix.SID..Note.that.the.
775a0 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e block.size.may.not.exceed.65535.
775c0 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 Segment.Routing.Local.Block,.The
775e0 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 .negative.command.always.unsets.
77600 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 28 54 43 50 20 6d 61 78 69 6d both..Set.the.TCP-MSS.(TCP.maxim
77620 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 um.segment.size).for.the.connect
77640 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 ion..Set.the.TCP-MSS.(maximum.se
77660 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 gment.size).for.the.connection.S
77680 65 74 20 74 68 65 20 54 54 4c 20 28 54 69 6d 65 20 74 6f 20 4c 69 76 65 29 20 76 61 6c 75 65 2e et.the.TTL.(Time.to.Live).value.
776a0 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 .Set.the.User.ID.or.Group.ID.of.
776c0 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c the.container.Set.the.``sshd``.l
776e0 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 og.level..The.default.is.``info`
77700 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e `..Set.the.address.of.the.backen
77720 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 d.port.Set.the.address.of.the.ba
77740 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 ckend.server.to.which.the.incomi
77760 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 ng.traffic.will.be.forwarded.Set
77780 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 61 .the.authentication.type.for.Gra
777a0 70 68 51 4c 2c 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 61 phQL,.default.option.is.key..Ava
777c0 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 65 ilable.options.are:.Set.the.byte
777e0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 4a 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 75 .length.of.the.JWT.secret..Defau
77800 6c 74 20 69 73 20 33 32 2e 00 53 65 74 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 72 67 75 6d 65 lt.is.32..Set.the.command.argume
77820 6e 74 73 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 64 65 66 nts.for.a.container..Set.the.def
77840 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 ault.VRRP.version.to.use..This.d
77860 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 efaults.to.2,.but.IPv6.instances
77880 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 .will.always.use.version.3..Set.
778a0 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 the.device's.transmit.(TX).key..
778c0 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 This.key.must.be.a.hex.string.th
778e0 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 at.is.16-bytes.(GCM-AES-128).or.
77900 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 32-bytes.(GCM-AES-256)..Set.the.
77920 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 distance.for.the.default.gateway
77940 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 .sent.by.the.DHCP.server..Set.th
77960 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 e.distance.for.the.default.gatew
77980 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 ay.sent.by.the.PPPoE.server..Set
779a0 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 .the.distance.for.the.default.ga
779c0 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 teway.sent.by.the.SSTP.server..S
779e0 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 et.the.encapsulation.type.of.the
77a00 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 .tunnel..Valid.values.for.encaps
77a20 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c ulation.are:.udp,.ip..Set.the.gl
77a40 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 obal.setting.for.an.established.
77a60 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 connection..Set.the.global.setti
77a80 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 ng.for.invalid.packets..Set.the.
77aa0 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 global.setting.for.related.conne
77ac0 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 72 20 61 20 ctions..Set.the.host.name.for.a.
77ae0 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 66 6f 72 20 container..Set.the.lifetime.for.
77b00 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 JWT.tokens.in.seconds..Default.i
77b20 73 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 s.3600.seconds..Set.the.listen.p
77b40 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e ort.of.the.local.API,.this.has.n
77b60 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 o.effect.on.the.webserver..The.d
77b80 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 efault.is.port.8080.Set.the.maxi
77ba0 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 mum.hop.`<count>`.before.packets
77bc0 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 .are.discarded..Range.0...255,.d
77be0 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 efault.10..Set.the.maximum.lengt
77c00 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 h.of.A-MPDU.pre-EOF.padding.that
77c20 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 .the.station.can.receive.Set.the
77c40 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e .maximum.number.of.TCP.half-open
77c60 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 .connections..Set.the.maximum.re
77c80 71 75 65 73 74 20 62 6f 64 79 20 73 69 7a 65 20 69 6e 20 6d 65 67 61 62 79 74 65 73 2e 20 44 65 quest.body.size.in.megabytes..De
77ca0 66 61 75 6c 74 20 69 73 20 31 4d 42 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 fault.is.1MB..Set.the.name.of.th
77cc0 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 e.SSL.:abbr:`CA.(Certificate.Aut
77ce0 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 hority)`.PKI.entry.used.for.auth
77d00 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 entication.of.the.remote.side..I
77d20 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 f.an.intermediate.CA.certificate
77d40 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 .is.specified,.then.all.parent.C
77d60 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 A.certificates.that.exist.in.the
77d80 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 .PKI,.such.as.the.root.CA.or.add
77da0 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 itional.intermediate.CAs,.will.a
77dc0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 utomatically.be.used.during.cert
77de0 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 ificate.validation.to.ensure.tha
77e00 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 t.the.full.chain.of.trust.is.ava
77e20 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 ilable..Set.the.name.of.the.x509
77e40 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 .client.keypair.used.to.authenti
77e60 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 cate.against.the.802.1x.system..
77e80 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 All.parent.CA.certificates.of.th
77ea0 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e e.client.certificate,.such.as.in
77ec0 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 termediate.and.root.CAs,.will.be
77ee0 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e .sent.as.part.of.the.EAP-TLS.han
77f00 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 dshake..Set.the.native.VLAN.ID.f
77f20 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 lag.of.the.interface..When.a.dat
77f40 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 a.packet.without.a.VLAN.tag.ente
77f60 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c rs.the.port,.the.data.packet.wil
77f80 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 l.be.forced.to.add.a.tag.of.a.sp
77fa0 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 ecific.vlan.id..When.the.vlan.id
77fc0 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 .flag.flows.out,.the.tag.of.the.
77fe0 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 vlan.id.will.be.stripped.Set.the
78000 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 .native.VLAN.ID.flag.of.the.inte
78020 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 rface..When.a.data.packet.withou
78040 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 t.a.VLAN.tag.enters.the.port,.th
78060 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 70 65 63 69 66 e.data.packet.will.have.a.specif
78080 69 63 20 76 6c 61 6e 20 69 64 20 61 64 64 65 64 20 74 6f 20 69 74 2e 20 57 68 65 6e 20 74 68 65 ic.vlan.id.added.to.it..When.the
780a0 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 6e 61 74 69 76 65 20 76 6c .packet.flows.out,.the.native.vl
780c0 61 6e 20 74 61 67 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 2e 00 53 65 74 20 74 68 65 an.tag.will.be.stripped..Set.the
780e0 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 .next-hop.as.unchanged..Pass.thr
78100 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 ough.the.route-map.without.chang
78120 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ing.its.value.Set.the.number.of.
78140 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e TCP.maximum.retransmit.attempts.
78160 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 .Set.the.number.of.health.check.
78180 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 failures.before.an.interface.is.
781a0 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 marked.as.unavailable,.range.for
781c0 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f .number.is.1.to.10,.default.1..O
781e0 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 r.set.the.number.of.successful.h
78200 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ealth.checks.before.an.interface
78220 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .is.added.back.to.the.interface.
78240 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 pool,.range.for.number.is.1.to.1
78260 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 0,.default.1..Set.the.number.of.
78280 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 seconds.the.router.waits.until.r
782a0 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 etrying.to.connect.to.the.cache.
782c0 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 server..Set.the.number.of.second
782e0 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 s.the.router.waits.until.the.rou
78300 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f ter.expires.the.cache..Set.the.o
78320 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 ptions.for.this.public.key..See.
78340 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 the.ssh.``authorized_keys``.man.
78360 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e page.for.details.of.what.you.can
78380 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 .specify.here..To.place.a.``"``.
783a0 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 character.in.the.options.field,.
783c0 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 use.``&quot;``,.for.example.``fr
783e0 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 om=&quot;10.0.0.0/24&quot;``.to.
78400 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e restrict.where.the.user.may.conn
78420 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 ect.from.when.using.this.key..Se
78440 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 t.the.parity.option.for.the.cons
78460 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 ole..If.unset.this.will.default.
78480 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 to.none..Set.the.peer's.MAC.addr
784a0 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 ess.Set.the.peer's.key.used.to.r
784c0 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 eceive.(RX).traffic.Set.the.peer
784e0 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 -session-id,.which.is.a.32-bit.i
78500 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 nteger.value.assigned.to.the.ses
78520 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 sion.by.the.peer..The.value.used
78540 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 .must.match.the.session_id.value
78560 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 .being.used.at.the.peer..Set.the
78580 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .range.of.external.IP.addresses.
785a0 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 61 6e 67 for.the.CGNAT.pool..Set.the.rang
785c0 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 e.of.external.IP.addresses.for.t
785e0 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 20 54 68 65 20 73 65 71 75 65 6e 63 65 20 69 73 20 6f he.CGNAT.pool..The.sequence.is.o
78600 70 74 69 6f 6e 61 6c 3b 20 69 66 20 73 65 74 2c 20 61 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 6d ptional;.if.set,.a.lower.value.m
78620 65 61 6e 73 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 2e 00 53 65 74 20 74 68 65 20 72 61 eans.higher.priority..Set.the.ra
78640 6e 67 65 20 6f 66 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 nge.of.internal.IP.addresses.for
78660 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 .the.CGNAT.pool..Set.the.restart
78680 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 .behavior.of.the.container..Set.
786a0 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 the.route.metric..When.used.with
786c0 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 .BGP,.set.the.BGP.attribute.MED.
786e0 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 to.a.specific.value..Use.``+/-``
78700 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 .to.add.or.subtract.the.specifie
78720 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 d.value.to/from.the.existing/MED
78740 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 ..Use.``rtt``.to.set.the.MED.to.
78760 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 the.round.trip.time.or.``+rtt/-r
78780 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 tt``.to.add/subtract.the.round.t
787a0 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 rip.time.to/from.the.MED..Set.th
787c0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 e.routing.table.to.forward.packe
787e0 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 73 6f 75 t.with..Set.the.rule.for.the.sou
78800 72 63 65 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 74 rce.pool..Set.the.rule.for.the.t
78820 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e ranslation.pool..Set.the.session
78840 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
78860 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 alue..Uniquely.identifies.the.se
78880 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 ssion.being.created..The.value.u
788a0 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f sed.must.match.the.peer_session_
788c0 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e id.value.being.used.at.the.peer.
788e0 00 53 65 74 20 74 68 65 20 73 68 61 70 65 72 20 62 61 6e 64 77 69 64 74 68 2c 20 65 69 74 68 65 .Set.the.shaper.bandwidth,.eithe
78900 72 20 61 73 20 61 6e 20 65 78 70 6c 69 63 69 74 20 62 69 74 72 61 74 65 20 6f 72 20 61 20 70 65 r.as.an.explicit.bitrate.or.a.pe
78920 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 rcentage.of.the.interface.bandwi
78940 64 74 68 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 dth..Set.the.size.of.the.hash.ta
78960 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 ble..The.connection.tracking.has
78980 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e h.table.makes.searching.the.conn
789a0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 ection.tracking.table.faster..Th
789c0 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 e.hash.table.uses....buckets....
789e0 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 to.record.entries.in.the.connect
78a00 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 ion.tracking.table..Set.the.sour
78a20 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 ce.IP.of.forwarded.packets,.othe
78a40 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 rwise.original.senders.address.i
78a60 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e s.used..Set.the.timeout.in.secon
78a80 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 ds.for.a.protocol.or.state.in.a.
78aa0 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 custom.rule..Set.the.timeout.in.
78ac0 73 65 63 6f 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e seconds.for.a.protocol.or.state.
78ae0 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 .Set.the.timeout.in.secounds.for
78b00 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d .a.protocol.or.state.in.a.custom
78b20 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e .rule..Set.the.timeout.in.secoun
78b40 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 ds.for.a.protocol.or.state..Set.
78b60 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 the.tunnel.id,.which.is.a.32-bit
78b80 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
78ba0 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 ies.the.tunnel.into.which.the.se
78bc0 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 ssion.will.be.created..Set.the.w
78be0 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f indow.scale.factor.for.TCP.windo
78c00 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 w.scaling.Set.window.of.concurre
78c20 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 48 54 54 50 20 ntly.valid.codes..Sets.the.HTTP.
78c40 6d 65 74 68 6f 64 20 74 6f 20 62 65 20 75 73 65 64 2c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 method.to.be.used,.can.be.either
78c60 3a 20 6f 70 74 69 6f 6e 2c 20 67 65 74 2c 20 70 6f 73 74 2c 20 70 75 74 00 53 65 74 73 20 74 68 :.option,.get,.post,.put.Sets.th
78c80 65 20 65 6e 64 70 6f 69 6e 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 68 65 61 6c 74 68 e.endpoint.to.be.used.for.health
78ca0 20 63 68 65 63 6b 73 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 .checks.Sets.the.expected.result
78cc0 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 .condition.for.considering.a.ser
78ce0 76 65 72 20 68 65 61 6c 74 68 79 2e 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 ver.healthy..Sets.the.expected.r
78d00 65 73 75 6c 74 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 esult.condition.for.considering.
78d20 61 20 73 65 72 76 65 72 20 68 65 61 6c 74 68 79 2e 20 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 a.server.healthy..Some.possible.
78d40 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d examples.are:.Sets.the.image.nam
78d60 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 e.in.the.hub.registry.Sets.the.i
78d80 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 nterface.to.listen.for.multicast
78da0 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b .packets.on..Could.be.a.loopback
78dc0 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 ,.not.yet.tested..Sets.the.liste
78de0 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 ning.port.for.a.listening.addres
78e00 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f s..This.overrides.the.default.po
78e20 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 rt.of.3128.on.the.specific.liste
78e40 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f n.address..Sets.the.unique.id.fo
78e60 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 r.this.vxlan-interface..Not.sure
78e80 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 .how.it.correlates.with.multicas
78ea0 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 52 45 53 54 20 41 50 49 20 61 6e 64 20 t-address..Setting.REST.API.and.
78ec0 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 an.API-KEY.is.the.minimal.config
78ee0 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 uration.to.get.a.working.API.End
78f00 70 6f 69 6e 74 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 point..Setting.VRRP.group.priori
78f20 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 ty.Setting.name.Setting.this.up.
78f40 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 on.AWS.will.require.a."Custom.Pr
78f60 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 otocol.Rule".for.protocol.number
78f80 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c ."47".(GRE).Allow.Rule.in.TWO.pl
78fa0 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b aces..Firstly.on.the.VPC.Network
78fc0 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 .ACL,.and.secondly.on.the.securi
78fe0 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f ty.group.network.ACL.attached.to
79000 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e .the.EC2.instance..This.has.been
79020 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 .tested.as.working.for.the.offic
79040 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 ial.AMI.image.on.the.AWS.Marketp
79060 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e lace..(Locate.the.correct.VPC.an
79080 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 d.security.group.by.navigating.t
790a0 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f hrough.the.details.pane.below.yo
790c0 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f ur.EC2.instance.in.the.AWS.conso
790e0 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 le)..Setting.up.IPSec:.Setting.u
79100 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 p.OpenVPN.Setting.up.a.full-blow
79120 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c n.PKI.with.a.CA.certificate.woul
79140 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 d.arguably.defeat.the.purpose.of
79160 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 .site-to-site.OpenVPN,.since.its
79180 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e .main.goal.is.supposed.to.be.con
791a0 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 figuration.simplicity,.compared.
791c0 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 to.server.setups.that.need.to.su
791e0 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 pport.multiple.clients..Setting.
79200 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 up.certificates.Setting.up.certi
79220 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 ficates:.Setting.up.tunnel:.Sett
79240 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 ing.will.only.become.active.with
79260 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 .the.next.reboot!.Setup.DHCP.HA.
79280 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 for.network.192.0.2.0/24.Setup.D
792a0 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 HCP.failover.for.network.192.0.2
792c0 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 .0/24.Setup.encrypted.password.f
792e0 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 or.given.username..This.is.usefu
79300 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 l.for.transferring.a.hashed.pass
79320 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 word.from.system.to.system..Setu
79340 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
79360 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.RADIUS.server..Se
79380 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 tup.the.`<timeout>`.in.seconds.w
793a0 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 hen.querying.the.TACACS.server..
793c0 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 Setup.the.dynamic.DNS.hostname.`
793e0 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 <hostname>`.associated.with.the.
79400 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c DynDNS.provider.identified.by.`<
79420 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 service-name>`..Setup.the.dynami
79440 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
79460 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
79480 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
794a0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 he.IP.address.on.address.`<inter
794c0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 face>`.changes..Setup.the.dynami
794e0 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
79500 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
79520 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
79540 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 he.IP.address.on.interface.`<int
79560 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e erface>`.changes..Several.comman
79580 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.cURL.to.initiate.tran
795a0 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
795c0 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c e.IPv4/IPv6.address.used.for.all
795e0 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e .cURL.operations..Several.comman
79600 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.curl.to.initiate.tran
79620 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
79640 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 e.interface.used.for.all.CURL.op
79660 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 erations..Severity.Severity.Leve
79680 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 l.Shaper.Short.GI.capabilities.S
796a0 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 hort.GI.capabilities.for.20.and.
796c0 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 40.MHz.Short.bursts.can.be.allow
796e0 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 ed.to.exceed.the.limit..On.creat
79700 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 ion,.the.Rate-Control.traffic.is
79720 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 .stocked.with.tokens.which.corre
79740 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 spond.to.the.amount.of.traffic.t
79760 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 hat.can.be.burst.in.one.go..Toke
79780 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 ns.arrive.at.a.steady.rate,.unti
797a0 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 l.the.bucket.is.full..Shortcut.s
797c0 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c yntax.for.specifying.automatic.l
797e0 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 eaking.from.vrf.VRFNAME.to.the.c
79800 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 urrent.VRF.using.the.VPN.RIB.as.
79820 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 intermediary..The.RD.and.RT.are.
79840 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 auto.derived.and.should.not.be.s
79860 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 pecified.explicitly.for.either.t
79880 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 he.source.or.destination.VRF...s
798a0 2e 00 53 68 6f 77 00 53 68 6f 77 20 43 47 4e 41 54 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 53 68 ..Show.Show.CGNAT.allocations.Sh
798c0 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 ow.DHCP.server.daemon.log.file.S
798e0 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c how.DHCPv6.server.daemon.log.fil
79900 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 e.Show.Firewall.log.Show.LLDP.ne
79920 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 ighbors.connected.via.interface.
79940 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d `<interface>`..Show.SSH.dynamic-
79960 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 protection.log..Show.SSH.server.
79980 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 log..Show.SSH.server.public.key.
799a0 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c fingerprints,.including.a.visual
799c0 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 .ASCII.art.representation..Show.
799e0 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e SSH.server.public.key.fingerprin
79a00 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 ts..Show.WAN.load.balancer.infor
79a20 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 mation.including.test.types.and.
79a40 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 targets..A.character.at.the.star
79a60 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 t.of.each.line.depicts.the.state
79a80 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d .of.the.test.Show.WWAN.module.IM
79aa0 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 EI..Show.WWAN.module.IMSI..Show.
79ac0 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f WWAN.module.MSISDN..Show.WWAN.mo
79ae0 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 dule.SIM.card.information..Show.
79b00 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 WWAN.module.firmware..Show.WWAN.
79b20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 module.hardware.capabilities..Sh
79b40 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e ow.WWAN.module.hardware.revision
79b60 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 ..Show.WWAN.module.model..Show.W
79b80 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 WAN.module.signal.strength..Show
79ba0 20 61 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 61 .a.detailed.information.of.all.a
79bc0 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e ctive.IPsec.Security.Association
79be0 73 20 28 53 41 29 20 69 6e 20 76 65 72 62 6f 73 65 20 66 6f 72 6d 61 74 2e 00 53 68 6f 77 20 61 s.(SA).in.verbose.format..Show.a
79c00 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 .list.available.container.networ
79c20 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 ks.Show.a.list.of.installed.:abb
79c40 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 r:`CA.(Certificate.Authority)`.c
79c60 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 ertificates..Show.a.list.of.inst
79c80 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 alled.:abbr:`CRLs.(Certificate.R
79ca0 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 evocation.List)`..Show.a.list.of
79cc0 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 64 64 .installed.certificates.Show.add
79ce0 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 53 68 6f 77 20 61 ress.and.port.allocations.Show.a
79d00 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 6c 6c 20 61 63 74 69 76 65 20 49 50 73 ll.BFD.peers.Show.all.active.IPs
79d20 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 00 53 68 ec.Security.Associations.(SA).Sh
79d40 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 61 6e 20 65 78 74 65 72 6e ow.all.allocations.for.an.extern
79d60 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f al.IP.address.Show.all.allocatio
79d80 6e 73 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 ns.for.an.internal.IP.address.Sh
79da0 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 ow.all.currently.active.IKE.Secu
79dc0 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 20 66 6f 72 20 61 20 73 70 65 rity.Associations.(SA).for.a.spe
79de0 63 69 66 69 63 20 70 65 65 72 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 cific.peer..Show.all.currently.a
79e00 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 ctive.IKE.Security.Associations.
79e20 28 53 41 29 20 74 68 61 74 20 61 72 65 20 75 73 69 6e 67 20 4e 41 54 20 54 72 61 76 65 72 73 61 (SA).that.are.using.NAT.Traversa
79e40 6c 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 l..Show.all.currently.active.IKE
79e60 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 53 68 6f 77 20 61 6c 6c .Security.Associations..Show.all
79e80 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 .the.configured.pre-shared.secre
79ea0 74 20 6b 65 79 73 2e 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e t.keys..Show.available.offloadin
79ec0 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 g.functions.on.given.`<interface
79ee0 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 >`.Show.binded.qat.device.interr
79f00 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 upts.to.certain.core..Show.bridg
79f20 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.fdb.displays.the.curr
79f40 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 ent.forwarding.table:.Show.bridg
79f60 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.mdb.displays.the.curr
79f80 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 ent.multicast.group.membership.t
79fa0 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 able.The.table.is.populated.by.I
79fc0 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 GMP.and.MLD.snooping.in.the.brid
79fe0 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 ge.driver.automatically..Show.br
7a000 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 ief.interface.information..Show.
7a020 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 commands.Show.configured.serial.
7a040 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 ports.and.their.respective.inter
7a060 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 face.configuration..Show.connect
7a080 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 ion.data.of.load.balanced.traffi
7a0a0 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 c:.Show.connection.syncing.exter
7a0c0 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f nal.cache.entries.Show.connectio
7a0e0 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 n.syncing.internal.cache.entries
7a100 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e .Show.currently.connected.users.
7a120 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 .Show.detailed.information.about
7a140 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 .all.learned.Segment.Routing.Nod
7a160 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f es.Show.detailed.information.abo
7a180 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 ut.prefix-sid.and.label.learned.
7a1a0 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 Show.detailed.information.about.
7a1c0 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f the.underlaying.physical.links.o
7a1e0 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 n.given.bond.`<interface>`..Show
7a200 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 .detailed.information.on.given.`
7a220 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 <interface>`.Show.detailed.infor
7a240 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 mation.on.the.given.loopback.int
7a260 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 erface.`lo`..Show.detailed.infor
7a280 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 mation.summary.on.given.`<interf
7a2a0 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 20 61 76 61 69 6c 61 ace>`.Show.details.of.all.availa
7a2c0 62 6c 65 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 ble.VPN.connections.Show.flow.ac
7a2e0 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 counting.information.for.given.`
7a300 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 <interface>`.for.a.specific.host
7a320 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f .only..Show.flow.accounting.info
7a340 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e rmation.for.given.`<interface>`.
7a360 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 .Show.general.information.about.
7a380 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f specific.WireGuard.interface.Sho
7a3a0 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 w.info.about.the.Wireguard.servi
7a3c0 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e ce..It.also.shows.the.latest.han
7a3e0 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 dshake..Show.information.about.p
7a400 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 hysical.`<interface>`.Show.list.
7a420 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 of.IPs.currently.blocked.by.SSH.
7a440 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f dynamic-protection..Show.logs.fo
7a460 72 20 49 50 73 65 63 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 r.IPsec.Show.logs.for.mDNS.repea
7a480 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 ter.service..Show.logs.from.a.gi
7a4a0 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c ven.container.Show.logs.from.all
7a4c0 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 .DHCP.client.processes..Show.log
7a4e0 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 s.from.all.DHCPv6.client.process
7a500 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 es..Show.logs.from.specific.`int
7a520 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f erface`.DHCP.client.process..Sho
7a540 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 w.logs.from.specific.`interface`
7a560 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c .DHCPv6.client.process..Show.onl
7a580 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 y.information.for.specified.Cert
7a5a0 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 ificate.Authority..Show.only.inf
7a5c0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 ormation.for.specified.certifica
7a5e0 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 te..Show.only.leases.in.the.spec
7a600 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 ified.pool..Show.only.leases.wit
7a620 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 h.the.specified.state..Possible.
7a640 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 states:.abandoned,.active,.all,.
7a660 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c backup,.expired,.free,.released,
7a680 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f .reset.(default.=.active).Show.o
7a6a0 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 nly.leases.with.the.specified.st
7a6c0 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 ate..Possible.states:.all,.activ
7a6e0 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e e,.free,.expired,.released,.aban
7a700 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 doned,.reset,.backup.(default.=.
7a720 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 active).Show.routing.table.entry
7a740 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 .for.the.default.route..Show.spe
7a760 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 cific.MACsec.interface.informati
7a780 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f on.Show.status.of.new.setup:.Sho
7a7a0 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 w.statuses.of.all.active.leases.
7a7c0 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f granted.by.local.(this.server).o
7a7e0 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 r.remote.(failover.server):.Show
7a800 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 .statuses.of.all.active.leases:.
7a820 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 Show.the.DHCP.server.statistics.
7a840 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 for.the.specified.pool..Show.the
7a860 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 .DHCP.server.statistics:.Show.th
7a880 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 64 e.console.server.log..Show.the.d
7a8a0 65 74 61 69 6c 65 64 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 49 4b etailed.status.information.of.IK
7a8c0 45 20 63 68 61 72 6f 6e 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 E.charon.process..Show.the.full.
7a8e0 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 config.uploaded.to.the.QAT.devic
7a900 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 e..Show.the.list.of.all.active.c
7a920 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 ontainers..Show.the.local.contai
7a940 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 ner.images..Show.the.logs.of.a.s
7a960 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 pecific.Rule-Set..Show.the.logs.
7a980 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 of.all.firewall;.show.all.bridge
7a9a0 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f .firewall.logs;.show.all.logs.fo
7a9c0 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f r.forward.hook;.show.all.logs.fo
7a9e0 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 r.forward.hook.and.priority.filt
7aa00 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 er;.show.all.logs.for.particular
7aa20 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 .custom.chain;.show.logs.for.spe
7aa40 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 cific.Rule-Set..Show.the.logs.of
7aa60 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 .all.firewall;.show.all.ipv4.fir
7aa80 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 ewall.logs;.show.all.logs.for.pa
7aaa0 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 rticular.hook;.show.all.logs.for
7aac0 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 .particular.hook.and.priority;.s
7aae0 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 how.all.logs.for.particular.cust
7ab00 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 om.chain;.show.logs.for.specific
7ab20 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 .Rule-Set..Show.the.logs.of.all.
7ab40 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c firewall;.show.all.ipv6.firewall
7ab60 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .logs;.show.all.logs.for.particu
7ab80 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 lar.hook;.show.all.logs.for.part
7aba0 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 icular.hook.and.priority;.show.a
7abc0 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 ll.logs.for.particular.custom.ch
7abe0 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 ain;.show.logs.for.specific.Rule
7ac00 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 68 65 20 73 74 -Set..Show.the.route.Show.the.st
7ac20 61 74 75 73 20 6f 66 20 72 75 6e 6e 69 6e 67 20 49 50 73 65 63 20 70 72 6f 63 65 73 73 20 61 6e atus.of.running.IPsec.process.an
7ac40 64 20 70 72 6f 63 65 73 73 20 49 44 2e 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 d.process.ID..Show.transceiver.i
7ac60 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 nformation.from.plugin.modules,.
7ac80 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 e.g.SFP+,.QSFP.Showing.BFD.monit
7aca0 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 ored.static.routes.Shows.status.
7acc0 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 of.all.assigned.leases:.Side.A:.
7ace0 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 Side.B:.Sierra.Wireless.AirPrime
7ad00 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 .MC7304.miniPCIe.card.(LTE).Sier
7ad20 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 ra.Wireless.AirPrime.MC7430.mini
7ad40 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 PCIe.card.(LTE).Sierra.Wireless.
7ad60 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c AirPrime.MC7455.miniPCIe.card.(L
7ad80 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 TE).Sierra.Wireless.AirPrime.MC7
7ada0 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 710.miniPCIe.card.(LTE).Similar.
7adc0 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 combinations.are.applicable.for.
7ade0 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 69 6c 61 72 the.dead-peer-detection..Similar
7ae00 6c 79 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 45 53 20 70 65 65 72 ly.traffic.received.from.ES.peer
7ae20 73 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 72 77 s.via.the.overlay.cannot.be.forw
7ae40 61 72 64 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 73 70 6c arded.to.the.server..This.is.spl
7ae60 69 74 2d 68 6f 72 69 7a 6f 6e 2d 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 20 6c 6f 63 61 6c 20 it-horizon-filtering.with.local.
7ae80 62 69 61 73 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e bias..Simple.Babel.configuration
7aea0 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e .using.2.nodes.and.redistributin
7aec0 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 g.connected.interfaces..Simple.R
7aee0 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 IP.configuration.using.2.nodes.a
7af00 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 nd.redistributing.connected.inte
7af20 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 rfaces..Simple.setup.with.one.us
7af40 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 er.added.and.password.authentica
7af60 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 tion:.Simple.text.password.authe
7af80 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 ntication.is.insecure.and.deprec
7afa0 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 ated.in.favour.of.MD5.HMAC.authe
7afc0 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f ntication..Since.both.routers.do
7afe0 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 .not.know.their.effective.public
7b000 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 .addresses,.we.set.the.local-add
7b020 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 ress.of.the.peer.to."any"..Since
7b040 20 62 72 69 64 67 65 73 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f .bridges.operates.at.layer.2,.bo
7b060 74 68 20 6d 61 74 63 68 65 72 73 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 th.matchers.for.IPv4.and.IPv6.ar
7b080 65 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 e.supported.in.bridge.firewall.c
7b0a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 66 6f 72 20 66 onfiguration..Same.applies.for.f
7b0c0 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2e 00 53 69 6e 63 65 20 62 72 69 64 67 65 73 20 6f 70 irewall.groups..Since.bridges.op
7b0e0 65 72 61 74 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f 74 68 20 6d 61 74 63 68 65 72 73 20 erats.at.layer.2,.both.matchers.
7b100 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 for.IPv4.and.IPv6.are.supported.
7b120 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e in.bridge.firewall.configuration
7b140 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 ..Same.applies.to.firewall.group
7b160 73 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 s..Since.it's.a.HQ.and.branch.of
7b180 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
7b1a0 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
7b1c0 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
7b1e0 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
7b200 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
7b220 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 to.achieve.this..Since.it's.a.HQ
7b240 20 77 69 74 68 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 .with.branch.offices.setup,.we.w
7b260 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 ill.want.all.clients.to.have.fix
7b280 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 ed.addresses.and.we.will.route.t
7b2a0 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 raffic.to.specific.subnets.throu
7b2c0 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 gh.them..We.need.configuration.f
7b2e0 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 or.each.client.to.achieve.this..
7b300 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 Since.the.RADIUS.server.would.be
7b320 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 .a.single.point.of.failure,.mult
7b340 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 iple.RADIUS.servers.can.be.setup
7b360 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c .and.will.be.used.subsequentiall
7b380 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 y..Since.the.RADIUS.server.would
7b3a0 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d .be.a.single.point.of.failure,.m
7b3c0 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 ultiple.RADIUS.servers.can.be.se
7b3e0 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 tup.and.will.be.used.subsequenti
7b400 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e ally..For.example:.Since.the.mDN
7b420 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 S.protocol.sends.the.:abbr:`AA(A
7b440 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e uthoritative.Answer)`.records.in
7b460 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 .the.packet.itself,.the.repeater
7b480 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 .does.not.need.to.forge.the.sour
7b4a0 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 ce.address..Instead,.the.source.
7b4c0 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 address.is.of.the.interface.that
7b4e0 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d .repeats.the.packet..Since.the.m
7b500 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 DNS.protocol.sends.the.AA.record
7b520 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 s.in.the.packet.itself,.the.repe
7b540 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 ater.does.not.need.to.forge.the.
7b560 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 source.address..Instead,.the.sou
7b580 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 rce.address.is.of.the.interface.
7b5a0 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 that.repeats.the.packet..Since.w
7b5c0 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 e.are.analyzing.attacks.to.and.f
7b5e0 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 rom.our.internal.network,.two.ty
7b600 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 pes.of.attacks.can.be.identified
7b620 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 ,.and.different.actions.are.need
7b640 65 64 3a 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 ed:.Since.we.are.analyzing.attac
7b660 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 ks.to.and.from.our.internal.netw
7b680 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 ork,.two.types.of.attacks.can.be
7b6a0 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 .identified,.and.differents.acti
7b6c0 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 ons.are.needed:.Single.VXLAN.dev
7b6e0 69 63 65 20 28 53 56 44 29 00 53 69 6e 67 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 ice.(SVD).Single.external.addres
7b700 73 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 s.Site.to.Site.VPN.Site-to-Site.
7b720 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 Site-to-site.mode.provides.a.way
7b740 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c .to.add.remote.peers,.which.coul
7b760 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 d.be.configured.to.exchange.encr
7b780 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 ypted.information.between.them.a
7b7a0 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 nd.VyOS.itself.or.connected/rout
7b7c0 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 ed.networks..Site-to-site.mode.s
7b7e0 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 upports.x.509.but.doesn't.requir
7b800 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 e.it.and.can.also.work.with.stat
7b820 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e ic.keys,.which.is.simpler.in.man
7b840 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 y.cases..In.this.example,.we'll.
7b860 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 configure.a.simple.site-to-site.
7b880 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 OpenVPN.tunnel.using.a.2048-bit.
7b8a0 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 pre-shared.key..Size.of.the.RSA.
7b8c0 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e key..Slave.selection.for.outgoin
7b8e0 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 g.traffic.is.done.according.to.t
7b900 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d he.transmit.hash.policy,.which.m
7b920 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 ay.be.changed.from.the.default.s
7b940 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 imple.XOR.policy.via.the.:cfgcmd
7b960 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 :`hash-policy`.option,.documente
7b980 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 d.below..So.in.our.firewall.poli
7b9a0 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d cy,.we.want.to.allow.traffic.com
7b9c0 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c ing.in.on.the.outside.interface,
7b9e0 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 .destined.for.TCP.port.80.and.th
7ba00 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 e.IP.address.of.192.168.0.100..S
7ba20 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 o.in.our.firewall.ruleset,.we.wa
7ba40 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f nt.to.allow.traffic.which.previo
7ba60 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 usly.matched.a.destination.nat.r
7ba80 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 ule..In.order.to.avoid.creating.
7baa0 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 many.rules,.one.for.each.destina
7bac0 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c tion.nat.rule,.we.can.accept.all
7bae0 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 .**'dnat'**.connections.with.one
7bb00 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e .simple.rule,.using.``connection
7bb20 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 -status``.matcher:.So,.firewall.
7bb40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 configuration.needed.for.this.se
7bb60 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 tup:.SolarWinds.Some.ISPs.by.def
7bb80 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e ault.only.delegate.a./64.prefix.
7bba0 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 .To.request.for.a.specific.prefi
7bbc0 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 x.size.use.this.option.to.reques
7bbe0 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 t.for.a.bigger.delegation.for.th
7bc00 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 is.pd.`<id>`..This.value.is.in.t
7bc20 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 he.range.from.32.-.64.so.you.cou
7bc40 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 ld.request.up.to.a./32.prefix.(i
7bc60 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 f.your.ISP.allows.this).down.to.
7bc80 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f a./64.delegation..Some.IT.enviro
7bca0 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 nments.require.the.use.of.a.prox
7bcc0 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 y.to.connect.to.the.Internet..Wi
7bce0 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 thout.this.configuration.VyOS.up
7bd00 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 dates.could.not.be.installed.dir
7bd20 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 ectly.by.using.the.:opcmd:`add.s
7bd40 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 ystem.image`.command.(:ref:`upda
7bd60 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 te_vyos`)..Some.RADIUS.severs.us
7bd80 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 e.an.access.control.list.which.a
7bda0 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 llows.or.denies.queries,.make.su
7bdc0 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 re.to.add.your.VyOS.router.to.th
7bde0 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 e.allowed.client.list..Some.RADI
7be00 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c US_.severs.use.an.access.control
7be20 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 .list.which.allows.or.denies.que
7be40 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 ries,.make.sure.to.add.your.VyOS
7be60 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 .router.to.the.allowed.client.li
7be80 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f st..Some.application.service.pro
7bea0 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 viders.(ASPs).operate.a.VPN.gate
7bec0 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 way.to.provide.access.to.their.i
7bee0 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 nternal.resources,.and.require.t
7bf00 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 hat.a.connecting.organisation.tr
7bf20 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 anslate.all.traffic.to.the.servi
7bf40 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 ce.provider.network.to.a.source.
7bf60 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d address.provided.by.the.ASP..Som
7bf80 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 e.container.registries.require.c
7bfa0 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 redentials.to.be.used..Some.fire
7bfc0 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 wall.settings.are.global.and.hav
7bfe0 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e e.an.affect.on.the.whole.system.
7c000 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 .Some.firewall.settings.are.glob
7c020 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f al.and.have.an.affect.on.the.who
7c040 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 le.system..In.this.section.there
7c060 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 's.useful.information.about.thes
7c080 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e e.global-options.that.can.be.con
7c0a0 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c figured.using.vyos.cli..Some.pol
7c0c0 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 icies.already.include.other.embe
7c0e0 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 dded.policies.inside..That.is.th
7c100 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 e.case.of.Shaper_:.each.of.its.c
7c120 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 lasses.use.fair-queue.unless.you
7c140 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 .change.it..Some.policies.can.be
7c160 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 .combined,.you.will.be.able.to.e
7c180 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 mbed_.a.different.policy.that.wi
7c1a0 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 ll.be.applied.to.a.class.of.the.
7c1c0 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 main.policy..Some.possible.examp
7c1e0 6c 65 73 20 61 72 65 3a 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 les.are:.Some.proxys.require/sup
7c200 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 port.the."basic".HTTP.authentica
7c220 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 tion.scheme.as.per.:rfc:`7617`,.
7c240 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 thus.a.password.can.be.configure
7c260 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 d..Some.proxys.require/support.t
7c280 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 he."basic".HTTP.authentication.s
7c2a0 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 cheme.as.per.:rfc:`7617`,.thus.a
7c2c0 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d .username.can.be.configured..Som
7c2e0 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 e.recent.ISPs.require.you.to.bui
7c300 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 ld.the.PPPoE.connection.through.
7c320 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 a.VLAN.interface..One.of.those.I
7c340 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 SPs.is.e.g..Deutsche.Telekom.in.
7c360 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 Germany..VyOS.can.easily.create.
7c380 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 a.PPPoE.session.through.an.encap
7c3a0 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c sulated.VLAN.interface..The.foll
7c3c0 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 owing.configuration.will.run.you
7c3e0 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 r.PPPoE.connection.through.VLAN7
7c400 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 .which.is.the.default.VLAN.for.D
7c420 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 eutsche.Telekom:.Some.services.d
7c440 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 on't.work.correctly.when.being.h
7c460 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 andled.via.a.web.proxy..So.somet
7c480 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 imes.it.is.useful.to.bypass.a.tr
7c4a0 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 ansparent.proxy:.Some.users.tend
7c4c0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 .to.connect.their.mobile.devices
7c4e0 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 .using.WireGuard.to.their.VyOS.r
7c500 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 outer..To.ease.deployment.one.ca
7c520 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 n.generate.a."per.mobile".config
7c540 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 uration.from.the.VyOS.CLI..Somet
7c560 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 imes.option.lines.in.the.generat
7c580 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 ed.OpenVPN.configuration.require
7c5a0 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 .quotes..This.is.done.through.a.
7c5c0 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f hack.on.our.config.generator..Yo
7c5e0 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 u.can.pass.quotes.using.the.``&q
7c600 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 uot;``.statement..Sort.the.outpu
7c620 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 t.by.the.specified.key..Possible
7c640 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c .keys:.expires,.iaid_duid,.ip,.l
7c660 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 ast_comm,.pool,.remaining,.state
7c680 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f ,.type.(default.=.ip).Sort.the.o
7c6a0 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 utput.by.the.specified.key..Poss
7c6c0 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c ible.keys:.ip,.hardware_address,
7c6e0 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 .state,.start,.end,.remaining,.p
7c700 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 ool,.hostname.(default.=.ip).Sou
7c720 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 rce.Address.Source.IP.address.us
7c740 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d ed.for.VXLAN.underlay..This.is.m
7c760 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 andatory.when.using.VXLAN.via.L2
7c780 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 VPN/EVPN..Source.IPv4.address.us
7c7a0 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e ed.in.all.RADIUS.server.queires.
7c7c0 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 .Source.NAT.rules.Source.Prefix.
7c7e0 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 Source.all.connections.to.the.RA
7c800 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 DIUS.servers.from.given.VRF.`<na
7c820 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 me>`..Source.all.connections.to.
7c840 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 the.TACACS.servers.from.given.VR
7c860 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d F.`<name>`..Source.protocol.to.m
7c880 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 atch..Source.tunnel.from.dummy.i
7c8a0 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 nterface.Source.tunnel.from.loop
7c8c0 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 backs.Spanning.Tree.Protocol.for
7c8e0 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 warding.`<delay>`.in.seconds.(de
7c900 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 fault:.15)..Spanning.Tree.Protoc
7c920 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 ol.hello.advertisement.`<interva
7c940 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 l>`.in.seconds.(default:.2)..Spa
7c960 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c nning.Tree.Protocol.is.not.enabl
7c980 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 ed.by.default.in.VyOS..:ref:`stp
7c9a0 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 `.can.be.easily.enabled.if.neede
7c9c0 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 d..Spatial.Multiplexing.Power.Sa
7c9e0 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 ve.(SMPS).settings.Specfying.nhs
7ca00 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 .makes.all.multicast.packets.to.
7ca20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 be.repeated.to.each.statically.c
7ca40 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 onfigured.next.hop..Specifies.:a
7ca60 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f bbr:`MPPE.(Microsoft.Point-to-Po
7ca80 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 int.Encryption)`.negotiation.pre
7caa0 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 ference..Specifies.:abbr:`MPPE.(
7cac0 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 Microsoft.Point-to-Point.Encrypt
7cae0 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 ion)`.negotioation.preference..S
7cb00 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 pecifies.IP.address.for.Dynamic.
7cb20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 Authorization.Extension.server.(
7cb40 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 DM/CoA).Specifies.IPv4.negotiati
7cb60 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 on.preference..Specifies.IPv6.ne
7cb80 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 gotiation.preference..Specifies.
7cba0 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 Service-Name.to.respond..If.abse
7cbc0 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c nt.any.Service-Name.is.acceptabl
7cbe0 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 e.and.client...s.Service-Name.wi
7cc00 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 ll.be.sent.back..Also.possible.s
7cc20 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c et.multiple.service-names:.`sn1,
7cc40 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 sn2,sn3`.Specifies.address.to.be
7cc60 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 .used.as.server.ip.address.if.ra
7cc80 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 dius.can.assign.only.client.addr
7cca0 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 ess..In.such.case.if.client.addr
7ccc0 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 ess.is.matched.network.and.mask.
7cce0 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 then.specified.address.and.mask.
7cd00 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 will.be.used..You.can.specify.mu
7cd20 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 ltiple.such.options..Specifies.a
7cd40 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 n.optional.route-map.to.be.appli
7cd60 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 ed.to.routes.imported.or.exporte
7cd80 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 d.between.the.current.unicast.VR
7cda0 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d F.and.VPN..Specifies.an.upstream
7cdc0 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 .network.`<interface>`.from.whic
7cde0 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 h.replies.from.`<server>`.and.ot
7ce00 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 her.relay.agents.will.be.accepte
7ce20 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 d..Specifies.fixed.or.random.int
7ce40 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 erface.identifier.for.IPv6..By.d
7ce60 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c efault.is.fixed..Specifies.how.l
7ce80 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 ong.squid.assumes.an.externally.
7cea0 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 validated.username:password.pair
7cec0 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 .is.valid.for.-.in.other.words.h
7cee0 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 ow.often.the.helper.program.is.c
7cf00 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f alled.for.that.user..Set.this.lo
7cf20 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f w.to.force.revalidation.with.sho
7cf40 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 rt.lived.passwords..Specifies.if
7cf60 20 61 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 .a.fixed.or.random.interface.ide
7cf80 6e 74 69 66 69 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 ntifier.is.used.for.IPv6..The.de
7cfa0 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b fault.is.fixed..Specifies.if.unk
7cfc0 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 nown.source.link.layer.addresses
7cfe0 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e .and.IP.addresses.are.entered.in
7d000 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 to.the.VXLAN.device.forwarding.d
7d020 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 atabase..Specifies.number.of.int
7d040 65 72 66 61 63 65 73 20 74 6f 20 63 61 63 68 65 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 erfaces.to.cache..This.prevents.
7d060 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 72 65 6d 6f 76 65 64 20 6f 6e interfaces.from.being.removed.on
7d080 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 ce.the.corresponding.session.is.
7d0a0 64 65 73 74 72 6f 79 65 64 2e 20 49 6e 73 74 65 61 64 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 destroyed..Instead,.interfaces.a
7d0c0 72 65 20 63 61 63 68 65 64 20 66 6f 72 20 6c 61 74 65 72 20 75 73 65 20 69 6e 20 6e 65 77 20 73 re.cached.for.later.use.in.new.s
7d0e0 65 73 73 69 6f 6e 73 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 74 68 65 20 essions..This.should.reduce.the.
7d100 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f kernel-level.interface.creation/
7d120 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 deletion.rate..Default.value.is.
7d140 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 **0**..Specifies.number.of.inter
7d160 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 faces.to.keep.in.cache..It.means
7d180 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 .that.don...t.destroy.interface.
7d1a0 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 after.corresponding.session.is.d
7d1c0 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 estroyed,.instead.place.it.to.ca
7d1e0 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 che.and.use.it.later.for.new.ses
7d200 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 sions.repeatedly..This.should.re
7d220 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 duce.kernel-level.interface.crea
7d240 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 tion/deletion.rate.lack..Default
7d260 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f .value.is.**0**..Specifies.one.o
7d280 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 f.the.bonding.policies..The.defa
7d2a0 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 ult.is.802.3ad..Possible.values.
7d2c0 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 are:.Specifies.peer.interface.id
7d2e0 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 entifier.for.IPv6..By.default.is
7d300 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 .fixed..Specifies.proxy.service.
7d320 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 listening.address..The.listen.ad
7d340 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 dress.is.the.IP.address.on.which
7d360 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 .the.web.proxy.service.listens.f
7d380 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 or.client.requests..Specifies.re
7d3a0 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e lay.agent.IP.addre.Specifies.sin
7d3c0 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 gle.`<gateway>`.IP.address.to.be
7d3e0 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e .used.as.local.address.of.PPP.in
7d400 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 terfaces..Specifies.that.the.:ab
7d420 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 br:`NBMA.(Non-broadcast.multiple
7d440 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 -access.network)`.addresses.of.t
7d460 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 he.next.hop.servers.are.defined.
7d480 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e in.the.domain.name.nbma-domain-n
7d4a0 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 ame..For.each.A.record.opennhrp.
7d4c0 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 creates.a.dynamic.NHS.entry..Spe
7d4e0 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 cifies.the.ARP.link.monitoring.`
7d500 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 <time>`.in.seconds..Specifies.th
7d520 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e e.IP.addresses.to.use.as.ARP.mon
7d540 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d itoring.peers.when.:cfgcmd:`arp-
7d560 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e monitor.interval`.option.is.>.0.
7d580 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 .These.are.the.targets.of.the.AR
7d5a0 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 P.request.sent.to.determine.the.
7d5c0 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 health.of.the.link.to.the.target
7d5e0 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 s..Specifies.the.available.:abbr
7d600 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f :`MAC.(Message.Authentication.Co
7d620 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 de)`.algorithms..The.MAC.algorit
7d640 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 hm.is.used.in.protocol.version.2
7d660 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 .for.data.integrity.protection..
7d680 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 Multiple.algorithms.can.be.provi
7d6a0 64 65 64 20 62 79 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 ded.by.using.multiple.commands,.
7d6c0 64 65 66 69 6e 69 6e 67 20 6f 6e 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 20 63 6f 6d 6d 61 defining.one.algorithm.per.comma
7d6e0 6e 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 nd..Specifies.the.available.:abb
7d700 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 r:`MAC.(Message.Authentication.C
7d720 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 ode)`.algorithms..The.MAC.algori
7d740 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 thm.is.used.in.protocol.version.
7d760 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 2.for.data.integrity.protection.
7d780 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 .Multiple.algorithms.can.be.prov
7d7a0 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 ided..Specifies.the.base.DN.unde
7d7c0 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 r.which.the.users.are.located..S
7d7e0 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 pecifies.the.client.connectivity
7d800 20 6d 6f 64 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 .mode..Specifies.the.clients.sub
7d820 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 net.mask.as.per.RFC.950..If.unse
7d840 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 t,.subnet.declaration.is.used..S
7d860 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 pecifies.the.holding.time.for.NH
7d880 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 RP.Registration.Requests.and.Res
7d8a0 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 olution.Replies.sent.from.this.i
7d8c0 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 nterface.or.shortcut-target..The
7d8e0 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 .holdtime.is.specified.in.second
7d900 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 s.and.defaults.to.two.hours..Spe
7d920 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 cifies.the.interval.at.which.Net
7d940 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c flow.data.will.be.sent.to.a.coll
7d960 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 ector..As.per.default,.Netflow.d
7d980 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 ata.will.be.sent.every.60.second
7d9a0 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 s..Specifies.the.maximum.size.of
7d9c0 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d .a.reply.body.in.KB,.used.to.lim
7d9e0 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 it.the.reply.size..Specifies.the
7da00 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 .minimum.number.of.links.that.mu
7da20 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 st.be.active.before.asserting.ca
7da40 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 rrier..It.is.similar.to.the.Cisc
7da60 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 o.EtherChannel.min-links.feature
7da80 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 ..This.allows.setting.the.minimu
7daa0 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 m.number.of.member.ports.that.mu
7dac0 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 st.be.up.(link-up.state).before.
7dae0 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 marking.the.bond.device.as.up.(c
7db00 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 arrier.on)..This.is.useful.for.s
7db20 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 ituations.where.higher.level.ser
7db40 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f vices.such.as.clustering.want.to
7db60 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 .ensure.a.minimum.number.of.low.
7db80 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 bandwidth.links.are.active.befor
7dba0 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 e.switchover..Specifies.the.name
7dbc0 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 .of.the.DN.attribute.that.contai
7dbe0 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 ns.the.username/login..Combined.
7dc00 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 with.the.base.DN.to.construct.th
7dc20 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 e.users.DN.when.no.search.filter
7dc40 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f .is.specified.(`filter-expressio
7dc60 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 n`)..Specifies.the.peer.interfac
7dc80 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 75 e.identifier.for.IPv6..The.defau
7dca0 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 lt.is.fixed..Specifies.the.physi
7dcc0 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 cal.`<ethX>`.Ethernet.interface.
7dce0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 associated.with.a.Pseudo.Etherne
7dd00 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 t.`<interface>`..Specifies.the.p
7dd20 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 ort.`<port>`.that.the.SSTP.port.
7dd40 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 will.listen.on.(default.443)..Sp
7dd60 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b ecifies.the.protection.scope.(ak
7dd80 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 a.realm.name).which.is.to.be.rep
7dda0 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 orted.to.the.client.for.the.auth
7ddc0 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c entication.scheme..It.is.commonl
7dde0 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c y.part.of.the.text.the.user.will
7de00 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 .see.when.prompted.for.their.use
7de20 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 rname.and.password..Specifies.th
7de40 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 e.route.distinguisher.to.be.adde
7de60 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 d.to.a.route.exported.from.the.c
7de80 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 urrent.unicast.VRF.to.VPN..Speci
7dea0 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 fies.the.route-target.list.to.be
7dec0 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 .attached.to.a.route.(export).or
7dee0 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 .the.route-target.list.to.match.
7df00 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f against.(import).when.exporting/
7df20 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e importing.between.the.current.un
7df40 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 icast.VRF.and.VPN.The.RTLIST.is.
7df60 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d a.space-separated.list.of.route-
7df80 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 targets,.which.are.BGP.extended.
7dfa0 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e community.values.as.described.in
7dfc0 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e .Extended.Communities.Attribute.
7dfe0 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 73 69 67 6e 61 74 75 72 65 20 61 6c 67 6f 72 69 74 .Specifies.the.signature.algorit
7e000 68 6d 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 20 66 6f 72 20 70 75 hms.that.will.be.accepted.for.pu
7e020 62 6c 69 63 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 70 65 63 69 66 69 65 blic.key.authentication.Specifie
7e040 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 54 68 69 73 20 64 69 s.the.vendor.dictionary,.This.di
7e060 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 ctionary.needs.to.be.present.in.
7e080 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 /usr/share/accel-ppp/radius..Spe
7e0a0 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 cifies.the.vendor.dictionary,.di
7e0c0 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 ctionary.needs.to.be.in./usr/sha
7e0e0 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 re/accel-ppp/radius..Specifies.t
7e100 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2e 20 54 68 69 73 20 64 69 63 74 69 he.vendor.dictionary..This.dicti
7e120 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 2f 75 73 onary.needs.to.be.present.in./us
7e140 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 r/share/accel-ppp/radius..Specif
7e160 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
7e180 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
7e1a0 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 tion.is.specified.it.turns.on.ad
7e1c0 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e aptive.lcp.echo.functionality.an
7e1e0 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 d."lcp-echo-failure".is.not.used
7e200 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 ..Default.value.is.**0**..Specif
7e220 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
7e240 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
7e260 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 tion.specified.it.turns.on.adapt
7e280 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 ive.lcp.echo.functionality.and."
7e2a0 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 lcp-echo-failure".is.not.used..S
7e2c0 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
7e2e0 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
7e300 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
7e320 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
7e340 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
7e360 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 ed..Default.value.is.**0**..Spec
7e380 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f ifies.whether.an.external.contro
7e3a0 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 l.plane.(e.g..BGP.L2VPN/EVPN).or
7e3c0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 .the.internal.FDB.should.be.used
7e3e0 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 ..Specifies.whether.the.VXLAN.de
7e400 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 vice.is.capable.of.vni.filtering
7e420 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f ..Specifies.whether.this.NSSA.bo
7e440 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 rder.router.will.unconditionally
7e460 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
7e480 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 -5.LSAs..When.role.is.Always,.Ty
7e4a0 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 pe-7.LSAs.are.translated.into.Ty
7e4c0 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e pe-5.LSAs.regardless.of.the.tran
7e4e0 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 slator.state.of.other.NSSA.borde
7e500 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 r.routers..When.role.is.Candidat
7e520 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 e,.this.router.participates.in.t
7e540 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d he.translator.election.to.determ
7e560 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 ine.if.it.will.perform.the.trans
7e580 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 lations.duties..When.role.is.Nev
7e5a0 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 er,.this.router.will.never.trans
7e5c0 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
7e5e0 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 s..Specifies.which.RADIUS.server
7e600 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d .attribute.contains.the.rate.lim
7e620 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 it.information..The.default.attr
7e640 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 ibute.is.`Filter-Id`..Specifies.
7e660 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f which.RADIUS.server.attribute.co
7e680 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f ntains.the.rate.limit.informatio
7e6a0 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 n..The.default.attribute.is.``Fi
7e6c0 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 lter-Id``..Specify.DHCPv4.relay.
7e6e0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 IP.address.to.pass.requests.to..
7e700 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 If.specified.giaddr.is.also.need
7e720 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 ed..Specify.IPv4.and/or.IPv6.net
7e740 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d works.that.should.be.protected/m
7e760 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 onitored..Specify.IPv4.and/or.IP
7e780 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 v6.networks.which.are.going.to.b
7e7a0 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 e.excluded..Specify.IPv4/IPv6.li
7e7c0 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
7e7e0 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
7e800 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
7e820 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
7e840 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
7e860 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
7e880 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
7e8a0 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
7e8c0 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
7e8e0 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
7e900 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 .Fully.Qualified.Domain.Name.as.
7e920 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 6f 20 6d 61 74 63 68 2e 20 45 6e 73 source/destination.to.match..Ens
7e940 75 72 65 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 ure.that.the.router.is.able.to.r
7e960 65 73 6f 6c 76 65 20 74 68 69 73 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.this.dns.query..Specify.a
7e980 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
7e9a0 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
7e9c0 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
7e9e0 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 y.a.range.of.group.addresses.via
7ea00 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 .a.prefix-list.that.forces.PIM.t
7ea20 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 o.never.do.:abbr:`SSM.(Source-Sp
7ea40 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 ecific.Multicast)`.over..Specify
7ea60 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
7ea80 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
7eaa0 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
7eac0 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
7eae0 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
7eb00 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
7eb20 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
7eb40 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
7eb60 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
7eb80 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
7eba0 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
7ebc0 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
7ebe0 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
7ec00 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
7ec20 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
7ec40 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
7ec60 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
7ec80 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
7eca0 69 66 79 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 20 66 6f 72 20 6c 6f 67 67 69 ify.facility.and.level.for.loggi
7ecc0 6e 67 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ng..For.an.explanation.on.:ref:`
7ece0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 syslog_facilities`.and.:ref:`sys
7ed00 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 73 65 65 20 74 61 62 6c 65 73 20 69 log_severity_level`.see.tables.i
7ed20 6e 20 73 79 73 6c 6f 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2e 00 n.syslog.configuration.section..
7ed40 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 Specify.interval.in.seconds.to.w
7ed60 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e ait.between.Dynamic.DNS.updates.
7ed80 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 .The.default.is..300.seconds..Sp
7eda0 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 ecify.local.range.of.ip.address.
7edc0 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 to.give.to.dhcp.clients..First.I
7ede0 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 P.in.range.is.router.IP..If.you.
7ee00 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 need.more.customization.use.`cli
7ee20 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 ent-ip-pool`.Specify.name.of.the
7ee40 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 .:abbr:`VRF.(Virtual.Routing.and
7ee60 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 .Forwarding)`.instance..Specify.
7ee80 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 nexthop.on.the.path.to.the.desti
7eea0 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 nation,.``ipv4-address``.can.be.
7eec0 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 set.to.``dhcp``.Specify.static.r
7eee0 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 oute.into.the.routing.table.send
7ef00 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 ing.all.non.local.traffic.to.the
7ef20 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 .nexthop.address.`<address>`..Sp
7ef40 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 ecify.the.IP.`<address>`.of.the.
7ef60 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d RADIUS.server.user.with.the.pre-
7ef80 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e shared-secret.given.in.`<secret>
7efa0 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 `..Specify.the.IP.`<address>`.of
7efc0 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 .the.TACACS.server.user.with.the
7efe0 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 .pre-shared-secret.given.in.`<se
7f000 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 cret>`..Specify.the.IPv4.source.
7f020 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 address.to.use.for.the.BGP.sessi
7f040 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 on.to.this.neighbor,.may.be.spec
7f060 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ified.as.either.an.IPv4.address.
7f080 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 directly.or.as.an.interface.name
7f0a0 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e ..Specify.the.LDAP.server.to.con
7f0c0 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 2c 20 41 50 nect.to..Specify.the.address,.AP
7f0e0 49 20 6b 65 79 2c 20 74 69 6d 65 6f 75 74 20 61 6e 64 20 70 6f 72 74 20 6f 66 20 74 68 65 20 73 I.key,.timeout.and.port.of.the.s
7f100 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 2e 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 econdary.router..You.need.to.ena
7f120 62 6c 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 ble.and.configure.the.HTTP.API.s
7f140 65 72 76 69 63 65 20 6f 6e 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 66 ervice.on.the.secondary.router.f
7f160 6f 72 20 63 6f 6e 66 69 67 20 73 79 6e 63 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 53 70 65 63 69 or.config.sync.to.operate..Speci
7f180 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 fy.the.identifier.value.of.the.s
7f1a0 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 ite-level.aggregator.(SLA).on.th
7f1c0 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 e.interface..ID.must.be.a.decima
7f1e0 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 l.number.greater.then.0.which.fi
7f200 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 ts.in.the.length.of.SLA.IDs.(see
7f220 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 .below)..Specify.the.interface.a
7f240 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ddress.used.locally.on.the.inter
7f260 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 face.where.the.prefix.has.been.d
7f280 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 elegated.to..ID.must.be.a.decima
7f2a0 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 l.integer..Specify.the.minimum.r
7f2c0 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 equired.TLS.version.1.2.or.1.3.S
7f2e0 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 pecify.the.plaintext.password.us
7f300 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 er.by.user.`<name>`.on.this.syst
7f320 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 em..The.plaintext.password.will.
7f340 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 be.automatically.transferred.int
7f360 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e o.a.secure.hashed.password.and.n
7f380 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 ot.saved.anywhere.in.plaintext..
7f3a0 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 Specify.the.port.used.on.which.t
7f3c0 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f he.proxy.service.is.listening.fo
7f3e0 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 r.requests..This.port.is.the.def
7f400 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 ault.port.used.for.the.specified
7f420 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 65 63 .listen-address..Specify.the.sec
7f440 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 79 6e tion.of.the.configuration.to.syn
7f460 63 68 72 6f 6e 69 7a 65 2e 20 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 73 65 63 74 69 chronize..If.more.than.one.secti
7f480 6f 6e 20 69 73 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2c 20 72 65 70 65 61 74 on.is.to.be.synchronized,.repeat
7f4a0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 .the.command.to.add.additional.s
7f4c0 65 63 74 69 6f 6e 73 20 61 73 20 72 65 71 75 69 72 65 64 2e 00 53 70 65 63 69 66 79 20 74 68 65 ections.as.required..Specify.the
7f4e0 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 .systems.`<timezone>`.as.the.Reg
7f500 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 ion/Location.that.best.defines.y
7f520 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 our.location..For.example,.speci
7f540 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a fying.US/Pacific.sets.the.time.z
7f560 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 one.to.US.Pacific.time..Specify.
7f580 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 the.time.interval.when.`<task>`.
7f5a0 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c should.be.executed..The.interval
7f5c0 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 .is.specified.as.number.with.one
7f5e0 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 .of.the.following.suffixes:.Spec
7f600 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f ify.timeout./.update.interval.to
7f620 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 .check.if.IP.address.changed..Sp
7f640 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 ecify.timeout.interval.for.keepa
7f660 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 live.message.in.seconds..Specify
7f680 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 .where.interface.is.shared.by.mu
7f6a0 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 ltiple.users.or.it.is.vlan-per-u
7f6c0 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 ser..Spine1.is.a.Cisco.IOS.route
7f6e0 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e r.running.version.15.4,.Leaf2.an
7f700 64 20 4c 65 61 66 33 20 61 72 65 20 65 61 63 68 20 56 79 4f 53 20 72 6f 75 74 65 72 73 20 72 75 d.Leaf3.are.each.VyOS.routers.ru
7f720 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 nning.1.2..Spine1.is.a.Cisco.IOS
7f740 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 .router.running.version.15.4,.Le
7f760 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 af2.and.Leaf3.is.each.a.VyOS.rou
7f780 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 ter.running.1.2..Splunk.Spoke.Sq
7f7a0 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 uid_.is.a.caching.and.forwarding
7f7c0 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 .HTTP.web.proxy..It.has.a.wide.v
7f7e0 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 ariety.of.uses,.including.speedi
7f800 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 ng.up.a.web.server.by.caching.re
7f820 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e peated.requests,.caching.web,.DN
7f840 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f S.and.other.computer.network.loo
7f860 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 kups.for.a.group.of.people.shari
7f880 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 ng.network.resources,.and.aiding
7f8a0 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 .security.by.filtering.traffic..
7f8c0 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 Although.primarily.used.for.HTTP
7f8e0 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 .and.FTP,.Squid.includes.limited
7f900 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f .support.for.several.other.proto
7f920 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 cols.including.Internet.Gopher,.
7f940 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 SSL,[6].TLS.and.HTTPS..Squid.doe
7f960 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c s.not.support.the.SOCKS.protocol
7f980 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e ..Start.Webserver.in.given..VRF.
7f9a0 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 53 .Start.Webserver.in.given.VRF..S
7f9c0 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 tart.by.checking.for.IPSec.SAs.(
7f9e0 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 Security.Associations).with:.Sta
7fa00 72 74 69 6e 67 20 66 72 6f 6d 20 2a 2a 56 79 4f 53 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 rting.from.**VyOS-1.5-rolling-20
7fa20 32 34 31 30 30 36 30 30 30 37 2a 2a 2c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 6d 2410060007**,.the.firewall.can.m
7fa40 6f 64 69 66 79 20 70 61 63 6b 65 74 73 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 73 65 odify.packets.before.they.are.se
7fa60 6e 74 20 6f 75 74 2e 20 54 68 69 73 20 66 65 61 75 72 65 20 70 72 6f 76 69 64 65 73 20 6d 6f 72 nt.out..This.feaure.provides.mor
7fa80 65 20 66 6c 65 78 69 62 69 6c 69 74 79 20 69 6e 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 e.flexibility.in.packet.handling
7faa0 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 ..Starting.from.VyOS.1.4-rolling
7fac0 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 -202308040557,.a.new.firewall.st
7fae0 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 ructure.can.be.found.on.all.VyOS
7fb00 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 .installations..The.Zone.based.f
7fb20 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 irewall.was.removed.in.that.vers
7fb40 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 ion,.but.re.introduced.in.VyOS.1
7fb60 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 .4.and.1.5..All.versions.built.a
7fb80 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 fter.2023-10-22.have.this.featur
7fba0 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 e..Documentation.for.most.of.the
7fbc0 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 .new.firewall.CLI.can.be.found.i
7fbe0 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 n.the.`firewall.<https://docs.vy
7fc00 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 os.io/en/latest/configuration/fi
7fc20 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 00 rewall/general.html>`_.chapter..
7fc40 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 Starting.from.VyOS.1.4-rolling-2
7fc60 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 02308040557,.a.new.firewall.stru
7fc80 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 cture.can.be.found.on.all.VyOS.i
7fca0 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 nstallations..The.Zone.based.fir
7fcc0 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f ewall.was.removed.in.that.versio
7fce0 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 n,.but.re.introduced.in.VyOS.1.4
7fd00 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 .and.1.5..All.versions.built.aft
7fd20 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e er.2023-10-22.have.this.feature.
7fd40 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e .Documentation.for.most.of.the.n
7fd60 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 ew.firewall.CLI.can.be.found.in.
7fd80 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 the.`firewall.<https://docs.vyos
7fda0 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 .io/en/latest/configuration/fire
7fdc0 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 wall/general.html>`_.chapter..Th
7fde0 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c e.legacy.firewall.is.still.avail
7fe00 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c able.for.versions.before.1.4-rol
7fe20 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 ling-202308040557.and.can.be.fou
7fe40 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 nd.in.the.:doc:`legacy.firewall.
7fe60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 configuration.</configuration/fi
7fe80 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e rewall/general-legacy>`.chapter.
7fea0 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d .Starting.from.VyOS.1.4-rolling-
7fec0 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 202308040557,.a.new.firewall.str
7fee0 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 ucture.can.be.found.on.all.VyOS.
7ff00 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 installations..Zone.based.firewa
7ff20 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 ll.was.removed.in.that.version,.
7ff40 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e but.re.introduced.in.VyOS.1.4.an
7ff60 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 d.1.5..All.versions.built.after.
7ff80 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 2023-10-22.has.this.feature..Doc
7ffa0 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 umentation.for.most.of.the.new.f
7ffc0 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 irewall.CLI.can.be.found.in.the.
7ffe0 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f `firewall.<https://docs.vyos.io/
80000 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c en/latest/configuration/firewall
80020 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 /general.html>`_.chapter..The.le
80040 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 gacy.firewall.is.still.available
80060 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 .for.versions.before.1.4-rolling
80080 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 -202308040557.and.can.be.found.i
800a0 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 n.the.:doc:`legacy.firewall.conf
800c0 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 iguration.</configuration/firewa
800e0 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 ll/general-legacy>`.chapter..Sta
80100 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 rting.from.VyOS.1.4-rolling-2023
80120 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 08040557,.a.new.firewall.structu
80140 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 re.can.be.found.on.all.vyos.inst
80160 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c alations,.and.zone.based.firewal
80180 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 l.is.no.longer.supported..Docume
801a0 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 ntation.for.most.of.the.new.fire
801c0 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 wall.CLI.can.be.found.in.the.`fi
801e0 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f rewall.<https://docs.vyos.io/en/
80200 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
80220 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 neral.html>`_.chapter..The.legac
80240 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f y.firewall.is.still.available.fo
80260 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 r.versions.before.1.4-rolling-20
80280 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 2308040557.and.can.be.found.in.t
802a0 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 he.:ref:`firewall-legacy`.chapte
802c0 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 r..The.examples.in.this.section.
802e0 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 use.the.legacy.firewall.configur
80300 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 ation.commands,.since.this.featu
80320 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 re.has.been.removed.in.earlier.r
80340 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d eleases..Starting.from.VyOS.1.4-
80360 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 rolling-202308040557,.a.new.fire
80380 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 wall.structure.can.be.found.on.a
803a0 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 ll.vyos.instalations..Zone.based
803c0 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 .firewall.was.removed.in.that.ve
803e0 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 rsion,.but.re.introduced.in.VyOS
80400 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 .1.4.and.1.5..All.versions.built
80420 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 .after.2023-10-22.has.this.featu
80440 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 re..Documentation.for.most.of.th
80460 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 e.new.firewall.CLI.can.be.found.
80480 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 in.the.`firewall.<https://docs.v
804a0 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 yos.io/en/latest/configuration/f
804c0 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e irewall/general.html>`_.chapter.
804e0 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 .The.legacy.firewall.is.still.av
80500 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d ailable.for.versions.before.1.4-
80520 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 rolling-202308040557.and.can.be.
80540 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 found.in.the.:doc:`legacy.firewa
80560 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.configuration.</configuration
80580 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 /firewall/general-legacy>`.chapt
805a0 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 er..Starting.from.VyOS.1.4-rolli
805c0 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
805e0 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
80600 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 os.installations..Starting.from.
80620 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
80640 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
80660 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 ound.on.all.vyos.installations..
80680 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 Documentation.for.most.new.firew
806a0 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 all.cli.can.be.found.here:.Start
806c0 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 ing.of.with.VyOS.1.3.(equuleus).
806e0 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f we.added.support.for.running.VyO
80700 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 S.as.an.Out-of-Band.Management.d
80720 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 evice.which.provides.remote.acce
80740 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 ss.by.means.of.SSH.to.directly.a
80760 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 ttached.serial.interfaces..Start
80780 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 ing.with.VyOS.1.2.a.:abbr:`mDNS.
807a0 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 (Multicast.DNS)`.repeater.functi
807c0 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 onality.is.provided..Additional.
807e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d information.can.be.obtained.from
80800 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d .https://en.wikipedia.org/wiki/M
80820 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 ulticast_DNS..Static.Static.:abb
80840 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 r:`SAK.(Secure.Authentication.Ke
80860 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 y)`.mode.can.be.configured.manua
80880 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 lly.on.each.device.wishing.to.us
808a0 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 e.MACsec..Keys.must.be.set.stati
808c0 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 cally.on.all.devices.for.traffic
808e0 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 .to.flow.properly..Key.rotation.
80900 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f is.dependent.on.the.administrato
80920 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 r.updating.all.keys.manually.acr
80940 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 oss.connected.devices..Static.SA
80960 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e K.mode.can.not.be.used.with.MKA.
80980 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 .Static.DHCP.IP.address.assign.t
809a0 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 o.host.identified.by.`<descripti
809c0 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 on>`..IP.address.must.be.inside.
809e0 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 the.`<subnet>`.which.is.defined.
80a00 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 but.can.be.outside.the.dynamic.r
80a20 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 ange.created.with.:cfgcmd:`set.s
80a40 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 ervice.dhcp-server.shared-networ
80a60 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 k-name.<name>.subnet.<subnet>.ra
80a80 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 nge.<n>`..If.no.ip-address.is.sp
80aa0 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ecified,.an.IP.from.the.dynamic.
80ac0 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 pool.is.used..Static.Hostname.Ma
80ae0 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 pping.Static.Keys.Static.Routes.
80b00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 Static.Routing.or.other.dynamic.
80b20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 routing.protocols.can.be.used.ov
80b40 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 er.the.vtun.interface.Static.Rou
80b60 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 ting:.Static.mappings.Static.map
80b80 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 pings.aren't.shown..To.show.all.
80ba0 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c states,.use.``show.dhcp.server.l
80bc0 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 eases.state.all``..Static.routes
80be0 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c .are.manually.configured.routes,
80c00 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 .which,.in.general,.cannot.be.up
80c20 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 dated.dynamically.from.informati
80c40 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b on.VyOS.learns.about.the.network
80c60 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f .topology.from.other.routing.pro
80c80 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 tocols..However,.if.a.link.fails
80ca0 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c ,.the.router.will.remove.routes,
80cc0 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 .including.static.routes,.from.t
80ce0 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 he.:abbr:`RIPB.(Routing.Informat
80d00 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 ion.Base)`.that.used.this.interf
80d20 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 ace.to.reach.the.next.hop..In.ge
80d40 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 neral,.static.routes.should.only
80d60 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b .be.used.for.very.simple.network
80d80 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 .topologies,.or.to.override.the.
80da0 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 behavior.of.a.dynamic.routing.pr
80dc0 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 otocol.for.a.small.number.of.rou
80de0 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 tes..The.collection.of.all.route
80e00 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 s.the.router.has.learned.from.it
80e20 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 s.configuration.or.from.its.dyna
80e40 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 mic.routing.protocols.is.stored.
80e60 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 in.the.RIB..Unicast.routes.are.d
80e80 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f irectly.used.to.determine.the.fo
80ea0 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 rwarding.table.used.for.unicast.
80ec0 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 packet.forwarding..Static.routes
80ee0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 .can.be.configured.referencing.t
80f00 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 he.tunnel.interface;.for.example
80f20 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 ,.the.local.router.will.use.a.ne
80f40 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 twork.of.10.0.0.0/16,.while.the.
80f60 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 remote.has.a.network.of.10.1.0.0
80f80 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 6d 6f 64 65 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 /16:.Station.mode.acts.as.a.Wi-F
80fa0 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 i.client.accessing.the.network.t
80fc0 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 53 74 61 74 69 6f 6e 20 hrough.an.available.WAP.Station.
80fe0 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 supports.receiving.VHT.variant.H
81000 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f T.Control.field.Status.Sticky.Co
81020 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 nnections.Storage.of.route.updat
81040 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f es.uses.memory..If.you.enable.so
81060 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d ft.reconfiguration.inbound.for.m
81080 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 ultiple.neighbors,.the.amount.of
810a0 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 .memory.used.can.become.signific
810c0 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 ant..Suffixes.Summarisation.star
810e0 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 ts.only.after.this.delay.timer.e
81100 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 xpiry..Supported.Modules.Support
81120 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 ed.channel.width.set..Supported.
81140 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 daemons:.Supported.interface.typ
81160 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 es:.Supported.remote.protocols.a
81180 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 re.FTP,.FTPS,.HTTP,.HTTPS,.SCP/S
811a0 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 FTP.and.TFTP..Supported.versions
811c0 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 .of.RIP.are:.Supports.as.HELPER.
811e0 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 for.configured.grace.period..Sup
81200 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 pose.the.LEFT.router.has.externa
81220 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 l.address.192.0.2.10.on.its.eth0
81240 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 .interface,.and.the.RIGHT.router
81260 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e .is.203.0.113.45.Suppose.you.wan
81280 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f t.to.use.10.23.1.0/24.network.fo
812a0 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c r.client.tunnel.endpoints.and.al
812c0 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 l.client.subnets.belong.to.10.23
812e0 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 .0.0/20..All.clients.need.access
81300 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 .to.the.192.168.0.0/16.network..
81320 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f Suppress.sending.Capability.Nego
81340 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c tiation.as.OPEN.message.optional
81360 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d .parameter.to.the.peer..This.com
81380 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f mand.only.affects.the.peer.is.co
813a0 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 nfigured.other.than.IPv4.unicast
813c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 72 69 63 61 74 61 20 46 65 61 74 75 72 65 .configuration..Suricata.Feature
813e0 73 00 53 75 72 69 63 61 74 61 20 61 6e 64 20 56 79 4f 53 20 61 72 65 20 70 6f 77 65 72 66 75 6c s.Suricata.and.VyOS.are.powerful
81400 20 74 6f 6f 6c 73 20 66 6f 72 20 65 6e 73 75 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 63 75 .tools.for.ensuring.network.secu
81420 72 69 74 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 72 rity.and.traffic.management..Sur
81440 69 63 61 74 61 20 69 73 20 61 6e 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 69 6e 74 72 75 73 69 6f icata.is.an.open-source.intrusio
81460 6e 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 70 72 65 76 65 6e 74 69 6f 6e 20 73 79 73 74 65 n.detection.and.prevention.syste
81480 6d 20 28 49 44 53 2f 49 50 53 29 20 74 68 61 74 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 m.(IDS/IPS).that.analyzes.networ
814a0 6b 20 70 61 63 6b 65 74 73 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 00 53 79 6e 61 6d 69 63 20 k.packets.in.real-time..Synamic.
814c0 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 instructs.to.forward.to.all.peer
814e0 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 s.which.we.have.a.direct.connect
81500 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e ion.with..Alternatively,.you.can
81520 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 .specify.the.directive.multiple.
81540 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 times.for.each.protocol-address.
81560 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 the.multicast.traffic.should.be.
81580 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 sent.to..Sync.groups.Synchronize
815a0 20 74 68 65 20 74 69 6d 65 2d 7a 6f 6e 65 20 61 6e 64 20 4f 53 50 46 20 63 6f 6e 66 69 67 75 72 .the.time-zone.and.OSPF.configur
815c0 61 74 69 6f 6e 20 66 72 6f 6d 20 52 6f 75 74 65 72 20 41 20 74 6f 20 52 6f 75 74 65 72 20 42 00 ation.from.Router.A.to.Router.B.
815e0 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 Synproxy.Synproxy.connections.Sy
81600 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 nproxy.relies.on.syncookies.and.
81620 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 TCP.timestamps,.ensure.these.are
81640 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d .enabled.Syntax.has.changed.from
81660 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 .VyOS.1.2.(crux).and.it.will.be.
81680 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e automatically.migrated.during.an
816a0 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 .upgrade..Sysctl.Syslog.Syslog.s
816c0 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 upports.logging.to.multiple.targ
816e0 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c ets,.those.targets.could.be.a.pl
81700 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 ain.file.on.your.VyOS.installati
81720 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 on.itself,.a.serial.console.or.a
81740 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 .remote.syslog.server.which.is.r
81760 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 eached.via.:abbr:`IP.(Internet.P
81780 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c rotocol)`.UDP/TCP..Syslog.uses.l
817a0 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 66 69 6c 65 73 20 61 66 74 65 ogrotate.to.rotate.logfiles.afte
817c0 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 r.a.number.of.gives.bytes..We.ke
817e0 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 ep.as.many.as.`<number>`.rotated
81800 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e .file.before.they.are.deleted.on
81820 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 .the.system..Syslog.uses.logrota
81840 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d te.to.rotate.logiles.after.a.num
81860 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d ber.of.gives.bytes..We.keep.as.m
81880 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 any.as.`<number>`.rotated.file.b
818a0 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 efore.they.are.deleted.on.the.sy
818c0 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 stem..Syslog.will.write.`<size>`
818e0 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 .kilobytes.into.the.file.specifi
81900 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c ed.by.`<filename>`..After.this.l
81920 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f imit.has.been.reached,.the.custo
81940 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 m.file.is."rotated".by.logrotate
81960 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 .and.a.new.custom.file.is.create
81980 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 d..System.System.DNS.System.Disp
819a0 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 lay.(LCD).System.Name.and.Descri
819c0 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 57 69 64 65 20 63 ption.System.Proxy.System.Wide.c
819e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 onfiguration.System.capabilities
81a00 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 .(switching,.routing,.etc.).Syst
81a20 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d em.configuration.commands.System
81a40 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 .daemons.System.identifier:.``19
81a60 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 6e 21.6800.1002``.-.for.system.iden
81a80 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 tifiers.we.recommend.to.use.IP.a
81aa0 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 ddress.or.MAC.address.of.the.rou
81ac0 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ter.itself..The.way.to.construct
81ae0 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f .this.is.to.keep.all.of.the.zero
81b00 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 es.of.the.router.IP.address,.and
81b20 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 .then.change.the.periods.from.be
81b40 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 ing.every.three.numbers.to.every
81b60 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .four.numbers..The.address.that.
81b80 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 is.listed.here.is.``192.168.1.2`
81ba0 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 `,.which.if.expanded.will.turn.i
81bc0 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c nto.``192.168.001.002``..Then.al
81be0 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 l.one.has.to.do.is.move.the.dots
81c00 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 .to.have.four.numbers.instead.of
81c20 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 .three..This.gives.us.``1921.680
81c40 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 0.1002``..System.identifier:.``1
81c60 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 921.6800.1002``.-.for.system.ide
81c80 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 tifiers.we.recommend.to.use.IP.a
81ca0 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 ddress.or.MAC.address.of.the.rou
81cc0 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ter.itself..The.way.to.construct
81ce0 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f .this.is.to.keep.all.of.the.zero
81d00 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 es.of.the.router.IP.address,.and
81d20 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 .then.change.the.periods.from.be
81d40 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 ing.every.three.numbers.to.every
81d60 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .four.numbers..The.address.that.
81d80 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 is.listed.here.is.``192.168.1.2`
81da0 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 `,.which.if.expanded.will.turn.i
81dc0 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c nto.``192.168.001.002``..Then.al
81de0 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 l.one.has.to.do.is.move.the.dots
81e00 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 .to.have.four.numbers.instead.of
81e20 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 .three..This.gives.us.``1921.680
81e40 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 0.1002``..System.is.unusable.-.a
81e60 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 .panic.condition.TACACS.Example.
81e80 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 TACACS.is.defined.in.:rfc:`8907`
81ea0 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e ..TACACS.servers.could.be.harden
81ec0 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 ed.by.only.allowing.certain.IP.a
81ee0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 ddresses.to.connect..As.of.this.
81f00 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 the.source.address.of.each.TACAC
81f20 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 S.query.can.be.configured..TACAC
81f40 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e S+.TBD.TCP.&.UDP.services.runnin
81f60 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 g.in.the.default.VRF.context.(ie
81f80 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 .,.not.bound.to.any.VRF.device).
81fa0 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 can.work.across.all.VRF.domains.
81fc0 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 43 50 20 63 68 65 by.enabling.this.option..TCP.che
81fe0 63 6b 73 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f cks.TFTP.Server.Tag.is.the.optio
82000 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 nal.parameter..If.tag.configured
82020 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 .Summary.route.will.be.originate
82040 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 d.with.the.configured.tag..Task.
82060 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 63 61 6e 20 Scheduler.Telegraf.Telegraf.can.
82080 62 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 6c 6f 67 73 20 74 6f 20 4c 6f 6b 69 20 75 73 69 be.used.to.send.logs.to.Loki.usi
820a0 6e 67 20 74 61 67 73 20 61 73 20 6c 61 62 65 6c 73 2e 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 ng.tags.as.labels..Telegraf.outp
820c0 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 ut.plugin.azure-data-explorer_.T
820e0 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 elegraf.output.plugin.prometheus
82100 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 -client_.Telegraf.output.plugin.
82120 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 splunk_..HTTP.Event.Collector..T
82140 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 ell.PIM.that.we.would.not.like.t
82160 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 o.use.this.interface.to.process.
82180 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 bootstrap.messages..Tell.PIM.tha
821a0 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 t.we.would.not.like.to.use.this.
821c0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f interface.to.process.unicast.boo
821e0 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 tstrap.messages..Tell.hosts.to.u
82200 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 se.the.administered.(stateful).p
82220 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 rotocol.(i.e..DHCP).for.autoconf
82240 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 iguration.of.other.(non-address)
82260 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 .information.Tell.hosts.to.use.t
82280 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f he.administered.stateful.protoco
822a0 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 l.(i.e..DHCP).for.autoconfigurat
822c0 69 6f 6e 00 54 65 6c 6c 20 74 68 65 20 41 50 20 74 68 61 74 20 61 6e 74 65 6e 6e 61 20 70 6f 73 ion.Tell.the.AP.that.antenna.pos
822e0 69 74 69 6f 6e 73 20 61 72 65 20 66 69 78 65 64 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 63 68 itions.are.fixed.and.will.not.ch
82300 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 ange.during.the.lifetime.of.an.a
82320 73 73 6f 63 69 61 74 69 6f 6e 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 ssociation..Temporary.disable.th
82340 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 is.RADIUS.server..Temporary.disa
82360 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 ble.this.RADIUS.server..It.won't
82380 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 .be.queried..Temporary.disable.t
823a0 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 his.TACACS.server..It.won't.be.q
823c0 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 ueried..Terminate.SSL.Test.conne
823e0 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 cting.given.connection-oriented.
82400 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 interface..`<interface>`.can.be.
82420 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 ``pppoe0``.as.the.example..Test.
82440 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 connecting.given.connection-orie
82460 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 nted.interface..`<interface>`.ca
82480 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 n.be.``sstpc0``.as.the.example..
824a0 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 Test.disconnecting.given.connect
824c0 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 ion-oriented.interface..`<interf
824e0 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 ace>`.can.be.``pppoe0``.as.the.e
82500 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e xample..Test.disconnecting.given
82520 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 .connection-oriented.interface..
82540 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 `<interface>`.can.be.``sstpc0``.
82560 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 as.the.example..Test.from.the.IP
82580 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 v6.only.client:.Testing.SSTP.Tes
825a0 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 ting.and.Validation.Thanks.to.th
825c0 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 is.discovery,.any.subsequent.tra
825e0 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f ffic.between.PC4.and.PC5.will.no
82600 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 t.be.using.the.multicast-address
82620 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 .between.the.leaves.as.they.both
82640 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 .know.behind.which.Leaf.the.PCs.
82660 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 are.connected..This.saves.traffi
82680 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 c.as.less.multicast.packets.sent
826a0 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b .reduces.the.load.on.the.network
826c0 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 ,.which.improves.scalability.whe
826e0 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 n.more.leaves.are.added..That.is
82700 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f .how.it.is.possible.to.do.the.so
82720 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 -called."ingress.shaping"..That.
82740 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c looks.good.-.we.defined.2.tunnel
82760 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e s.and.they're.both.up.and.runnin
82780 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 g..The.:abbr:`ASN.(Autonomous.Sy
827a0 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 stem.Number)`.is.one.of.the.esse
827c0 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 ntial.elements.of.BGP..BGP.is.a.
827e0 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c distance.vector.routing.protocol
82800 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 ,.and.the.AS-Path.framework.prov
82820 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 ides.distance.vector.metric.and.
82840 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 loop.detection.to.BGP..The.:abbr
82860 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 :`DNPTv6.(Destination.IPv6-to-IP
82880 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v6.Network.Prefix.Translation)`.
828a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 destination.address.translation.
828c0 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 function.is.used.in.scenarios.wh
828e0 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e ere.the.server.in.the.internal.n
82900 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 etwork.provides.services.to.the.
82920 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 external.network,.such.as.provid
82940 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 ing.Web.services.or.FTP.services
82960 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e .to.the.external.network..By.con
82980 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 figuring.the.mapping.relationshi
829a0 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 p.between.the.internal.server.ad
829c0 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 dress.and.the.external.network.a
829e0 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 ddress.on.the.external.network.s
82a00 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 ide.interface.of.the.NAT66.devic
82a20 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 e,.external.network.users.can.ac
82a40 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 cess.the.internal.network.server
82a60 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c .through.the.designated.external
82a80 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c .network.address..The.:abbr:`MPL
82aa0 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e S.(Multi-Protocol.Label.Switchin
82ac0 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 g)`.architecture.does.not.assume
82ae0 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c .a.single.protocol.to.create.MPL
82b00 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c S.paths..VyOS.supports.the.Label
82b20 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 .Distribution.Protocol.(LDP).as.
82b40 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 implemented.by.FRR,.based.on.:rf
82b60 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c c:`5036`..The.:abbr:`WLAN.(Wirel
82b80 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 38 30 32 ess.LAN)`.interface.provides.802
82ba0 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 .11.(a/b/g/n/ac).wireless.suppor
82bc0 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 t.(commonly.referred.to.as.Wi-Fi
82be0 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 ).by.means.of.compatible.hardwar
82c00 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c e..If.your.hardware.supports.it,
82c20 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 .VyOS.supports.multiple.logical.
82c40 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c wireless.interfaces.per.physical
82c60 20 64 65 76 69 63 65 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 .device..The.:ref:`source-nat66`
82c80 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .rule.replaces.the.source.addres
82ca0 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 s.of.the.packet.and.calculates.t
82cc0 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 he.converted.address.using.the.p
82ce0 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 refix.specified.in.the.rule..The
82d00 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c .ARP.monitor.works.by.periodical
82d20 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f ly.checking.the.slave.devices.to
82d40 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e .determine.whether.they.have.sen
82d60 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 t.or.received.traffic.recently.(
82d80 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f the.precise.criteria.depends.upo
82da0 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 n.the.bonding.mode,.and.the.stat
82dc0 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 e.of.the.slave)..Regular.traffic
82de0 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 .is.generated.via.ARP.probes.iss
82e00 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 ued.for.the.addresses.specified.
82e20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 by.the.:cfgcmd:`arp-monitor.targ
82e40 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 et`.option..The.ASP.has.document
82e60 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 ed.their.IPSec.requirements:.The
82e80 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f .BGP.router.can.connect.to.one.o
82ea0 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 r.more.RPKI.cache.servers.to.rec
82ec0 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 eive.validated.prefix.to.origin.
82ee0 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 AS.mappings..Advanced.failover.c
82f00 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b an.be.implemented.by.server.sock
82f20 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 ets.with.different.preference.va
82f40 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 lues..The.CLI.configuration.is.s
82f60 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c ame.as.mentioned.in.above.articl
82f80 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 es..The.only.difference.is,.that
82fa0 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 .each.routing.protocol.used,.mus
82fc0 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 t.be.prefixed.with.the.`vrf.name
82fe0 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 .<name>`.command..The.CLNS.addre
83000 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 ss.consists.of.the.following.par
83020 74 73 3a 00 54 68 65 20 44 46 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 63 6f 6e 66 69 67 75 ts:.The.DF.preference.is.configu
83040 72 61 62 6c 65 20 70 65 72 2d 45 53 2e 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 rable.per-ES..The.DHCP.unique.id
83060 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 entifier.(DUID).is.used.by.a.cli
83080 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 ent.to.get.an.IP.address.from.a.
830a0 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 DHCPv6.server..It.has.a.2-byte.D
830c0 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c UID.type.field,.and.a.variable-l
830e0 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 ength.identifier.field.up.to.128
83100 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 .bytes..Its.actual.length.depend
83120 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 s.on.its.type..The.server.compar
83140 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e es.the.DUID.with.its.database.an
83160 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 d.delivers.configuration.data.(a
83180 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 ddress,.lease.times,.DNS.servers
831a0 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e ,.etc.).to.the.client..The.DN.an
831c0 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 d.password.to.bind.as.while.perf
831e0 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 orming.searches..The.DN.and.pass
83200 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 word.to.bind.as.while.performing
83220 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 .searches..As.the.password.needs
83240 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 .to.be.printed.in.plain.text.in.
83260 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 your.Squid.configuration.it.is.s
83280 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 trongly.recommended.to.use.a.acc
832a0 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 ount.with.minimal.associated.pri
832c0 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 vileges..This.to.limit.the.damag
832e0 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 e.in.case.someone.could.get.hold
83300 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 .of.a.copy.of.your.Squid.configu
83320 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 ration.file..The.FQ-CoDel.policy
83340 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 .distributes.the.traffic.into.10
83360 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 24.FIFO.queues.and.tries.to.prov
83380 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 ide.good.service.between.all.of.
833a0 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 them..It.also.tries.to.keep.the.
833c0 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 length.of.all.the.queues.short..
833e0 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 The.HTTP.service.listen.on.TCP.p
83400 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e ort.80..The.IP.address.of.the.in
83420 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 ternal.system.we.wish.to.forward
83440 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 .traffic.to..The.Intel.AX200.car
83460 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 d.does.not.work.out.of.the.box.i
83480 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 n.AP.mode,.see.https://unix.stac
834a0 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 kexchange.com/questions/598275/i
834c0 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c ntel-ax200-ap-mode..You.can.stil
834e0 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 l.put.this.card.into.AP.mode.usi
83500 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 ng.the.following.configuration:.
83520 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e The.OID.``.1.3.6.1.4.1.8072.1.3.
83540 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 2.3.1.1.4.116.101.115.116``,.onc
83560 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 e.called,.will.contain.the.outpu
83580 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f t.of.the.extension..The.Point-to
835a0 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f -Point.Tunneling.Protocol.(PPTP_
835c0 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f ).has.been.implemented.in.VyOS.o
835e0 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e nly.for.backwards.compatibility.
83600 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 .PPTP.has.many.well.known.securi
83620 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 ty.issues.and.you.should.use.one
83640 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 .of.the.many.other.new.VPN.imple
83660 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f mentations..The.PowerDNS.recurso
83680 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 r.has.5.different.levels.of.DNSS
836a0 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 EC.processing,.which.can.be.set.
836c0 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 with.the.dnssec.setting..In.orde
836e0 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c r.from.least.to.most.processing,
83700 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 65 63 69 73 69 6f 6e 20 54 69 6d 65 20 50 .these.are:.The.Precision.Time.P
83720 72 6f 74 6f 63 6f 6c 20 28 49 45 45 45 20 31 35 38 38 29 20 69 73 20 61 20 6c 6f 63 61 6c 20 6e rotocol.(IEEE.1588).is.a.local.n
83740 65 74 77 6f 72 6b 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 70 72 6f 74 etwork.time.synchronization.prot
83760 6f 63 6f 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 20 70 72 65 63 69 73 69 6f ocol.that.provides.high.precisio
83780 6e 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 79 20 6c 65 76 65 72 61 n.time.synchronization.by.levera
837a0 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 63 6c 6f 63 6b 73 20 69 6e 20 4e 49 43 73 20 61 6e 64 ging.hardware.clocks.in.NICs.and
837c0 20 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2e 20 56 79 4f 53 20 64 6f .other.network.elements..VyOS.do
837e0 65 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 73 74 61 6e 64 61 72 es.not.currently.support.standar
83800 64 73 2d 62 61 73 65 64 20 50 54 50 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 64 65 70 6c 6f ds-based.PTP,.which.can.be.deplo
83820 79 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 6f 66 20 4e 54 50 2e 00 54 68 65 20 50 72 yed.independently.of.NTP..The.Pr
83840 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 iority.Queue.is.a.classful.sched
83860 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 uling.policy..It.does.not.delay.
83880 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 packets.(Priority.Queue.is.not.a
838a0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 .shaping.policy),.it.simply.dequ
838c0 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 eues.packets.according.to.their.
838e0 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 priority..The.RADIUS.accounting.
83900 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 feature.must.be.used.with.the.Op
83920 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 enConnect.authentication.mode.RA
83940 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 DIUS..It.cannot.be.used.with.loc
83960 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 al.authentication..You.must.conf
83980 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 igure.the.OpenConnect.authentica
839a0 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 tion.mode.to."radius"..The.RADIU
839c0 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 S.dictionaries.in.VyOS.are.locat
839e0 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 ed.at.``/usr/share/accel-ppp/rad
83a00 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 ius/``.The.SR.segments.are.porti
83a20 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 ons.of.the.network.path.taken.by
83a40 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 .the.packet,.and.are.called.SIDs
83a60 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 ..At.each.node,.the.first.SID.of
83a80 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 .the.list.is.read,.executed.as.a
83aa0 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 .forwarding.function,.and.may.be
83ac0 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 .popped.to.let.the.next.node.rea
83ae0 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 d.the.next.SID.of.the.list..The.
83b00 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 SID.list.completely.determines.t
83b20 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 he.path.where.the.packet.is.forw
83b40 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f arded..The.Shaper.policy.does.no
83b60 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 t.guarantee.a.low.delay,.but.it.
83b80 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 does.guarantee.bandwidth.to.diff
83ba0 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c erent.traffic.classes.and.also.l
83bc0 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d ets.you.decide.how.to.allocate.m
83be0 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 ore.traffic.once.the.guarantees.
83c00 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 are.met..The.UDP.port.number.use
83c20 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e d.by.your.apllication..It.is.man
83c40 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f datory.for.this.kind.of.operatio
83c60 6e 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 n..The.UDP.port.number.used.by.y
83c80 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 our.application..It.is.mandatory
83ca0 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 .for.this.kind.of.operation..The
83cc0 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 .VXLAN.specification.was.origina
83ce0 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 lly.created.by.VMware,.Arista.Ne
83d00 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 tworks.and.Cisco..Other.backers.
83d20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 of.the.VXLAN.technology.include.
83d40 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c Huawei,.Broadcom,.Citrix,.Pica8,
83d60 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 .Big.Switch.Networks,.Cumulus.Ne
83d80 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c tworks,.Dell.EMC,.Ericsson,.Mell
83da0 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c anox,.FreeBSD,.OpenBSD,.Red.Hat,
83dc0 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 .Joyent,.and.Juniper.Networks..T
83de0 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 6f 20 62 he.VyOS.DNS.forwarder.can.also.b
83e00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 61 74 69 e.configured.to.host.authoritati
83e20 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 56 79 4f ve.records.for.a.domain..The.VyO
83e40 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 S.DNS.forwarder.does.not.require
83e60 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 .an.upstream.DNS.server..It.can.
83e80 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 serve.as.a.full.recursive.DNS.se
83ea0 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 rver.-.but.it.can.also.forward.q
83ec0 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 ueries.to.configurable.upstream.
83ee0 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 DNS.servers..By.not.configuring.
83f00 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 any.upstream.DNS.servers.you.als
83f20 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f o.avoid.being.tracked.by.the.pro
83f40 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 vider.of.your.upstream.DNS.serve
83f60 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f r..The.VyOS.DNS.forwarder.will.o
83f80 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 nly.accept.lookup.requests.from.
83fa0 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 the.LAN.subnets.-.192.168.1.0/24
83fc0 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 .and.2001:db8::/64.The.VyOS.DNS.
83fe0 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 forwarder.will.only.listen.for.r
84000 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 equests.on.the.eth1.(LAN).interf
84020 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f ace.addresses.-.192.168.1.254.fo
84040 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 r.IPv4.and.2001:db8::ffff.for.IP
84060 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 v6.The.VyOS.DNS.forwarder.will.p
84080 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 ass.reverse.lookups.for..10.in-a
840a0 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 ddr.arpa,.168.192.in-addr.arpa,.
840c0 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 16-31.172.in-addr.arpa.zones.to.
840e0 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 upstream.server..The.VyOS.PKI.su
84100 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f bsystem.can.also.be.used.to.auto
84120 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 matically.retrieve.Certificates.
84140 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 using.the.:abbr:`ACME.(Automatic
84160 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d .Certificate.Management.Environm
84180 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e ent)`.protocol..The.VyOS.contain
841a0 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 er.implementation.is.based.on.`P
841c0 6f 64 6d 61 6e 20 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 5f 20 61 73 20 odman.<https://podman.io/>`_.as.
841e0 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 a.deamonless.container.engine..T
84200 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e he.VyOS.container.implementation
84220 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 .is.based.on.`Podman<https://pod
84240 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 man.io/>`.as.a.deamonless.contai
84260 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d ner.engine..The.WAP.in.this.exam
84280 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 ple.has.the.following.characteri
842a0 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 stics:.The.Wireless.Wide-Area-Ne
842c0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 twork.interface.provides.access.
842e0 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 (through.a.wireless.modem/wwan).
84300 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 to.wireless.networks.provided.by
84320 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 .various.cellular.providers..The
84340 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 .``CD``-bit.is.honored.correctly
84360 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c .for.process.and.validate..For.l
84380 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 og-fail,.failures.will.be.logged
843a0 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e .too..The.``address``.can.be.con
843c0 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 figured.either.on.the.VRRP.inter
843e0 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 face.or.on.not.VRRP.interface..T
84400 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 he.``address``.parameter.can.be.
84420 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 either.an.IPv4.or.IPv6.address,.
84440 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 but.you.can.not.mix.IPv4.and.IPv
84460 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 6.in.the.same.group,.and.will.ne
84480 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 ed.to.create.groups.with.differe
844a0 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 nt.VRIDs.specially.for.IPv4.and.
844c0 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 IPv6..If.you.want.to.use.IPv4.+.
844e0 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 IPv6.address.you.can.use.option.
84500 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 ``excluded-address``.The.``bk-br
84520 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 idge-ssl``.backend.connects.to.s
84540 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 r01.server.on.port.443.via.HTTPS
84560 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 .and.checks.backend.server.has.a
84580 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 .valid.certificate.trusted.by.CA
845a0 20 60 60 63 61 63 65 72 74 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 .``cacert``.The.``http``.service
845c0 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 .is.lestens.on.port.80.and.force
845e0 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 .redirects.from.HTTP.to.HTTPS..T
84600 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f he.``http``.service.is.listens.o
84620 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 n.port.80.and.force.redirects.fr
84640 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 om.HTTP.to.HTTPS..The.``https``.
84660 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 service.listens.on.port.443.with
84680 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 .backend.``bk-bridge-ssl``.to.ha
846a0 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 ndle.HTTPS.traffic..It.uses.cert
846c0 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 ificate.named.``cert``.for.SSL.t
846e0 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 ermination..The.``https``.servic
84700 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 e.listens.on.port.443.with.backe
84720 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 nd.``bk-default``.to.handle.HTTP
84740 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e S.traffic..It.uses.certificate.n
84760 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f amed.``cert``.for.SSL.terminatio
84780 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 n..The.``https``.service.listens
847a0 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 .on.port.443.with.backend.``bk-d
847c0 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 efault``.to.handle.HTTPS.traffic
847e0 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 ..It.uses.certificate.named.``ce
84800 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 20 48 53 54 53 20 68 rt``.for.SSL.termination..HSTS.h
84820 65 61 64 65 72 20 69 73 20 73 65 74 20 77 69 74 68 20 61 20 31 2d 79 65 61 72 20 65 78 70 69 72 eader.is.set.with.a.1-year.expir
84840 79 2c 20 74 6f 20 74 65 6c 6c 20 62 72 6f 77 73 65 72 73 20 74 6f 20 61 6c 77 61 79 73 20 75 73 y,.to.tell.browsers.to.always.us
84860 65 20 53 53 4c 20 66 6f 72 20 73 69 74 65 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 e.SSL.for.site..The.``https``.se
84880 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
848a0 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 ackend.`bk-default`.to.handle.HT
848c0 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 TPS.traffic..It.uses.certificate
848e0 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 .named.``cert``.for.SSL.terminat
84900 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 ion..The.``persistent-tunnel``.d
84920 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 irective.will.allow.us.to.config
84940 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 ure.tunnel-related.attributes,.s
84960 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 uch.as.firewall.policy.as.we.wou
84980 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 ld.on.any.normal.network.interfa
849a0 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 ce..The.``source-address``.must.
849c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 be.configured.on.one.of.VyOS.int
849e0 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 erface..Best.practice.would.be.a
84a00 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .loopback.or.dummy.interface..Th
84a20 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e e.``source-address``.must.be.con
84a40 66 69 67 75 72 65 64 20 74 6f 20 74 68 61 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e figured.to.that.of.an.interface.
84a60 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 .Best.practice.would.be.a.loopba
84a80 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 ck.or.dummy.interface..The.`show
84aa0 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e .bridge`.operational.command.can
84ac0 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 .be.used.to.display.configured.b
84ae0 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 ridges:.The.above.directory.and.
84b00 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 default-config.must.be.a.child.d
84b20 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 irectory.of./config/auth,.since.
84b40 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 files.outside.this.directory.are
84b60 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 .not.persisted.after.an.image.up
84b80 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 grade..The.action.can.be.:.The.a
84ba0 64 64 72 65 73 73 20 6f 66 20 52 6f 75 74 65 72 20 42 20 69 73 20 31 30 2e 30 2e 32 30 2e 31 31 ddress.of.Router.B.is.10.0.20.11
84bc0 32 20 61 6e 64 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 38 34 34 33 00 54 68 65 20 2.and.the.port.used.is.8443.The.
84be0 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 address.the.server.listens.to.du
84c00 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e ring.http-01.challenge.The.advan
84c20 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 tage.of.this.is.that.the.route-s
84c40 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 election.(at.this.point).will.be
84c60 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 .more.deterministic..The.disadva
84c80 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 ntage.is.that.a.few.or.even.one.
84ca0 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c lowest-ID.router.may.attract.all
84cc0 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 .traffic.to.otherwise-equal.path
84ce0 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 s.because.of.this.check..It.may.
84d00 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 increase.the.possibility.of.MED.
84d20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 or.IGP.oscillation,.unless.other
84d40 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 .measures.were.taken.to.avoid.th
84d60 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 ese..The.exact.behaviour.will.be
84d80 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 .sensitive.to.the.iBGP.and.refle
84da0 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 ction.topology..The.allocated.ad
84dc0 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 dress.block.is.100.64.0.0/10..Th
84de0 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 e.amount.of.Duplicate.Address.De
84e00 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 tection.probes.to.send..The.attr
84e20 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 ibutes.:cfgcmd:`prefix-list`.and
84e40 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d .:cfgcmd:`distribute-list`.are.m
84e60 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 utually.exclusive,.and.only.one.
84e80 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 command.(distribute-list.or.pref
84ea0 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 ix-list).can.be.applied.to.each.
84ec0 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f inbound.or.outbound.direction.fo
84ee0 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 r.a.particular.neighbor..The.ava
84f00 69 6c 61 62 6c 65 20 6d 6f 64 65 73 20 61 72 65 3a 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 ilable.modes.are:.The.available.
84f20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 61 73 options.for.<match>.are:.The.bas
84f40 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 e.chain.for.traffic.towards.the.
84f60 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e router.is.``set.firewall.ipv4.in
84f80 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 put.filter....``.The.base.chain.
84fa0 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 for.traffic.towards.the.router.i
84fc0 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 s.``set.firewall.ipv6.input.filt
84fe0 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e er....``.The.base.firewall.chain
85000 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f .to.configure.filtering.rules.fo
85020 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 r.transit.traffic.is.``set.firew
85040 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 all.ipv4.forward.filter....``,.w
85060 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 hich.happens.in.stage.5,.highlig
85080 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 72 65 64 2e 00 54 68 65 20 62 61 73 65 20 hted.in.the.color.red..The.base.
850a0 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 firewall.chain.to.configure.filt
850c0 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 ering.rules.for.transit.traffic.
850e0 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 is.``set.firewall.ipv6.forward.f
85100 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 ilter....``,.which.happens.in.st
85120 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 age.5,.highlighted.in.the.color.
85140 72 65 64 2e 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 red..The.below.referenced.IP.add
85160 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d ress.`192.0.2.1`.is.used.as.exam
85180 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 ple.address.representing.a.globa
851a0 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 l.unicast.address.under.which.th
851c0 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 e.HUB.can.be.contacted.by.each.a
851e0 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 nd.every.individual.spoke..The.b
85200 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 onding.interface.provides.a.meth
85220 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 od.for.aggregating.multiple.netw
85240 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 ork.interfaces.into.a.single.log
85260 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c ical."bonded".interface,.or.LAG,
85280 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e .or.ether-channel,.or.port-chann
852a0 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 el..The.behavior.of.the.bonded.i
852c0 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b nterfaces.depends.upon.the.mode;
852e0 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 .generally.speaking,.modes.provi
85300 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 de.either.hot.standby.or.load.ba
85320 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 lancing.services..Additionally,.
85340 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 link.integrity.monitoring.may.be
85360 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 .performed..The.case.of.ingress.
85380 73 68 61 70 69 6e 67 00 54 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d 6f 6e 20 6f 6e 20 56 79 4f shaping.The.chrony.daemon.on.VyO
853a0 53 20 63 61 6e 20 6c 65 76 65 72 61 67 65 20 4e 49 43 20 68 61 72 64 77 61 72 65 20 63 61 70 61 S.can.leverage.NIC.hardware.capa
853c0 62 69 6c 69 74 69 65 73 20 74 6f 20 72 65 63 6f 72 64 20 74 68 65 20 65 78 61 63 74 20 74 69 6d bilities.to.record.the.exact.tim
853e0 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 69 6e e.packets.are.received.on.the.in
85400 74 65 72 66 61 63 65 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 77 68 65 6e 20 70 61 63 6b 65 74 73 terface,.as.well.as.when.packets
85420 20 77 65 72 65 20 61 63 74 75 61 6c 6c 79 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 20 54 68 69 73 .were.actually.transmitted..This
85440 20 70 72 6f 76 69 64 65 73 20 69 6d 70 72 6f 76 65 64 20 61 63 63 75 72 61 63 79 20 61 6e 64 20 .provides.improved.accuracy.and.
85460 73 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 75 6e 64 stability.when.the.system.is.und
85480 65 72 20 6c 6f 61 64 2c 20 61 73 20 71 75 65 75 69 6e 67 20 61 6e 64 20 4f 53 20 63 6f 6e 74 65 er.load,.as.queuing.and.OS.conte
854a0 78 74 20 73 77 69 74 63 68 69 6e 67 20 63 61 6e 20 69 6e 74 72 6f 64 75 63 65 20 61 20 76 61 72 xt.switching.can.introduce.a.var
854c0 69 61 62 6c 65 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 70 61 63 iable.delay.between.when.the.pac
854e0 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 ket.is.received.on.the.network.a
85500 6e 64 20 77 68 65 6e 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 70 72 6f 63 65 73 73 65 64 nd.when.it.is.actually.processed
85520 20 62 79 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 2e 00 54 68 65 20 63 6c 69 65 6e 74 27 73 .by.the.NTP.daemon..The.client's
85540 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 69 6e 74 6f 20 61 20 56 52 46 .interface.can.be.put.into.a.VRF
85560 20 63 6f 6e 74 65 78 74 20 76 69 61 20 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 .context.via.a.RADIUS.Access-Acc
85580 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 64 20 76 69 61 20 52 41 44 49 55 ept.packet,.or.changed.via.RADIU
855a0 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 S.CoA..``Accel-VRF-Name``.is.use
855c0 64 20 66 6f 72 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 54 68 69 73 20 69 73 20 61 20 d.for.these.purposes..This.is.a.
855e0 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 custom.`ACCEL-PPP.attribute`_..D
85600 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 efine.it.in.your.RADIUS.server..
85620 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 The.client,.once.successfully.au
85640 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 thenticated,.will.receive.an.IPv
85660 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 4.and.an.IPv6./64.address.to.ter
85680 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 minate.the.PPPoE.endpoint.on.the
856a0 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f .client.side.and.a./56.subnet.fo
856c0 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 r.the.clients.internal.use..The.
856e0 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e client,.once.successfully.authen
85700 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e ticated,.will.receive.an.IPv4.an
85720 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 d.an.IPv6./64.address.to.termina
85740 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 te.the.pppoe.endpoint.on.the.cli
85760 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 ent.side.and.a./56.subnet.for.th
85780 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 e.clients.internal.use..The.clie
857a0 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 nts.:abbr:`CPE.(Customer.Premise
857c0 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 s.Equipment)`.can.now.communicat
857e0 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 e.via.IPv4.or.IPv6..All.devices.
85800 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 behind.``2001:db8::a00:27ff:fe2f
85820 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f :d806/64``.can.use.addresses.fro
85840 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c m.``2001:db8:1::/56``.and.can.gl
85860 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e obally.communicate.without.the.n
85880 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e eed.of.any.NAT.rules..The.comman
858a0 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 d.:opcmd:`show.interfaces.wiregu
858c0 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 ard.wg01.public-key`.will.then.s
858e0 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 how.the.public.key,.which.needs.
85900 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 to.be.shared.with.the.peer..The.
85920 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 command.also.generates.a.configu
85940 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 ration.snipped.which.can.be.copy
85960 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 /pasted.into.the.VyOS.CLI.if.nee
85980 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 ded..The.supplied.``<name>``.on.
859a0 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d the.CLI.will.become.the.peer.nam
859c0 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c e.in.the.snippet..The.command.al
859e0 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 so.generates.a.configuration.sni
85a00 70 70 65 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e ppet.which.can.be.copy/pasted.in
85a20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 to.the.VyOS.CLI.if.needed..The.s
85a40 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 upplied.``<name>``.on.the.CLI.wi
85a60 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 ll.become.the.peer.name.in.the.s
85a80 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 nippet..The.command.below.enable
85aa0 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 s.it,.assuming.the.RADIUS.connec
85ac0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 tion.has.been.setup.and.is.worki
85ae0 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 ng..The.command.displays.current
85b00 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d .RIP.status..It.includes.RIP.tim
85b20 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 er,.filtering,.version,.RIP.enab
85b40 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 led.interface.and.RIP.peer.infor
85b60 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 mation..The.command.pon.TESTUNNE
85b80 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f L.establishes.the.PPTP.tunnel.to
85ba0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 .the.remote.system..The.command.
85bc0 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 63 70 75 73 3d 3c 6e 75 6d 3e 22 20 77 68 65 translates.to."--cpus=<num>".whe
85be0 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 n.the.container.is.created..The.
85c00 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 command.translates.to."--net.hos
85c20 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 t".when.the.container.is.created
85c40 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 70 ..The.command.translates.to."--p
85c60 69 64 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 id.host".when.the.container.is.c
85c80 72 65 61 74 65 64 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 reated..The.computers.on.an.inte
85ca0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 rnal.network.can.use.any.of.the.
85cc0 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 addresses.set.aside.by.the.:abbr
85ce0 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 :`IANA.(Internet.Assigned.Number
85d00 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 s.Authority)`.for.private.addres
85d20 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 sing.(see.:rfc:`1918`)..These.re
85d40 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 served.IP.addresses.are.not.in.u
85d60 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e se.on.the.Internet,.so.an.extern
85d80 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 al.machine.will.not.directly.rou
85da0 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 te.to.them..The.following.addres
85dc0 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 ses.are.reserved.for.private.use
85de0 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 :.The.configuration.will.look.as
85e00 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f .follows:.The.configurations.abo
85e20 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 ve.will.default.to.using.256-bit
85e40 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 .AES.in.GCM.mode.for.encryption.
85e60 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 (if.both.sides.support.NCP).and.
85e80 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 SHA-1.for.HMAC.authentication..S
85ea0 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 HA-1.is.considered.weak,.but.oth
85ec0 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 er.hashing.algorithms.are.availa
85ee0 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d ble,.as.are.encryption.algorithm
85f00 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c s:.The.configurations.above.will
85f20 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e .default.to.using.256-bit.AES.in
85f40 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 .GCM.mode.for.encryption.(if.bot
85f60 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 64 61 74 61 20 63 69 70 68 65 72 20 6e 65 67 6f h.sides.support.data.cipher.nego
85f80 74 69 61 74 69 6f 6e 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 tiation).and.SHA-1.for.HMAC.auth
85fa0 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 entication..SHA-1.is.considered.
85fc0 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 weak,.but.other.hashing.algorith
85fe0 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 ms.are.available,.as.are.encrypt
86000 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 ion.algorithms:.The.connection.s
86020 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 tate.however.is.completely.indep
86040 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c endent.of.any.upper-level.state,
86060 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 .such.as.TCP's.or.SCTP's.state..
86080 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 Part.of.the.reason.for.this.is.t
860a0 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 hat.when.merely.forwarding.packe
860c0 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 ts,.i.e..no.local.delivery,.the.
860e0 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 TCP.engine.may.not.necessarily.b
86100 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f e.invoked.at.all..Even.connectio
86120 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 nless-mode.transmissions.such.as
86140 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 .UDP,.IPsec.(AH/ESP),.GRE.and.ot
86160 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 her.tunneling.protocols.have,.at
86180 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 .least,.a.pseudo.connection.stat
861a0 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 e..The.heuristic.for.such.protoc
861c0 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 ols.is.often.based.upon.a.preset
861e0 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 .timeout.value.for.inactivity,.a
86200 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 fter.whose.expiration.a.Netfilte
86220 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e r.connection.is.dropped..The.con
86240 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f nection.tracking.expect.table.co
86260 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 ntains.one.entry.for.each.expect
86280 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 ed.connection.related.to.an.exis
862a0 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 ting.connection..These.are.gener
862c0 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b ally.used.by....connection.track
862e0 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 ing.helper....modules.such.as.FT
86300 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 P..The.default.size.of.the.expec
86320 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e t.table.is.2048.entries..The.con
86340 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 nection.tracking.table.contains.
86360 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 one.entry.for.each.connection.be
86380 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 ing.tracked.by.the.system..The.c
863a0 6f 6e 74 61 69 6e 65 72 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 68 61 72 65 20 74 68 65 20 ontainer.and.the.host.share.the.
863c0 73 61 6d 65 20 70 72 6f 63 65 73 73 20 6e 61 6d 65 73 70 61 63 65 2e 20 54 68 69 73 20 6d 65 61 same.process.namespace..This.mea
863e0 6e 73 20 74 68 61 74 20 70 72 6f 63 65 73 73 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 ns.that.processes.running.on.the
86400 20 68 6f 73 74 20 61 72 65 20 76 69 73 69 62 6c 65 20 69 6e 73 69 64 65 20 74 68 65 20 63 6f 6e .host.are.visible.inside.the.con
86420 74 61 69 6e 65 72 2c 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 69 6e 73 69 64 65 20 74 68 65 tainer,.and.processes.inside.the
86440 20 63 6f 6e 74 61 69 6e 65 72 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 68 6f .container.are.visible.on.the.ho
86460 73 74 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 st..The.current.attribute.'Filte
86480 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 r-Id'.is.being.used.as.default.a
864a0 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 nd.can.be.setup.within.RADIUS:.T
864c0 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 he.current.attribute.``Filter-Id
864e0 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 ``.is.being.used.as.default.and.
86500 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 can.be.setup.within.RADIUS:.The.
86520 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e current.protocol.is.version.4.(N
86540 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 TPv4),.which.is.a.proposed.stand
86560 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 ard.as.documented.in.:rfc:`5905`
86580 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 ..It.is.backward.compatible.with
865a0 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 .version.3,.specified.in.:rfc:`1
865c0 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 305`..The.daemon.doubles.the.siz
865e0 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 e.of.the.netlink.event.socket.bu
86600 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 ffer.size.if.it.detects.netlink.
86620 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 event.message.dropping..This.cla
86640 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 use.sets.the.maximum.buffer.size
86660 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 .growth.that.can.be.reached..The
86680 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 .default.RADIUS.attribute.for.ra
866a0 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 te.limiting.is.``Filter-Id``,.bu
866c0 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 t.you.may.also.redefine.it..The.
866e0 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 default.VyOS.user.account.(`vyos
86700 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 `),.as.well.as.newly.created.use
86720 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 r.accounts,.have.all.capabilitie
86740 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 s.to.configure.the.system..All.a
86760 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 ccounts.have.sudo.capabilities.a
86780 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 nd.therefore.can.operate.as.root
867a0 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 .on.the.system..The.default.host
867c0 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 name.used.is.`vyos`..The.default
867e0 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 .is.1492..The.default.is.``802.1
86800 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 q``..The.default.lease.time.for.
86820 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 DHCPv6.leases.is.24.hours..This.
86840 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 can.be.changed.by.supplying.a.``
86860 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 default-time``,.``maximum-time``
86880 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 .and.``minimum-time``..All.value
868a0 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 s.need.to.be.supplied.in.seconds
868c0 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f ..The.default.port.udp.is.set.to
868e0 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 .8472..It.can.be.changed.with.``
86900 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 set.interface.vxlan.<vxlanN>.por
86920 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 t.<port>``.The.default.time.is.6
86940 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 0.seconds..The.default.value.cor
86960 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 responds.to.64..The.default.valu
86980 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 e.is.0..This.will.cause.the.carr
869a0 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 ier.to.be.asserted.(for.802.3ad.
869c0 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 mode).whenever.there.is.an.activ
869e0 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 e.aggregator,.regardless.of.the.
86a00 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 number.of.available.links.in.tha
86a20 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 t.aggregator..The.default.value.
86a40 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 is.3.packets..The.default.value.
86a60 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 is.3..The.default.value.is.300.s
86a80 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 econds..The.default.value.is.600
86aa0 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 .seconds..The.default.value.is.7
86ac0 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 200.seconds..The.default.value.i
86ae0 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 s.86400.seconds.which.correspond
86b00 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 s.to.one.day..The.default.value.
86b20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 is.slow..The.default.values.for.
86b40 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 the.minimum-threshold.depend.on.
86b60 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 IP.precedence:.The.destination.p
86b80 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e ort.used.for.creating.a.VXLAN.in
86ba0 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 terface.in.Linux.defaults.to.its
86bc0 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 .pre-standard.value.of.8472.to.p
86be0 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 reserve.backward.compatibility..
86c00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 A.configuration.directive.to.sup
86c20 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f port.a.user-specified.destinatio
86c40 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 n.port.to.override.that.behavior
86c60 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f .is.available.using.the.above.co
86c80 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 mmand..The.device.can.only.recei
86ca0 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ve.packets.with.VNIs.configured.
86cc0 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 in.the.VNI.filtering.table..The.
86ce0 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 dialogue.between.HA.partners.is.
86d00 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 neither.encrypted.nor.authentica
86d20 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 ted..Since.most.DHCP.servers.exi
86d40 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 st.within.an.organisation's.own.
86d60 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 secure.Intranet,.this.would.be.a
86d80 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c n.unnecessary.overhead..However,
86da0 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 .if.you.have.DHCP.HA.peers.whose
86dc0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 .communications.traverse.insecur
86de0 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 e.networks,.then.we.recommend.th
86e00 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 at.you.consider.the.use.of.VPN.t
86e20 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 unneling.between.them.to.ensure.
86e40 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e that.the.HA.partnership.is.immun
86e60 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f e.to.disruption.(accidental.or.o
86e80 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 therwise).via.third.parties..The
86ea0 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e .dialogue.between.failover.partn
86ec0 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 ers.is.neither.encrypted.nor.aut
86ee0 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 henticated..Since.most.DHCP.serv
86f00 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e ers.exist.within.an.organisation
86f20 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 's.own.secure.Intranet,.this.wou
86f40 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 ld.be.an.unnecessary.overhead..H
86f60 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 owever,.if.you.have.DHCP.failove
86f80 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 r.peers.whose.communications.tra
86fa0 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 verse.insecure.networks,.then.we
86fc0 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 .recommend.that.you.consider.the
86fe0 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 .use.of.VPN.tunneling.between.th
87000 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 em.to.ensure.that.the.failover.p
87020 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 artnership.is.immune.to.disrupti
87040 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 on.(accidental.or.otherwise).via
87060 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 .third.parties..The.domain-name.
87080 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e parameter.should.be.the.domain.n
870a0 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 ame.that.will.be.appended.to.the
870c0 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c .client's.hostname.to.form.a.ful
870e0 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 ly-qualified.domain-name.(FQDN).
87100 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 (DHCP.Option.015)..The.domain-na
87120 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 me.parameter.should.be.the.domai
87140 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 n.name.used.when.completing.DNS.
87160 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 request.where.no.full.FQDN.is.pa
87180 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d ssed..This.option.can.be.given.m
871a0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 ultiple.times.if.you.need.multip
871c0 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 le.search.domains.(DHCP.Option.1
871e0 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 19)..The.dummy.interface.allows.
87200 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 us.to.have.an.equivalent.of.the.
87220 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 Cisco.IOS.Loopback.interface.-.a
87240 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 .router-internal.interface.we.ca
87260 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 n.use.for.IP.addresses.the.route
87280 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 r.must.know.about,.but.which.are
872a0 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c .not.actually.assigned.to.a.real
872c0 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 .network..The.dummy.interface.is
872e0 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 .really.a.little.exotic,.but.rat
87300 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 her.useful.nevertheless..Dummy.i
87320 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 nterfaces.are.much.like.the.:ref
87340 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c :`loopback-interface`.interface,
87360 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 .except.you.can.have.as.many.as.
87380 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f you.want..The.embedded.Squid.pro
873a0 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 xy.can.use.LDAP.to.authenticate.
873c0 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 users.against.a.company.wide.dir
873e0 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 ectory..The.following.configurat
87400 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 ion.is.an.example.of.how.to.use.
87420 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 Active.Directory.as.authenticati
87440 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 on.backend..Queries.are.done.via
87460 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 .LDAP..The.example.above.uses.19
87480 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 2.0.2.2.as.external.IP.address..
874a0 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 A.LAC.normally.requires.an.authe
874c0 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 ntication.password,.which.is.set
874e0 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f .in.the.example.configuration.to
87500 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e .``lns.shared-secret.'secret'``.
87520 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 .This.setup.requires.the.Compres
87540 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e sion.Control.Protocol.(CCP).bein
87560 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 g.disabled,.the.command.``set.vp
87580 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 n.l2tp.remote-access.ccp-disable
875a0 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c ``.accomplishes.that..The.exampl
875c0 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 e.below.covers.a.dual-stack.conf
875e0 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 iguration.via.pppoe-server..The.
87600 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 example.below.covers.a.dual-stac
87620 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c k.configuration..The.example.bel
87640 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 ow.uses.ACN.as.access-concentrat
87660 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d or.name,.assigns.an.address.from
87680 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e .the.pool.10.1.1.100-111,.termin
876a0 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e ates.at.the.local.endpoint.10.1.
876c0 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 1.1.and.serves.requests.only.on.
876e0 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eth1..The.example.configuration.
87700 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 below.will.assign.an.IP.to.the.c
87720 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 lient.on.the.incoming.interface.
87740 65 74 68 31 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 eth1.with.the.client.mac.address
87760 20 30 30 3a 35 30 3a 37 39 3a 36 36 3a 36 38 3a 30 30 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 .00:50:79:66:68:00..Other.DHCP.d
87780 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 iscovery.requests.will.be.ignore
877a0 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 d,.unless.the.client.mac.has.bee
877c0 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 n.enabled.in.the.configuration..
877e0 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 The.example.configuration.below.
87800 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 will.assign.an.IP.to.the.client.
87820 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 on.the.incoming.interface.eth2.w
87840 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 ith.the.client.mac.address.08:00
87860 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 :27:2f:d8:06..Other.DHCP.discove
87880 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c ry.requests.will.be.ignored,.unl
878a0 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 ess.the.client.mac.has.been.enab
878c0 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 led.in.the.configuration..The.ex
878e0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e ample.creates.a.wireless.station
87900 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 .(commonly.referred.to.as.Wi-Fi.
87920 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 client).that.accesses.the.networ
87940 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 k.through.the.WAP.defined.in.the
87960 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 .above.example..The.default.phys
87980 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 ical.device.(``phy0``).is.used..
879a0 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 The.external.IP.address.to.trans
879c0 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 late.to.The.firewall.supports.th
879e0 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 e.creation.of.groups.for.address
87a00 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 es,.domains,.interfaces,.mac-add
87a20 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 resses,.networks.and.port.groups
87a40 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 ..This.groups.can.be.used.later.
87a60 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 in.firewall.ruleset.as.desired..
87a80 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 The.firewall.supports.the.creati
87aa0 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 on.of.groups.for.ports,.addresse
87ac0 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 s,.and.networks.(implemented.usi
87ae0 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 ng.netfilter.ipset).and.the.opti
87b00 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 on.of.interface.or.zone.based.fi
87b20 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 rewall.policy..The.first.IP.in.t
87b40 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 he.container.network.is.reserved
87b60 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 .by.the.engine.and.cannot.be.use
87b80 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d d.The.first.address.of.the.param
87ba0 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 eter.``client-subnet``,.will.be.
87bc0 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e used.as.the.default.gateway..Con
87be0 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 nected.sessions.can.be.checked.v
87c00 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f ia.the.``show.ipoe-server.sessio
87c20 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 ns``.command..The.first.and.argu
87c40 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 ably.cleaner.option.is.to.make.y
87c60 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 our.IPsec.policy.match.GRE.packe
87c80 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 ts.between.external.addresses.of
87ca0 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 .your.routers..This.is.the.best.
87cc0 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 option.if.both.routers.have.stat
87ce0 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 ic.external.addresses..The.first
87d00 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 .flow.control.mechanism,.the.pau
87d20 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 se.frame,.was.defined.by.the.IEE
87d40 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 E.802.3x.standard..The.first.ip.
87d60 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 address.is.the.RP's.address.and.
87d80 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 the.second.value.is.the.matching
87da0 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e .prefix.of.group.ranges.covered.
87dc0 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 .The.first.registration.request.
87de0 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 is.sent.to.the.protocol.broadcas
87e00 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c t.address,.and.the.server's.real
87e20 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 .protocol.address.is.dynamically
87e40 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 .detected.from.the.first.registr
87e60 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 ation.reply..The.following.PPP.c
87e80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 onfiguration.tests.MSCHAP-v2:.Th
87ea0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 72 65 63 65 69 76 65 2d 66 69 6c 74 65 72 60 20 6d 6f 64 e.following.`receive-filter`.mod
87ec0 65 73 20 63 61 6e 20 62 65 20 73 65 6c 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e es.can.be.selected:.The.followin
87ee0 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 g.command.can.be.used.to.generat
87f00 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 e.the.OTP.key.as.well.as.the.CLI
87f20 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 .commands.to.configure.them:.The
87f40 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c .following.command.uses.the.expl
87f60 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 icit-null.label.value.for.all.th
87f80 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.BGP.instances..The.following.c
87fa0 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 ommands.let.you.check.tunnel.sta
87fc0 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 tus..The.following.commands.let.
87fe0 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 you.reset.OpenVPN..The.following
88000 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f .commands.translate.to."--net.ho
88020 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 st".when.the.container.is.create
88040 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 d.The.following.commands.would.b
88060 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 e.required.to.set.options.for.a.
88080 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 given.dynamic.routing.protocol.i
880a0 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nside.a.given.vrf:.The.following
880c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 .configuration.demonstrates.how.
880e0 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 to.use.VyOS.to.achieve.load.bala
88100 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ncing.based.on.the.domain.name..
88120 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c The.following.configuration.expl
88140 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 icitly.joins.multicast.group.`ff
88160 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 15::1234`.on.interface.`eth1`.an
88180 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 d.source-specific.multicast.grou
881a0 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 p.`ff15::5678`.with.source.addre
881c0 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 ss.`2001:db8::1`.on.interface.`e
881e0 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f th1`:.The.following.configuratio
88200 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 n.on.VyOS.applies.to.all.followi
88220 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 ng.3rd.party.vendors..It.creates
88240 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 .a.bond.with.two.links.and.VLAN.
88260 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 10,.100.on.the.bonded.interfaces
88280 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 .with.a.per.VIF.IPv4.address..Th
882a0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 e.following.configuration.revers
882c0 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f e-proxy.terminate.SSL..The.follo
882e0 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 wing.configuration.terminates.SS
88300 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 L.on.the.router..The.following.c
88320 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 onfiguration.terminates.incoming
88340 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 .HTTPS.traffic.on.the.router,.th
88360 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 en.re-encrypts.the.traffic.and.s
88380 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 ends.to.the.backend.server.via.H
883a0 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 TTPS..This.is.useful.if.encrypti
883c0 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 on.is.required.for.both.legs,.bu
883e0 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 t.you.do.not.want.to.install.pub
88400 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 licly.trusted.certificates.on.ea
88420 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ch.backend.server..The.following
88440 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 .configuration.will.assign.a./64
88460 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 .prefix.out.of.a./56.delegation.
88480 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e to.eth0..The.IPv6.address.assign
884a0 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 ed.to.eth0.will.be.<prefix>::fff
884c0 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 f/64..If.you.do.not.know.the.pre
884e0 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 fix.size.delegated.to.you,.start
88500 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .with.sla-len.0..The.following.c
88520 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 onfiguration.will.setup.a.PPPoE.
88540 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 session.source.from.eth1.and.ass
88560 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 ign.a./64.prefix.out.of.a./56.de
88580 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 legation.(requested.from.the.ISP
885a0 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 ).to.eth0..The.IPv6.address.assi
885c0 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 gned.to.eth0.will.be.<prefix>::1
885e0 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
88600 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
88620 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 with.sla-len.0..The.following.ex
88640 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 ample.allows.VyOS.to.use.:abbr:`
88660 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 PBR.(Policy-Based.Routing)`.for.
88680 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 traffic,.which.originated.from.t
886a0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 he.router.itself..That.solution.
886c0 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 for.multiple.ISP's.and.VyOS.rout
886e0 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e er.will.respond.from.the.same.in
88700 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.that.the.packet.was.rece
88720 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 ived..Also,.it.used,.if.we.want.
88740 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 that.one.VPN.tunnel.to.be.throug
88760 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 h.one.provider,.and.the.second.t
88780 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 hrough.another..The.following.ex
887a0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 ample.creates.a.WAP..When.config
887c0 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 uring.multiple.WAP.interfaces,.y
887e0 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 ou.must.specify.unique.IP.addres
88800 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f ses,.channels,.Network.IDs.commo
88820 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 nly.referred.to.as.:abbr:`SSID.(
88840 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 Service.Set.Identifier)`,.and.MA
88860 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 C.addresses..The.following.examp
88880 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 le.is.based.on.a.Sierra.Wireless
888a0 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 .MC7710.miniPCIe.card.(only.the.
888c0 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 form.factor.in.reality.it.runs.U
888e0 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e BS).and.Deutsche.Telekom.as.ISP.
88900 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 .The.card.is.assembled.into.a.:r
88920 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 ef:`pc-engines-apu4`..The.follow
88940 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 ing.example.topology.was.built.u
88960 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 sing.EVE-NG..The.following.examp
88980 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 le.will.show.how.VyOS.can.be.use
889a0 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 d.to.redirect.web.traffic.to.an.
889c0 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 external.transparent.proxy:.The.
889e0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 following.examples.show.how.to.c
88a00 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e onfigure.NAT64.on.a.VyOS.router.
88a20 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 .The.192.0.2.10.address.is.used.
88a40 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e as.the.IPv4.address.for.the.tran
88a60 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d slation.pool..The.following.exam
88a80 70 6c 65 73 20 77 69 6c 6c 20 73 68 6f 77 20 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ples.will.show.valid.configurati
88aa0 6f 6e 73 20 66 6f 72 20 57 69 46 69 2d 36 20 28 32 2e 34 47 48 7a 29 20 61 6e 64 20 57 69 46 69 ons.for.WiFi-6.(2.4GHz).and.WiFi
88ac0 2d 36 65 20 28 36 47 48 7a 29 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 73 20 77 69 74 68 20 74 68 -6e.(6GHz).Access-Points.with.th
88ae0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 e.following.characteristics:.The
88b00 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 .following.hardware.modules.have
88b20 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 .been.tested.successfully.in.an.
88b40 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 :ref:`pc-engines-apu4`.board:.Th
88b60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 e.following.is.the.config.for.th
88b80 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 e.iPhone.peer.above..It's.import
88ba0 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 ant.to.note.that.the.``AllowedIP
88bc0 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c s``.wildcard.setting.directs.all
88be0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 .IPv4.and.IPv6.traffic.through.t
88c00 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f he.connection..The.following.pro
88c20 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 tocols.can.be.used:.any,.babel,.
88c40 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 bgp,.connected,.eigrp,.isis,.ker
88c60 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 nel,.ospf,.rip,.static,.table.Th
88c80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
88ca0 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 d:.any,.babel,.bgp,.connected,.i
88cc0 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 sis,.kernel,.ospfv3,.ripng,.stat
88ce0 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 ic,.table.The.following.structur
88d00 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 e.respresent.the.cli.structure..
88d20 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 The.formula.for.unfragmented.TCP
88d40 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 .and.UDP.packets.is.The.forwardi
88d60 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 ng.delay.time.is.the.time.spent.
88d80 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 in.each.of.the.listening.and.lea
88da0 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 rning.states.before.the.Forwardi
88dc0 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 ng.state.is.entered..This.delay.
88de0 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d is.so.that.when.a.new.bridge.com
88e00 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 es.onto.a.busy.network.it.looks.
88e20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 at.some.traffic.before.participa
88e40 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ting..The.generated.configuratio
88e60 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 n.will.look.like:.The.generated.
88e80 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 parameters.are.then.output.to.th
88ea0 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 e.console..The.generic.name.of.Q
88ec0 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e uality.of.Service.or.Traffic.Con
88ee0 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e trol.involves.things.like.shapin
88f00 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e g.traffic,.scheduling.or.droppin
88f20 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 g.packets,.which.are.the.kind.of
88f40 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 .things.you.may.want.to.play.wit
88f60 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 h.when.you.have,.for.instance,.a
88f80 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 .bandwidth.bottleneck.in.a.link.
88fa0 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 and.you.want.to.somehow.prioriti
88fc0 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f ze.some.type.of.traffic.over.ano
88fe0 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 ther..The.hash.type.used.when.di
89000 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 scovering.file.on.master.server.
89020 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 (default:.sha256).The.health.of.
89040 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f interfaces.and.paths.assigned.to
89060 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c .the.load.balancer.is.periodical
89080 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 ly.checked.by.sending.ICMP.packe
890a0 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 ts.(ping).to.remote.destinations
890c0 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 ,.a.TTL.test.or.the.execution.of
890e0 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e .a.user.defined.script..If.an.in
89100 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 terface.fails.the.health.check.i
89120 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e t.is.removed.from.the.load.balan
89140 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 cer's.pool.of.interfaces..To.ena
89160 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 ble.health.checking.for.an.inter
89180 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 face:.The.hello-multiplier.speci
891a0 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 fies.how.many.Hellos.to.send.per
891c0 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 .second,.from.1.(every.second).t
891e0 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e o.10.(every.100ms)..Thus.one.can
89200 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 .have.1s.convergence.time.for.OS
89220 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 PF..If.this.form.is.specified,.t
89240 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 hen.the.hello-interval.advertise
89260 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 d.in.Hello.packets.is.set.to.0.a
89280 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 nd.the.hello-interval.on.receive
892a0 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 d.Hello.packets.is.not.checked,.
892c0 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e thus.the.hello-multiplier.need.N
892e0 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 OT.be.the.same.across.multiple.r
89300 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 outers.on.a.common.link..The.hos
89320 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 tname.can.be.up.to.63.characters
89340 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 ..A.hostname.must.start.and.end.
89360 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 with.a.letter.or.digit,.and.have
89380 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 .as.interior.characters.only.let
893a0 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 ters,.digits,.or.a.hyphen..The.h
893c0 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 ostname.or.IP.address.of.the.mas
893e0 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 ter.The.identifier.is.the.device
89400 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 's.DUID:.colon-separated.hex.lis
89420 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 t.(as.used.by.isc-dhcp.option.dh
89440 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 cpv6.client-id)..If.the.device.a
89460 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 lready.has.a.dynamic.lease.from.
89480 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 the.DHCPv6.server,.its.DUID.can.
894a0 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 be.found.with.``show.service.dhc
894c0 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 pv6.server.leases``..The.DUID.be
894e0 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 gins.at.the.5th.octet.(after.the
89500 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e .4th.colon).of.IAID_DUID..The.in
89520 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e dividual.spoke.configurations.on
89540 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 ly.differ.in.the.local.IP.addres
89560 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 s.on.the.``tun10``.interface..Se
89580 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 e.the.above.diagram.for.the.indi
895a0 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 vidual.IP.addresses..The.inner.t
895c0 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 ag.is.the.tag.which.is.closest.t
895e0 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 o.the.payload.portion.of.the.fra
89600 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 me..It.is.officially.called.C-TA
89620 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 G.(customer.tag,.with.ethertype.
89640 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 0x8100)..The.outer.tag.is.the.on
89660 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 e.closer/closest.to.the.Ethernet
89680 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 .header,.its.name.is.S-TAG.(serv
896a0 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 ice.tag.with.Ethernet.Type.=.0x8
896c0 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 8a8)..The.interface.that.will.be
896e0 20 6d 6f 6e 69 74 6f 72 65 64 20 62 79 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 .monitored.by.the.Suricata.servi
89700 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 ce..The.interface.traffic.will.b
89720 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 e.coming.in.on;.The.interface.us
89740 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 ed.to.receive.and.relay.individu
89760 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e al.broadcast.packets..If.you.wan
89780 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f t.to.receive/relay.packets.on.bo
897a0 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 th.`eth1`.and.`eth2`.both.interf
897c0 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 aces.need.to.be.added..The.inter
897e0 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e nal.IP.addresses.we.want.to.tran
89800 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 slate.The.inverse.configuration.
89820 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 has.to.be.applied.to.the.remote.
89840 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 side..The.largest.MTU.size.you.c
89860 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 an.use.with.DSL.is.1492.due.to.P
89880 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 PPoE.overhead..If.you.are.switch
898a0 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 ing.from.a.DHCP.based.ISP.like.c
898c0 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c able.then.be.aware.that.things.l
898e0 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 ike.VPN.links.may.need.to.have.t
89900 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 heir.MTU.sizes.adjusted.to.work.
89920 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 within.this.limit..The.last.step
89940 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 .is.to.define.an.interface.route
89960 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 .for.192.168.2.0/24.to.get.throu
89980 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 gh.the.WireGuard.interface.`wg01
899a0 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 `..Multiple.IPs.or.networks.can.
899c0 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 be.defined.and.routed..The.last.
899e0 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 check.is.allowed-ips.which.eithe
89a00 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 r.prevents.or.allows.the.traffic
89a20 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 ..The.legacy.and.zone-based.fire
89a40 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f wall.configuration.options.is.no
89a60 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 t.longer.supported..They.are.her
89a80 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 e.for.reference.purposes.only..T
89aa0 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 he.limiter.performs.basic.ingres
89ac0 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c s.policing.of.traffic.flows..Mul
89ae0 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 tiple.classes.of.traffic.can.be.
89b00 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 defined.and.traffic.limits.can.b
89b20 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 e.applied.to.each.class..Althoug
89b40 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 h.the.policer.uses.a.token.bucke
89b60 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 t.mechanism.internally,.it.does.
89b80 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 not.have.the.capability.to.delay
89ba0 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d .a.packet.as.a.shaping.mechanism
89bc0 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 .does..Traffic.exceeding.the.def
89be0 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c ined.bandwidth.limits.is.directl
89c00 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 y.dropped..A.maximum.allowed.bur
89c20 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 st.can.be.configured.too..The.li
89c40 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 nk.bandwidth.extended.community.
89c60 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 is.encoded.as.non-transitive.The
89c80 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f .local.IPv4.or.IPv6.addresses.to
89ca0 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 .bind.the.DNS.forwarder.to..The.
89cc0 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 forwarder.will.listen.on.this.ad
89ce0 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 dress.for.incoming.connections..
89d00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 The.local.IPv4.or.IPv6.addresses
89d20 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 .to.use.as.a.source.address.for.
89d40 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 sending.queries..The.forwarder.w
89d60 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 ill.send.forwarded.outbound.DNS.
89d80 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 requests.from.this.address..The.
89da0 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 local.site.will.have.a.subnet.of
89dc0 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f .10.0.0.0/16..The.loopback.netwo
89de0 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 rking.interface.is.a.virtual.net
89e00 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 work.device.implemented.entirely
89e20 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 .in.software..All.traffic.sent.t
89e40 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 o.it."loops.back".and.just.targe
89e60 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e ts.services.on.your.local.machin
89e80 65 2e 00 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 e..The.main.benefit.to.configura
89ea0 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 74 68 61 74 20 69 74 20 tion.synchronization.is.that.it.
89ec0 65 6c 69 6d 69 6e 61 74 65 73 20 68 61 76 69 6e 67 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 72 65 eliminates.having.to.manually.re
89ee0 70 6c 69 63 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 6d 61 plicate.configuration.changes.ma
89f00 64 65 20 6f 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 de.on.the.primary.router.to.the.
89f20 73 65 63 6f 6e 64 61 72 79 20 28 72 65 70 6c 69 63 61 29 20 72 6f 75 74 65 72 2e 00 54 68 65 20 secondary.(replica).router..The.
89f40 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 main.points.regarding.this.packe
89f60 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 t.flow.and.terminology.used.in.V
89f80 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 yOS.firewall.are.covered.below:.
89fa0 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c The.main.structure.VyOS.firewall
89fc0 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 .cli.is.shown.next:.The.main.str
89fe0 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 ucture.of.the.VyOS.firewall.CLI.
8a000 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 is.shown.next:.The.maximum.numbe
8a020 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 r.of.targets.that.can.be.specifi
8a040 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e ed.is.16..The.default.value.is.n
8a060 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 o.IP.address..The.meaning.of.the
8a080 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 .Class.ID.is.not.the.same.for.ev
8a0a0 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c ery.type.of.policy..Normally.pol
8a0c0 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 icies.just.need.a.meaningless.nu
8a0e0 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 mber.to.identify.a.class.(Class.
8a100 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 ID),.but.that.does.not.apply.to.
8a120 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c every.policy..The.number.of.a.cl
8a140 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 ass.in.a.Priority.Queue.it.does.
8a160 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 not.only.identify.it,.it.also.de
8a180 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 fines.its.priority..The.member.i
8a1a0 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 nterface.`eth1`.is.a.trunk.that.
8a1c0 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 allows.VLAN.10.to.pass.The.metri
8a1e0 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 c.range.is.1.to.16777215.(Max.va
8a200 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 lue.depend.if.metric.support.nar
8a220 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 row.or.wide.value)..The.minimal.
8a240 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 echo.receive.transmission.interv
8a260 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f al.that.this.system.is.capable.o
8a280 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c f.handling.The.most.visible.appl
8a2a0 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 ication.of.the.protocol.is.for.a
8a2c0 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d ccess.to.shell.accounts.on.Unix-
8a2e0 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 like.operating.systems,.but.it.s
8a300 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 ees.some.limited.use.on.Windows.
8a320 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f as.well..In.2015,.Microsoft.anno
8a340 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 unced.that.they.would.include.na
8a360 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 tive.support.for.SSH.in.a.future
8a380 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 .release..The.multicast-group.us
8a3a0 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 ed.by.all.leaves.for.this.vlan.e
8a3c0 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 xtension..Has.to.be.the.same.on.
8a3e0 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 all.leaves.that.has.this.interfa
8a400 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 ce..The.name.of.the.service.can.
8a420 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 be.different,.in.this.example.it
8a440 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 .is.only.for.convenience..The.ne
8a460 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 tmask.or.domain.that.EDNS.Client
8a480 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e .Subnet.should.be.enabled.for.in
8a4a0 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 .outgoing.queries..The.network.t
8a4c0 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 opology.is.declared.by.shared-ne
8a4e0 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 twork-name.and.the.subnet.declar
8a500 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 ations..The.DHCP.service.can.ser
8a520 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 ve.multiple.shared.networks,.wit
8a540 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f h.each.shared.network.having.1.o
8a560 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 r.more.subnets..Each.subnet.must
8a580 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 .be.present.on.an.interface..A.r
8a5a0 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 ange.can.be.declared.inside.a.su
8a5c0 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 bnet.to.define.a.pool.of.dynamic
8a5e0 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 .addresses..Multiple.ranges.can.
8a600 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 be.defined.and.can.contain.holes
8a620 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ..Static.mappings.can.be.set.to.
8a640 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 assign."static".addresses.to.cli
8a660 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e ents.based.on.their.MAC.address.
8a680 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f .The.next.example.is.a.simple.co
8a6a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 nfiguration.of.conntrack-sync..T
8a6c0 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 he.next.step.is.to.configure.you
8a6e0 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 r.local.side.as.well.as.the.poli
8a700 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 cy.based.trusted.destination.add
8a720 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 resses..If.you.only.initiate.a.c
8a740 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 onnection,.the.listen.port.and.a
8a760 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 ddress/port.is.optional;.however
8a780 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 ,.if.you.act.like.a.server.and.e
8a7a0 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ndpoints.initiate.the.connection
8a7c0 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 s.to.your.system,.you.need.to.de
8a7e0 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e fine.a.port.your.clients.can.con
8a800 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 nect.to,.otherwise.the.port.is.r
8a820 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e andomly.chosen.and.may.make.conn
8a840 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 ection.difficult.with.firewall.r
8a860 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 ules,.since.the.port.may.be.diff
8a880 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 erent.each.time.the.system.is.re
8a8a0 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 booted..The.noted.public.keys.sh
8a8c0 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 ould.be.entered.on.the.opposite.
8a8e0 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f routers..The.number.of.milliseco
8a900 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 nds.to.wait.for.a.remote.authori
8a920 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 tative.server.to.respond.before.
8a940 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 timing.out.and.responding.with.S
8a960 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 ERVFAIL..The.number.parameter.(1
8a980 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 -10).configures.the.amount.of.ac
8a9a0 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 cepted.occurences.of.the.system.
8a9c0 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 AS.number.in.AS.path..The.offici
8a9e0 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 al.port.for.OpenVPN.is.1194,.whi
8aa00 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 ch.we.reserve.for.client.VPN;.we
8aa20 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .will.use.1195.for.site-to-site.
8aa40 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 VPN..The.only.stages.VyOS.will.p
8aa60 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 rocess.as.part.of.the.firewall.c
8aa80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 onfiguration.is.the.`forward`.(F
8aaa0 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 4.stage),.`input`.(L4.stage),.an
8aac0 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f d.`output`.(L5.stage)..All.the.o
8aae0 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 ther.stages.and.steps.are.for.re
8ab00 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 ference.and.cant.be.manipulated.
8ab20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 through.VyOS..The.optional.`disa
8ab40 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e ble`.option.allows.to.exclude.in
8ab60 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 terface.from.passive.state..This
8ab80 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .command.is.used.if.the.command.
8aba0 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 :cfgcmd:`passive-interface.defau
8abc0 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c lt`.was.configured..The.optional
8abe0 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 .parameter.register.specifies.th
8ac00 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 at.Registration.Request.should.b
8ac20 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 e.sent.to.this.peer.on.startup..
8ac40 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 The.original.802.1q_.specificati
8ac60 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c on.allows.a.single.Virtual.Local
8ac80 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 .Area.Network.(VLAN).header.to.b
8aca0 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d e.inserted.into.an.Ethernet.fram
8acc0 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 e..QinQ.allows.multiple.VLAN.tag
8ace0 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 s.to.be.inserted.into.a.single.f
8ad00 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f rame,.an.essential.capability.fo
8ad20 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 r.implementing.Metro.Ethernet.ne
8ad40 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 twork.topologies..Just.as.QinQ.e
8ad60 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 xtends.802.1Q,.QinQ.itself.is.ex
8ad80 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 tended.by.other.Metro.Ethernet.p
8ada0 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rotocols..The.outgoing.interface
8adc0 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 .to.perform.the.translation.on.T
8ade0 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d he.peer.name.must.be.an.alphanum
8ae00 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 eric.and.can.have.hypen.or.under
8ae20 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 score.as.special.characters..It.
8ae40 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 is.purely.informational..The.pee
8ae60 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 r.names.RIGHT.and.LEFT.are.used.
8ae80 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 as.informational.text..The.peer.
8aea0 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 with.lower.priority.will.become.
8aec0 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 the.key.server.and.start.distrib
8aee0 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 uting.SAKs..The.ping.command.is.
8af00 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 used.to.test.whether.a.network.h
8af20 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 ost.is.reachable.or.not..The.pop
8af40 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 ular.Unix/Linux.``dig``.tool.set
8af60 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 s.the.AD-bit.in.the.query..This.
8af80 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 might.lead.to.unexpected.query.r
8afa0 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 esults.when.testing..Set.``+noad
8afc0 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 ``.on.the.``dig``.command.line.w
8afe0 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 hen.this.is.the.case..The.pre-sh
8b000 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ared.key.mode.is.deprecated.and.
8b020 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e will.be.removed.from.future.Open
8b040 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 VPN.versions,.so.VyOS.will.have.
8b060 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f to.remove.support.for.that.optio
8b080 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 n.as.well..The.reason.is.that.us
8b0a0 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 ing.pre-shared.keys.is.significa
8b0c0 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e ntly.less.secure.than.using.TLS.
8b0e0 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 .The.prefix.and.ASN.that.origina
8b100 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 ted.it.match.a.signed.ROA..These
8b120 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .are.probably.trustworthy.route.
8b140 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 announcements..The.prefix.or.pre
8b160 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 fix.length.and.ASN.that.originat
8b180 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 ed.it.doesn't.match.any.existing
8b1a0 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f .ROA..This.could.be.the.result.o
8b1c0 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d f.a.prefix.hijack,.or.merely.a.m
8b1e0 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 isconfiguration,.but.should.prob
8b200 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 ably.be.treated.as.untrustworthy
8b220 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 .route.announcements..The.primar
8b240 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
8b260 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 168.189.252`.The.primary.and.sec
8b280 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 ondary.statements.determines.whe
8b2a0 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 ther.the.server.is.primary.or.se
8b2c0 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f condary..The.primary.option.is.o
8b2e0 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 nly.valid.for.active-backup,.tra
8b300 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 nsmit-load-balance,.and.adaptive
8b320 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 -load-balance.mode..The.priority
8b340 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 .must.be.an.integer.number.from.
8b360 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 1.to.255..Higher.priority.value.
8b380 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e increases.router's.precedence.in
8b3a0 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 .the.master.elections..The.proce
8b3c0 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e dure.to.specify.a.:abbr:`NIS+.(N
8b3e0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
8b400 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 `.domain.is.similar.to.the.NIS.d
8b420 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 omain.one:.The.prompt.is.adjuste
8b440 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 d.to.reflect.this.change.in.both
8b460 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f .config.and.op-mode..The.protoco
8b480 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 l.and.port.we.wish.to.forward;.T
8b4a0 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 he.protocol.is.usually.described
8b4c0 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 .in.terms.of.a.client-server.mod
8b4e0 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e el,.but.can.as.easily.be.used.in
8b500 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 .peer-to-peer.relationships.wher
8b520 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 e.both.peers.consider.the.other.
8b540 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 to.be.a.potential.time.source..I
8b560 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 mplementations.send.and.receive.
8b580 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 timestamps.using.:abbr:`UDP.(Use
8b5a0 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 r.Datagram.Protocol)`.on.port.nu
8b5c0 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 mber.123..The.protocol.overhead.
8b5e0 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 of.L2TPv3.is.also.significantly.
8b600 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 bigger.than.MPLS..The.proxy.serv
8b620 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 ice.in.VyOS.is.based.on.Squid_.a
8b640 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 nd.some.related.modules..The.pub
8b660 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 lic.IP.address.of.the.local.side
8b680 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 .of.the.VPN.will.be.198.51.100.1
8b6a0 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 0..The.public.IP.address.of.the.
8b6c0 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 remote.side.of.the.VPN.will.be.2
8b6e0 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 03.0.113.11..The.rate-limit.is.s
8b700 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 et.in.kbit/sec..The.regular.expr
8b720 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 ession.matches.if.and.only.if.th
8b740 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 e.entire.string.matches.the.patt
8b760 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 ern..The.remote.peer.`to-wg02`.u
8b780 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 ses.XMrlPykaxhdAAiSjhtPlvi30NVkv
8b7a0 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b LQliQuKP7AI7CyI=.as.its.public.k
8b7c0 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 ey.portion.The.remote.site.will.
8b7e0 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 have.a.subnet.of.10.1.0.0/16..Th
8b800 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 e.remote.user.will.use.the.openc
8b820 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 onnect.client.to.connect.to.the.
8b840 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 router.and.will.receive.an.IP.ad
8b860 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 dress.from.a.VPN.pool,.allowing.
8b880 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 full.access.to.the.network..The.
8b8a0 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 requestor.netmask.for.which.the.
8b8c0 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 requestor.IP.Address.should.be.u
8b8e0 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f sed.as.the.EDNS.Client.Subnet.fo
8b900 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 r.outgoing.queries..The.required
8b920 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a .config.file.may.look.like.this:
8b940 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 .The.required.configuration.can.
8b960 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 be.broken.down.into.4.major.piec
8b980 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 es:.The.resulting.configuration.
8b9a0 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f will.look.like:.The.root.cause.o
8b9c0 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 f.the.problem.is.that.for.VTI.tu
8b9e0 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c nnels.to.work,.their.traffic.sel
8ba00 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 ectors.have.to.be.set.to.0.0.0.0
8ba20 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e /0.for.traffic.to.match.the.tunn
8ba40 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 el,.even.though.actual.routing.d
8ba60 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 ecision.is.made.according.to.net
8ba80 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 filter.marks..Unless.route.inser
8baa0 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e tion.is.disabled.entirely,.Stron
8bac0 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 gSWAN.thus.mistakenly.inserts.a.
8bae0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 default.route.through.the.VTI.pe
8bb00 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 er.address,.which.makes.all.traf
8bb20 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 fic.routed.to.nowhere..The.round
8bb40 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 -robin.policy.is.a.classful.sche
8bb60 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 duler.that.divides.traffic.in.di
8bb80 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 fferent.classes_.you.can.configu
8bba0 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 re.(up.to.4096)..You.can.embed_.
8bbc0 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 a.new.policy.into.each.of.those.
8bbe0 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 classes.(default.included)..The.
8bc00 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 route.selection.process.used.by.
8bc20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 FRR's.BGP.implementation.uses.th
8bc40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 e.following.decision.criterion,.
8bc60 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 starting.at.the.top.of.the.list.
8bc80 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 and.going.towards.the.bottom.unt
8bca0 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 il.one.of.the.factors.can.be.use
8bcc0 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 d..The.route.with.the.shortest.c
8bce0 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 luster-list.length.is.used..The.
8bd00 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 cluster-list.reflects.the.iBGP.r
8bd20 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b eflection.path.the.route.has.tak
8bd40 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 en..The.router.automatically.upd
8bd60 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 ates.link-state.information.with
8bd80 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 .its.neighbors..Only.an.obsolete
8bda0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 .information.is.updated.which.ag
8bdc0 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 e.has.exceeded.a.specific.thresh
8bde0 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 old..This.parameter.changes.a.th
8be00 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 reshold.value,.which.by.default.
8be20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 is.1800.seconds.(half.an.hour)..
8be40 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c The.value.is.applied.to.the.whol
8be60 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 e.OSPF.router..The.timer.range.i
8be80 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 s.10.to.1800..The.router.should.
8bea0 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f discard.DHCP.packages.already.co
8bec0 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ntaining.relay.agent.information
8bee0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 .to.ensure.that.only.requests.fr
8bf00 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 om.DHCP.clients.are.forwarded..T
8bf20 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 he.sFlow.accounting.based.on.hsf
8bf40 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 lowd.https://sflow.net/.The.same
8bf60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 .configuration.options.apply.whe
8bf80 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 n.Identity.based.config.is.confi
8bfa0 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 gured.in.group.mode.except.that.
8bfc0 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 group.mode.can.only.be.used.with
8bfe0 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 .RADIUS.authentication..The.sche
8c000 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f me.above.doesn't.work.when.one.o
8c020 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 f.the.routers.has.a.dynamic.exte
8c040 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 rnal.address.though..The.classic
8c060 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 .workaround.for.this.is.to.setup
8c080 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 .an.address.on.a.loopback.interf
8c0a0 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 ace.and.use.it.as.a.source.addre
8c0c0 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 ss.for.the.GRE.tunnel,.then.setu
8c0e0 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 p.an.IPsec.policy.to.match.those
8c100 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 .loopback.addresses..The.search.
8c120 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 filter.can.contain.up.to.15.occu
8c140 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c rrences.of.%s.which.will.be.repl
8c160 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 aced.by.the.username,.as.in."uid
8c180 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 =%s".for.:rfc:`2037`.directories
8c1a0 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 ..For.a.detailed.description.of.
8c1c0 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 LDAP.search.filter.syntax.see.:r
8c1e0 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 fc:`2254`..The.secondary.DHCP.se
8c200 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 rver.uses.address.`192.168.189.2
8c220 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 53`.The.security.approach.in.SNM
8c240 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f Pv3.targets:.The.sequence.``^Ec?
8c260 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 ``.translates.to:.``Ctrl+E.c.?``
8c280 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 ..To.quit.the.session.use:.``Ctr
8c2a0 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 l+E.c..``.The.setup.is.this:.Lea
8c2c0 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 f2.-.Spine1.-.Leaf3.The.size.of.
8c2e0 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 the.on-disk.Proxy.cache.is.user.
8c300 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c configurable..The.Proxies.defaul
8c320 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 t.cache-size.is.configured.to.10
8c340 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 0.MB..The.speed.(baudrate).of.th
8c360 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 e.console.device..Supported.valu
8c380 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 es.are:.The.standard.was.develop
8c3a0 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 ed.by.IEEE.802.1,.a.working.grou
8c3c0 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d p.of.the.IEEE.802.standards.comm
8c3e0 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 ittee,.and.continues.to.be.activ
8c400 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 ely.revised..One.of.the.notable.
8c420 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 revisions.is.802.1Q-2014.which.i
8c440 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 ncorporated.IEEE.802.1aq.(Shorte
8c460 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 st.Path.Bridging).and.much.of.th
8c480 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 75 62 73 e.IEEE.802.1d.standard..The.subs
8c4a0 65 74 20 6f 66 20 70 6f 73 73 69 62 6c 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 3a 00 54 et.of.possible.parameters.are:.T
8c4c0 68 65 20 73 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 he.supported.values.for.a.specif
8c4e0 69 63 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 77 69 74 ic.interface.can.be.obtained.wit
8c500 68 3a 20 60 65 74 68 74 6f 6f 6c 20 2d 67 20 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 54 68 65 20 h:.`ethtool.-g.<interface>`.The.
8c520 73 79 73 2d 6d 61 63 20 61 6e 64 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 sys-mac.and.local.discriminator.
8c540 61 72 65 20 75 73 65 64 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 31 30 2d 62 79 74 are.used.for.generating.a.10-byt
8c560 65 2c 20 54 79 70 65 2d 33 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 2e 20 45 e,.Type-3.Ethernet.Segment.ID..E
8c580 53 49 4e 41 4d 45 20 69 73 20 61 20 31 30 2d 62 79 74 65 2c 20 54 79 70 65 2d 30 20 45 74 68 65 SINAME.is.a.10-byte,.Type-0.Ethe
8c5a0 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 20 2d 20 22 30 30 3a 41 41 3a 42 42 3a 43 43 3a 44 rnet.Segment.ID.-."00:AA:BB:CC:D
8c5c0 44 3a 45 45 3a 46 46 3a 47 47 3a 48 48 3a 49 49 22 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 D:EE:FF:GG:HH:II"..The.system.LC
8c5e0 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 D.:abbr:`LCD.(Liquid-crystal.dis
8c600 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 play)`.option.is.for.users.runni
8c620 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 ng.VyOS.on.hardware.that.feature
8c640 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 s.an.LCD.display..This.is.typica
8c660 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 lly.a.small.display.built.in.an.
8c680 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 19.inch.rack-mountable.appliance
8c6a0 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f ..Those.displays.are.used.to.sho
8c6c0 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f w.runtime.data..The.system.is.co
8c6e0 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c nfigured.to.attempt.domain.compl
8c700 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 etion.in.the.following.order:.vy
8c720 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 os.io.(first),.vyos.net.(second)
8c740 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 .and.vyos.network.(last):.The.ta
8c760 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 ble.consists.of.following.data:.
8c780 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f The.task.scheduler.allows.you.to
8c7a0 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 .execute.tasks.on.a.given.schedu
8c7c0 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 le..It.makes.use.of.UNIX.cron_..
8c7e0 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 The.translation.address.must.be.
8c800 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 set.to.one.of.the.available.addr
8c820 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e esses.on.the.configured.`outboun
8c840 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 d-interface`.or.it.must.be.set.t
8c860 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 o.`masquerade`.which.will.use.th
8c880 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 e.primary.IP.address.of.the.`out
8c8a0 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 bound-interface`.as.its.translat
8c8c0 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 ion.address..The.tunnel.will.use
8c8e0 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 .10.255.1.1.for.the.local.IP.and
8c900 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 .10.255.1.2.for.the.remote..The.
8c920 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d type.can.be.the.following:.asbr-
8c940 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 summary,.external,.network,.nssa
8c960 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 -external,.opaque-area,.opaque-a
8c980 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e s,.opaque-link,.router,.summary.
8c9a0 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e .The.ultimate.goal.of.classifyin
8c9c0 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 g.traffic.is.to.give.each.class.
8c9e0 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f a.different.treatment..The.use.o
8ca00 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 f.IPoE.addresses.the.disadvantag
8ca20 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 e.that.PPP.is.unsuited.for.multi
8ca40 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e cast.delivery.to.multiple.users.
8ca60 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f .Typically,.IPoE.uses.Dynamic.Ho
8ca80 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 st.Configuration.Protocol.and.Ex
8caa0 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
8cac0 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 .to.provide.the.same.functionali
8cae0 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 ty.as.PPPoE,.but.in.a.less.robus
8cb00 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 t.manner..The.value.of.the.attri
8cb20 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 bute.``NAS-Port-Id``.must.be.les
8cb40 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 s.than.16.characters,.otherwise.
8cb60 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 the.interface.won't.be.renamed..
8cb80 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 The.vendor-class-id.option.can.b
8cba0 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 e.used.to.request.a.specific.cla
8cbc0 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 ss.of.vendor.options.from.the.se
8cbe0 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 rver..The.veth.devices.are.virtu
8cc00 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 al.Ethernet.devices..They.can.ac
8cc20 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d t.as.tunnels.between.network.nam
8cc40 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 espaces.to.create.a.bridge.to.a.
8cc60 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 physical.network.device.in.anoth
8cc80 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 er.namespace.or.VRF,.but.can.als
8cca0 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 o.be.used.as.standalone.network.
8ccc0 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 devices..The.well.known.NAT64.pr
8cce0 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e efix.is.``64:ff9b::/96``.The.win
8cd00 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 dow.size.must.be.between.1.and.2
8cd20 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 1..The.wireless.client.(supplica
8cd40 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 nt).authenticates.against.the.RA
8cd60 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 DIUS.server.(authentication.serv
8cd80 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 er).using.an.:abbr:`EAP.(Extensi
8cda0 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d ble.Authentication.Protocol)`..m
8cdc0 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 ethod.configured.on.the.RADIUS.s
8cde0 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f erver..The.WAP.(also.referred.to
8ce00 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 .as.authenticator).role.is.to.se
8ce20 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 nd.all.authentication.messages.b
8ce40 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f etween.the.supplicant.and.the.co
8ce60 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 nfigured.authentication.server,.
8ce80 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e thus.the.RADIUS.server.is.respon
8cea0 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 sible.for.authenticating.the.use
8cec0 72 73 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 rs..The.wireless.client.(supplic
8cee0 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 ant).authenticates.against.the.R
8cf00 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 ADIUS.server.(authentication.ser
8cf20 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 ver).using.an.:abbr:`EAP.(Extens
8cf40 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6d ible.Authentication.Protocol)`.m
8cf60 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 ethod.configured.on.the.RADIUS.s
8cf80 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f erver..The.WAP.(also.referred.to
8cfa0 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 .as.authenticator).role.is.to.se
8cfc0 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 nd.all.authentication.messages.b
8cfe0 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f etween.the.supplicant.and.the.co
8d000 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 nfigured.authentication.server,.
8d020 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e thus.the.RADIUS.server.is.respon
8d040 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 sible.for.authenticating.the.use
8d060 72 73 2e 00 54 68 65 20 77 72 69 74 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 rs..The.writing.of.the.configura
8d080 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 69 73 20 tion.to.the.secondary.router.is.
8d0a0 70 65 72 66 6f 72 6d 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 79 4f 53 20 48 54 54 50 20 performed.through.the.VyOS.HTTP.
8d0c0 41 50 49 2e 20 54 68 65 20 75 73 65 72 20 63 61 6e 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 API..The.user.can.specify.which.
8d0e0 70 6f 72 74 69 6f 6e 28 73 29 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 portion(s).of.the.configuration.
8d100 77 69 6c 6c 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 61 6e 64 20 74 68 65 20 6d 6f 64 will.be.synchronized.and.the.mod
8d120 65 20 74 6f 20 75 73 65 20 2d 20 77 68 65 74 68 65 72 20 74 6f 20 72 65 70 6c 61 63 65 20 6f 72 e.to.use.-.whether.to.replace.or
8d140 20 61 64 64 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 .add..Then.a.corresponding.SNAT.
8d160 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 rule.is.created.to.NAT.outgoing.
8d180 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 traffic.for.the.internal.IP.to.a
8d1a0 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 .reserved.external.IP..This.dedi
8d1c0 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 cates.an.external.IP.address.to.
8d1e0 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 an.internal.IP.address.and.is.us
8d200 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 eful.for.protocols.which.don't.h
8d220 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 ave.the.notion.of.ports,.such.as
8d240 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 .GRE..Then.we.need.to.generate,.
8d260 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 add.and.specify.the.names.of.the
8d280 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f .cryptographic.materials..Each.o
8d2a0 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 f.the.install.command.should.be.
8d2c0 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 applied.to.the.configuration.and
8d2e0 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 .commited.before.using.under.the
8d300 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .openvpn.interface.configuration
8d320 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
8d340 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
8d360 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
8d380 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 e.install.commands.should.be.app
8d3a0 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f lied.to.the.configuration.and.co
8d3c0 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 mmited.before.using.under.the.op
8d3e0 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 envpn.interface.configuration..T
8d400 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 hen.you.need.to.install.the.key.
8d420 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e on.the.remote.router:.Then.you.n
8d440 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 eed.to.set.the.key.in.your.OpenV
8d460 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 PN.interface.settings:.Then,.Fas
8d480 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 tNetMon.configuration:.There.are
8d4a0 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 .3.default.NTP.server.set..You.a
8d4c0 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 re.able.to.change.them..There.ar
8d4e0 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 e.a.lot.of.matching.criteria.aga
8d500 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 inst.which.the.package.can.be.te
8d520 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e sted..There.are.a.lot.of.matchin
8d540 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 g.criteria.against.which.the.pac
8d560 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c ket.can.be.tested..There.are.a.l
8d580 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 ot.of.matching.criteria.against.
8d5a0 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 20 which.the.packet.can.be.tested..
8d5c0 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 3a 64 6f 63 3a 60 49 50 76 34 3c 2f 63 6f 6e 66 Please.refer.to.:doc:`IPv4</conf
8d5e0 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 70 76 34 3e 60 20 61 6e 64 20 3a 64 iguration/firewall/ipv4>`.and.:d
8d600 6f 63 3a 60 49 50 76 36 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c oc:`IPv6</configuration/firewall
8d620 2f 69 70 76 36 3e 60 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 6d 6f /ipv6>`.matching.criteria.for.mo
8d640 72 65 20 64 65 74 61 69 6c 73 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d re.details..There.are.a.lot.of.m
8d660 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 atching.criteria.options.availab
8d680 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e le,.both.for.``policy.route``.an
8d6a0 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f d.``policy.route6``..These.optio
8d6c0 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 ns.are.listed.in.this.section..T
8d6e0 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f here.are.different.parameters.fo
8d700 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f r.getting.prefix-list.informatio
8d720 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 n:.There.are.limits.on.which.cha
8d740 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 nnels.can.be.used.with.HT40-.and
8d760 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 .HT40+..Following.table.shows.th
8d780 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 e.channels.that.may.be.available
8d7a0 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 .for.HT40-.and.HT40+.use.per.IEE
8d7c0 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e E.802.11n.Annex.J:.There.are.man
8d7e0 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f y.parameters.you.will.be.able.to
8d800 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 .use.in.order.to.match.the.traff
8d820 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 ic.you.want.for.a.class:.There.a
8d840 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 re.multiple.versions.available.f
8d860 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 or.the.NetFlow.data..The.`<versi
8d880 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 on>`.used.in.the.exported.flow.d
8d8a0 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 ata.can.be.configured.here..The.
8d8c0 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 following.versions.are.supported
8d8e0 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e :.There.are.rate-limited.and.non
8d900 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 .rate-limited.users.(MACs).There
8d920 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c .are.some.scenarios.where.serial
8d940 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d .consoles.are.useful..System.adm
8d960 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 inistration.of.remote.computers.
8d980 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 is.usually.done.using.:ref:`ssh`
8d9a0 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 ,.but.there.are.times.when.acces
8d9c0 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 s.to.the.console.is.the.only.way
8d9e0 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 .to.diagnose.and.correct.softwar
8da00 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 e.failures..Major.upgrades.to.th
8da20 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 e.installed.distribution.may.als
8da40 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 o.require.console.access..There.
8da60 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 are.three.modes.of.operation.for
8da80 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 .a.wireless.interface:.There.are
8daa0 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f .two.types.of.Network.Admins.who
8dac0 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 .deal.with.BGP,.those.who.have.c
8dae0 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 reated.an.international.incident
8db00 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 .and/or.outage,.and.those.who.ar
8db20 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 e.lying.There.are.two.ways.that.
8db40 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c help.us.to.mitigate.the.BGPs.ful
8db60 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a l-mesh.requirement.in.a.network:
8db80 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 .There.can.only.be.one.loopback.
8dba0 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 ``lo``.interface.on.the.system..
8dbc0 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c If.you.need.multiple.interfaces,
8dbe0 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 .please.use.the.:ref:`dummy-inte
8dc00 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 rface`.interface.type..There.cou
8dc20 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f ld.be.a.wide.range.of.routing.po
8dc40 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 licies..Some.examples.are.listed
8dc60 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 .below:.There.is.a.very.nice.pic
8dc80 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 ture/explanation.in.the.Vyatta.d
8dca0 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 ocumentation.which.should.be.rew
8dcc0 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 ritten.here..There.is.also.a.GRE
8dce0 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 .over.IPv6.encapsulation.availab
8dd00 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 le,.it.is.called:.``ip6gre``..Th
8dd20 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 ere.is.an.entire.chapter.about.h
8dd40 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c ow.to.configure.a.:ref:`vrf`,.pl
8dd60 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 ease.check.this.for.additional.i
8dd80 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 nformation..There's.a.variety.of
8dda0 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c .client.GUI.frontends.for.any.pl
8ddc0 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f atform.These.are.the.commands.fo
8dde0 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 r.a.basic.setup..These.commands.
8de00 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 allow.the.VLAN10.and.VLAN11.host
8de20 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 s.to.communicate.with.each.other
8de40 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 .using.the.main.routing.table..T
8de60 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 20 61 20 66 6c 65 78 69 62 6c 65 20 hese.commands.create.a.flexible.
8de80 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 53 75 interface.for.configuring.the.Su
8dea0 72 69 63 61 74 61 20 73 65 72 76 69 63 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 75 73 65 72 73 20 74 ricata.service,.allowing.users.t
8dec0 6f 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 2c 20 70 6f 72 74 73 2c 20 61 6e 64 20 o.specify.addresses,.ports,.and.
8dee0 6c 6f 67 67 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 logging.parameters..These.config
8df00 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 uration.is.not.mandatory.and.in.
8df20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f most.cases.there's.no.need.to.co
8df40 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 nfigure.it..But.if.necessary,.Gr
8df60 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 atuitous.ARP.can.be.configured.i
8df80 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 n.``global-parameters``.and/or.i
8dfa0 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d n.``group``.section..These.param
8dfc0 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 eters.are.passed.as-is.to.isc-dh
8dfe0 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 cp's.dhcpd.conf.under.the.config
8e000 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e uration.node.they.are.defined.in
8e020 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 ..They.are.not.validated.so.an.e
8e040 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 rror.in.the.raw.parameters.won't
8e060 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 .be.caught.by.vyos's.scripts.and
8e080 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 .will.cause.dhcpd.to.fail.to.sta
8e0a0 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d rt..Always.verify.that.the.param
8e0c0 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 eters.are.correct.before.committ
8e0e0 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 ing.the.configuration..Refer.to.
8e100 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 isc-dhcp's.dhcpd.conf.manual.for
8e120 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 .more.information:.https://kb.is
8e140 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 c.org/docs/isc-dhcp-44-manual-pa
8e160 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e ges-dhcpdconf.These.parameters.n
8e180 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 eed.to.be.part.of.the.DHCP.globa
8e1a0 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 l.options..They.stay.unchanged..
8e1c0 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 They.can.be.**decimal**.prefixes
8e1e0 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 20 74 68 69 ..Things.to.be.considered.in.thi
8e200 73 20 73 65 74 75 70 3a 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 s.setup:.Things.to.be.considred.
8e220 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 in.this.setup:.This.address.must
8e240 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 .be.the.address.of.a.local.inter
8e260 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 face..It.may.be.specified.as.an.
8e280 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e IPv4.address.or.an.IPv6.address.
8e2a0 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c .This.algorithm.is.802.3ad.compl
8e2c0 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c iant..This.algorithm.is.not.full
8e2e0 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 y.802.3ad.compliant..A.single.TC
8e300 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 P.or.UDP.conversation.containing
8e320 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 .both.fragmented.and.unfragmente
8e340 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 d.packets.will.see.packets.strip
8e360 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d ed.across.two.interfaces..This.m
8e380 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 ay.result.in.out.of.order.delive
8e3a0 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 ry..Most.traffic.types.will.not.
8e3c0 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 meet.these.criteria,.as.TCP.rare
8e3e0 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 ly.fragments.traffic,.and.most.U
8e400 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 DP.traffic.is.not.involved.in.ex
8e420 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c tended.conversations..Other.impl
8e440 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 ementations.of.802.3ad.may.or.ma
8e460 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 y.not.tolerate.this.noncomplianc
8e480 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
8e4a0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
8e4c0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c .peer.on.the.same.slave..This.al
8e4e0 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 gorithm.will.place.all.traffic.t
8e500 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 o.a.particular.network.peer.on.t
8e520 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 he.same.slave..For.non-IP.traffi
8e540 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f c,.the.formula.is.the.same.as.fo
8e560 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 r.the.layer2.transmit.hash.polic
8e580 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 y..This.allows.avoiding.the.time
8e5a0 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f rs.defined.in.BGP.and.OSPF.proto
8e5c0 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 col.to.expires..This.allows.the.
8e5e0 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f operator.to.control.the.number.o
8e600 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 f.open.file.descriptors.each.dae
8e620 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 mon.is.allowed.to.start.with..If
8e640 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 .the.operator.plans.to.run.bgp.w
8e660 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 ith.several.thousands.of.peers.t
8e680 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 hen.this.is.where.we.would.modif
8e6a0 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 y.FRR.to.allow.this.to.happen..T
8e6c0 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 his.also.works.for.reverse-looku
8e6e0 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 p.zones.(``18.172.in-addr.arpa``
8e700 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 )..This.article.touches.on.'clas
8e720 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 sic'.IP.tunneling.protocols..Thi
8e740 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 s.blueprint.uses.VyOS.as.the.DMV
8e760 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 PN.Hub.and.Cisco.(7206VXR).and.V
8e780 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 yOS.as.multiple.spoke.sites..The
8e7a0 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d .lab.was.build.using.:abbr:`EVE-
8e7c0 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 NG.(Emulated.Virtual.Environment
8e7e0 20 4e 47 29 60 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 .NG)`..This.blueprint.uses.VyOS.
8e800 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
8e820 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
8e840 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 3a sites..The.lab.was.built.using.:
8e860 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
8e880 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
8e8a0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
8e8c0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
8e8e0 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
8e900 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
8e920 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
8e940 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
8e960 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
8e980 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
8e9a0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
8e9c0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
8e9e0 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
8ea00 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
8ea20 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
8ea40 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
8ea60 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
8ea80 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
8eaa0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
8eac0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
8eae0 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
8eb00 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
8eb20 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
8eb40 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
8eb60 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
8eb80 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
8eba0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
8ebc0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
8ebe0 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
8ec00 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
8ec20 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
8ec40 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
8ec60 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
8ec80 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
8eca0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
8ecc0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
8ece0 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
8ed00 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
8ed20 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
8ed40 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
8ed60 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
8ed80 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
8eda0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
8edc0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
8ede0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
8ee00 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
8ee20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
8ee40 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
8ee60 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
8ee80 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
8eea0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
8eec0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
8eee0 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
8ef00 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
8ef20 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
8ef40 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
8ef60 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
8ef80 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
8efa0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
8efc0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
8efe0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
8f000 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
8f020 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
8f040 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
8f060 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
8f080 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
8f0a0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
8f0c0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
8f0e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
8f100 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
8f120 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
8f140 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
8f160 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
8f180 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
8f1a0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
8f1c0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
8f1e0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
8f200 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
8f220 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
8f240 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
8f260 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
8f280 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
8f2a0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
8f2c0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
8f2e0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
8f300 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
8f320 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
8f340 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
8f360 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
8f380 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
8f3a0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
8f3c0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
8f3e0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
8f400 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
8f420 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
8f440 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
8f460 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
8f480 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
8f4a0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
8f4c0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
8f4e0 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
8f500 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
8f520 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
8f540 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
8f560 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
8f580 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
8f5a0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
8f5c0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
8f5e0 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
8f600 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
8f620 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
8f640 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
8f660 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
8f680 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
8f6a0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
8f6c0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
8f6e0 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
8f700 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
8f720 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
8f740 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
8f760 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
8f780 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
8f7a0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
8f7c0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
8f7e0 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
8f800 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
8f820 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
8f840 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
8f860 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
8f880 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
8f8a0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
8f8c0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
8f8e0 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
8f900 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
8f920 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
8f940 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
8f960 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
8f980 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
8f9a0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
8f9c0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
8f9e0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
8fa00 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
8fa20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
8fa40 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
8fa60 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
8fa80 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
8faa0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
8fac0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
8fae0 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
8fb00 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
8fb20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
8fb40 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fb60 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
8fb80 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
8fba0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
8fbc0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
8fbe0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fc00 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
8fc20 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
8fc40 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
8fc60 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
8fc80 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fca0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
8fcc0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
8fce0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
8fd00 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
8fd20 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
8fd40 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
8fd60 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
8fd80 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
8fda0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
8fdc0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
8fde0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
8fe00 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
8fe20 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
8fe40 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
8fe60 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
8fe80 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
8fea0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
8fec0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
8fee0 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
8ff00 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
8ff20 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
8ff40 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
8ff60 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
8ff80 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
8ffa0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
8ffc0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
8ffe0 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
90000 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
90020 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
90040 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
90060 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
90080 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
900a0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
900c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
900e0 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
90100 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
90120 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
90140 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
90160 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
90180 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
901a0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
901c0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
901e0 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
90200 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
90220 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
90240 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
90260 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
90280 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
902a0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
902c0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
902e0 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
90300 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
90320 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
90340 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
90360 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
90380 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
903a0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
903c0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
903e0 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 ion.password.for.a.routing.domai
90400 6e 2c 20 61 73 20 63 6c 65 61 72 20 74 65 78 74 20 6f 72 20 6d 64 35 20 6f 6e 65 2e 00 54 68 69 n,.as.clear.text.or.md5.one..Thi
90420 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 s.command.configures.the.authent
90440 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 ication.password.for.the.interfa
90460 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 ce..This.command.configures.the.
90480 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a maximum.size.of.generated.:abbr:
904a0 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 `LSPs.(Link.State.PDUs)`,.in.byt
904c0 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 es..The.size.range.is.128.to.435
904e0 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 2..This.command.configures.the.p
90500 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 assive.mode.for.this.interface..
90520 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 This.command.creates.a.new.neigh
90540 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 bor.whose.remote-as.is.<nasn>..T
90560 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 he.neighbor.address.can.be.an.IP
90580 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 v4.address.or.an.IPv6.address.or
905a0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e .an.interface.to.use.for.the.con
905c0 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 nection..The.command.is.applicab
905e0 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 le.for.peer.and.peer.group..This
90600 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 .command.creates.a.new.route-map
90620 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 .policy,.identified.by.<text>..T
90640 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 his.command.creates.a.new.rule.i
90660 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e n.the.IPv6.access.list.and.defin
90680 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 es.an.action..This.command.creat
906a0 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 es.a.new.rule.in.the.IPv6.prefix
906c0 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 -list.and.defines.an.action..Thi
906e0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 s.command.creates.a.new.rule.in.
90700 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 the.access.list.and.defines.an.a
90720 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 ction..This.command.creates.a.ne
90740 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 w.rule.in.the.prefix-list.and.de
90760 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 fines.an.action..This.command.cr
90780 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 eates.the.new.IPv6.access.list,.
907a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e identified.by.<text>.This.comman
907c0 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 d.creates.the.new.IPv6.prefix-li
907e0 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e st.policy,.identified.by.<text>.
90800 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 .This.command.creates.the.new.ac
90820 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d cess.list.policy,.where.<acl_num
90840 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 ber>.must.be.a.number.from.1.to.
90860 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 2699..This.command.creates.the.n
90880 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 ew.prefix-list.policy,.identifie
908a0 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 d.by.<text>..This.command.define
908c0 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 s.a.new.peer.group..You.can.spec
908e0 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 ify.to.the.group.the.same.parame
90900 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 ters.that.you.can.specify.for.sp
90920 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ecific.neighbors..This.command.d
90940 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 efines.matching.parameters.for.I
90960 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 Pv6.access.list.rule..Matching.c
90980 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 riteria.could.be.applied.to.sour
909a0 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 ce.parameters:.This.command.defi
909c0 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 nes.matching.parameters.for.acce
909e0 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 ss.list.rule..Matching.criteria.
90a00 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 could.be.applied.to.destination.
90a20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 or.source.parameters:.This.comma
90a40 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 nd.defines.the.IS-IS.router.beha
90a60 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 vior:.This.command.defines.the.a
90a80 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 ccumulated.penalty.amount.at.whi
90aa0 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 ch.the.route.is.re-advertised..T
90ac0 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 he.penalty.range.is.1.to.20000..
90ae0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c This.command.defines.the.accumul
90b00 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 ated.penalty.amount.at.which.the
90b20 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 .route.is.suppressed..The.penalt
90b40 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d y.range.is.1.to.20000..This.comm
90b60 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 and.defines.the.amount.of.time.i
90b80 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 n.minutes.after.which.a.penalty.
90ba0 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 is.reduced.by.half..The.timer.ra
90bc0 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f nge.is.10.to.45.minutes..This.co
90be0 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 mmand.defines.the.maximum.number
90c00 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 .of.parallel.routes.that.the.BGP
90c20 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 .can.support..In.order.for.BGP.t
90c40 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f o.use.the.second.path,.the.follo
90c60 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 wing.attributes.have.to.match:.W
90c80 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 eight,.Local.Preference,.AS.Path
90ca0 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e .(both.AS.number.and.AS.path.len
90cc0 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 gth),.Origin.code,.MED,.IGP.metr
90ce0 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 ic..Also,.the.next.hop.address.f
90d00 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 or.each.path.must.be.different..
90d20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d This.command.defines.the.maximum
90d40 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 .time.in.minutes.that.a.route.is
90d60 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 .suppressed..The.timer.range.is.
90d80 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 1.to.255.minutes..This.command.d
90da0 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 isable.the.peer.or.peer.group..T
90dc0 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 o.reenable.the.peer.use.the.dele
90de0 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f te.form.of.this.command..This.co
90e00 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 mmand.disables.IGP-LDP.sync.for.
90e20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f this.specific.interface..This.co
90e40 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 mmand.disables.Three-Way.Handsha
90e60 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 ke.for.P2P.adjacencies.which.des
90e80 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 cribed.in.:rfc:`5303`..Three-Way
90ea0 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 .Handshake.is.enabled.by.default
90ec0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 ..This.command.disables.check.of
90ee0 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 .the.MTU.value.in.the.OSPF.DBD.p
90f00 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e ackets..Thus,.use.of.this.comman
90f20 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 d.allows.the.OSPF.adjacency.to.r
90f40 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 each.the.FULL.state.even.though.
90f60 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 there.is.an.interface.MTU.mismat
90f80 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 ch.between.two.OSPF.routers..Thi
90fa0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d s.command.disables.it..This.comm
90fc0 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 and.disables.route.reflection.be
90fe0 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 tween.route.reflector.clients..B
91000 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 y.default,.the.clients.of.a.rout
91020 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 e.reflector.are.not.required.to.
91040 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 be.fully.meshed.and.the.routes.f
91060 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 rom.a.client.are.reflected.to.ot
91080 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 her.clients..However,.if.the.cli
910a0 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 ents.are.fully.meshed,.route.ref
910c0 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 lection.is.not.required..In.this
910e0 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e .case,.use.the.:cfgcmd:`no-clien
91100 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 t-to-client-reflection`.command.
91120 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c to.disable.client-to-client.refl
91140 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 ection..This.command.disables.sp
91160 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 lit-horizon.on.the.interface..By
91180 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 .default,.VyOS.does.not.advertis
911a0 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f e.RIP.routes.out.the.interface.o
911c0 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c ver.which.they.were.learned.(spl
911e0 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 it.horizon).3.This.command.disab
91200 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 les.the.load.sharing.across.mult
91220 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 iple.LFA.backups..This.command.d
91240 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 isplays.BGP.dampened.routes..Thi
91260 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d s.command.displays.BGP.received-
91280 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 routes.that.are.accepted.after.f
912a0 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 iltering..This.command.displays.
912c0 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 BGP.routes.advertised.to.a.neigh
912e0 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 bor..This.command.displays.BGP.r
91300 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 outes.allowed.by.the.specified.A
91320 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 S.Path.access.list..This.command
91340 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 .displays.BGP.routes.originating
91360 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 .from.the.specified.BGP.neighbor
91380 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 .before.inbound.policy.is.applie
913a0 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 d..To.use.this.command.inbound.s
913c0 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 oft.reconfiguration.must.be.enab
913e0 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 led..This.command.displays.LSAs.
91400 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 in.MaxAge.list..This.command.dis
91420 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 plays.RIP.routes..This.command.d
91440 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 isplays.a.database.contents.for.
91460 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 a.specific.link.advertisement.ty
91480 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d pe..This.command.displays.a.summ
914a0 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e ary.table.with.a.database.conten
914c0 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 ts.(LSA)..This.command.displays.
914e0 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 a.table.of.paths.to.area.boundar
91500 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 y.and.autonomous.system.boundary
91520 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 .routers..This.command.displays.
91540 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 all.entries.in.BGP.routing.table
91560 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 ..This.command.displays.dampened
91580 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 .routes.received.from.BGP.neighb
915a0 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e or..This.command.displays.extern
915c0 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 al.information.redistributed.int
915e0 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 o.OSPFv3.This.command.displays.i
91600 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 nformation.about.BGP.routes.whos
91620 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 e.AS.path.matches.the.specified.
91640 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 regular.expression..This.command
91660 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 .displays.information.about.flap
91680 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 ping.BGP.routes..This.command.di
916a0 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 splays.information.about.the.par
916c0 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 ticular.entry.in.the.BGP.routing
916e0 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f .table..This.command.displays.ro
91700 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 utes.that.are.permitted.by.the.B
91720 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 GP.community.list..This.command.
91740 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 displays.routes.that.belong.to.s
91760 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 pecified.BGP.communities..Valid.
91780 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 value.is.a.community.number.in.t
917a0 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f he.range.from.1.to.4294967200,.o
917c0 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 r.AA:NN.(autonomous.system-commu
917e0 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 nity.number/2-byte.number),.no-e
91800 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 xport,.local-as,.or.no-advertise
91820 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 ..This.command.displays.routes.w
91840 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e ith.classless.interdomain.routin
91860 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 g.(CIDR)..This.command.displays.
91880 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 state.and.configuration.of.OSPF.
918a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 the.specified.interface,.or.all.
918c0 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 interfaces.if.no.interface.is.gi
918e0 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 ven..This.command.displays.state
91900 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 .and.configuration.of.OSPF.the.s
91920 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 pecified.interface,.or.all.inter
91940 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 faces.if.no.interface.is.given..
91960 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 Whith.the.argument.:cfgcmd:`pref
91980 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 ix`.this.command.shows.connected
919a0 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d .prefixes.to.advertise..This.com
919c0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 mand.displays.the.OSPF.routing.t
919e0 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 able,.as.determined.by.the.most.
91a00 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d recent.SPF.calculation..This.com
91a20 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 mand.displays.the.OSPF.routing.t
91a40 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 able,.as.determined.by.the.most.
91a60 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 recent.SPF.calculation..With.the
91a80 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d .optional.:cfgcmd:`detail`.argum
91aa0 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 ent,.each.route.item's.advertise
91ac0 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 r.router.and.network.attribute.w
91ae0 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c ill.be.shown..This.command.displ
91b00 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 ays.the.neighbor.DR.choice.infor
91b20 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 mation..This.command.displays.th
91b40 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 e.neighbors.information.in.a.det
91b60 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 ailed.form.for.a.neighbor.whose.
91b80 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f IP.address.is.specified..This.co
91ba0 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 mmand.displays.the.neighbors.inf
91bc0 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 ormation.in.a.detailed.form,.not
91be0 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d .just.a.summary.table..This.comm
91c00 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 and.displays.the.neighbors.statu
91c20 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 s.for.a.neighbor.on.the.specifie
91c40 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 d.interface..This.command.displa
91c60 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f ys.the.neighbors.status..This.co
91c80 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c mmand.displays.the.status.of.all
91ca0 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 .BGP.connections..This.command.e
91cc0 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 nable.logging.neighbor.up/down.c
91ce0 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f hanges.and.reset.reason..This.co
91d00 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 mmand.enable/disables.summarisat
91d20 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 ion.for.the.configured.address.r
91d40 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 ange..This.command.enables.:abbr
91d60 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 :`BFD.(Bidirectional.Forwarding.
91d80 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e Detection)`.on.this.OSPF.link.in
91da0 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 terface..This.command.enables.:r
91dc0 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 fc:`6232`.purge.originator.ident
91de0 69 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 ification..This.command.enables.
91e00 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 :rfc:`6232`.purge.originator.ide
91e20 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e ntification..Enable.purge.origin
91e40 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 ator.identification.(POI).by.add
91e60 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 ing.the.type,.length.and.value.(
91e80 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 TLV).with.the.Intermediate.Syste
91ea0 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 m.(IS).identification.to.the.LSP
91ec0 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d s.that.do.not.contain.POI.inform
91ee0 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 ation..If.an.IS.generates.a.purg
91f00 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 e,.VyOS.adds.this.TLV.with.the.s
91f20 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e ystem.ID.of.the.IS.to.the.purge.
91f40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 .This.command.enables.IP.fast.re
91f60 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 -routing.that.is.part.of.:rfc:`5
91f80 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 286`..Specifically.this.is.a.pre
91fa0 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 fix.list.which.references.a.pref
91fc0 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 ix.in.which.will.select.eligible
91fe0 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 .PQ.nodes.for.remote.LFA.backups
92000 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 ..This.command.enables.IS-IS.on.
92020 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 this.interface,.and.allows.for.a
92040 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 djacency.to.occur..Note.that.the
92060 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 .name.of.IS-IS.instance.must.be.
92080 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 the.same.as.the.one.used.to.conf
920a0 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f igure.the.IS-IS.process..This.co
920c0 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 mmand.enables.OpenFabric.instanc
920e0 65 20 77 69 74 68 20 3c 4e 41 4d 45 3e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c e.with.<NAME>.on.this.interface,
92100 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 .and.allows.for.adjacency.to.occ
92120 75 72 20 66 6f 72 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 6f 72 20 49 ur.for.address.family.(IPv4.or.I
92140 50 76 36 20 6f 72 20 62 6f 74 68 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c Pv6.or.both)..This.command.enabl
92160 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 es.RIP.and.sets.the.RIP.enable.i
92180 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 nterface.by.NETWORK..The.interfa
921a0 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e ces.which.have.addresses.matchin
921c0 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 g.with.NETWORK.are.enabled..This
921e0 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 .command.enables.poison-reverse.
92200 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e on.the.interface..If.both.poison
92220 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 .reverse.and.split.horizon.are.e
92240 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 nabled,.then.VyOS.advertises.the
92260 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f .learned.routes.as.unreachable.o
92280 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 ver.the.interface.on.which.the.r
922a0 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 oute.was.learned..This.command.e
922c0 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 nables.routing.using.radio.frequ
922e0 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 ency.diversity..This.is.highly.r
92300 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 ecommended.in.networks.with.many
92320 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e .wireless.nodes..This.command.en
92340 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 ables.sending.timestamps.with.ea
92360 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 ch.Hello.and.IHU.message.in.orde
92380 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 r.to.compute.RTT.values..It.is.r
923a0 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 ecommended.to.enable.timestamps.
923c0 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 on.tunnel.interfaces..This.comma
923e0 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 nd.enables.support.for.dynamic.h
92400 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 ostname.TLV..Dynamic.hostname.ma
92420 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e pping.determined.as.described.in
92440 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 .:rfc:`2763`,.Dynamic.Hostname.E
92460 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 xchange.Mechanism.for.IS-IS..Thi
92480 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 34 20 66 69 72 65 77 s.command.enables.the.IPv4.firew
924a0 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 68 69 73 all.for.bridged.traffic..If.this
924c0 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 77 69 .options.is.used,.then.packet.wi
924e0 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 66 69 6e ll.also.be.parsed.by.rules.defin
92500 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 2e 2e 2e 60 60 00 ed.in.``set.firewall.ipv4....``.
92520 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 36 20 66 69 This.command.enables.the.IPv6.fi
92540 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 rewall.for.bridged.traffic..If.t
92560 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 his.options.is.used,.then.packet
92580 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 .will.also.be.parsed.by.rules.de
925a0 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 2e 2e 2e fined.in.``set.firewall.ipv6....
925c0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 ``.This.command.enables.the.ORF.
925e0 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 capability.(described.in.:rfc:`5
92600 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 291`).on.the.local.router,.and.e
92620 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d nables.ORF.capability.advertisem
92640 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 ent.to.the.specified.BGP.peer..T
92660 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e he.:cfgcmd:`receive`.keyword.con
92680 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 figures.a.router.to.advertise.OR
926a0 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 F.receive.capabilities..The.:cfg
926c0 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 cmd:`send`.keyword.configures.a.
926e0 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 router.to.advertise.ORF.send.cap
92700 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 abilities..To.advertise.a.filter
92720 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 .from.a.sender,.you.must.create.
92740 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 an.IP.prefix.list.for.the.specif
92760 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 ied.BGP.peer.applied.in.inbound.
92780 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 derection..This.command.enables.
927a0 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 the.passive.mode.for.this.interf
927c0 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 ace..This.command.enforces.Gener
927e0 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 alized.TTL.Security.Mechanism.(G
92800 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 TSM),.as.specified.in.:rfc:`5082
92820 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 `..With.this.command,.only.neigh
92840 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f bors.that.are.specified.number.o
92860 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 f.hops.away.will.be.allowed.to.b
92880 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 ecome.neighbors..The.number.of.h
928a0 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d ops.range.is.1.to.254..This.comm
928c0 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a and.is.mutually.exclusive.with.:
928e0 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d cfgcmd:`ebgp-multihop`..This.com
92900 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d mand.forces.strictly.compare.rem
92920 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 ote.capabilities.and.local.capab
92940 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 ilities..If.capabilities.are.dif
92960 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c ferent,.send.Unsupported.Capabil
92980 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ity.error.then.reset.connection.
929a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 .This.command.forces.the.BGP.spe
929c0 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 aker.to.report.itself.as.the.nex
929e0 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 t.hop.for.an.advertised.route.it
92a00 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 .advertised.to.a.neighbor..This.
92a20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 command.generate.a.default.route
92a40 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 .into.the.RIP..This.command.give
92a60 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 s.a.brief.status.overview.of.a.s
92a80 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 pecified.wireless.interface..The
92aa0 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 .wireless.interface.identifier.c
92ac0 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 an.range.from.wlan0.to.wlan999..
92ae0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 This.command.goes.hand.in.hand.w
92b00 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ith.the.listen.range.command.to.
92b20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 limit.the.amount.of.BGP.neighbor
92b40 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f s.that.are.allowed.to.connect.to
92b60 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e .the.local.router..The.limit.ran
92b80 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f ge.is.1.to.5000..This.command.go
92ba0 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 t.added.in.VyOS.1.4.and.inverts.
92bc0 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 the.logic.from.the.old.``default
92be0 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e -route``.CLI.option..This.comman
92c00 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 d.instead.of.summarizing.intra.a
92c20 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 rea.paths.filter.them.-.i.e..int
92c40 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 ra.area.paths.from.this.range.ar
92c60 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 e.not.advertised.into.other.area
92c80 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 s..This.command.makes.sense.in.A
92ca0 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 BR.only..This.command.is.also.us
92cc0 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 ed.to.enable.the.OSPF.process..T
92ce0 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 he.area.number.can.be.specified.
92d00 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 in.decimal.notation.in.the.range
92d20 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e .from.0.to.4294967295..Or.it.can
92d40 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 .be.specified.in.dotted.decimal.
92d60 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 notation.similar.to.ip.address..
92d80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 This.command.is.only.allowed.for
92da0 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c .eBGP.peers..This.command.is.onl
92dc0 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 y.allowed.for.eBGP.peers..It.is.
92de0 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 not.applicable.for.peer.groups..
92e00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 This.command.is.only.useful.at.s
92e20 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 cale.when.you.can.possibly.have.
92e40 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 a.large.number.of.PIM.control.pa
92e60 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 ckets.flowing..This.command.is.s
92e80 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 pecific.to.FRR.and.VyOS..The.rou
92ea0 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 te.command.makes.a.static.route.
92ec0 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 only.inside.RIP..This.command.sh
92ee0 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 ould.be.used.only.by.advanced.us
92f00 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 ers.who.are.particularly.knowled
92f20 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 geable.about.the.RIP.protocol..I
92f40 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 n.most.cases,.we.recommend.creat
92f60 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 ing.a.static.route.in.VyOS.and.r
92f80 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 edistributing.it.in.RIP.using.:c
92fa0 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 fgcmd:`redistribute.static`..Thi
92fc0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e s.command.is.used.for.advertisin
92fe0 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f g.IPv4.or.IPv6.networks..This.co
93000 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d mmand.is.used.to.retrieve.inform
93020 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 ation.about.WAP.within.the.range
93040 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .of.your.wireless.interface..Thi
93060 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 s.command.is.useful.on.wireless.
93080 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e interfaces.configured.in.station
930a0 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 .mode..This.command.is.useful.if
930c0 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 .one.desires.to.loosen.the.requi
930e0 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 rement.for.BGP.to.have.strictly.
93100 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 defined.neighbors..Specifically.
93120 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c what.is.allowed.is.for.the.local
93140 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 .router.to.listen.to.a.range.of.
93160 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 IPv4.or.IPv6.addresses.defined.b
93180 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 y.a.prefix.and.to.accept.BGP.ope
931a0 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f n.messages..When.a.TCP.connectio
931c0 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d n.(and.subsequently.a.BGP.open.m
931e0 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 essage).from.within.this.range.t
93200 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 ries.to.connect.the.local.router
93220 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 .then.the.local.router.will.resp
93240 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 ond.and.connect.with.the.paramet
93260 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 ers.that.are.defined.within.the.
93280 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 peer.group..One.must.define.a.pe
932a0 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 er-group.for.each.range.that.is.
932c0 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 listed..If.no.peer-group.is.defi
932e0 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 ned.then.an.error.will.keep.you.
93300 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f from.committing.the.configuratio
93320 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 n..This.command.modifies.the.def
93340 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f ault.metric.(hop.count).value.fo
93360 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 r.redistributed.routes..The.metr
93380 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ic.range.is.1.to.16..The.default
933a0 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e .value.is.1..This.command.does.n
933c0 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 ot.affect.connected.route.even.i
933e0 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 f.it.is.redistributed.by.:cfgcmd
93400 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f :`redistribute.connected`..To.mo
93420 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c dify.connected.routes.metric.val
93440 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 ue,.please.use.:cfgcmd:`redistri
93460 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d bute.connected.metric`..This.com
93480 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f mand.override.AS.number.of.the.o
934a0 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c riginating.router.with.the.local
934c0 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 .AS.number..This.command.prevent
934e0 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 s.from.sending.back.prefixes.lea
93500 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d rned.from.the.neighbor..This.com
93520 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 mand.provides.to.compare.differe
93540 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 nt.MED.values.that.advertised.by
93560 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 .neighbours.in.the.same.AS.for.r
93580 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 outes.selection..When.this.comma
935a0 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 nd.is.enabled,.routes.from.the.s
935c0 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 ame.autonomous.system.are.groupe
935e0 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 d.together,.and.the.best.entries
93600 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 .of.each.group.are.compared..Thi
93620 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 s.command.provides.to.compare.th
93640 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 e.MED.on.routes,.even.when.they.
93660 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 were.received.from.different.nei
93680 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 ghbouring.ASes..Setting.this.opt
936a0 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 ion.makes.the.order.of.preferenc
936c0 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 e.of.routes.more.defined,.and.sh
936e0 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c ould.eliminate.MED.induced.oscil
93700 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 lations..This.command.redistribu
93720 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 tes.routing.information.from.the
93740 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 .given.route.source.into.the.ISI
93760 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 S.database.as.Level-1..There.are
93780 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
937a0 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
937c0 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 spf,.rip,.static..This.command.r
937e0 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
93800 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 .from.the.given.route.source.int
93820 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 o.the.ISIS.database.as.Level-2..
93840 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
93860 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
93880 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 kernel,.ospf,.rip,.static..This.
938a0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
938c0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
938e0 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 ource.into.the.RIP.tables..There
93900 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
93920 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
93940 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 el,.ospf,.static..This.command.r
93960 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
93980 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 .from.the.given.route.source.to.
939a0 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d the.BGP.process..There.are.six.m
939c0 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a odes.available.for.route.source:
939e0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
93a00 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 tatic,.table..This.command.redis
93a20 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
93a40 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 m.the.given.route.source.to.the.
93a60 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 Babel.process..This.command.redi
93a80 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
93aa0 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 om.the.given.route.source.to.the
93ac0 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .OSPF.process..There.are.five.mo
93ae0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
93b00 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 bgp,.connected,.kernel,.rip,.sta
93b20 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 tic..This.command.redistributes.
93b40 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 routing.information.from.the.giv
93b60 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 en.route.source.to.the.OSPFv3.pr
93b80 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ocess..There.are.five.modes.avai
93ba0 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
93bc0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 nected,.kernel,.ripng,.static..T
93be0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 his.command.removes.the.private.
93c00 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 ASN.of.routes.that.are.advertise
93c20 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d d.to.the.configured.peer..It.rem
93c40 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 oves.only.private.ASNs.on.routes
93c60 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 .advertised.to.EBGP.peers..This.
93c80 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 command.resets.BGP.connections.t
93ca0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 o.the.specified.neighbor.IP.addr
93cc0 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 ess..With.argument.:cfgcmd:`soft
93ce0 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 `.this.command.initiates.a.soft.
93d00 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 reset..If.you.do.not.specify.the
93d20 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f .:cfgcmd:`in`.or.:cfgcmd:`out`.o
93d40 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e ptions,.both.inbound.and.outboun
93d60 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 d.soft.reconfiguration.are.trigg
93d80 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f ered..This.command.resets.BGP.co
93da0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 nnections.to.the.specified.peer.
93dc0 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f group..With.argument.:cfgcmd:`so
93de0 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 ft`.this.command.initiates.a.sof
93e00 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 t.reset..If.you.do.not.specify.t
93e20 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 he.:cfgcmd:`in`.or.:cfgcmd:`out`
93e40 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f .options,.both.inbound.and.outbo
93e60 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 und.soft.reconfiguration.are.tri
93e80 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 ggered..This.command.resets.all.
93ea0 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e BGP.connections.of.given.router.
93ec0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 .This.command.resets.all.externa
93ee0 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 l.BGP.peers.of.given.router..Thi
93f00 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 s.command.selects.ABR.model..OSP
93f20 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c F.router.supports.four.ABR.model
93f40 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 s:.This.command.set.default.metr
93f60 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ic.for.circuit..This.command.set
93f80 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 .the.channel.number.that.diversi
93fa0 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 ty.routing.uses.for.this.interfa
93fc0 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e ce.(see.diversity.option.above).
93fe0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 .This.command.sets.ATT.bit.to.1.
94000 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 in.Level1.LSPs..It.is.described.
94020 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
94040 73 20 43 6f 6d 70 6c 65 74 65 20 53 65 71 75 65 6e 63 65 20 4e 75 6d 62 65 72 20 50 61 63 6b 65 s.Complete.Sequence.Number.Packe
94060 74 73 20 28 43 53 4e 50 29 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 ts.(CSNP).interval.in.seconds..T
94080 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 he.interval.range.is.1.to.600..T
940a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 his.command.sets.LSP.maximum.LSP
940c0 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 .lifetime.in.seconds..The.interv
940e0 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 al.range.is.350.to.65535..LSPs.r
94100 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 emain.in.a.database.for.1200.sec
94120 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 onds.by.default..If.they.are.not
94140 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 .refreshed.by.that.time,.they.ar
94160 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 e.deleted..You.can.change.the.LS
94180 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 P.refresh.interval.or.the.LSP.li
941a0 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c fetime..The.LSP.refresh.interval
941c0 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 .should.be.less.than.the.LSP.lif
941e0 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 etime.or.else.LSPs.will.time.out
94200 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 .before.they.are.refreshed..This
94220 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 .command.sets.LSP.maximum.LSP.li
94240 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 fetime.in.seconds..The.interval.
94260 72 61 6e 67 65 20 69 73 20 33 36 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 range.is.360.to.65535..LSPs.rema
94280 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 in.in.a.database.for.1200.second
942a0 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 s.by.default..If.they.are.not.re
942c0 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 freshed.by.that.time,.they.are.d
942e0 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 eleted..You.can.change.the.LSP.r
94300 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 efresh.interval.or.the.LSP.lifet
94320 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 ime..The.LSP.refresh.interval.sh
94340 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 ould.be.less.than.the.LSP.lifeti
94360 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 me.or.else.LSPs.will.time.out.be
94380 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f fore.they.are.refreshed..This.co
943a0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
943c0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 in.seconds..IS-IS.generates.LSPs
943e0 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 .when.the.state.of.a.link.change
94400 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 s..However,.to.ensure.that.routi
94420 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 ng.databases.on.all.routers.rema
94440 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 in.converged,.LSPs.in.stable.net
94460 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 works.are.generated.on.a.regular
94480 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 .basis.even.though.there.has.bee
944a0 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 n.no.change.to.the.state.of.the.
944c0 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 links..The.interval.range.is.1.t
944e0 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 o.65235..The.default.value.is.90
94500 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 0.seconds..This.command.sets.LSP
94520 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 .refresh.interval.in.seconds..Th
94540 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 00 e.interval.range.is.1.to.65235..
94560 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 This.command.sets.OSPF.authentic
94580 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 ation.key.to.a.simple.password..
945a0 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 After.setting,.all.OSPF.packets.
945c0 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 are.authenticated..Key.has.lengt
945e0 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 h.up.to.8.chars..This.command.se
94600 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 ts.PSNP.interval.in.seconds..The
94620 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 .interval.range.is.0.to.127..Thi
94640 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 61 72 74 69 61 6c 20 53 65 71 75 65 6e 63 65 20 s.command.sets.Partial.Sequence.
94660 4e 75 6d 62 65 72 20 50 61 63 6b 65 74 73 20 28 50 53 4e 50 29 20 69 6e 74 65 72 76 61 6c 20 69 Number.Packets.(PSNP).interval.i
94680 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 n.seconds..The.interval.range.is
946a0 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 .1.to.120..This.command.sets.Rou
946c0 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 ter.Priority.integer.value..The.
946e0 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 router.with.the.highest.priority
94700 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 .will.be.more.eligible.to.become
94720 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 .Designated.Router..Setting.the.
94740 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 value.to.0,.makes.the.router.ine
94760 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 ligible.to.become.Designated.Rou
94780 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 ter..The.default.value.is.1..The
947a0 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 .interval.range.is.0.to.255..Thi
947c0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 61 20 73 74 61 74 69 63 20 74 69 65 72 20 6e 75 6d s.command.sets.a.static.tier.num
947e0 62 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 ber.to.advertise.as.location.in.
94800 74 68 65 20 66 61 62 72 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 the.fabric..This.command.sets.de
94820 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 fault.RIP.distance.to.a.specifie
94840 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 d.value.when.the.routes.source.I
94860 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 P.address.matches.the.specified.
94880 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c prefix..This.command.sets.defaul
948a0 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 20 54 68 65 20 6d 65 74 72 69 63 t.metric.for.circuit..The.metric
948c0 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f .range.is.1.to.16777215..This.co
948e0 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 mmand.sets.hello.interval.in.sec
94900 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 onds.on.a.given.interface..The.r
94920 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.600..This.command.s
94940 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e ets.hello.interval.in.seconds.on
94960 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 .a.given.interface..The.range.is
94980 20 31 20 74 6f 20 36 30 30 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 .1.to.600..Hello.packets.are.use
949a0 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 6d 61 69 6e 74 61 69 6e 20 61 64 6a 61 d.to.establish.and.maintain.adja
949c0 63 65 6e 63 79 20 62 65 74 77 65 65 6e 20 4f 70 65 6e 46 61 62 72 69 63 20 6e 65 69 67 68 62 6f cency.between.OpenFabric.neighbo
949e0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 rs..This.command.sets.link.cost.
94a00 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 for.the.specified.interface..The
94a20 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 .cost.value.is.set.to.router-LSA
94a40 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 ...s.metric.field.and.used.for.S
94a60 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 PF.calculation..The.cost.range.i
94a80 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 s.1.to.65535..This.command.sets.
94aa0 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 6c 69 6e 6b 2d 73 minimum.interval.at.which.link-s
94ac0 74 61 74 65 20 70 61 63 6b 65 74 73 20 28 4c 53 50 73 29 20 61 72 65 20 67 65 6e 65 72 61 74 65 tate.packets.(LSPs).are.generate
94ae0 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 d..The.interval.range.is.1.to.12
94b00 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 0..This.command.sets.minimum.int
94b20 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 erval.between.consecutive.SPF.ca
94b40 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 lculations.in.seconds.The.interv
94b60 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 al.range.is.1.to.120..This.comma
94b80 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e nd.sets.minimum.interval.between
94ba0 20 63 6f 6e 73 65 63 75 74 69 76 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 66 69 72 73 74 .consecutive.shortest.path.first
94bc0 20 28 53 50 46 29 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 .(SPF).calculations.in.seconds.T
94be0 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 he.interval.range.is.1.to.120..T
94c00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 his.command.sets.minimum.interva
94c20 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e l.in.seconds.between.regeneratin
94c40 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 g.same.LSP..The.interval.range.i
94c60 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 s.1.to.120..This.command.sets.mu
94c80 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 ltiplier.for.hello.holding.time.
94ca0 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 on.a.given.interface..The.range.
94cc0 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e is.2.to.100..This.command.sets.n
94ce0 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 etwork.entity.title.(NET).provid
94d00 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ed.in.ISO.format..This.command.s
94d20 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 ets.number.of.seconds.for.InfTra
94d40 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 nsDelay.value..It.allows.to.set.
94d60 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 and.adjust.for.each.interface.th
94d80 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 e.delay.interval.before.starting
94da0 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 .the.synchronizing.process.of.th
94dc0 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 e.router's.database.with.all.nei
94de0 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 ghbors..The.default.value.is.1.s
94e00 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
94e20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 to.65535..This.command.sets.numb
94e40 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 er.of.seconds.for.RxmtInterval.t
94e60 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 imer.value..This.value.is.used.w
94e80 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 hen.retransmitting.Database.Desc
94ea0 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 ription.and.Link.State.Request.p
94ec0 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 ackets.if.acknowledge.was.not.re
94ee0 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 ceived..The.default.value.is.5.s
94f00 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
94f20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d to.65535..This.command.sets.old-
94f40 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 style.(ISO.10589).or.new.style.p
94f60 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 acket.formats:.This.command.sets
94f80 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 .other.confederations.<nsubasn>.
94fa0 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 as.members.of.autonomous.system.
94fc0 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 specified.by.:cfgcmd:`confederat
94fe0 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d ion.identifier.<asn>`..This.comm
95000 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 and.sets.overload.bit.to.avoid.a
95020 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 ny.transit.traffic.through.this.
95040 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f router..This.command.sets.overlo
95060 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 ad.bit.to.avoid.any.transit.traf
95080 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 fic.through.this.router..It.is.d
950a0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f escribed.in.:rfc:`3787`..This.co
950c0 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 mmand.sets.priority.for.the.inte
950e0 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 rface.for.:abbr:`DIS.(Designated
95100 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e .Intermediate.System)`.election.
95120 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.priority.range.is.0.to.127.
95140 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 .This.command.sets.the.administr
95160 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ative.distance.for.a.particular.
95180 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 route..The.distance.range.is.1.t
951a0 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 75 74 o.255..This.command.sets.the.aut
951c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 hentication.password.for.the.int
951e0 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f erface..This.command.sets.the.co
95200 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 st.of.default-summary.LSAs.annou
95220 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 nced.to.stubby.areas..The.cost.r
95240 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d ange.is.0.to.16777215..This.comm
95260 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 and.sets.the.default.cost.of.LSA
95280 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 s.announced.to.NSSA.areas..The.c
952a0 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 ost.range.is.0.to.16777215..This
952c0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c .command.sets.the.initial.delay,
952e0 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 .the.initial-holdtime.and.the.ma
95300 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 ximum-holdtime.between.when.SPF.
95320 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 is.calculated.and.the.event.whic
95340 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 h.triggered.the.calculation..The
95360 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 .times.are.specified.in.millisec
95380 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 onds.and.must.be.in.the.range.of
953a0 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 .0.to.600000.milliseconds..:cfgc
953c0 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 md:`delay`.sets.the.initial.SPF.
953e0 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 schedule.delay.in.milliseconds..
95400 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 The.default.value.is.200.ms..:cf
95420 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 gcmd:`initial-holdtime`.sets.the
95440 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 .minimum.hold.time.between.two.c
95460 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 onsecutive.SPF.calculations..The
95480 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 .default.value.is.1000.ms..:cfgc
954a0 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d md:`max-holdtime`.sets.the.maxim
954c0 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 um.wait.time.between.two.consecu
954e0 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 tive.SPF.calculations..The.defau
95500 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 lt.value.is.10000.ms..This.comma
95520 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 nd.sets.the.interface.bandwidth.
95540 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e for.cost.calculations,.where.ban
95560 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f dwidth.can.be.in.range.from.1.to
95580 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 .100000,.specified.in.Mbits/s..T
955a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 his.command.sets.the.interface.t
955c0 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 ype:.This.command.sets.the.inter
955e0 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e face.with.RIP.MD5.authentication
95600 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 ..This.command.also.sets.MD5.Key
95620 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 ..The.key.must.be.shorter.than.1
95640 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6.characters..This.command.sets.
95660 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 the.interface.with.RIP.simple.pa
95680 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d ssword.authentication..This.comm
956a0 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 and.also.sets.authentication.str
956c0 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 ing..The.string.must.be.shorter.
956e0 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 than.16.characters..This.command
95700 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 .sets.the.multiplicative.factor.
95720 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 used.for.diversity.routing,.in.u
95740 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 nits.of.1/256;.lower.values.caus
95760 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 e.diversity.to.play.a.more.impor
95780 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 tant.role.in.route.selection..Th
957a0 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 e.default.it.256,.which.means.th
957c0 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f at.diversity.plays.no.role.in.ro
957e0 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 ute.selection;.you.will.probably
95800 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 .want.to.set.that.to.128.or.less
95820 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 .on.nodes.with.multiple.independ
95840 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 ent.radios..This.command.sets.th
95860 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 e.reference.bandwidth.for.cost.c
95880 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e alculations,.where.bandwidth.can
958a0 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 .be.in.range.from.1.to.4294967,.
958c0 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c specified.in.Mbits/s..The.defaul
958e0 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 t.is.100Mbit/s.(i.e..a.link.of.b
95900 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c andwidth.100Mbit/s.or.higher.wil
95920 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 l.have.a.cost.of.1..Cost.of.lowe
95940 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 r.bandwidth.links.will.be.scaled
95960 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 .with.reference.to.this.cost)..T
95980 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f his.command.sets.the.router-ID.o
959a0 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 f.the.OSPF.process..The.router-I
959c0 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f D.may.be.an.IP.address.of.the.ro
959e0 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e uter,.but.need.not.be.....it.can
95a00 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 .be.any.arbitrary.32bit.number..
95a20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e However.it.MUST.be.unique.within
95a40 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f .the.entire.OSPF.domain.to.the.O
95a60 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 SPF.speaker.....bad.things.will.
95a80 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 happen.if.multiple.OSPF.speakers
95aa0 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f .are.configured.with.the.same.ro
95ac0 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 uter-ID!.This.command.sets.the.r
95ae0 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 outer-ID.of.the.OSPFv3.process..
95b00 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 The.router-ID.may.be.an.IP.addre
95b20 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 ss.of.the.router,.but.need.not.b
95b40 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 e.....it.can.be.any.arbitrary.32
95b60 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 bit.number..However.it.MUST.be.u
95b80 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 nique.within.the.entire.OSPFv3.d
95ba0 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 omain.to.the.OSPFv3.speaker.....
95bc0 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 bad.things.will.happen.if.multip
95be0 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 le.OSPFv3.speakers.are.configure
95c00 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 d.with.the.same.router-ID!.This.
95c20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 command.sets.the.specified.inter
95c40 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 face.to.passive.mode..On.passive
95c60 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 .mode.interface,.all.receiving.p
95c80 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 ackets.are.processed.as.normal.a
95ca0 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c nd.VyOS.does.not.send.either.mul
95cc0 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 ticast.or.unicast.RIP.packets.ex
95ce0 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 cept.to.RIP.neighbors.specified.
95d00 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d with.neighbor.command..This.comm
95d20 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 and.should.NOT.be.set.normally..
95d40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 This.command.shows.both.status.a
95d60 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 nd.statistics.on.the.specified.w
95d80 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 ireless.interface..The.wireless.
95da0 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 interface.identifier.can.range.f
95dc0 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rom.wlan0.to.wlan999..This.comma
95de0 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e nd.specifies.a.BGP.confederation
95e00 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 .identifier..<asn>.is.the.number
95e20 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 .of.the.autonomous.system.that.i
95e40 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d nternally.includes.multiple.sub-
95e60 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 autonomous.systems.(a.confederat
95e80 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 ion)..This.command.specifies.a.B
95ea0 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 abel.enabled.interface.by.interf
95ec0 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 ace.name..Both.the.sending.and.r
95ee0 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 eceiving.of.Babel.packets.will.b
95f00 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 e.enabled.on.the.interface.speci
95f20 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 fied.in.this.command..This.comma
95f40 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 nd.specifies.a.MD5.password.to.b
95f60 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 e.used.with.the.tcp.socket.that.
95f80 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 is.being.used.to.connect.to.the.
95fa0 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 remote.peer..This.command.specif
95fc0 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 ies.a.RIP.enabled.interface.by.i
95fe0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 nterface.name..Both.the.sending.
96000 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c and.receiving.of.RIP.packets.wil
96020 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 l.be.enabled.on.the.port.specifi
96040 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ed.in.this.command..This.command
96060 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 .specifies.a.RIP.neighbor..When.
96080 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 a.neighbor.doesn...t.understand.
960a0 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 multicast,.this.command.is.used.
960c0 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 to.specify.neighbors..In.some.ca
960e0 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c ses,.not.all.routers.will.be.abl
96100 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 e.to.understand.multicasting,.wh
96120 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 ere.packets.are.sent.to.a.networ
96140 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 k.or.a.group.of.addresses..In.a.
96160 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f situation.where.a.neighbor.canno
96180 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 t.process.multicast.packets,.it.
961a0 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 is.necessary.to.establish.a.dire
961c0 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f ct.link.between.routers..This.co
961e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 mmand.specifies.a.default.weight
96200 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 .value.for.the.neighbor...s.rout
96220 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 es..The.number.range.is.1.to.655
96240 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 35..This.command.specifies.a.max
96260 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 imum.number.of.prefixes.we.can.r
96280 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 eceive.from.a.given.peer..If.thi
962a0 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 s.number.is.exceeded,.the.BGP.se
962c0 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d ssion.will.be.destroyed..The.num
962e0 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 ber.range.is.1.to.4294967295..Th
96300 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 is.command.specifies.all.interfa
96320 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 ces.as.passive.by.default..Becau
96340 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 se.this.command.changes.the.conf
96360 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 iguration.logic.to.a.default.pas
96380 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 sive;.therefore,.interfaces.wher
963a0 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 e.router.adjacencies.are.expecte
963c0 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 d.need.to.be.configured.with.the
963e0 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c .:cfgcmd:`passive-interface-excl
96400 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ude`.command..This.command.speci
96420 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d fies.all.interfaces.to.passive.m
96440 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 ode..This.command.specifies.an.a
96460 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 ggregate.address.and.provides.th
96480 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 at.longer-prefixes.inside.of.the
964a0 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 .aggregate.address.are.suppresse
964c0 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 d.before.sending.BGP.updates.out
964e0 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .to.peers..This.command.specifie
96500 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 s.an.aggregate.address.with.a.ma
96520 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 thematical.set.of.autonomous.sys
96540 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 tems..This.command.summarizes.th
96560 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 e.AS_PATH.attributes.of.all.the.
96580 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 individual.routes..This.command.
965a0 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 specifies.an.aggregate.address..
965c0 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f The.router.will.also.announce.lo
965e0 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 nger-prefixes.inside.of.the.aggr
96600 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 egate.address..This.command.spec
96620 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 ifies.attributes.to.be.left.unch
96640 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f anged.for.advertisements.sent.to
96660 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d .a.peer.or.peer.group..This.comm
96680 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 and.specifies.circuit.type.for.i
966a0 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 nterface:.This.command.specifies
966c0 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 .cluster.ID.which.identifies.a.c
966e0 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e ollection.of.route.reflectors.an
96700 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 d.their.clients,.and.is.used.by.
96720 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e route.reflectors.to.avoid.loopin
96740 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 g..By.default.cluster.ID.is.set.
96760 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 to.the.BGP.router.id.value,.but.
96780 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 can.be.set.to.an.arbitrary.32-bi
967a0 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 t.value..This.command.specifies.
967c0 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 hold-time.in.seconds..The.timer.
967e0 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 range.is.4.to.65535..The.default
96800 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 .value.is.180.second..If.you.set
96820 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 .value.to.0.VyOS.will.not.hold.r
96840 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e outes..This.command.specifies.in
96860 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 terface.as.passive..Passive.inte
96880 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 rface.advertises.its.address,.bu
968a0 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c t.does.not.run.the.OSPF.protocol
968c0 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 .(adjacencies.are.not.formed.and
968e0 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 .hello.packets.are.not.generated
96900 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 )..This.command.specifies.keep-a
96920 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 live.time.in.seconds..The.timer.
96940 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 can.range.from.4.to.65535..The.d
96960 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 efault.value.is.60.second..This.
96980 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 command.specifies.metric.(MED).f
969a0 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 or.redistributed.routes..The.met
969c0 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 ric.range.is.0.to.4294967295..Th
969e0 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
96a00 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c route.source:.connected,.kernel,
96a20 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 .ospf,.rip,.static,.table..This.
96a40 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 command.specifies.metric.for.red
96a60 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e istributed.routes.from.the.given
96a80 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .route.source..There.are.five.mo
96aa0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
96ac0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 bgp,.connected,.kernel,.ospf,.st
96ae0 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 atic..The.metric.range.is.1.to.1
96b00 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 6..This.command.specifies.metric
96b20 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 .for.redistributed.routes.from.t
96b40 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
96b60 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
96b80 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
96ba0 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 rip,.static..The.metric.range.is
96bc0 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .1.to.16777214..This.command.spe
96be0 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 cifies.metric.for.redistributed.
96c00 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 routes.from.the.given.route.sour
96c20 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c ce..There.are.six.modes.availabl
96c40 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
96c60 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 ed,.kernel,.ospf,.rip,.static..T
96c80 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 he.metric.range.is.1.to.16777215
96ca0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 ..This.command.specifies.metric.
96cc0 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 type.for.redistributed.routes..D
96ce0 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 ifference.between.two.metric.typ
96d00 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 es.that.metric.type.1.is.a.metri
96d20 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 c.which.is."commensurable".with.
96d40 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 inner.OSPF.links..When.calculati
96d60 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 ng.a.metric.to.the.external.dest
96d80 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 ination,.the.full.path.metric.is
96da0 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 .calculated.as.a.metric.sum.path
96dc0 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 .of.a.router.which.had.advertise
96de0 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 d.this.link.plus.the.link.metric
96e00 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 ..Thus,.a.route.with.the.least.s
96e20 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 ummary.metric.will.be.selected..
96e40 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 If.external.link.is.advertised.w
96e60 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 ith.metric.type.2.the.path.is.se
96e80 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f lected.which.lies.through.the.ro
96ea0 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 uter.which.advertised.this.link.
96ec0 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 with.the.least.metric.despite.of
96ee0 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 .the.fact.that.internal.path.to.
96f00 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 this.router.is.longer.(with.more
96f20 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 .cost)..However,.if.two.routers.
96f40 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 advertised.an.external.link.and.
96f60 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 with.metric.type.2.the.preferenc
96f80 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 e.is.given.to.the.path.which.lie
96fa0 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 s.through.the.router.with.a.shor
96fc0 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 ter.internal.path..If.two.differ
96fe0 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 ent.routers.advertised.two.links
97000 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f .to.the.same.external.destimatio
97020 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 n.but.with.different.metric.type
97040 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 ,.metric.type.1.is.preferred..If
97060 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 .type.of.a.metric.left.undefined
97080 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 .the.router.will.consider.these.
970a0 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 external.links.to.have.a.default
970c0 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .metric.type.2..This.command.spe
970e0 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d cifies.network.type.to.Point-to-
97100 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 Point..The.default.network.type.
97120 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 is.broadcast..This.command.speci
97140 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 fies.that.BGP.considers.the.MED.
97160 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 when.comparing.routes.originated
97180 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 .from.different.sub-ASs.within.t
971a0 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 he.confederation.to.which.this.B
971c0 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 GP.speaker.belongs..The.default.
971e0 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 state,.where.the.MED.attribute.i
97200 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 s.not.considered..This.command.s
97220 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 pecifies.that.BGP.decision.proce
97240 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 ss.should.consider.paths.of.equa
97260 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 l.AS_PATH.length.candidates.for.
97280 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 multipath.computation..Without.t
972a0 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 he.knob,.the.entire.AS_PATH.must
972c0 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e .match.for.multipath.computation
972e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 ..This.command.specifies.that.a.
97300 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 route.with.a.MED.is.always.consi
97320 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 dered.to.be.better.than.a.route.
97340 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 without.a.MED.by.causing.the.mis
97360 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c sing.MED.attribute.to.have.a.val
97380 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 ue.of.infinity..The.default.stat
973a0 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 e,.where.the.missing.MED.attribu
973c0 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 te.is.considered.to.have.a.value
973e0 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .of.zero..This.command.specifies
97400 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f .that.route.updates.received.fro
97420 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 m.this.neighbor.will.be.stored.u
97440 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 nmodified,.regardless.of.the.inb
97460 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 ound.policy..When.inbound.soft.r
97480 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 econfiguration.is.enabled,.the.s
974a0 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 tored.updates.are.processed.by.t
974c0 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 he.new.policy.configuration.to.c
974e0 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 reate.new.inbound.updates..This.
97500 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 command.specifies.that.simple.pa
97520 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 ssword.authentication.should.be.
97540 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 used.for.the.given.area..The.pas
97560 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e sword.must.also.be.configured.on
97580 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d .a.per-interface.basis..This.com
975a0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 mand.specifies.that.the.communit
975c0 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 y.attribute.should.not.be.sent.i
975e0 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 n.route.updates.to.a.peer..By.de
97600 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e fault.community.attribute.is.sen
97620 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 t..This.command.specifies.that.t
97640 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 he.length.of.confederation.path.
97660 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b sets.and.sequences.should.be.tak
97680 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 en.into.account.during.the.BGP.b
976a0 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 est.path.decision.process..This.
976c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 command.specifies.the.IP.address
976e0 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 .of.the.neighboring.device..This
97700 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 .command.specifies.the.OSPF.enab
97720 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 led.interface(s)..If.the.interfa
97740 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 ce.has.an.address.from.defined.r
97760 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 ange.then.the.command.enables.OS
97780 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 PF.on.this.interface.so.router.c
977a0 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 an.provide.network.information.t
977c0 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 o.the.other.ospf.routers.via.thi
977e0 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 s.interface..This.command.specif
97800 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 ies.the.OSPFv3.enabled.interface
97820 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 ..This.command.is.also.used.to.e
97840 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 nable.the.OSPF.process..The.area
97860 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 .number.can.be.specified.in.deci
97880 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 mal.notation.in.the.range.from.0
978a0 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 .to.4294967295..Or.it.can.be.spe
978c0 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f cified.in.dotted.decimal.notatio
978e0 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f n.similar.to.ip.address..This.co
97900 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
97920 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f .NSSA.Totally.Stub.Area..ABRs.fo
97940 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 r.such.an.area.do.not.need.to.pa
97960 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 ss.Network-Summary.(type-3).LSAs
97980 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 .(except.the.default.summary.rou
979a0 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 te),.ASBR-Summary.LSAs.(type-4).
979c0 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e and.AS-External.LSAs.(type-5).in
979e0 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 to.the.area..But.Type-7.LSAs.tha
97a00 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 t.convert.to.Type-5.at.the.NSSA.
97a20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ABR.are.allowed..This.command.sp
97a40 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 ecifies.the.area.to.be.a.Not.So.
97a60 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e Stubby.Area..External.routing.in
97a80 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 formation.is.imported.into.an.NS
97aa0 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 SA.in.Type-7.LSAs..Type-7.LSAs.a
97ac0 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c re.similar.to.Type-5.AS-external
97ae0 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 .LSAs,.except.that.they.can.only
97b00 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 .be.flooded.into.the.NSSA..In.or
97b20 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 der.to.further.propagate.the.NSS
97b40 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 A.external.information,.the.Type
97b60 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 -7.LSA.must.be.translated.to.a.T
97b80 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 ype-5.AS-external-LSA.by.the.NSS
97ba0 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 A.ABR..This.command.specifies.th
97bc0 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 e.area.to.be.a.Stub.Area..That.i
97be0 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 s,.an.area.where.no.router.origi
97c00 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e nates.routes.external.to.OSPF.an
97c20 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e d.hence.an.area.where.all.extern
97c40 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 al.routes.are.via.the.ABR(s)..He
97c60 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f nce,.ABRs.for.such.an.area.do.no
97c80 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 t.need.to.pass.AS-External.LSAs.
97ca0 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 (type-5).or.ASBR-Summary.LSAs.(t
97cc0 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 ype-4).into.the.area..They.need.
97ce0 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d only.pass.Network-Summary.(type-
97d00 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 3).LSAs.into.such.an.area,.along
97d20 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 .with.a.default-route.summary..T
97d40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 his.command.specifies.the.area.t
97d60 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 o.be.a.Totally.Stub.Area..In.add
97d80 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 ition.to.stub.area.limitations.t
97da0 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 his.area.type.prevents.an.ABR.fr
97dc0 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 om.injecting.Network-Summary.(ty
97de0 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 pe-3).LSAs.into.the.specified.st
97e00 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f ub.area..Only.default.summary.ro
97e20 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ute.is.allowed..This.command.spe
97e40 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 cifies.the.base.receive.cost.for
97e60 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e .this.interface..For.wireless.in
97e80 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 terfaces,.it.specifies.the.multi
97ea0 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 plier.used.for.computing.the.ETX
97ec0 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 .reception.cost.(default.256);.f
97ee0 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 or.wired.interfaces,.it.specifie
97f00 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 s.the.cost.that.will.be.advertis
97f20 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ed.to.neighbours..This.command.s
97f40 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 pecifies.the.decay.factor.for.th
97f60 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 e.exponential.moving.average.of.
97f80 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 RTT.samples,.in.units.of.1/256..
97fa0 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 Higher.values.discard.old.sample
97fc0 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 s.faster..The.default.is.42..Thi
97fe0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.command.specifies.the.default.
98000 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 local.preference.value..The.loca
98020 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 l.preference.range.is.0.to.42949
98040 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 67295..This.command.specifies.th
98060 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 e.default.metric.value.of.redist
98080 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 ributed.routes..The.metric.range
980a0 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .is.0.to.16777214..This.command.
980c0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e specifies.the.garbage-collection
980e0 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 .timer..Upon.expiration.of.the.g
98100 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 arbage-collection.timer,.the.rou
98120 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 te.is.finally.removed.from.the.r
98140 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 outing.table..The.time.range.is.
98160 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 5.to.2147483647..The.default.val
98180 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ue.is.120.seconds..This.command.
981a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 specifies.the.given.neighbor.as.
981c0 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d route.reflector.client..This.com
981e0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d mand.specifies.the.length.of.tim
98200 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e e,.in.seconds,.before.the.routin
98220 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 g.device.sends.hello.packets.out
98240 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 .of.the.interface.before.it.esta
98260 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f blishes.adjacency.with.a.neighbo
98280 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e r..The.range.is.1.to.65535.secon
982a0 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f ds..The.default.value.is.60.seco
982c0 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 nds..This.command.specifies.the.
982e0 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 maximum.RTT,.in.milliseconds,.ab
98300 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 ove.which.we.don't.increase.the.
98320 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 cost.to.a.neighbour..The.default
98340 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 .is.120.ms..This.command.specifi
98360 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e es.the.maximum.cost.added.to.a.n
98380 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 eighbour.because.of.RTT,.i.e..wh
983a0 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 en.the.RTT.is.higher.or.equal.th
983c0 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 an.rtt-max..The.default.is.150..
983e0 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 Setting.it.to.0.effectively.disa
98400 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 bles.the.use.of.a.RTT-based.cost
98420 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e ..This.command.specifies.the.min
98440 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 imum.RTT,.in.milliseconds,.start
98460 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 ing.from.which.we.increase.the.c
98480 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e ost.to.a.neighbour..The.addition
984a0 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d al.cost.is.linear.in.(rtt.-.rtt-
984c0 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 min)..The.default.is.10.ms..This
984e0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 .command.specifies.the.minimum.r
98500 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 oute.advertisement.interval.for.
98520 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 the.peer..The.interval.value.is.
98540 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 0.to.600.seconds,.with.the.defau
98560 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 lt.advertisement.interval.being.
98580 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 0..This.command.specifies.the.ro
985a0 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 uter.priority.value.of.the.nonbr
985c0 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 oadcast.neighbor.associated.with
985e0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 .the.IP.address.specified..The.d
98600 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e efault.is.0..This.keyword.does.n
98620 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 ot.apply.to.point-to-multipoint.
98640 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 interfaces..This.command.specifi
98660 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 es.the.router-ID..If.router.ID.i
98680 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 s.not.specified.it.will.use.the.
986a0 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 highest.interface.IP.address..Th
986c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f is.command.specifies.the.time.co
986e0 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 nstant,.in.seconds,.of.the.smoot
98700 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e hing.algorithm.used.for.implemen
98720 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 ting.hysteresis..Larger.values.r
98740 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 educe.route.oscillation.at.the.c
98760 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 ost.of.very.slightly.increasing.
98780 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 convergence.time..The.value.0.di
987a0 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 sables.hysteresis,.and.is.suitab
987c0 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 le.for.wired.networks..The.defau
987e0 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 lt.is.4.s..This.command.specifie
98800 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 s.the.time.in.milliseconds.after
98820 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 .which.an.'important'.request.or
98840 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 .update.will.be.resent..The.defa
98860 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ult.is.2000.ms..This.command.spe
98880 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 cifies.the.time.in.milliseconds.
988a0 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e between.two.scheduled.hellos..On
988c0 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 .wired.links,.Babel.notices.a.li
988e0 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 nk.failure.within.two.hello.inte
98900 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 rvals;.on.wireless.links,.the.li
98920 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 nk.quality.value.is.reestimated.
98940 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 at.every.hello.interval..The.def
98960 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ault.is.4000.ms..This.command.sp
98980 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 ecifies.the.time.in.milliseconds
989a0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 .between.two.scheduled.updates..
989c0 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 Since.Babel.makes.extensive.use.
989e0 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 of.triggered.updates,.this.can.b
98a00 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c e.set.to.fairly.high.values.on.l
98a20 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 inks.with.little.packet.loss..Th
98a40 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d e.default.is.20000.ms..This.comm
98a60 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e and.specifies.the.timeout.timer.
98a80 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c .Upon.expiration.of.the.timeout,
98aa0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 .the.route.is.no.longer.valid;.h
98ac0 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f owever,.it.is.retained.in.the.ro
98ae0 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 uting.table.for.a.short.time.so.
98b00 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 that.neighbors.can.be.notified.t
98b20 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 hat.the.route.has.been.dropped..
98b40 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 The.time.range.is.5.to.214748364
98b60 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 7..The.default.value.is.180.seco
98b80 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 nds..This.command.specifies.the.
98ba0 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 update.timer..Every.update.timer
98bc0 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 .seconds,.the.RIP.process.is.awa
98be0 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 kened.to.send.an.unsolicited.res
98c00 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d ponse.message.containing.the.com
98c20 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 plete.routing.table.to.all.neigh
98c40 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e boring.RIP.routers..The.time.ran
98c60 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 ge.is.5.to.2147483647..The.defau
98c80 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d lt.value.is.30.seconds..This.com
98ca0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 mand.specifies.whether.to.perfor
98cc0 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 m.split-horizon.on.the.interface
98ce0 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 ..Specifying.no.babel.split-hori
98d00 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 zon.is.always.correct,.while.bab
98d20 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 el.split-horizon.is.an.optimisat
98d40 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 ion.that.should.only.be.used.on.
98d60 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 symmetric.and.transitive.(wired)
98d80 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 .networks..This.command.specify.
98da0 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e that.OSPF.packets.must.be.authen
98dc0 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 ticated.with.MD5.HMACs.within.th
98de0 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 e.given.area..Keying.material.mu
98e00 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 st.also.be.configured.on.a.per-i
98e20 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 nterface.basis..This.command.spe
98e40 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 cifys.that.MD5.HMAC.authenticati
98e60 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 on.must.be.used.on.this.interfac
98e80 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b e..It.sets.OSPF.authentication.k
98ea0 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 ey.to.a.cryptographic.password..
98ec0 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 Key-id.identifies.secret.key.use
98ee0 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 d.to.create.the.message.digest..
98f00 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 This.ID.is.part.of.the.protocol.
98f20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f and.must.be.consistent.across.ro
98f40 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 uters.on.a.link..The.key.can.be.
98f60 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 long.up.to.16.chars.(larger.stri
98f80 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 ngs.will.be.truncated),.and.is.a
98fa0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e ssociated.with.the.given.key-id.
98fc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 .This.command.summarizes.intra.a
98fe0 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e rea.paths.from.specified.area.in
99000 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 to.one.Type-3.Inter-Area.Prefix.
99020 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 LSA.announced.to.other.areas..Th
99040 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 is.command.can.be.used.only.in.A
99060 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 BR..This.command.summarizes.intr
99080 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 a.area.paths.from.specified.area
990a0 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 .into.one.summary-LSA.(Type-3).a
990c0 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f nnounced.to.other.areas..This.co
990e0 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e mmand.can.be.used.only.in.ABR.an
99100 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 d.ONLY.router-LSAs.(Type-1).and.
99120 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 network-LSAs.(Type-2).(i.e..LSAs
99140 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 .with.scope.area).can.be.summari
99160 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 zed..AS-external-LSAs.(Type-5).c
99180 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f an...t.be.summarized.-.their.sco
991a0 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 pe.is.AS..The.optional.argument.
991c0 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 :cfgcmd:`cost`.specifies.the.agg
991e0 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 regated.link.metric..The.metric.
99200 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d range.is.0.to.16777215..This.com
99220 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 mand.to.ensure.not.advertise.the
99240 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 .summary.lsa.for.the.matched.ext
99260 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f ernal.LSAs..This.command.uses.to
99280 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 .clear.BGP.route.dampening.infor
992a0 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 mation.and.to.unsuppress.suppres
992c0 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 sed.routes..This.command.was.int
992e0 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 roduced.in.VyOS.1.4.-.it.was.pre
99300 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f viously.called:.``set.firewall.o
99320 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d ptions.interface.<name>.adjust-m
99340 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e ss.<value>``.This.command.was.in
99360 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 troduced.in.VyOS.1.4.-.it.was.pr
99380 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 eviously.called:.``set.firewall.
993a0 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d options.interface.<name>.adjust-
993c0 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c mss6.<value>``.This.command.will
993e0 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 .change.the.hold.down.value.for.
99400 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 IGP-LDP.synchronization.during.c
99420 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 onvergence/interface.flap.events
99440 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 ,.but.for.this.interface.only..T
99460 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 his.command.will.change.the.hold
99480 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 .down.value.globally.for.IGP-LDP
994a0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 .synchronization.during.converge
994c0 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 nce/interface.flap.events..This.
994e0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 command.will.configure.a.tie-bre
99500 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b aker.for.multiple.local.LFA.back
99520 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c ups..The.lower.index.numbers.wil
99540 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 l.be.processed.first..This.comma
99560 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 nd.will.enable.IGP-LDP.synchroni
99580 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 zation.globally.for.ISIS..This.r
995a0 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c equires.for.LDP.to.be.functional
995c0 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 ..This.is.described.in.:rfc:`544
995e0 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 3`..By.default.all.interfaces.op
99600 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 erational.in.IS-IS.are.enabled.f
99620 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 or.synchronization..Loopbacks.ar
99640 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 e.exempt..This.command.will.enab
99660 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 le.IGP-LDP.synchronization.globa
99680 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 lly.for.OSPF..This.requires.for.
996a0 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 LDP.to.be.functional..This.is.de
996c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 scribed.in.:rfc:`5443`..By.defau
996e0 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e lt.all.interfaces.operational.in
99700 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a .OSPF.are.enabled.for.synchroniz
99720 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 ation..Loopbacks.are.exempt..Thi
99740 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c s.command.will.generate.a.defaul
99760 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d t-route.in.L1.database..This.com
99780 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 mand.will.generate.a.default-rou
997a0 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 te.in.L2.database..This.command.
997c0 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 will.give.an.overview.of.a.rule.
997e0 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e in.a.single.rule-set.This.comman
99800 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c d.will.give.an.overview.of.a.rul
99820 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 e.in.a.single.rule-set,.plus.inf
99840 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 ormation.for.default.action..Thi
99860 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 s.command.will.give.an.overview.
99880 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 of.a.rule.in.a.single.rule-set..
998a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 This.command.will.give.an.overvi
998c0 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f ew.of.a.single.rule-set..This.co
998e0 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 mmand.will.limit.LFA.backup.comp
99900 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 utation.up.to.the.specified.pref
99920 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 ix.priority..This.command.would.
99940 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 allow.the.dynamic.update.of.capa
99960 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 bilities.over.an.established.BGP
99980 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 .session..This.commands.creates.
999a0 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 a.bridge.that.is.used.to.bind.tr
999c0 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 affic.on.eth1.vlan.241.with.the.
999e0 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 vxlan241-interface..The.IP.addre
99a00 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 ss.is.not.required..It.may.howev
99a20 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 er.be.used.as.a.default.gateway.
99a40 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 for.each.Leaf.which.allows.devic
99a60 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 es.on.the.vlan.to.reach.other.su
99a80 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 bnets..This.requires.that.the.su
99aa0 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 bnets.are.redistributed.by.OSPF.
99ac0 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 so.that.the.Spine.will.learn.how
99ae0 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 .to.reach.it..To.do.this.you.nee
99b00 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f d.to.change.the.OSPF.network.fro
99b20 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f m.'10.0.0.0/8'.to.'0.0.0.0/0'.to
99b40 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 .allow.172.16/12-networks.to.be.
99b60 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 advertised..This.commands.specif
99b80 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 ies.the.Finite.State.Machine.(FS
99ba0 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e M).intended.to.control.the.timin
99bc0 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c g.of.the.execution.of.SPF.calcul
99be0 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 ations.in.response.to.IGP.events
99c00 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a ..The.process.described.in.:rfc:
99c20 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c `8405`..This.configuration.enabl
99c40 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 6f 6e 20 62 61 63 6b 65 6e 64 es.HTTP.health.checks.on.backend
99c60 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 .servers..This.configuration.ena
99c80 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 bles.the.TCP.reverse.proxy.for.t
99ca0 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e he."my-tcp-api".service..Incomin
99cc0 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 g.TCP.connections.on.port.8888.w
99ce0 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 ill.be.load.balanced.across.the.
99d00 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 backend.servers.(srv01.and.srv02
99d20 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c ).using.the.round-robin.load-bal
99d40 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 ancing.algorithm..This.configura
99d60 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 73 20 26 20 69 6e 73 74 61 6c 6c 73 20 69 6e 74 6f 20 74 tion.generates.&.installs.into.t
99d80 68 65 20 56 79 4f 53 20 50 4b 49 20 73 79 73 74 65 6d 20 61 20 72 6f 6f 74 20 63 65 72 74 69 66 he.VyOS.PKI.system.a.root.certif
99da0 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2c 20 61 6c 6f 6e 67 73 69 64 65 20 74 77 6f 20 69 icate.authority,.alongside.two.i
99dc0 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ntermediary.certificate.authorit
99de0 69 65 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 26 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 ies.for.client.&.server.certific
99e00 61 74 65 73 2e 20 54 68 65 73 65 20 43 41 73 20 61 72 65 20 74 68 65 6e 20 75 73 65 64 20 74 6f ates..These.CAs.are.then.used.to
99e20 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 66 .generate.a.server.certificate.f
99e40 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 61 20 63 6c 69 65 6e 74 20 63 65 72 74 or.the.router,.and.a.client.cert
99e60 69 66 69 63 61 74 65 20 66 6f 72 20 61 20 75 73 65 72 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 ificate.for.a.user..This.configu
99e80 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 ration.listen.on.port.80.and.red
99ea0 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 irect.incoming.requests.to.HTTPS
99ec0 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 :.This.configuration.modifies.th
99ee0 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d e.behavior.of.the.network.statem
99f00 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ent..If.you.have.this.configured
99f20 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 .the.underlying.network.must.exi
99f40 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f st.in.the.routing.table..This.co
99f60 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 nfiguration.parameter.is.require
99f80 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 d.and.must.be.unique.to.each.sub
99fa0 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 net..It.is.required.to.map.subne
99fc0 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 ts.to.lease.file.entries..This.c
99fe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 onfiguration.parameter.lets.the.
9a000 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 DHCP.server.to.listen.for.DHCP.r
9a020 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 equests.sent.to.the.specified.ad
9a040 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 dress,.it.is.only.realistically.
9a060 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 useful.for.a.server.whose.only.c
9a080 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c lients.are.reached.via.unicasts,
9a0a0 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 .such.as.via.DHCP.relay.agents..
9a0c0 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 This.configuration.parameter.let
9a0e0 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f s.you.specify.a.vendor-option.fo
9a100 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 r.the.entire.shared.network.defi
9a120 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 nition..All.subnets.will.inherit
9a140 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 .this.configuration.item.if.not.
9a160 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f specified.locally..An.example.fo
9a180 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 r.Ubiquiti.is.shown.below:.This.
9a1a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 configuration.parameter.lets.you
9a1c0 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 .specify.a.vendor-option.for.the
9a1e0 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 .subnet.specified.within.the.sha
9a200 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 red.network.definition..An.examp
9a220 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 le.for.Ubiquiti.is.shown.below:.
9a240 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e This.could.be.helpful.if.you.wan
9a260 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 t.to.test.how.an.application.beh
9a280 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 aves.under.certain.network.condi
9a2a0 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 tions..This.creates.a.route.poli
9a2c0 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 cy.called.FILTER-WEB.with.one.ru
9a2e0 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 le.to.set.the.routing.table.for.
9a300 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 matching.traffic.(TCP.port.80).t
9a320 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 o.table.ID.100.instead.of.the.de
9a340 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c fault.routing.table..This.defaul
9a360 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 ts.to.10000..This.defaults.to.18
9a380 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 12..This.defaults.to.2007..This.
9a3a0 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 defaults.to.30.seconds..This.def
9a3c0 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 aults.to.300.seconds..This.defau
9a3e0 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 lts.to.49..This.defaults.to.5..T
9a400 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 his.defaults.to.UDP.This.default
9a420 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 s.to.both.1.2.and.1.3..This.defa
9a440 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 ults.to.https://acme-v02.api.let
9a460 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 sencrypt.org/directory.This.defa
9a480 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 ults.to.phy0..This.depends.on.th
9a4a0 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f e.driver.capabilities.and.may.no
9a4c0 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e t.be.available.with.all.drivers.
9a4e0 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 .This.diable.the.external.cache.
9a500 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 and.directly.injects.the.flow-st
9a520 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 ates.into.the.in-kernel.Connecti
9a540 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 on.Tracking.System.of.the.backup
9a560 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f .firewall..This.diagram.correspo
9a580 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 nds.with.the.example.site.to.sit
9a5a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 e.configuration.below..This.enab
9a5c0 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 les.:rfc:`3137`.support,.where.t
9a5e0 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 he.OSPF.process.describes.its.tr
9a600 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 ansit.links.in.its.router-LSA.as
9a620 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 .having.infinite.distance.so.tha
9a640 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 t.other.routers.will.avoid.calcu
9a660 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 lating.transit.paths.through.the
9a680 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 .router.while.still.being.able.t
9a6a0 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 o.reach.networks.through.the.rou
9a6c0 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 ter..This.enables.the.greenfield
9a6e0 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 .option.which.sets.the.``[GF]``.
9a700 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 option.This.establishes.our.Port
9a720 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 .Forward.rule,.but.if.we.created
9a740 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c .a.firewall.policy.it.will.likel
9a760 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c y.block.the.traffic..This.exampl
9a780 65 20 63 72 65 61 74 65 73 20 61 6e 20 49 50 76 34 20 70 72 65 66 69 78 2d 6c 69 73 74 20 6e 61 e.creates.an.IPv4.prefix-list.na
9a7a0 6d 65 64 20 50 4c 34 2d 45 58 41 4d 50 4c 45 2d 4e 41 4d 45 2c 20 64 65 66 69 6e 65 73 20 33 20 med.PL4-EXAMPLE-NAME,.defines.3.
9a7c0 72 75 6c 65 73 20 65 61 63 68 20 77 69 74 68 20 31 20 70 72 65 66 69 78 2c 20 61 6e 64 20 6d 61 rules.each.with.1.prefix,.and.ma
9a7e0 74 63 68 65 73 20 6c 65 20 28 6c 65 73 73 20 74 68 61 6e 2f 65 71 75 61 6c 20 74 6f 29 20 2f 33 tches.le.(less.than/equal.to)./3
9a800 32 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 2..This.example.shows.how.to.tar
9a820 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 get.an.MSS.clamp.(in.our.example
9a840 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 .to.1360.bytes).to.a.specific.de
9a860 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 stination.IP..This.example.uses.
9a880 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e CACert.as.certificate.authority.
9a8a0 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 .This.feature.closely.works.toge
9a8c0 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 ther.with.:ref:`pki`.subsystem.a
9a8e0 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 s.you.required.a.x509.certificat
9a900 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f e..This.feature.serves.the.purpo
9a920 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c se.of.thightening.the.packet.val
9a940 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 idation.requirements.to.avoid.re
9a960 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d ceiving.BFD.control.packets.from
9a980 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 .other.sessions..This.feature.su
9a9a0 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 mmarises.originated.external.LSA
9a9c0 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 s.(Type-5.and.Type-7)..Summary.R
9a9e0 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c oute.will.be.originated.on-behal
9aa00 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 f.of.all.matched.external.LSAs..
9aa20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 This.functionality.is.controlled
9aa40 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .by.adding.the.following.configu
9aa60 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 ration:.This.functions.for.both.
9aa80 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 individual.addresses.and.address
9aaa0 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 .groups..This.gives.us.IGP-LDP.s
9aac0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 ynchronization.for.all.non-loopb
9aae0 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 ack.interfaces.with.a.holddown.t
9ab00 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 imer.of.zero.seconds:.This.gives
9ab20 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 .us.MPLS.segment.routing.enabled
9ab40 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b .and.labels.for.far.end.loopback
9ab60 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e s:.This.gives.us.the.following.n
9ab80 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 eighborships,.Level.1.and.Level.
9aba0 32 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 2:.This.gives.us.the.following.n
9abc0 65 69 67 68 62 6f 72 73 68 69 70 73 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 eighborships:.This.instructs.ope
9abe0 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 nnhrp.to.reply.with.authorative.
9ac00 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 answers.on.NHRP.Resolution.Reque
9ac20 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 sts.destinied.to.addresses.in.th
9ac40 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 is.interface.(instead.of.forward
9ac60 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 ing.the.packets)..This.effective
9ac80 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 ly.allows.the.creation.of.shortc
9aca0 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 ut.routes.to.subnets.located.on.
9acc0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 the.interface..This.is.a.common.
9ace0 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 scenario.where.both.:ref:`source
9ad00 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 -nat`.and.:ref:`destination-nat`
9ad20 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 .are.configured.at.the.same.time
9ad40 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e ..It's.commonly.used.when.intern
9ad60 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 al.(private).hosts.need.to.estab
9ad80 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 lish.a.connection.with.external.
9ada0 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e resources.and.external.systems.n
9adc0 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 eed.to.access.internal.(private)
9ade0 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 .resources..This.is.a.configurat
9ae00 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 ion.parameter.for.the.`<subnet>`
9ae20 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 ,.saying.that.as.part.of.the.res
9ae40 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 ponse,.tell.the.client.that.the.
9ae60 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 default.gateway.can.be.reached.a
9ae80 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 t.`<address>`..This.is.a.configu
9aea0 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c ration.parameter.for.the.subnet,
9aec0 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 .saying.that.as.part.of.the.resp
9aee0 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 onse,.tell.the.client.that.the.D
9af00 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 NS.server.can.be.found.at.`<addr
9af20 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 ess>`..This.is.a.mandatory.comma
9af40 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d nd..Sets.regular.expression.to.m
9af60 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e atch.against.log.string.message.
9af80 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 .This.is.a.mandatory.command..Se
9afa0 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 ts.the.full.path.to.the.script..
9afc0 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 The.script.file.must.be.executab
9afe0 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 le..This.is.a.mandatory.option.T
9b000 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 his.is.a.mandatory.setting..This
9b020 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 .is.achieved.by.using.the.first.
9b040 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 three.bits.of.the.ToS.(Type.of.S
9b060 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 ervice).field.to.categorize.data
9b080 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 .streams.and,.in.accordance.with
9b0a0 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 .the.defined.precedence.paramete
9b0c0 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 rs,.a.decision.is.made..This.is.
9b0e0 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 also.known.as.the.HUBs.IP.addres
9b100 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 s.or.FQDN..This.is.an.optional.c
9b120 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 ommand.because.the.event.handler
9b140 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 .will.be.automatically.created.a
9b160 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 fter.any.of.the.next.commands..T
9b180 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 his.is.an.optional.command..Adds
9b1a0 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 .arguments.to.the.script..Argume
9b1c0 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e nts.must.be.separated.by.spaces.
9b1e0 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 .This.is.an.optional.command..Ad
9b200 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 ds.environment.and.its.value.to.
9b220 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 the.script..Use.separate.command
9b240 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 s.for.each.environment..This.is.
9b260 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 an.optional.command..Filters.log
9b280 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 .messages.by.syslog-identifier..
9b2a0 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 This.is.done.to.support.(etherne
9b2c0 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 t).switch.features,.like.:rfc:`3
9b2e0 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 069`,.where.the.individual.ports
9b300 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 .are.NOT.allowed.to.communicate.
9b320 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c with.each.other,.but.they.are.al
9b340 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f lowed.to.talk.to.the.upstream.ro
9b360 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 uter..As.described.in.:rfc:`3069
9b380 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 `,.it.is.possible.to.allow.these
9b3a0 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 .hosts.to.communicate.through.th
9b3c0 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 e.upstream.router.by.proxy_arp'i
9b3e0 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f ng..This.is.especially.useful.fo
9b400 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 r.the.upstream.interface,.since.
9b420 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 the.source.for.multicast.traffic
9b440 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e .is.often.from.a.remote.location
9b460 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 ..This.is.one.of.the.simplest.ty
9b480 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 pes.of.tunnels,.as.defined.by.:r
9b4a0 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b fc:`2003`..It.takes.an.IPv4.pack
9b4c0 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 et.and.sends.it.as.a.payload.of.
9b4e0 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 another.IPv4.packet..For.this.re
9b500 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 ason,.there.are.no.other.configu
9b520 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 ration.options.for.this.kind.of.
9b540 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 tunnel..This.is.optional..This.i
9b560 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 s.similar.to.the.network.groups.
9b580 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e part,.but.here.you.are.able.to.n
9b5a0 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 egate.the.matching.addresses..Th
9b5c0 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 is.is.the.IPv6.counterpart.of.IP
9b5e0 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 IP..I'm.not.aware.of.an.RFC.that
9b600 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 .defines.this.encapsulation.spec
9b620 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 ifically,.but.it's.a.natural.spe
9b640 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e cific.case.of.IPv6.encapsulation
9b660 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 .mechanisms.described.in.:rfc:24
9b680 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73`..This.is.the.LAN.extension.u
9b6a0 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 se.case..The.eth0.port.of.the.di
9b6c0 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 stant.VPN.peers.will.be.directly
9b6e0 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 .connected.like.if.there.was.a.s
9b700 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 witch.between.them..This.is.the.
9b720 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 LCD.model.used.in.your.system..T
9b740 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 his.is.the.configuration.paramet
9b760 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b er.for.the.entire.shared.network
9b780 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e .definition..All.subnets.will.in
9b7a0 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 herit.this.configuration.item.if
9b7c0 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 .not.specified.locally..This.is.
9b7e0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 the.configuration.parameter.for.
9b800 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 the.entire.shared.network.defini
9b820 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 tion..All.subnets.will.inherit.t
9b840 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 his.configuration.item.if.not.sp
9b860 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 ecified.locally..Multiple.DNS.se
9b880 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 rvers.can.be.defined..This.is.th
9b8a0 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 e.equivalent.of.the.host.block.i
9b8c0 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 n.dhcpd.conf.of.isc-dhcpd..This.
9b8e0 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 is.the.name.of.the.physical.inte
9b900 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 rface.used.to.connect.to.your.LC
9b920 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 D.display..Tab.completion.is.sup
9b940 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 ported.and.it.will.list.you.all.
9b960 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 available.serial.interface..This
9b980 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 .is.the.policy.that.requieres.th
9b9a0 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 e.lowest.resources.for.the.same.
9b9c0 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 amount.of.traffic..But.**very.li
9b9e0 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 kely.you.do.not.need.it.as.you.c
9ba00 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 annot.get.much.from.it..Sometime
9ba20 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 s.it.is.used.just.to.enable.logg
9ba40 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 ing.**.This.is.the.policy.that.r
9ba60 65 71 75 69 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 equires.the.lowest.resources.for
9ba80 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 .the.same.amount.of.traffic..But
9baa0 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 .**very.likely.you.do.not.need.i
9bac0 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 t.as.you.cannot.get.much.from.it
9bae0 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 ..Sometimes.it.is.used.just.to.e
9bb00 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c nable.logging.**.This.is.useful,
9bb20 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 .for.example,.in.combination.wit
9bb40 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 h.hostfile.update..This.is.where
9bb60 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 ."UDP.broadcast.relay".comes.int
9bb80 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 o.play!.It.will.forward.received
9bba0 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 .broadcasts.to.other.configured.
9bbc0 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 networks..This.makes.the.server.
9bbe0 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 authoritatively.not.aware.of:.10
9bc00 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 .in-addr.arpa,.168.192.in-addr.a
9bc20 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 rpa,.16-31.172.in-addr.arpa,.whi
9bc40 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 ch.enabling.upstream.DNS.server(
9bc60 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 s).to.be.used.for.reverse.lookup
9bc80 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 s.of.these.zones..This.method.au
9bca0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 tomatically.disables.IPv6.traffi
9bcc0 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e c.forwarding.on.the.interface.in
9bce0 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 .question..This.mode.provides.fa
9bd00 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 ult.tolerance..This.mode.provide
9bd20 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 s.fault.tolerance..The.:cfgcmd:`
9bd40 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f primary`.option,.documented.belo
9bd60 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 w,.affects.the.behavior.of.this.
9bd80 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 mode..This.mode.provides.load.ba
9bda0 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 lancing.and.fault.tolerance..Thi
9bdc0 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 s.option.adds.Power.Constraint.e
9bde0 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 lement.when.applicable.and.Count
9be00 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 ry.element.is.added..Power.Const
9be20 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 raint.element.is.required.by.Tra
9be40 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e nsmit.Power.Control..This.option
9be60 20 61 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 69 6e 66 6f 72 .adds.the.Power.Constraint.infor
9be80 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 mation.element.when.applicable.a
9bea0 6e 64 20 74 68 65 20 43 6f 75 6e 74 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 nd.the.Country.information.eleme
9bec0 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 nt.is.configured..The.Power.Cons
9bee0 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 traint.element.is.required.by.Tr
9bf00 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f ansmit.Power.Control..This.optio
9bf20 6e 20 61 6c 6c 6f 77 20 74 6f 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 38 30 32 2e 33 61 64 n.allow.to.specifies.the.802.3ad
9bf40 20 73 79 73 74 65 6d 20 4d 41 43 20 61 64 64 72 65 73 73 2e 59 6f 75 20 63 61 6e 20 73 65 74 20 .system.MAC.address.You.can.set.
9bf60 61 20 72 61 6e 64 6f 6d 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 68 61 74 20 63 61 6e 20 62 65 a.random.mac-address.that.can.be
9bf80 20 75 73 65 64 20 66 6f 72 20 74 68 65 73 65 20 4c 41 43 50 44 55 20 65 78 63 68 61 6e 67 65 73 .used.for.these.LACPDU.exchanges
9bfa0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d ..This.option.can.be.specified.m
9bfc0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 ultiple.times..This.option.can.b
9bfe0 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 e.supplied.multiple.times..This.
9c000 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f option.is.mandatory.in.Access-Po
9c020 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 int.mode..This.option.is.require
9c040 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 d.when.running.a.DMVPN.spoke..Th
9c060 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 is.option.is.used.by.some.DHCP.c
9c080 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 lients.as.a.way.for.users.to.spe
9c0a0 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 cify.identifying.information.to.
9c0c0 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 the.client..This.can.be.used.in.
9c0e0 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 a.similar.way.to.the.vendor-clas
9c100 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c s-identifier.option,.but.the.val
9c120 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 ue.of.the.option.is.specified.by
9c140 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 .the.user,.not.the.vendor..This.
9c160 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 option.is.used.by.some.DHCP.clie
9c180 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 nts.to.identify.the.vendor.type.
9c1a0 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f and.possibly.the.configuration.o
9c1c0 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e f.a.DHCP.client..The.information
9c1e0 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 .is.a.string.of.bytes.whose.cont
9c200 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 ents.are.specific.to.the.vendor.
9c220 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 and.are.not.specified.in.a.stand
9c240 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 ard..This.option.must.be.used.wi
9c260 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 th.``timeout``.option..This.opti
9c280 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 on.only.affects.802.3ad.mode..Th
9c2a0 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d is.option.requires.:abbr:`MFP.(M
9c2c0 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 29 60 20 74 6f 20 anagement.Frame.Protection)`.to.
9c2e0 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 be.enabled..This.option.specifie
9c300 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 s.a.delay.in.seconds.before.vrrp
9c320 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c .instances.start.up.after.keepal
9c340 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 61 73 20 63 61 6c ived.starts..This.option.was.cal
9c360 6c 65 64 20 2d 2d 6e 63 70 2d 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 34 led.--ncp-ciphers.in.OpenVPN.2.4
9c380 20 62 75 74 20 68 61 73 20 62 65 65 6e 20 72 65 6e 61 6d 65 64 20 74 6f 20 2d 2d 64 61 74 61 2d .but.has.been.renamed.to.--data-
9c3a0 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 35 20 74 6f 20 6d 6f 72 65 20 61 ciphers.in.OpenVPN.2.5.to.more.a
9c3c0 63 63 75 72 61 74 65 6c 79 20 72 65 66 6c 65 63 74 20 69 74 73 20 6d 65 61 6e 69 6e 67 2e 20 54 ccurately.reflect.its.meaning..T
9c3e0 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 61 74 20 6c 69 73 74 20 74 68 61 he.first.cipher.in.that.list.tha
9c400 74 20 69 73 20 61 6c 73 6f 20 69 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 2d 2d 64 61 74 61 t.is.also.in.the.client's.--data
9c420 2d 63 69 70 68 65 72 73 20 6c 69 73 74 20 69 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 63 -ciphers.list.is.chosen..If.no.c
9c440 6f 6d 6d 6f 6e 20 63 69 70 68 65 72 20 69 73 20 66 6f 75 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 ommon.cipher.is.found.the.client
9c460 20 69 73 20 72 65 6a 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 .is.rejected..This.options.defau
9c480 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 lts.to.2048.This.parameter.allow
9c4a0 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b s.to."shortcut".routes.(non-back
9c4c0 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 bone).for.inter-area.routes..The
9c4e0 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 re.are.three.modes.available.for
9c500 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 .routes.shortcutting:.This.polic
9c520 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 y.is.intended.to.provide.a.more.
9c540 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 balanced.distribution.of.traffic
9c560 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 .than.layer2.alone,.especially.i
9c580 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 n.environments.where.a.layer3.ga
9c5a0 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 teway.device.is.required.to.reac
9c5c0 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 h.most.destinations..This.prompt
9c5e0 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 ed.some.ISPs.to.develop.a.policy
9c600 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 .within.the.:abbr:`ARIN.(America
9c620 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 n.Registry.for.Internet.Numbers)
9c640 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 `.to.allocate.new.private.addres
9c660 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 s.space.for.CGNs,.but.ARIN.defer
9c680 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 red.to.the.IETF.before.implement
9c6a0 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 ing.the.policy.indicating.that.t
9c6c0 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f he.matter.was.not.a.typical.allo
9c6e0 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f cation.issue.but.a.reservation.o
9c700 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 f.addresses.for.technical.purpos
9c720 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 es.(per.:rfc:`2860`)..This.requi
9c740 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f red.setting.defines.the.action.o
9c760 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 f.the.current.rule..If.action.is
9c780 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 .set.to.``jump``,.then.``jump-ta
9c7a0 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 rget``.is.also.needed..This.requ
9c7c0 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 ired.setting.defines.the.action.
9c7e0 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 of.the.current.rule..If.action.i
9c800 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 s.set.to.jump,.then.jump-target.
9c820 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 is.also.needed..This.required.se
9c840 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 tting.defines.the.action.of.the.
9c860 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 74 68 65 20 61 63 74 69 6f 6e 20 69 73 20 73 current.rule..If.the.action.is.s
9c880 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 61 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 et.to.jump,.then.a.jump-target.i
9c8a0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f s.also.needed..This.requires.two
9c8c0 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 .files,.one.to.create.the.device
9c8e0 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 .(XXX.netdev).and.one.to.configu
9c900 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 re.the.network.on.the.device.(XX
9c920 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 X.network).This.results.in.the.a
9c940 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 ctive.configuration:.This.says.t
9c960 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 hat.this.device.is.the.only.DHCP
9c980 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 .server.for.this.network..If.oth
9c9a0 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 er.devices.are.trying.to.offer.D
9c9c0 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 HCP.leases,.this.machine.will.se
9c9e0 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e nd.'DHCPNAK'.to.any.device.tryin
9ca00 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 g.to.request.an.IP.address.that.
9ca20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 is.not.valid.for.this.network..T
9ca40 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e his.section.describes.configurin
9ca60 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 g.DNS.on.the.system,.namely:.Thi
9ca80 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 s.section.describes.the.system's
9caa0 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e .host.information.and.how.to.con
9cac0 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f figure.them,.it.covers.the.follo
9cae0 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 wing.topics:.This.section.needs.
9cb00 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 improvements,.examples.and.expla
9cb20 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 nations..This.set.the.default.ac
9cb40 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 tion.of.the.rule-set.if.no.rule.
9cb60 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 matched.a.packet.criteria..If.de
9cb80 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 facult-action.is.set.to.``jump``
9cba0 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ,.then.``default-jump-target``.i
9cbc0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 s.also.needed..This.set.the.defa
9cbe0 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f ult.action.of.the.rule-set.if.no
9cc00 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e .rule.matched.a.packet.criteria.
9cc20 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 .If.defacult-action.is.set.to.``
9cc40 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 jump``,.then.``default-jump-targ
9cc60 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 et``.is.also.needed..Note.that.f
9cc80 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 or.base.chains,.default.action.c
9cca0 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 an.only.be.set.to.``accept``.or.
9ccc0 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c ``drop``,.while.on.custom.chain,
9cce0 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 .more.actions.are.available..Thi
9cd00 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
9cd20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
9cd40 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e cket.criteria..If.default-action
9cd60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
9cd80 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
9cda0 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 ..Note.that.for.base.chains,.def
9cdc0 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 ault.action.can.only.be.set.to.`
9cde0 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 `accept``.or.``drop``,.while.on.
9ce00 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 custom.chain,.more.actions.are.a
9ce20 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 vailable..This.sets.the.accepted
9ce40 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 .ciphers.to.use.when.version.=>.
9ce60 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 2.4.0.and.NCP.is.enabled.(which.
9ce80 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 is.the.default)..Default.NCP.cip
9cea0 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 her.for.versions.>=.2.4.0.is.aes
9cec0 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 256gcm..The.first.cipher.in.this
9cee0 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 .list.is.what.server.pushes.to.c
9cf00 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 lients..This.sets.the.cipher.whe
9cf20 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 n.NCP.(Negotiable.Crypto.Paramet
9cf40 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 ers).is.disabled.or.OpenVPN.vers
9cf60 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 ion.<.2.4.0..This.sets.the.ciphe
9cf80 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 r.when.NCP.(Negotiable.Crypto.Pa
9cfa0 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e rameters).is.disabled.or.OpenVPN
9cfc0 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 .version.<.2.4.0..This.option.sh
9cfe0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 6e 79 20 6c 6f 6e 67 65 72 20 69 6e 20 54 ould.not.be.used.any.longer.in.T
9d000 4c 53 20 6d 6f 64 65 20 61 6e 64 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 66 6f 72 20 63 6f 6d LS.mode.and.still.exists.for.com
9d020 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f patibility.with.old.configuratio
9d040 6e 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ns..This.sets.the.default.action
9d060 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 .of.the.rule-set.if.a.packet.doe
9d080 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 72 75 6c 65 73 20 69 6e 20 s.not.match.any.of.the.rules.in.
9d0a0 74 68 61 74 20 63 68 61 69 6e 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 that.chain..If.default-action.is
9d0c0 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 .set.to.``jump``,.then.``default
9d0e0 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e -jump-target``.is.also.needed..N
9d100 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c ote.that.for.base.chains,.defaul
9d120 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 t.action.can.only.be.set.to.``ac
9d140 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 cept``.or.``drop``,.while.on.cus
9d160 74 6f 6d 20 63 68 61 69 6e 73 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 tom.chains.more.actions.are.avai
9d180 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 lable..This.sets.the.default.act
9d1a0 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 ion.of.the.rule-set.if.a.packet.
9d1c0 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 6f 66 20 61 does.not.match.the.criteria.of.a
9d1e0 6e 79 20 72 75 6c 65 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 ny.rule..If.default-action.is.se
9d200 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
9d220 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 mp-target``.is.also.needed..Note
9d240 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 .that.for.base.chains,.the.defau
9d260 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 lt.action.can.only.be.set.to.``a
9d280 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 ccept``.or.``drop``,.while.on.cu
9d2a0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 stom.chains,.more.actions.are.av
9d2c0 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 73 ailable..This.setting.configures
9d2e0 20 53 70 61 63 69 61 6c 20 53 74 72 65 61 6d 20 61 6e 64 20 4d 6f 64 75 6c 61 74 69 6f 6e 20 43 .Spacial.Stream.and.Modulation.C
9d300 6f 64 69 6e 67 20 53 63 68 65 6d 65 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 48 45 20 6d 6f 64 oding.Scheme.settings.for.HE.mod
9d320 65 20 28 48 45 2d 4d 43 53 29 2e 20 49 74 20 69 73 20 75 73 75 61 6c 6c 79 20 6e 6f 74 20 6e 65 e.(HE-MCS)..It.is.usually.not.ne
9d340 65 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 65 78 70 6c 69 63 69 74 6c 79 2c 20 62 75 74 eded.to.set.this.explicitly,.but
9d360 20 69 74 20 6d 69 67 68 74 20 68 65 6c 70 20 77 69 74 68 20 73 6f 6d 65 20 57 69 46 69 20 61 64 .it.might.help.with.some.WiFi.ad
9d380 61 70 74 65 72 73 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f apters..This.setting.defaults.to
9d3a0 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e .1500.and.is.valid.between.10.an
9d3c0 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 d.60000..This.setting.enable.or.
9d3e0 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f disable.the.response.of.icmp.bro
9d400 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 adcast.messages..The.following.s
9d420 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
9d440 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 73 20 6f 72 20 64 69 73 61 62 6c 65 .This.setting.enables.or.disable
9d460 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 s.the.response.to.icmp.broadcast
9d480 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 .messages..The.following.system.
9d4a0 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 parameter.will.be.altered:.This.
9d4c0 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 setting.handle.if.VyOS.accept.pa
9d4e0 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e ckets.with.a.source.route.option
9d500 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
9d520 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 .will.be.altered:.This.setting.h
9d540 61 6e 64 6c 65 73 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 73 20 70 61 63 6b 65 74 73 20 77 andles.if.VyOS.accepts.packets.w
9d560 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 ith.a.source.route.option..The.f
9d580 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 6c 6c 20 ollowing.system.parameters.will.
9d5a0 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 be.altered:.This.setting,.which.
9d5c0 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 defaults.to.3600.seconds,.puts.a
9d5e0 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e .maximum.on.the.amount.of.time.n
9d600 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 egative.entries.are.cached..This
9d620 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .setup.will.make.the.VRRP.proces
9d640 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f s.execute.the.``/config/scripts/
9d660 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 vrrp-check.sh.script``.every.60.
9d680 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 seconds,.and.transition.the.grou
9d6a0 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 p.to.the.fault.state.if.it.fails
9d6c0 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 .(i.e..exits.with.non-zero.statu
9d6e0 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 s).three.times:.This.specifies.t
9d700 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 43 50 55 20 72 65 73 6f 75 72 63 65 73 20 74 68 65 20 63 he.number.of.CPU.resources.the.c
9d720 6f 6e 74 61 69 6e 65 72 20 63 61 6e 20 75 73 65 2e 00 54 68 69 73 20 73 74 61 67 65 20 69 6e 63 ontainer.can.use..This.stage.inc
9d740 6c 75 64 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 ludes:.This.statement.specifies.
9d760 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 dhcp6c.to.only.exchange.informat
9d780 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 ional.configuration.parameters.w
9d7a0 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 ith.servers..A.list.of.DNS.serve
9d7c0 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 r.addresses.is.an.example.of.suc
9d7e0 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 h.parameters..This.statement.is.
9d800 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 useful.when.the.client.does.not.
9d820 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 need.stateful.configuration.para
9d840 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 meters.such.as.IPv6.addresses.or
9d860 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 .prefixes..This.support.may.be.e
9d880 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 nabled.administratively.(and.ind
9d8a0 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d efinitely).with.the.:cfgcmd:`adm
9d8c0 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 inistrative`.command..It.may.als
9d8e0 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 o.be.enabled.conditionally..Cond
9d900 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 itional.enabling.of.max-metric.r
9d920 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f outer-lsas.can.be.for.a.period.o
9d940 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 f.seconds.after.startup.with.the
9d960 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 .:cfgcmd:`on-startup.<seconds>`.
9d980 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 command.and/or.for.a.period.of.s
9d9a0 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 econds.prior.to.shutdown.with.th
9d9c0 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e e.:cfgcmd:`on-shutdown.<seconds>
9d9e0 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 `.command..The.time.range.is.5.t
9da00 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f o.86400..This.technique.is.commo
9da20 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f nly.referred.to.as.NAT.Reflectio
9da40 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 n.or.Hairpin.NAT..This.technolog
9da60 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 y.is.known.by.different.names:.T
9da80 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 his.the.simplest.queue.possible.
9daa0 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 you.can.apply.to.your.traffic..T
9dac0 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 raffic.must.go.through.a.finite.
9dae0 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 queue.before.it.is.actually.sent
9db00 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 ..You.must.define.how.many.packe
9db20 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 ts.that.queue.can.contain..This.
9db40 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 topology.was.built.using.GNS3..T
9db60 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f his.will.add.the.following.optio
9db80 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 n.to.the.Kernel.commandline:.Thi
9dba0 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 s.will.add.the.following.two.opt
9dbc0 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 ions.to.the.Kernel.commandline:.
9dbe0 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 This.will.be.the.most.widely.use
9dc00 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 d.interface.on.a.router.carrying
9dc20 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 .traffic.to.the.real.world..This
9dc40 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 .will.configure.a.static.ARP.ent
9dc60 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 ry.always.resolving.`<address>`.
9dc80 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 to.`<mac>`.for.interface.`<inter
9dca0 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 face>`..This.will.match.TCP.traf
9dcc0 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 fic.with.source.port.80..This.wi
9dce0 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 ll.render.the.following.ddclient
9dd00 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c _.configuration.entry:.This.will
9dd20 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 .show.you.a.basic.firewall.overv
9dd40 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 iew.This.will.show.you.a.basic.f
9dd60 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 irewall.overview,.for.all.rule-s
9dd80 65 74 73 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 ets,.and.not.only.for.ipv4.This.
9dda0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f will.show.you.a.basic.firewall.o
9ddc0 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 2c 20 61 6e 64 20 verview,.for.all.rule-sets,.and.
9dde0 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 36 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 not.only.for.ipv6.This.will.show
9de00 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 .you.a.basic.firewall.overview,.
9de20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f for.all.ruleset,.and.not.only.fo
9de40 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 r.ipv4.This.will.show.you.a.basi
9de60 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 c.summary.of.a.particular.zone..
9de80 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
9dea0 72 79 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 ry.of.the.zone.configuration..Th
9dec0 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 is.will.show.you.a.basic.summary
9dee0 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 .of.zones.configuration..This.wi
9df00 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 ll.show.you.a.rule-set.statistic
9df20 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
9df40 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 show.you.a.statistic.of.all.rule
9df60 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 -sets.since.the.last.boot..This.
9df80 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d will.show.you.a.summary.of.rule-
9dfa0 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 sets.and.groups.This.workaround.
9dfc0 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 lets.you.apply.a.shaping.policy.
9dfe0 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 to.the.ingress.traffic.by.first.
9e000 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 redirecting.it.to.an.in-between.
9e020 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 virtual.interface.(`Intermediate
9e040 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 .Functional.Block`_)..There,.in.
9e060 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c that.virtual.interface,.you.will
9e080 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c .be.able.to.apply.any.of.the.pol
9e0a0 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 icies.that.work.for.outbound.tra
9e0c0 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e ffic,.for.instance,.a.shaping.on
9e0e0 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f e..This.would.generate.the.follo
9e100 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 wing.configuration:.Three.signif
9e120 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e icant.versions.of.SNMP.have.been
9e140 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 .developed.and.deployed..SNMPv1.
9e160 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 is.the.original.version.of.the.p
9e180 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 rotocol..More.recent.versions,.S
9e1a0 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f NMPv2c.and.SNMPv3,.feature.impro
9e1c0 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c vements.in.performance,.flexibil
9e1e0 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 ity.and.security..Time.Zone.Time
9e200 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 .Zone.setting.is.very.important.
9e220 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 as.e.g.all.your.logfile.entries.
9e240 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 will.be.based.on.the.configured.
9e260 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 zone..Without.proper.time.zone.c
9e280 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 onfiguration.it.will.be.very.dif
9e2a0 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 ficult.to.compare.logfiles.from.
9e2c0 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 different.systems..Time.in.milli
9e2e0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 seconds.between.retransmitted.Ne
9e300 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d ighbor.Solicitation.messages.Tim
9e320 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c e.in.seconds.that.the.prefix.wil
9e340 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f l.remain.preferred.(default.4.ho
9e360 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 urs).Time.in.seconds.that.the.pr
9e380 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
9e3a0 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 .30.days).Time.in.seconds.that.t
9e3c0 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 he.prefix.will.remain.valid.(def
9e3e0 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 ault:.65528.seconds).Time.is.in.
9e400 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 minutes.and.defaults.to.60..Time
9e420 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 .to.match.the.defined.rule..Time
9e440 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 ,.in.milliseconds,.that.a.node.a
9e460 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 ssumes.a.neighbor.is.reachable.a
9e480 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c fter.having.received.a.reachabil
9e4a0 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 ity.confirmation.Timeout.can.be.
9e4c0 64 65 66 69 6e 65 64 20 75 73 69 6e 67 20 73 65 63 6f 6e 64 73 2c 20 6d 69 6e 75 74 65 73 2c 20 defined.using.seconds,.minutes,.
9e4e0 68 6f 75 72 73 20 6f 72 20 64 61 79 73 3a 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 hours.or.days:.Timeout.in.second
9e500 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 s.Timeout.in.seconds.between.hea
9e520 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 lth.target.checks..Timeout.to.wa
9e540 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b it.reply.for.Interim-Update.pack
9e560 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 ets..(default.3.seconds).Timeout
9e580 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 .to.wait.response.from.server.(s
9e5a0 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 econds).Timers.To.activate.the.V
9e5c0 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 LAN.aware.bridge,.you.must.activ
9e5e0 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 ate.this.setting.to.use.VLAN.set
9e600 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 tings.for.the.bridge.To.allow.VP
9e620 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e N-clients.access.via.your.extern
9e640 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 al.address,.a.NAT.rule.is.requir
9e660 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 ed:.To.allow.listing.additional.
9e680 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 custom.domain,.for.example.``ope
9e6a0 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 nthread.thread.home.arpa``,.so.t
9e6c0 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e hat.it.can.reflected.in.addition
9e6e0 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 .to.the.default.``local``,.use.t
9e700 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f he.following.command:.To.allow.o
9e720 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 nly.specific.services,.for.examp
9e740 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f le.``_airplay._tcp``.or.``_ipp._
9e760 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 tcp``,.(instead.of.all.services)
9e780 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 .to.be.re-broadcasted,.use.the.f
9e7a0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 ollowing.command:.To.allow.traff
9e7c0 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 ic.to.pass.through.to.clients,.y
9e7e0 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c ou.need.to.add.the.following.rul
9e800 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e es..(if.you.used.the.default.con
9e820 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 figuration.at.the.top.of.this.pa
9e840 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 ge).To.apply.this.policy.to.the.
9e860 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 correct.interface,.configure.it.
9e880 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 on.the.interface.the.inbound.loc
9e8a0 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 al.host.will.send.through.to.rea
9e8c0 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 ch.our.destined.target.host.(in.
9e8e0 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 our.example.eth1)..To.auto.updat
9e900 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 e.the.blacklist.files.To.automat
9e920 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 ically.assign.the.client.an.IP.a
9e940 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 ddress.as.tunnel.endpoint,.a.cli
9e960 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 ent.IP.pool.is.needed..The.sourc
9e980 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 e.can.be.either.RADIUS.or.a.loca
9e9a0 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e l.subnet.or.IP.range.definition.
9e9c0 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 .To.automatically.assign.the.cli
9e9e0 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 ent.an.IP.address.as.tunnel.endp
9ea00 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 oint,.a.client.IP.pool.is.needed
9ea20 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 ..The.source.can.be.either.RADIU
9ea40 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 S.or.a.named.pool..There.is.poss
9ea60 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 ibility.to.create.multiple.named
9ea80 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c .pools..Each.named.pool.can.incl
9eaa0 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 ude.only.one.address.range..To.u
9eac0 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 se.multiple.address.ranges.confi
9eae0 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 gure.``next-pool``.option..To.be
9eb00 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 .used.only.when.``action``.is.se
9eb20 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.to.``jump``..Use.this.command.
9eb40 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 to.specify.jump.target..To.be.us
9eb60 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 ed.only.when.``default-action``.
9eb80 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d is.set.to.``jump``..Use.this.com
9eba0 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 mand.to.specify.jump.target.for.
9ebc0 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 default.rule..To.be.used.only.wh
9ebe0 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 en.``default-action``.is.set.to.
9ec00 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
9ec20 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 74 68 65 20 64 65 ecify.the.jump.target.for.the.de
9ec40 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e fault.rule..To.be.used.only.when
9ec60 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a .``defult-action``.is.set.to.``j
9ec80 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 ump``..Use.this.command.to.speci
9eca0 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e fy.jump.target.for.default.rule.
9ecc0 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 .To.be.used.only.when.action.is.
9ece0 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
9ed00 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 d.to.specify.jump.target..To.be.
9ed20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
9ed40 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
9ed60 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 ecify.the.jump.target..To.be.use
9ed80 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 d.only.when.action.is.set.to.``q
9eda0 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 ueue``..Use.this.command.to.dist
9edc0 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 ribute.packets.between.several.q
9ede0 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 ueues..To.be.used.only.when.acti
9ee00 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 on.is.set.to.``queue``..Use.this
9ee20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 .command.to.let.packet.go.throug
9ee40 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 h.firewall.when.no.userspace.sof
9ee60 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e tware.is.connected.to.the.queue.
9ee80 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 .To.be.used.only.when.action.is.
9eea0 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 set.to.``queue``..Use.this.comma
9eec0 6e 64 20 74 6f 20 6c 65 74 20 74 68 65 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 nd.to.let.the.packet.go.through.
9eee0 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 firewall.when.no.userspace.softw
9ef00 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 are.is.connected.to.the.queue..T
9ef20 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 o.be.used.only.when.action.is.se
9ef40 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.to.``queue``..Use.this.command
9ef60 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e .to.specify.queue.target.to.use.
9ef80 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 .Queue.range.is.also.supported..
9efa0 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 To.be.used.only.when.action.is.s
9efc0 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.to.``queue``..Use.this.comman
9efe0 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f d.to.specify.the.queue.target.to
9f000 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 .use..Queue.range.is.also.suppor
9f020 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e ted..To.be.used.only.when.action
9f040 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .is.set.to.jump..Use.this.comman
9f060 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 d.to.specify.jump.target..To.byp
9f080 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 ass.the.proxy.for.every.request.
9f0a0 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 that.is.coming.from.a.specific.s
9f0c0 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 ource:.To.bypass.the.proxy.for.e
9f0e0 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f very.request.that.is.directed.to
9f100 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 .a.specific.destination:.To.conf
9f120 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e igure.IPv6.assignments.for.clien
9f140 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ts,.two.options.need.to.be.confi
9f160 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 gured..A.global.prefix.which.is.
9f180 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e terminated.on.the.clients.cpe.an
9f1a0 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 d.a.delegated.prefix,.the.client
9f1c0 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 .can.use.for.devices.routed.via.
9f1e0 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 the.clients.cpe..To.configure.Vy
9f200 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c OS.with.the.:doc:`legacy.firewal
9f220 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f l.configuration.</configuration/
9f240 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e firewall/general-legacy>`.To.con
9f260 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d figure.VyOS.with.the.:doc:`zone-
9f280 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 based.firewall.configuration.</c
9f2a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 onfiguration/firewall/zone>`.To.
9f2c0 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 configure.VyOS.with.the.new.:doc
9f2e0 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 :`firewall.configuration.</confi
9f300 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 guration/firewall/general>`.To.c
9f320 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 onfigure.blocking.add.the.follow
9f340 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 ing.to.the.configuration.To.conf
9f360 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f igure.site-to-site.connection.yo
9f380 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 u.need.to.add.peers.with.the.``s
9f3a0 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c et.vpn.ipsec.site-to-site.peer.<
9f3c0 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 name>``.command..To.configure.sy
9f3e0 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f slog,.you.need.to.switch.into.co
9f400 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 nfiguration.mode..To.configure.y
9f420 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 our.LCD.display.you.must.first.i
9f440 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 dentify.the.used.hardware,.and.c
9f460 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f onnectivity.of.the.display.to.yo
9f480 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 ur.system..This.can.be.any.seria
9f4a0 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 l.port.(`ttySxx`).or.serial.via.
9f4c0 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e USB.or.even.old.parallel.port.in
9f4e0 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 terfaces..To.create.VLANs.per.us
9f500 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 er.during.runtime,.the.following
9f520 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 .settings.are.required.on.a.per.
9f540 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 interface.basis..VLAN.ID.and.VLA
9f560 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f N.range.can.be.present.in.the.co
9f580 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f nfiguration.at.the.same.time..To
9f5a0 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e .create.a.new.line.in.your.login
9f5c0 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 .message.you.need.to.escape.the.
9f5e0 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c new.line.character.by.using.``\\
9f600 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e n``..To.create.more.than.one.tun
9f620 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 nel,.use.distinct.UDP.ports..To.
9f640 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 create.routing.table.100.and.add
9f660 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 .a.new.default.gateway.to.be.use
9f680 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 d.by.traffic.matching.our.route.
9f6a0 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 policy:.To.define.a.zone.setup.e
9f6c0 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c ither.one.with.interfaces.or.a.l
9f6e0 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d ocal.zone..To.disable.advertisem
9f700 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 ents.without.deleting.the.config
9f720 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 uration:.To.display.the.configur
9f740 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ed.OTP.user.key,.use.the.command
9f760 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 :.To.display.the.configured.OTP.
9f780 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 user.settings,.use.the.command:.
9f7a0 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 To.enable.MLD.reports.and.query.
9f7c0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a on.interfaces.`eth0`.and.`eth1`:
9f7e0 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 .To.enable.RADIUS.based.authenti
9f800 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 cation,.the.authentication.mode.
9f820 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 needs.to.be.changed.within.the.c
9f840 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 onfiguration..Previous.settings.
9f860 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 73 74 69 6c 6c 20 65 78 69 73 74 like.the.local.users.still.exist
9f880 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 .within.the.configuration,.howev
9f8a0 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 er.they.are.not.used.if.the.mode
9f8c0 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 .has.been.changed.from.local.to.
9f8e0 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 radius..Once.changed.back.to.loc
9f900 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e al,.it.will.use.all.local.accoun
9f920 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 ts.again..To.enable.RADIUS.based
9f940 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
9f960 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
9f980 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
9f9a0 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
9f9c0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
9f9e0 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
9fa00 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
9fa20 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
9fa40 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
9fa60 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
9fa80 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
9faa0 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
9fac0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
9fae0 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
9fb00 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
9fb20 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
9fb40 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
9fb60 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
9fb80 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
9fba0 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
9fbc0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
9fbe0 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
9fc00 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
9fc20 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
9fc40 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
9fc60 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
9fc80 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
9fca0 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
9fcc0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
9fce0 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
9fd00 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
9fd20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
9fd40 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
9fd60 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
9fd80 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
9fda0 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
9fdc0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
9fde0 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
9fe00 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 ad:.To.explain.the.usage.of.LNS.
9fe20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 follow.our.blueprint.:ref:`examp
9fe40 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 les-lac-lns`..To.extend.SNMP.age
9fe60 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 nt.functionality,.custom.scripts
9fe80 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 .can.be.executed.every.time.the.
9fea0 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 agent.is.being.called..This.can.
9fec0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 be.achieved.by.using.``arbitrary
9fee0 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 .extensioncommands``..The.first.
9ff00 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 step.is.to.create.a.functional.s
9ff20 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 cript.of.course,.then.upload.it.
9ff40 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f to.your.VyOS.instance.via.the.co
9ff60 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 mmand.``scp.your_script.sh.vyos@
9ff80 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e your_router:/config/user-data``.
9ffa0 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 .Once.the.script.is.uploaded,.it
9ffc0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 .needs.to.be.configured.via.the.
9ffe0 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 command.below..To.forward.all.br
a0000 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 oadcast.packets.received.on.`UDP
a0020 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 .port.1900`.on.`eth3`,.`eth4`.or
a0040 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .`eth5`.to.all.other.interfaces.
a0060 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 in.this.configuration..To.genera
a0080 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 te.the.CA,.the.server.private.ke
a00a0 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 y.and.certificates.the.following
a00c0 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 .commands.can.be.used..To.get.it
a00e0 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 .to.work.as.an.access.point.with
a0100 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 .this.configuration.you.will.nee
a0120 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 d.to.set.up.a.DHCP.server.to.wor
a0140 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f k.with.that.network..You.can.-.o
a0160 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c f.course.-.also.bridge.the.Wirel
a0180 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 ess.interface.with.any.configure
a01a0 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 d.bridge.(:ref:`bridge-interface
a01c0 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e `).on.the.system..To.hand.out.in
a01e0 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 dividual.prefixes.to.your.client
a0200 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 s.the.following.configuration.is
a0220 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c .used:.To.import.it.from.the.fil
a0240 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 esystem.use:.To.know.more.about.
a0260 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 scripting,.check.the.:ref:`comma
a0280 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e nd-scripting`.section..To.listen
a02a0 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 .on.both.`eth0`.and.`eth1`.mDNS.
a02c0 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 packets.and.also.repeat.packets.
a02e0 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e received.on.`eth0`.to.`eth1`.(an
a0300 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d.vice-versa).use.the.following.
a0320 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c commands:.To.manipulate.or.displ
a0340 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f ay.ARP_.table.entries,.the.follo
a0360 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 wing.commands.are.implemented..T
a0380 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 o.perform.a.graceful.shutdown,.t
a03a0 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 he.FRR.``graceful-restart.prepar
a03c0 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e e.ip.ospf``.EXEC-level.command.n
a03e0 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 eeds.to.be.issued.before.restart
a0400 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 70 72 65 76 65 6e 74 ing.the.ospfd.daemon..To.prevent
a0420 20 69 73 73 75 65 73 20 77 69 74 68 20 64 69 76 65 72 67 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 .issues.with.divergent.configura
a0440 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 61 69 72 20 6f 66 20 72 6f 75 74 65 72 tions.between.the.pair.of.router
a0460 73 2c 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 73 74 72 69 63 74 6c 79 20 75 s,.synchronization.is.strictly.u
a0480 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 70 72 69 6d 61 72 79 20 74 6f 20 72 65 nidirectional.from.primary.to.re
a04a0 70 6c 69 63 61 2e 20 42 6f 74 68 20 72 6f 75 74 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 6f 6e plica..Both.routers.should.be.on
a04c0 6c 69 6e 65 20 61 6e 64 20 72 75 6e 20 74 68 65 20 73 61 6d 65 20 76 65 72 73 69 6f 6e 20 6f 66 line.and.run.the.same.version.of
a04e0 20 56 79 4f 53 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 .VyOS..To.request.a./56.prefix.f
a0500 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 rom.your.ISP.use:.To.restart.the
a0520 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 .DHCPv6.server.To.setup.SNAT,.we
a0540 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e .need.to.know:.To.setup.a.destin
a0560 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 ation.NAT.rule.we.need.to.gather
a0580 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 :.To.update.the.firmware,.VyOS.a
a05a0 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 lso.ships.the.`qmi-firmware-upda
a05c0 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 te`.binary..To.upgrade.the.firmw
a05e0 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d are.of.an.e.g..Sierra.Wireless.M
a0600 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f C7710.module.to.the.firmware.pro
a0620 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 vided.in.the.file.``9999999_9999
a0640 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 999_9200_03.05.14.00_00_generic_
a0660 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 000.000_001_SPKG_MC.cwe``.use.th
a0680 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 e.following.command:.To.use.a.RA
a06a0 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 DIUS.server.for.authentication.a
a06c0 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 nd.bandwidth-shaping,.the.follow
a06e0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ing.example.configuration.can.be
a0700 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 .used..To.use.a.radius.server,.y
a0720 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 ou.need.to.switch.to.authenticat
a0740 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 ion.mode.RADIUS.and.then.configu
a0760 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e re.it..To.use.such.a.service,.on
a0780 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c e.must.define.a.login,.password,
a07a0 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 .one.or.multiple.hostnames,.prot
a07c0 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 ocol.and.server..To.use.the.Salt
a07e0 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 -Minion,.a.running.Salt-Master.i
a0800 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e s.required..You.can.find.more.in
a0820 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c .the.`Salt.Poject.Documentaion.<
a0840 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c https://docs.saltproject.io/en/l
a0860 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 atest/contents.html>`_.To.use.th
a0880 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 e.Salt-Minion,.a.running.Salt-Ma
a08a0 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d ster.is.required..You.can.find.m
a08c0 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e ore.in.the.`Salt.Project.Documen
a08e0 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 tation.<https://docs.saltproject
a0900 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 .io/en/latest/contents.html>`_.T
a0920 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 o.use.this.full.configuration.we
a0940 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e .asume.a.public.accessible.hostn
a0960 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c ame..Topology:.Topology:.PC4.-.L
a0980 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 74 61 eaf2.-.Spine1.-.Leaf3.-.PC5.Tota
a09a0 6c 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 28 30 20 74 6f 20 36 35 35 33 35 29 00 54 6f 75 62 l.Ports:.65536.(0.to.65535).Toub
a09c0 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f leshooting.Track.Track.option.to
a09e0 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 .track.non.VRRP.interface.states
a0a00 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 ..VRRP.changes.status.to.``FAULT
a0a20 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 ``.if.one.of.the.track.interface
a0a40 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c s.in.state.``down``..Traditional
a0a60 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f .BGP.did.not.have.the.feature.to
a0a80 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 .detect.a.remote.peer's.capabili
a0aa0 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 ties,.e.g..whether.it.can.handle
a0ac0 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e .prefix.types.other.than.IPv4.un
a0ae0 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f icast.routes..This.was.a.big.pro
a0b00 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 blem.using.Multiprotocol.Extensi
a0b20 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 on.for.BGP.in.an.operational.net
a0b40 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 work..:rfc:`2842`.adopted.a.feat
a0b60 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f ure.called.Capability.Negotiatio
a0b80 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 n..*bgpd*.use.this.Capability.Ne
a0ba0 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 gotiation.to.detect.the.remote.p
a0bc0 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 eer's.capabilities..If.a.peer.is
a0be0 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 .only.configured.as.an.IPv4.unic
a0c00 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 ast.neighbor,.*bgpd*.does.not.se
a0c20 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 nd.these.Capability.Negotiation.
a0c40 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 packets.(at.least.not.unless.oth
a0c60 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 er.optional.BGP.features.require
a0c80 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 .capability.negotiation)..Tradit
a0ca0 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 ionally.firewalls.weere.configur
a0cc0 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e ed.with.the.concept.of.data.goin
a0ce0 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 g.in.and.out.of.an.interface..Th
a0d00 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 e.router.just.listened.to.the.da
a0d20 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e ta.flowing.through.and.respondin
a0d40 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 g.as.required.if.it.was.directed
a0d60 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e .at.the.router.itself..Tradition
a0d80 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 ally.hardware.routers.implement.
a0da0 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 IPsec.exclusively.due.to.relativ
a0dc0 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 e.ease.of.implementing.it.in.har
a0de0 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 dware.and.insufficient.CPU.power
a0e00 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 .for.doing.encryption.in.softwar
a0e20 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 e..Since.VyOS.is.a.software.rout
a0e40 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f er,.this.is.less.of.a.concern..O
a0e60 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 penVPN.has.been.widely.used.on.U
a0e80 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 NIX.platform.for.a.long.time.and
a0ea0 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 .is.a.popular.option.for.remote.
a0ec0 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 access.VPN,.though.it's.also.cap
a0ee0 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 able.of.site-to-site.connections
a0f00 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 ..Traditionally.hardware.routers
a0f20 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 .implement.IPsec.exclusively.due
a0f40 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e .to.relative.ease.of.implementin
a0f60 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e g.it.in.hardware.and.insufficien
a0f80 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e t.CPU.power.for.doing.encryption
a0fa0 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f .in.software..Since.VyOS.is.a.so
a0fc0 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 ftware.router,.this.is.less.of.a
a0fe0 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c .concern..OpenVPN.has.been.widel
a1000 79 20 75 73 65 64 20 6f 6e 20 74 68 65 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 y.used.on.the.UNIX.platform.for.
a1020 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 a.long.time.and.is.a.popular.opt
a1040 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 ion.for.remote.access.VPN,.thoug
a1060 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 h.it's.also.capable.of.site-to-s
a1080 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 ite.connections..Traffic.Filters
a10a0 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e .Traffic.Filters.are.used.to.con
a10c0 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 trol.which.packets.will.have.the
a10e0 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 .defined.NAT.rules.applied..Five
a1100 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .different.filters.can.be.applie
a1120 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 4d 61 74 d.within.a.NAT.rule..Traffic.Mat
a1140 63 68 20 47 72 6f 75 70 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 ch.Group.Traffic.Policy.Traffic.
a1160 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 cannot.flow.between.a.zone.membe
a1180 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 r.interface.and.any.interface.th
a11a0 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 at.is.not.a.zone.member..Traffic
a11c0 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 .cannot.flow.between.zone.member
a11e0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 .interface.and.any.interface.tha
a1200 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 t.is.not.a.zone.member..Traffic.
a1220 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 from.multicast.sources.will.go.t
a1240 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 o.the.Rendezvous.Point,.and.rece
a1260 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 ivers.will.pull.it.from.a.shared
a1280 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 .tree.using.:abbr:`IGMP.(Interne
a12a0 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 54 t.Group.Management.Protocol)`..T
a12c0 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 raffic.from.multicast.sources.wi
a12e0 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 ll.go.to.the.Rendezvous.Point,.a
a1300 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 nd.receivers.will.pull.it.from.a
a1320 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 .shared.tree.using.IGMP.(Interne
a1340 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 t.Group.Management.Protocol)..Tr
a1360 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c affic.from.multicast.sources.wil
a1380 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e l.go.to.the.Rendezvous.Point,.an
a13a0 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 d.receivers.will.pull.it.from.a.
a13c0 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 shared.tree.using.MLD.(Multicast
a13e0 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 .Listener.Discovery)..Traffic.mu
a1400 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 st.be.symmetric.Traffic.which.is
a1420 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e .received.by.the.router.on.an.in
a1440 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 terface.which.is.member.of.a.bri
a1460 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 dge.is.processed.on.the.**Bridge
a1480 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c .Layer**..A.simplified.packet.fl
a14a0 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f ow.diagram.for.this.layer.is.sho
a14c0 77 6e 20 6e 65 78 74 3a 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 wn.next:.Traffic.which.is.receiv
a14e0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ed.by.the.router.on.an.interface
a1500 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 .which.is.member.of.a.bridge.is.
a1520 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a processed.on.the.**Bridge.Layer*
a1540 2a 2e 20 42 65 66 6f 72 65 20 74 68 65 20 62 72 69 64 67 65 20 64 65 63 69 73 69 6f 6e 20 69 73 *..Before.the.bridge.decision.is
a1560 20 6d 61 64 65 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 6e 61 6c 79 7a 65 64 20 .made,.all.packets.are.analyzed.
a1580 61 74 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 at.**Prerouting**..First.filters
a15a0 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 20 61 6c 73 6f 20 72 .can.be.applied.here,.and.also.r
a15c0 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 ules.for.ignoring.connection.tra
a15e0 63 6b 69 6e 67 20 73 79 73 74 65 6d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 cking.system.can.be.configured..
a1600 54 68 65 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 The.relevant.configuration.that.
a1620 61 63 74 73 20 69 6e 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 69 73 3a 00 54 72 61 6e 73 acts.in.**prerouting**.is:.Trans
a1640 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 ition.scripts.Transition.scripts
a1660 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 .can.help.you.implement.various.
a1680 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f fixups,.such.as.starting.and.sto
a16a0 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e pping.services,.or.even.modifyin
a16c0 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 g.the.VyOS.config.on.VRRP.transi
a16e0 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 tion..This.setup.will.make.the.V
a1700 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 RRP.process.execute.the.``/confi
a1720 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 g/scripts/vrrp-fail.sh``.with.ar
a1740 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 gument.``Foo``.when.VRRP.fails,.
a1760 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d and.the.``/config/scripts/vrrp-m
a1780 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d aster.sh``.when.the.router.becom
a17a0 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 es.the.master:.Transparent.Proxy
a17c0 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 .Troubleshooting.Tuning.commands
a17e0 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 .Tunnel.Tunnel.keys.Tunnel.passw
a1800 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 ord.used.to.authenticate.the.cli
a1820 65 6e 74 20 28 4c 41 43 29 00 54 75 72 6e 20 6f 6e 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 69 6d ent.(LAC).Turn.on.flow-based.tim
a1840 65 73 74 61 6d 70 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e estamp.extension..Two.environmen
a1860 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 t.variables.are.available:.Two.i
a1880 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 nterfaces.are.going.to.be.used.i
a18a0 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 n.the.flowtables:.eth0.and.eth1.
a18c0 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f Two.new.files.``/config/auth/id_
a18e0 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 rsa_rpki``.and.``/config/auth/id
a1900 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e _rsa_rpki.pub``.will.be.created.
a1920 00 54 77 6f 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 60 .Two.options.are.available.for.`
a1940 6d 6f 64 65 60 3a 20 65 69 74 68 65 72 20 60 6c 6f 61 64 60 20 61 6e 64 20 72 65 70 6c 61 63 65 mode`:.either.`load`.and.replace
a1960 20 6f 72 20 60 73 65 74 60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 .or.`set`.the.configuration.sect
a1980 69 6f 6e 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 ion..Two.routers.connected.both.
a19a0 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 via.eth1.through.an.untrusted.sw
a19c0 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 itch.Type.of.metrics.grouping.wh
a19e0 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 en.push.to.Azure.Data.Explorer..
a1a00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 The.default.is.``table-per-metri
a1a20 63 60 60 2e 00 54 79 70 65 2d 31 20 28 45 41 44 2d 70 65 72 2d 45 53 20 61 6e 64 20 45 41 44 2d c``..Type-1.(EAD-per-ES.and.EAD-
a1a40 70 65 72 2d 45 56 49 29 20 72 6f 75 74 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 61 64 76 65 per-EVI).routes.are.used.to.adve
a1a60 72 74 69 73 65 20 74 68 65 20 6c 6f 63 61 6c 6c 79 20 61 74 74 61 63 68 65 64 20 45 53 73 20 61 rtise.the.locally.attached.ESs.a
a1a80 6e 64 20 74 6f 20 6c 65 61 72 6e 20 6f 66 66 20 72 65 6d 6f 74 65 20 45 53 73 20 69 6e 20 74 68 nd.to.learn.off.remote.ESs.in.th
a1aa0 65 20 6e 65 74 77 6f 72 6b 2e 20 4c 6f 63 61 6c 20 54 79 70 65 2d 32 2f 4d 41 43 2d 49 50 20 72 e.network..Local.Type-2/MAC-IP.r
a1ac0 6f 75 74 65 73 20 61 72 65 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 61 outes.are.also.advertised.with.a
a1ae0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 45 53 49 20 61 6c 6c 6f 77 69 6e 67 20 66 6f 72 20 4d 41 .destination.ESI.allowing.for.MA
a1b00 43 2d 49 50 20 73 79 6e 63 69 6e 67 20 62 65 74 77 65 65 6e 20 45 74 68 65 72 6e 65 74 20 53 65 C-IP.syncing.between.Ethernet.Se
a1b20 67 6d 65 6e 74 20 70 65 65 72 73 2e 20 52 65 66 65 72 65 6e 63 65 3a 20 52 46 43 20 37 34 33 32 gment.peers..Reference:.RFC.7432
a1b40 2c 20 52 46 43 20 38 33 36 35 00 54 79 70 65 2d 34 20 28 45 53 52 29 20 72 6f 75 74 65 73 20 61 ,.RFC.8365.Type-4.(ESR).routes.a
a1b60 72 65 20 75 73 65 64 20 66 6f 72 20 44 65 73 69 67 6e 61 74 65 64 20 46 6f 72 77 61 72 64 65 72 re.used.for.Designated.Forwarder
a1b80 20 28 44 46 29 20 65 6c 65 63 74 69 6f 6e 2e 20 44 46 73 20 66 6f 72 77 61 72 64 20 42 55 4d 20 .(DF).election..DFs.forward.BUM.
a1ba0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 traffic.received.via.the.overlay
a1bc0 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 .network..This.implementation.us
a1be0 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 62 61 73 65 64 20 44 46 20 65 6c 65 63 74 69 6f es.a.preference.based.DF.electio
a1c00 6e 20 73 70 65 63 69 66 69 65 64 20 62 79 20 64 72 61 66 74 2d 69 65 74 66 2d 62 65 73 73 2d 65 n.specified.by.draft-ietf-bess-e
a1c20 76 70 6e 2d 70 72 65 66 2d 64 66 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 vpn-pref-df..Typically,.a.1-to-1
a1c40 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .NAT.rule.omits.the.destination.
a1c60 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 port.(all.ports).and.replaces.th
a1c80 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f e.protocol.with.either.**all**.o
a1ca0 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 r.**ip**..UDP.Broadcast.Relay.UD
a1cc0 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 P.mode.works.better.with.NAT:.UD
a1ce0 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 P.port.1701.for.IPsec.UDP.port.4
a1d00 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 500.(NAT-T).UDP.port.500.(IKE).U
a1d20 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 RL.Filtering.is.provided.by.Squi
a1d40 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 dGuard_..URL.filtering.URL.with.
a1d60 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 signature.of.master.for.auth.rep
a1d80 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f ly.verification.USB.to.serial.co
a1da0 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 nverters.will.handle.most.of.the
a1dc0 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c ir.work.in.software.so.you.shoul
a1de0 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.be.carefull.with.the.selected.
a1e00 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 baudrate.as.some.times.they.can'
a1e20 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 t.cope.with.the.expected.speed..
a1e40 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 64 65 72 20 73 6f 6d 65 20 63 69 72 63 75 6d UUCP.subsystem.Under.some.circum
a1e60 73 74 61 6e 63 65 73 2c 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6d 6f 64 69 66 79 20 stances,.LRO.is.known.to.modify.
a1e80 74 68 65 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 73 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 the.packet.headers.of.forwarded.
a1ea0 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 62 72 65 61 6b 73 20 74 68 65 20 65 6e 64 2d 74 6f traffic,.which.breaks.the.end-to
a1ec0 2d 65 6e 64 20 70 72 69 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f -end.principle.of.computer.netwo
a1ee0 72 6b 69 6e 67 2e 20 4c 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e 6c 79 20 61 62 6c 65 20 74 6f 20 rking..LRO.is.also.only.able.to.
a1f00 6f 66 66 6c 6f 61 64 20 54 43 50 20 73 65 67 6d 65 6e 74 73 20 65 6e 63 61 70 73 75 6c 61 74 65 offload.TCP.segments.encapsulate
a1f20 64 20 69 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 44 75 65 20 74 6f 20 74 68 65 73 65 20 d.in.IPv4.packets..Due.to.these.
a1f40 6c 69 6d 69 74 61 74 69 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 limitations,.it.is.recommended.t
a1f60 6f 20 75 73 65 20 47 52 4f 20 28 47 65 6e 65 72 69 63 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f o.use.GRO.(Generic.Receive.Offlo
a1f80 61 64 29 20 77 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 ad).where.possible..More.informa
a1fa0 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 66 20 4c 52 4f 20 63 tion.on.the.limitations.of.LRO.c
a1fc0 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 77 6e 2e 6e 65 an.be.found.here:.https://lwn.ne
a1fe0 74 2f 41 72 74 69 63 6c 65 73 2f 33 35 38 39 31 30 2f 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 t/Articles/358910/.Unicast.Unica
a2000 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
a2020 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
a2040 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
a2060 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
a2080 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
a20a0 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
a20c0 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
a20e0 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
a2100 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
a2120 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
a2140 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
a2160 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
a2180 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
a21a0 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
a21c0 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
a21e0 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
a2200 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
a2220 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
a2240 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
a2260 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
a2280 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
a22a0 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
a22c0 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
a22e0 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
a2300 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
a2320 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
a2340 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 geoip.database.Updates.Updates.f
a2360 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 rom.the.RPKI.cache.servers.are.d
a2380 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 irectly.applied.and.path.selecti
a23a0 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 on.is.updated.accordingly..(Soft
a23c0 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
a23e0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 69 6e 6b 2f 43 6f 72 65 20 .for.this.to.work)..Uplink/Core.
a2400 74 72 61 63 6b 69 6e 67 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 tracking..Upload.bandwidth.limit
a2420 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f 61 64 20 .in.kbit/s.for.`<user>`..Upload.
a2440 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f bandwidth.limit.in.kbit/s.for.fo
a2460 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e r.user.on.interface.`<interface>
a2480 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 `..Upon.reception.of.an.incoming
a24a0 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 .packet,.when.a.response.is.sent
a24c0 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 ,.it.might.be.desired.to.ensure.
a24e0 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 that.it.leaves.from.the.same.int
a2500 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 erface.as.the.inbound.one..This.
a2520 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 can.be.achieved.by.enabling.stic
a2540 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e ky.connections.in.the.load.balan
a2560 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e cing:.Upon.shutdown,.this.option
a2580 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e .will.deprecate.the.prefix.by.an
a25a0 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 nouncing.it.in.the.shutdown.RA.U
a25c0 73 61 62 6c 65 20 50 6f 72 74 73 20 2f 20 50 6f 72 74 73 20 70 65 72 20 53 75 62 73 63 72 69 62 sable.Ports./.Ports.per.Subscrib
a25e0 65 72 00 55 73 61 62 6c 65 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 2d 20 31 30 32 34 20 3d 20 er.Usable.Ports:.65536.-.1024.=.
a2600 36 34 35 31 32 00 55 73 65 20 38 30 32 2e 31 31 61 78 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 64512.Use.802.11ax.protocol.Use.
a2620 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 28 802.11n.protocol.Use.:abbr:`DH.(
a2640 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 72 Diffie...Hellman)`.parameters.fr
a2660 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 om.PKI.subsystem..Must.be.at.lea
a2680 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 63 st.2048.bits.in.length..Use.CA.c
a26a0 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 ertificate.from.PKI.subsystem.Us
a26c0 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 e.DynDNS.as.your.preferred.provi
a26e0 64 65 72 3a 00 55 73 65 20 49 50 20 66 69 72 65 77 61 6c 6c 00 55 73 65 20 54 4c 53 20 62 75 74 der:.Use.IP.firewall.Use.TLS.but
a2700 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e .skip.host.validation.Use.TLS.en
a2720 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 cryption..Use.`<subnet>`.as.the.
a2740 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e IP.pool.for.all.connecting.clien
a2760 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 ts..Use.``show.log.|.strip-priva
a2780 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 te``.if.you.want.to.hide.private
a27a0 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 .data.when.sharing.your.logs..Us
a27c0 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c e.`delete.system.conntrack.modul
a27e0 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 es`.to.deactive.all.modules..Use
a2800 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e .a.persistent.LDAP.connection..N
a2820 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f ormally.the.LDAP.connection.is.o
a2840 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 nly.open.while.validating.a.user
a2860 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 name.to.preserve.resources.at.th
a2880 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 e.LDAP.server..This.option.cause
a28a0 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 s.the.LDAP.connection.to.be.kept
a28c0 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 .open,.allowing.it.to.be.reused.
a28e0 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 for.further.user.validations..Us
a2900 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 e.a.specific.address-group..Prep
a2920 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 end.character.``!``.for.inverted
a2940 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 .matching.criteria..Use.a.specif
a2960 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 ic.address-group..Prepending.the
a2980 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 .character.``!``.to.invert.the.c
a29a0 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 riteria.to.match.is.also.support
a29c0 65 64 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e ed..Use.a.specific.domain-group.
a29e0 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
a2a00 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 erted.matching.criteria..Use.a.s
a2a20 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 pecific.domain-group..Prepending
a2a40 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 .the.character.``!``.to.invert.t
a2a60 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 he.criteria.to.match.is.also.sup
a2a80 70 6f 72 74 65 64 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 ported..Use.a.specific.dynamic-a
a2aa0 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 ddress-group..Prepend.character.
a2ac0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
a2ae0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 eria..Use.a.specific.dynamic-add
a2b00 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 ress-group..Prepending.the.chara
a2b20 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 cter.``!``.to.invert.the.criteri
a2b40 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 a.to.match.is.also.supported..Us
a2b60 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 e.a.specific.mac-group..Prepend.
a2b80 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
a2ba0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d ching.criteria..Use.a.specific.m
a2bc0 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 ac-group..Prepending.the.charact
a2be0 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 er.``!``.to.invert.the.criteria.
a2c00 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 to.match.is.also.supported..Use.
a2c20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e a.specific.network-group..Prepen
a2c40 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
a2c60 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
a2c80 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 .network-group..Prepending.the.c
a2ca0 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 haracter.``!``.to.invert.the.cri
a2cc0 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 teria.to.match.is.also.supported
a2ce0 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 ..Use.a.specific.port-group..Pre
a2d00 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 pend.character.``!``.for.inverte
a2d20 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 d.matching.criteria..Use.a.speci
a2d40 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 fic.port-group..Prepending.the.c
a2d60 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 haracter.``!``.to.invert.the.cri
a2d80 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 teria.to.match.is.also.supported
a2da0 2e 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 ..Use.active-active.HA.mode..Use
a2dc0 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 .address.`masquerade`.(the.inter
a2de0 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 faces.primary.address).on.rule.3
a2e00 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 0.Use.an.automatically.generated
a2e20 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 .self-signed.certificate.Use.any
a2e40 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e .local.address,.configured.on.an
a2e60 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 y.interface.if.this.is.not.set..
a2e80 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 Use.auth.key.file.at.``/config/a
a2ea0 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f uth/my.key``.Use.certificate.fro
a2ec0 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 m.PKI.subsystem.Use.configured.`
a2ee0 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 <url>`.to.determine.your.IP.addr
a2f00 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 ess..ddclient_.will.load.`<url>`
a2f20 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 .and.tries.to.extract.your.IP.ad
a2f40 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 dress.from.the.response..Use.deS
a2f60 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 EC.(dedyn.io).as.your.preferred.
a2f80 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d provider:.Use.inverse-match.to.m
a2fa0 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 atch.anything.except.the.given.c
a2fc0 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 ountry-codes..Use.local.socket.f
a2fe0 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 or.API.Use.local.user.`foo`.with
a3000 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 .password.`bar`.Use.tab.completi
a3020 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 on.to.get.a.list.of.categories..
a3040 55 73 65 20 74 68 65 20 51 52 20 63 6f 64 65 20 74 6f 20 61 64 64 20 74 68 65 20 75 73 65 72 20 Use.the.QR.code.to.add.the.user.
a3060 61 63 63 6f 75 6e 74 20 69 6e 20 47 6f 6f 67 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 account.in.Google.authenticator.
a3080 61 70 70 6c 69 63 61 74 69 6f 6e 20 61 6e 64 20 6f 6e 20 63 6c 69 65 6e 74 20 73 69 64 65 2c 20 application.and.on.client.side,.
a30a0 75 73 65 20 74 68 65 20 4f 54 50 20 6e 75 6d 62 65 72 20 61 73 20 70 61 73 73 77 6f 72 64 2e 00 use.the.OTP.number.as.password..
a30c0 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 Use.the.address.of.the.specified
a30e0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 .interface.on.the.local.machine.
a3100 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e as.the.source.address.of.the.con
a3120 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c nection..Use.the.following.topol
a3140 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 ogy.to.build.a.nat66.based.isola
a3160 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 ted.network.between.internal.and
a3180 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 .external.networks.(dynamic.pref
a31a0 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f ix.is.not.supported):.Use.the.fo
a31c0 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e llowing.topology.to.translate.in
a31e0 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 ternal.user.local.addresses.(``f
a3200 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 c::/7``).to.DHCPv6-PD.provided.p
a3220 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f refixes.from.an.ISP.connected.to
a3240 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 .a.VyOS.HA.pair..Use.the.specifi
a3260 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 ed.address.on.the.local.machine.
a3280 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e as.the.source.address.of.the.con
a32a0 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 nection..Only.useful.on.systems.
a32c0 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 with.more.than.one.address..Use.
a32e0 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 these.commands.if.you.would.like
a3300 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 .to.set.the.discovery.hello.and.
a3320 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 hold.time.parameters.for.the.tar
a3340 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 geted.LDP.neighbors..Use.these.c
a3360 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 ommands.if.you.would.like.to.set
a3380 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 .the.discovery.hello.and.hold.ti
a33a0 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 me.parameters..Use.these.command
a33c0 73 20 74 6f 20 61 6c 73 6f 20 75 73 65 20 49 50 76 34 2c 20 6f 72 20 49 50 76 36 20 66 69 72 65 s.to.also.use.IPv4,.or.IPv6.fire
a33e0 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 00 55 wall.rules.for.bridged.traffic.U
a3400 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 se.these.commands.to.control.the
a3420 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c .exporting.of.forwarding.equival
a3440 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e ence.classes.(FECs).for.LDP.to.n
a3460 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 eighbors..This.would.be.useful.f
a3480 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 or.example.on.only.announcing.th
a34a0 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 e.labeled.routes.that.are.needed
a34c0 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 .and.not.ones.that.are.not.neede
a34e0 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 d,.such.as.announcing.loopback.i
a3500 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 nterfaces.and.no.others..Use.the
a3520 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 se.commands.to.control.the.impor
a3540 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 ting.of.forwarding.equivalence.c
a3560 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 lasses.(FECs).for.LDP.from.neigh
a3580 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 bors..This.would.be.useful.for.e
a35a0 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 xample.on.only.accepting.the.lab
a35c0 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 eled.routes.that.are.needed.and.
a35e0 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 not.ones.that.are.not.needed,.su
a3600 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 ch.as.accepting.loopback.interfa
a3620 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 ces.and.rejecting.all.others..Us
a3640 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 e.this.PIM.command.in.the.select
a3660 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 ed.interface.to.set.the.priority
a3680 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c .(1-4294967295).you.want.to.infl
a36a0 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 uence.in.the.election.of.a.node.
a36c0 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 to.become.the.Designated.Router.
a36e0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 for.a.LAN.segment..The.default.p
a3700 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 riority.is.1,.set.a..higher.valu
a3720 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 e.to.give.the.router.more.prefer
a3740 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e ence.in.the.DR.election.process.
a3760 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 .Use.this.PIM.command.to.modify.
a3780 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 the.time.out.value.(31-60000.sec
a37a0 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f onds).for.an.`(S,G).<https://too
a37c0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
a37e0 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 -4.1>`_.flow..31.seconds.is.chos
a3800 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 en.for.a.lower.bound.as.some.har
a3820 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 dware.platforms.cannot.see.data.
a3840 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 flowing.in.better.than.30.second
a3860 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 s.chunks..Use.this.comand.to.set
a3880 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
a38a0 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.a.PPPoE.client.will.get.an.IPv
a38c0 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
a38e0 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e (mask).to.terminate.the.PPPoE.en
a3900 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
a3920 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
a3940 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
a3960 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
a3980 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 v6.address.pool.from.which.an.IP
a39a0 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 oE.client.will.get.an.IPv6.prefi
a39c0 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
a39e0 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 to.terminate.the.IPoE.endpoint.a
a3a00 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 t.their.side..The.mask.length.ca
a3a20 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 n.be.set.from.48.to.128.bit.long
a3a40 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 ,.the.default.value.is.64..Use.t
a3a60 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 his.comand.to.set.the.IPv6.addre
a3a80 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 ss.pool.from.which.an.PPPoE.clie
a3aa0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
a3ac0 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
a3ae0 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 inate.the.PPPoE.endpoint.at.thei
a3b00 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
a3b20 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
a3b40 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
a3b60 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
a3b80 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.PPTP.client.will
a3ba0 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
a3bc0 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
a3be0 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.PPTP.endpoint.at.their.side..
a3c00 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
a3c20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
a3c40 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
a3c60 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
a3c80 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.SSTP.client.will.get.an.
a3ca0 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
a3cc0 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 th.(mask).to.terminate.the.SSTP.
a3ce0 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
a3d00 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 20 61 6e .length.can.be.set.between.48.an
a3d20 64 20 31 32 38 20 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c d.128.bits.long,.the.default.val
a3d40 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
a3d60 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
a3d80 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.an.SSTP.client.will.get.an.IPv
a3da0 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
a3dc0 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 (mask).to.terminate.the.SSTP.end
a3de0 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 point.at.their.side..The.mask.le
a3e00 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 ngth.can.be.set.from.48.to.128.b
a3e20 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 it.long,.the.default.value.is.64
a3e40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 ..Use.this.comand.to.set.the.IPv
a3e60 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 6.address.pool.from.which.an.l2t
a3e80 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 p.client.will.get.an.IPv6.prefix
a3ea0 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 .of.your.defined.length.(mask).t
a3ec0 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 o.terminate.the.l2tp.endpoint.at
a3ee0 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e .their.side..The.mask.length.can
a3f00 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 20 61 6e 64 20 31 32 38 20 62 69 74 73 20 .be.set.between.48.and.128.bits.
a3f20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 long,.the.default.value.is.64..U
a3f40 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 se.this.comand.to.set.the.IPv6.a
a3f60 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 ddress.pool.from.which.an.l2tp.c
a3f80 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 lient.will.get.an.IPv6.prefix.of
a3fa0 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 .your.defined.length.(mask).to.t
a3fc0 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 erminate.the.l2tp.endpoint.at.th
a3fe0 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 eir.side..The.mask.length.can.be
a4000 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 .set.from.48.to.128.bit.long,.th
a4020 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 e.default.value.is.64..Use.this.
a4040 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 command.for.every.pool.of.client
a4060 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 .IP.addresses.you.want.to.define
a4080 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c ..The.addresses.of.this.pool.wil
a40a0 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 l.be.given.to.PPPoE.clients..You
a40c0 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d .must.use.CIDR.notation.and.it.m
a40e0 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 ust.be.within.a./24.subnet..Use.
a4100 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 this.command.for.every.pool.of.c
a4120 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 lient.IP.addresses.you.want.to.d
a4140 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f efine..The.addresses.of.this.poo
a4160 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 l.will.be.given.to.PPPoE.clients
a4180 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 ..You.must.use.CIDR.notation..Us
a41a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 e.this.command.if.you.would.like
a41c0 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 .for.the.router.to.advertise.FEC
a41e0 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 s.with.a.label.of.0.for.explicit
a4200 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .null.operations..Use.this.comma
a4220 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 nd.if.you.would.like.to.control.
a4240 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 the.local.FEC.allocations.for.LD
a4260 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 P..A.good.example.would.be.for.y
a4280 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 our.local.router.to.not.allocate
a42a0 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 .a.label.for.everything..Just.a.
a42c0 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f label.for.what.it's.useful..A.go
a42e0 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 od.example.would.be.just.a.loopb
a4300 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 ack.label..Use.this.command.if.y
a4320 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 ou.would.like.to.set.the.TCP.ses
a4340 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 sion.hold.time.intervals..Use.th
a4360 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 is.command.to.allow.the.selected
a4380 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 .interface.to.join.a.multicast.g
a43a0 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 roup.defining.the.multicast.addr
a43c0 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 ess.you.want.to.join.and.the.sou
a43e0 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d rce.IP.address.too..Use.this.com
a4400 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 mand.to.allow.the.selected.inter
a4420 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 face.to.join.a.multicast.group..
a4440 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 Use.this.command.to.allow.the.se
a4460 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 lected.interface.to.join.a.sourc
a4480 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 e-specific.multicast.group..Use.
a44a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 67 this.command.to.check.log.messag
a44c0 65 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 es.specific.to.an.interface..Use
a44e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 .this.command.to.check.log.messa
a4500 67 65 73 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 75 ges.which.include.entries.for.su
a4520 63 63 65 73 73 66 75 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 77 65 6c 6c 20 61 73 20 ccessful.connections.as.well.as.
a4540 66 61 69 6c 75 72 65 73 20 61 6e 64 20 65 72 72 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 61 failures.and.errors.related.to.a
a4560 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 ll.OpenVPN.interfaces..Use.this.
a4580 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 command.to.check.the.tunnel.stat
a45a0 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 us.for.OpenVPN.client.interfaces
a45c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 ..Use.this.command.to.check.the.
a45e0 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 tunnel.status.for.OpenVPN.server
a4600 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
a4620 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 .check.the.tunnel.status.for.Ope
a4640 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 nVPN.site-to-site.interfaces..Us
a4660 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 e.this.command.to.clear.Border.G
a4680 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 ateway.Protocol.statistics.or.st
a46a0 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 atus..Use.this.command.to.config
a46c0 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 ure.DHCPv6.Prefix.Delegation.(RF
a46e0 43 33 36 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f C3633).on.IPoE..You.will.have.to
a4700 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
a4720 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
a4740 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
a4760 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
a4780 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
a47a0 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
a47c0 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
a47e0 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .bit.long..Use.this.command.to.c
a4800 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
a4820 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 n.(RFC3633).on.PPPoE..You.will.h
a4840 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
a4860 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
a4880 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
a48a0 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
a48c0 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
a48e0 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
a4900 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
a4920 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
a4940 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c d.to.configure.DHCPv6.Prefix.Del
a4960 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 egation.(RFC3633).on.PPTP..You.w
a4980 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 ill.have.to.set.your.IPv6.pool.a
a49a0 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 nd.the.length.of.the.delegation.
a49c0 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f prefix..From.the.defined.IPv6.po
a49e0 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f ol.you.will.be.handing.out.netwo
a4a00 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 rks.of.the.defined.length.(deleg
a4a20 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 ation-prefix)..The.length.of.the
a4a40 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 .delegation.prefix.can.be.set.fr
a4a60 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 om.32.to.64.bit.long..Use.this.c
a4a80 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 ommand.to.configure.DHCPv6.Prefi
a4aa0 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 x.Delegation.(RFC3633).on.SSTP..
a4ac0 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 You.will.have.to.set.your.IPv6.p
a4ae0 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 ool.and.the.length.of.the.delega
a4b00 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 tion.prefix..From.the.defined.IP
a4b20 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 v6.pool.you.will.be.handing.out.
a4b40 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 networks.of.the.defined.length.(
a4b60 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f delegation-prefix)..The.length.o
a4b80 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 f.the.delegation.prefix.can.be.s
a4ba0 65 74 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 6c 6f 6e 67 2e 00 et.between.32.and.64.bits.long..
a4bc0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
a4be0 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
a4c00 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.SSTP..You.will.have.to.set.y
a4c20 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
a4c40 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
a4c60 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
a4c80 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
a4ca0 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
a4cc0 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
a4ce0 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
a4d00 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
a4d20 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
a4d40 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.l2tp..You.will.have.to.
a4d60 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
a4d80 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
a4da0 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
a4dc0 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
a4de0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
a4e00 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
a4e20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 prefix.can.be.between.32.and.64.
a4e40 62 69 74 73 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 bits.long..Use.this.command.to.c
a4e60 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
a4e80 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 n.(RFC3633).on.l2tp..You.will.ha
a4ea0 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
a4ec0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
a4ee0 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
a4f00 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
a4f20 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
a4f40 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
a4f60 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
a4f80 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
a4fa0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 .to.configure.DHCPv6.Prefix.Dele
a4fc0 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 gation.(RFC3633)..You.will.have.
a4fe0 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 to.set.your.IPv6.pool.and.the.le
a5000 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 ngth.of.the.delegation.prefix..F
a5020 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 rom.the.defined.IPv6.pool.you.wi
a5040 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 ll.be.handing.out.networks.of.th
a5060 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 e.defined.length.(delegation-pre
a5080 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 fix)..The.length.of.the.delegati
a50a0 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 on.prefix.can.be.set.from.32.to.
a50c0 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 64.bit.long..Use.this.command.to
a50e0 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e .configure.Dynamic.Authorization
a5100 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f .Extensions.to.RADIUS.so.that.yo
a5120 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f u.can.remotely.disconnect.sessio
a5140 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ns.and.change.some.authenticatio
a5160 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 n.parameters..Use.this.command.t
a5180 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 o.configure.a."black-hole".route
a51a0 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 .on.the.router..A.black-hole.rou
a51c0 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 te.is.a.route.for.which.the.syst
a51e0 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 em.silently.discard.packets.that
a5200 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 .are.matched..This.prevents.netw
a5220 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 orks.leaking.out.public.interfac
a5240 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d es,.but.it.does.not.prevent.them
a5260 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 .from.being.used.as.a.more.speci
a5280 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 fic.route.inside.your.network..U
a52a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e se.this.command.to.configure.a.N
a52c0 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 etwork.Emulator.policy.defining.
a52e0 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 its.name.and.the.fixed.amount.of
a5300 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 .time.you.want.to.add.to.all.pac
a5320 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 ket.going.out.of.the.interface..
a5340 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 The.latency.will.be.added.throug
a5360 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e h.the.Token.Bucket.Filter.qdisc.
a5380 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 .It.will.only.take.effect.if.you
a53a0 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 .have.configured.its.bandwidth.t
a53c0 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e oo..You.can.use.secs,.ms.and.us.
a53e0 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .Default:.50ms..Use.this.command
a5400 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 .to.configure.a.Priority.Queue.p
a5420 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 olicy,.set.its.name,.set.a.class
a5440 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 .with.a.priority.from.1.to.7.and
a5460 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c .define.a.hard.limit.on.the.real
a5480 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 .queue.size..When.this.limit.is.
a54a0 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 reached,.new.packets.are.dropped
a54c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
a54e0 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 a.Random-Detect.policy.and.set.i
a5500 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 ts.name,.then.name.the.IP.Preced
a5520 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 ence.for.the.virtual.queue.you.a
a5540 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 re.configuring.and.what.the.maxi
a5560 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 mum.size.of.its.queue.will.be.(f
a5580 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 rom.1.to.1-4294967295.packets)..
a55a0 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 Packets.are.dropped.when.the.cur
a55c0 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 rent.queue.length.reaches.this.v
a55e0 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 alue..Use.this.command.to.config
a5600 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
a5620 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 et.its.name,.then.state.the.IP.P
a5640 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 recedence.for.the.virtual.queue.
a5660 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 you.are.configuring.and.what.its
a5680 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 .mark.(drop).probability.will.be
a56a0 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 ..Set.the.probability.by.giving.
a56c0 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 the.N.value.of.the.fraction.1/N.
a56e0 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 (default:.10)..Use.this.command.
a5700 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c to.configure.a.Random-Detect.pol
a5720 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 icy.and.set.its.name,.then.state
a5740 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 .the.IP.Precedence.for.the.virtu
a5760 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 al.queue.you.are.configuring.and
a5780 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 .what.its.maximum.threshold.for.
a57a0 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 random.detection.will.be.(from.0
a57c0 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 .to.4096.packets,.default:.18)..
a57e0 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 At.this.size,.the.marking.(drop)
a5800 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 .probability.is.maximal..Use.thi
a5820 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
a5840 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
a5860 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
a5880 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
a58a0 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.minimum.thre
a58c0 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
a58e0 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 be.(from.0.to.4096.packets)...If
a5900 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 .this.value.is.exceeded,.packets
a5920 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 .start.being.eligible.for.being.
a5940 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e dropped..Use.this.command.to.con
a5960 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
a5980 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
a59a0 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
a59c0 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
a59e0 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 the.size.of.its.average-packet.s
a5a00 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 hould.be.(in.bytes,.default:.102
a5a20 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 4)..Use.this.command.to.configur
a5a40 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 e.a.Random-Detect.policy,.set.it
a5a60 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e s.name.and.set.the.available.ban
a5a80 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 dwidth.for.this.policy..It.is.us
a5aa0 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 ed.for.calculating.the.average.q
a5ac0 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 ueue.size.after.some.idle.time..
a5ae0 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 It.should.be.set.to.the.bandwidt
a5b00 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 h.of.your.interface..Random.Dete
a5b20 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 ct.is.not.a.shaping.policy,.this
a5b40 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 .command.will.not.shape..Use.thi
a5b60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f s.command.to.configure.a.Rate-Co
a5b80 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 ntrol.policy,.set.its.name.and.t
a5ba0 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b he.maximum.amount.of.time.a.pack
a5bc0 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 et.can.be.queued.(default:.50.ms
a5be0 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 )..Use.this.command.to.configure
a5c00 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
a5c20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 name.and.the.rate.limit.you.want
a5c40 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .to.have..Use.this.command.to.co
a5c60 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 nfigure.a.Rate-Control.policy,.s
a5c80 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 et.its.name.and.the.size.of.the.
a5ca0 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 bucket.in.bytes.which.will.be.av
a5cc0 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ailable.for.burst..Use.this.comm
a5ce0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 and.to.configure.a.Round-Robin.p
a5d00 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 olicy,.set.its.name,.set.a.class
a5d20 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c .ID,.and.the.quantum.for.that.cl
a5d40 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 ass..The.deficit.counter.will.ad
a5d60 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 d.that.value.each.round..Use.thi
a5d80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 s.command.to.configure.a.Round-R
a5da0 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 obin.policy,.set.its.name,.set.a
a5dc0 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e .class.ID,.and.the.queue.size.in
a5de0 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .packets..Use.this.command.to.co
a5e00 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
a5e20 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 .name.and.the.maximum.bandwidth.
a5e40 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 for.all.combined.traffic..Use.th
a5e60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 is.command.to.configure.a.Shaper
a5e80 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 .policy,.set.its.name,.define.a.
a5ea0 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 class.and.set.the.guaranteed.tra
a5ec0 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 ffic.you.want.to.allocate.to.tha
a5ee0 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e t.class..Use.this.command.to.con
a5f00 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 figure.a.Shaper.policy,.set.its.
a5f20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 name,.define.a.class.and.set.the
a5f40 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 .maximum.speed.possible.for.this
a5f60 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 .class..The.default.ceiling.valu
a5f80 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 e.is.the.bandwidth.value..Use.th
a5fa0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 is.command.to.configure.a.Shaper
a5fc0 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 .policy,.set.its.name,.define.a.
a5fe0 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 class.and.set.the.priority.for.u
a6000 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 sage.of.available.bandwidth.once
a6020 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c .guarantees.have.been.met..The.l
a6040 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 ower.the.priority.number,.the.hi
a6060 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 gher.the.priority..The.default.p
a6080 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 riority.value.is.0,.the.highest.
a60a0 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f priority..Use.this.command.to.co
a60c0 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
a60e0 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 .name,.define.a.class.and.set.th
a6100 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 e.size.of.the.`tocken.bucket`_.i
a6120 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 n.bytes,.which.will.be.available
a6140 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 .to.be.sent.at.ceiling.speed.(de
a6160 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.15Kb)..Use.this.command.t
a6180 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f o.configure.a.data-rate.limit.to
a61a0 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e .PPPOoE.clients.for.traffic.down
a61c0 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 load.or.upload..The.rate-limit.i
a61e0 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.in.kbit/sec..Use.this.comm
a6200 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c and.to.configure.a.drop-tail.pol
a6220 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d icy.(PFIFO)..Choose.a.unique.nam
a6240 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f e.for.this.policy.and.the.size.o
a6260 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 f.the.queue.by.setting.the.numbe
a6280 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 r.of.packets.it.can.contain.(max
a62a0 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 imum.4294967295)..Use.this.comma
a62c0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 nd.to.configure.a.specific.sessi
a62e0 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 on.hold.time.for.LDP.peers..Set.
a6300 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 the.IP.address.of.the.LDP.peer.a
a6320 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 nd.a.session.hold.time.that.shou
a6340 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 ld.be.configured.for.it..You.may
a6360 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 .have.to.reset.the.neighbor.for.
a6380 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 this.to.work..Use.this.command.t
a63a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 o.configure.an.Ingress.Policer,.
a63c0 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 defining.its.name.and.the.burst.
a63e0 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 size.in.bytes.(default:.15).for.
a6400 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d its.default.policy..Use.this.com
a6420 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c mand.to.configure.an.Ingress.Pol
a6440 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 icer,.defining.its.name.and.the.
a6460 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 maximum.allowed.bandwidth.for.it
a6480 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 s.default.policy..Use.this.comma
a64a0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
a64c0 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 er,.defining.its.name,.a.class.i
a64e0 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 dentifier.(1-4090).and.the.burst
a6500 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 .size.in.bytes.for.this.class.(d
a6520 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f efault:.15)..Use.this.command.to
a6540 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 .configure.an.Ingress.Policer,.d
a6560 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 efining.its.name,.a.class.identi
a6580 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c fier.(1-4090).and.the.maximum.al
a65a0 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 lowed.bandwidth.for.this.class..
a65c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
a65e0 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e .Ingress.Policer,.defining.its.n
a6600 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 ame,.a.class.identifier.(1-4090)
a6620 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 ,.a.class.matching.rule.name.and
a6640 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .its.description..Use.this.comma
a6660 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
a6680 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 er,.defining.its.name,.a.class.i
a66a0 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f dentifier.(1-4090),.and.the.prio
a66c0 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 rity.(0-20,.default.20).in.which
a66e0 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 .the.rule.is.evaluated.(the.lowe
a6700 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 r.the.number,.the.higher.the.pri
a6720 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 ority)..Use.this.command.to.conf
a6740 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
a6760 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 s.name.and.the.maximum.number.of
a6780 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 .bytes.(default:.1514).to.be.deq
a67a0 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 ueued.from.a.queue.at.once..Use.
a67c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d this.command.to.configure.an.fq-
a67e0 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 codel.policy,.set.its.name.and.t
a6800 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 he.number.of.sub-queues.(default
a6820 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 :.1024).into.which.packets.are.c
a6840 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 lassified..Use.this.command.to.c
a6860 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
a6880 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 .its.name.and.the.time.period.us
a68a0 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 ed.by.the.control.loop.of.CoDel.
a68c0 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 to.detect.when.a.persistent.queu
a68e0 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 e.is.developing,.ensuring.that.t
a6900 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e he.measured.minimum.delay.does.n
a6920 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 ot.become.too.stale.(default:.10
a6940 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 0ms)..Use.this.command.to.config
a6960 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
a6980 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e name,.and.define.a.hard.limit.on
a69a0 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 .the.real.queue.size..When.this.
a69c0 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 limit.is.reached,.new.packets.ar
a69e0 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 e.dropped.(default:.10240.packet
a6a00 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
a6a20 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 e.an.fq-codel.policy,.set.its.na
a6a40 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 me,.and.define.the.acceptable.mi
a6a60 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 nimum.standing/persistent.queue.
a6a80 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 delay..This.minimum.delay.is.ide
a6aa0 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 ntified.by.tracking.the.local.mi
a6ac0 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 nimum.queue.delay.that.packets.e
a6ae0 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 xperience.(default:.5ms)..Use.th
a6b00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 is.command.to.configure.an.inter
a6b20 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 face.with.IGMP.so.that.PIM.can.r
a6b40 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e eceive.IGMP.reports.and.query.on
a6b60 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 .the.selected.interface..By.defa
a6b80 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e ult.IGMP.version.3.will.be.used.
a6ba0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
a6bc0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 uthentication.for.LDP.peers..Set
a6be0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 .the.IP.address.of.the.LDP.peer.
a6c00 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 and.a.password.that.should.be.sh
a6c20 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 ared.in.order.to.become.neighbor
a6c40 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
a6c60 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 .in.the.selected.interface.the.I
a6c80 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 GMP.host.query.interval.(1-1800)
a6ca0 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 .in.seconds.that.PIM.will.use..U
a6cc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 se.this.command.to.configure.in.
a6ce0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 the.selected.interface.the.IGMP.
a6d00 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 query.response.timeout.value.(10
a6d20 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 -250).in.deciseconds..If.a.repor
a6d40 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 t.is.not.returned.in.the.specifi
a6d60 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 ed.time,.it.will.be.assumed.the.
a6d80 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 (S,G).or.(*,G).state.:rfc:`7761#
a6da0 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 section-4.1`.has.timed.out..Use.
a6dc0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
a6de0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 .selected.interface.the.IGMP.que
a6e00 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 ry.response.timeout.value.(10-25
a6e20 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 0).in.deciseconds..If.a.report.i
a6e40 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 s.not.returned.in.the.specified.
a6e60 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c time,.it.will.be.assumed.the.(S,
a6e80 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 G).or.(\*,G).state.:rfc:`7761#se
a6ea0 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 ction-4.1`.has.timed.out..Use.th
a6ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 is.command.to.configure.in.the.s
a6ee0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 elected.interface.the.IGMP.query
a6f00 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 .response.timeout.value.(10-250)
a6f20 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 .in.deciseconds..If.a.report.is.
a6f40 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 not.returned.in.the.specified.ti
a6f60 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 me,.it.will.be.assumed.the.`(S,G
a6f80 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e ).or.(*,G).state.<https://tools.
a6fa0 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e ietf.org/html/rfc7761#section-4.
a6fc0 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 1>`_.has.timed.out..Use.this.com
a6fe0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 mand.to.configure.in.the.selecte
a7000 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 d.interface.the.MLD.host.query.i
a7020 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 nterval.(1-65535).in.seconds.tha
a7040 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 t.PIM.will.use..The.default.valu
a7060 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.is.125.seconds..Use.this.comma
a7080 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 nd.to.configure.the..sampling.ra
a70a0 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 te.for.flow.accounting..The.syst
a70c0 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 em.samples.one.in.every.`<rate>`
a70e0 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 .packets,.where.`<rate>`.is.the.
a7100 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e value.configured.for.the.samplin
a7120 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 g-rate.option..The.advantage.of.
a7140 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 sampling.every.n.packets,.where.
a7160 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 n.>.1,.allows.you.to.decrease.th
a7180 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 e.amount.of.processing.resources
a71a0 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 .required.for.flow.accounting..T
a71c0 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 he.disadvantage.of.not.sampling.
a71e0 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 every.packet.is.that.the.statist
a7200 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 ics.produced.are.estimates.of.ac
a7220 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tual.data.flows..Use.this.comman
a7240 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e d.to.configure.the.IP.address.an
a7260 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 d.the.shared.secret.key.of.your.
a7280 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c RADIUS.server...You.can.have.mul
a72a0 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 tiple.RADIUS.servers.configured.
a72c0 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 if.you.wish.to.achieve.redundanc
a72e0 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 y..Use.this.command.to.configure
a7300 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 .the.IP.address.used.as.the.LDP.
a7320 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 router-id.of.the.local.device..U
a7340 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 se.this.command.to.configure.the
a7360 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 .PIM.hello.interval.in.seconds.(
a7380 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 1-180).for.the.selected.interfac
a73a0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
a73c0 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 .the.burst.size.of.the.traffic.i
a73e0 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 n.a.Network.Emulator.policy..Def
a7400 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c ine.the.name.of.the.Network.Emul
a7420 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 ator.policy.and.its.traffic.burs
a7440 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 t.size.(it.will.be.configured.th
a7460 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 rough.the.Token.Bucket.Filter.qd
a7480 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 isc)..Default:15kb..It.will.only
a74a0 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 .take.effect.if.you.have.configu
a74c0 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 red.its.bandwidth.too..Use.this.
a74e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 command.to.configure.the.local.g
a7500 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ateway.IP.address..Use.this.comm
a7520 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 and.to.configure.the.maximum.rat
a7540 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 e.at.which.traffic.will.be.shape
a7560 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 d.in.a.Network.Emulator.policy..
a7580 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e Define.the.name.of.the.policy.an
a75a0 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 d.the.rate..Use.this.command.to.
a75c0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 configure.the.sampling.rate.for.
a75e0 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 sFlow.accounting.(default:.1000)
a7600 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
a7620 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 he.username.and.the.password.of.
a7640 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 a.locally.configured.user..Use.t
a7660 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d his.command.to.control.the.maxim
a7680 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f um.number.of.equal.cost.paths.to
a76a0 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 .reach.a.specific.destination..T
a76c0 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 he.upper.limit.may.differ.if.you
a76e0 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e .change.the.value.of.MULTIPATH_N
a7700 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 UM.during.compilation..The.defau
a7720 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 lt.is.MULTIPATH_NUM.(64)..Use.th
a7740 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 is.command.to.create.a.Fair-Queu
a7760 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 e.policy.and.give.it.a.name..It.
a7780 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e is.based.on.the.Stochastic.Fairn
a77a0 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 ess.Queueing.and.can.be.applied.
a77c0 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.outbound.traffic..Use.this.co
a77e0 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e mmand.to.define.IPsec.interface.
a7800 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 .Use.this.command.to.define.a.Fa
a7820 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 ir-Queue.policy,.based.on.the.St
a7840 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 ochastic.Fairness.Queueing,.and.
a7860 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 set.the.number.of.maximum.packet
a7880 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 s.allowed.to.wait.in.the.queue..
a78a0 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 Any.other.packet.will.be.dropped
a78c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 ..Use.this.command.to.define.a.F
a78e0 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 air-Queue.policy,.based.on.the.S
a7900 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 tochastic.Fairness.Queueing,.and
a7920 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 .set.the.number.of.seconds.at.wh
a7940 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 ich.a.new.queue.algorithm.pertur
a7960 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 bation.will.occur.(maximum.42949
a7980 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 67295)..Use.this.command.to.defi
a79a0 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d ne.default.IPv6.address.pool.nam
a79c0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 e..Use.this.command.to.define.de
a79e0 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 fault.address.pool.name..Use.thi
a7a00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 s.command.to.define.domains,.one
a7a20 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 .at.a.time,.so.that.the.system.u
a7a40 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 ses.them.to.complete.unqualified
a7a60 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e .host.names..Maximum:.6.entries.
a7a80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 .Use.this.command.to.define.in.t
a7aa0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f he.selected.interface.whether.yo
a7ac0 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 u.choose.IGMP.version.2.or.3..Us
a7ae0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 e.this.command.to.define.in.the.
a7b00 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 selected.interface.whether.you.c
a7b20 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 hoose.IGMP.version.2.or.3..The.d
a7b40 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d efault.value.is.3..Use.this.comm
a7b60 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e and.to.define.the.IP.address.ran
a7b80 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e ge.to.be.given.to.PPPoE.clients.
a7ba0 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
a7bc0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
a7be0 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
a7c00 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
a7c20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 host/netmask..Use.this.command.t
a7c40 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
a7c60 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
a7c80 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.IPoE.clients..If.notation.``
a7ca0 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
a7cc0 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
a7ce0 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
a7d00 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
a7d20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
a7d40 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
a7d60 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e esses.to.be.given.to.PPPoE.clien
a7d80 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ts..It.must.be.within.a./24.subn
a7da0 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 et..Use.this.command.to.define.t
a7dc0 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 he.first.IP.address.of.a.pool.of
a7de0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 .addresses.to.be.given.to.PPTP.c
a7e00 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e lients..If.notation.``x.x.x.x-x.
a7e20 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 x.x.x``,.it.must.be.within.a./24
a7e40 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 .subnet..If.notation.``x.x.x.x/x
a7e60 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 ``.is.used.there.is.possibility.
a7e80 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.set.host/netmask..Use.this.co
a7ea0 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 mmand.to.define.the.first.IP.add
a7ec0 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 ress.of.a.pool.of.addresses.to.b
a7ee0 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 e.given.to.SSTP.clients..If.nota
a7f00 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 tion.``x.x.x.x-x.x.x.x``,.it.mus
a7f20 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 t.be.within.a./24.subnet..If.not
a7f40 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 ation.``x.x.x.x/x``.is.used.ther
a7f60 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 e.is.possibility.to.set.host/net
a7f80 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 mask..Use.this.command.to.define
a7fa0 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 .the.first.IP.address.of.a.pool.
a7fc0 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 of.addresses.to.be.given.to.l2tp
a7fe0 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d .clients..If.notation.``x.x.x.x-
a8000 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f x.x.x.x``,.it.must.be.within.a./
a8020 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 24.subnet..If.notation.``x.x.x.x
a8040 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 /x``.is.used.there.is.possibilit
a8060 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 y.to.set.host/netmask..Use.this.
a8080 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 command.to.define.the.first.IP.a
a80a0 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f ddress.of.a.pool.of.addresses.to
a80c0 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e .be.given.to.pppoe.clients..If.n
a80e0 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
a8100 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
a8120 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
a8140 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
a8160 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
a8180 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 ine.the.interface.the.PPPoE.serv
a81a0 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 er.will.use.to.listen.for.PPPoE.
a81c0 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 clients..Use.this.command.to.def
a81e0 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ine.the.last.IP.address.of.a.poo
a8200 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 l.of.addresses.to.be.given.to.PP
a8220 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 PoE.clients..It.must.be.within.a
a8240 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ./24.subnet..Use.this.command.to
a8260 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 .define.the.length.of.the.queue.
a8280 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e of.your.Network.Emulator.policy.
a82a0 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 .Set.the.policy.name.and.the.max
a82c0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 imum.number.of.packets.(1-429496
a82e0 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 7295).the.queue.may.hold.queued.
a8300 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 at.a.time..Use.this.command.to.d
a8320 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 efine.the.maximum.number.of.entr
a8340 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 ies.to.keep.in.the.ARP.cache.(10
a8360 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 24,.2048,.4096,.8192,.16384,.327
a8380 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 68)..Use.this.command.to.define.
a83a0 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f the.maximum.number.of.entries.to
a83c0 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 .keep.in.the.Neighbor.cache.(102
a83e0 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 4,.2048,.4096,.8192,.16384,.3276
a8400 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 8)..Use.this.command.to.define.t
a8420 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 he.next.address.pool.name..Use.t
a8440 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f his.command.to.define.whether.yo
a8460 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 ur.PPPoE.clients.will.locally.au
a8480 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f thenticate.in.your.VyOS.system.o
a84a0 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d r.in.RADIUS.server..Use.this.com
a84c0 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e mand.to.direct.an.interface.to.n
a84e0 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 ot.detect.any.physical.state.cha
a8500 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 nges.on.a.link,.for.example,.whe
a8520 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 n.the.cable.is.unplugged..Use.th
a8540 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 is.command.to.disable.IPv4.direc
a8560 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 ted.broadcast.forwarding.on.all.
a8580 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 interfaces..Use.this.command.to.
a85a0 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 disable.IPv4.forwarding.on.all.i
a85c0 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 nterfaces..Use.this.command.to.d
a85e0 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e isable.IPv6.forwarding.on.all.in
a8600 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 terfaces..Use.this.command.to.di
a8620 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 sable.IPv6.operation.on.interfac
a8640 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 e.when.Duplicate.Address.Detecti
a8660 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 on.fails.on.Link-Local.address..
a8680 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 Use.this.command.to.disable.the.
a86a0 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 generation.of.Ethernet.flow.cont
a86c0 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d rol.(pause.frames)..Use.this.com
a86e0 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f mand.to.emulate.noise.in.a.Netwo
a8700 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 rk.Emulator.policy..Set.the.poli
a8720 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f cy.name.and.the.percentage.of.co
a8740 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 rrupted.packets.you.want..A.rand
a8760 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 om.error.will.be.introduced.in.a
a8780 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 .random.position.for.the.chosen.
a87a0 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d percent.of.packets..Use.this.com
a87c0 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 mand.to.emulate.packet-loss.cond
a87e0 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c itions.in.a.Network.Emulator.pol
a8800 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
a8820 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 .percentage.of.loss.packets.your
a8840 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 .traffic.will.suffer..Use.this.c
a8860 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 ommand.to.emulate.packet-reorder
a8880 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c ing.conditions.in.a.Network.Emul
a88a0 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 ator.policy..Set.the.policy.name
a88c0 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 .and.the.percentage.of.reordered
a88e0 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 .packets.your.traffic.will.suffe
a8900 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 r..Use.this.command.to.enable.LD
a8920 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 P.on.the.interface.you.define..U
a8940 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 se.this.command.to.enable.MPLS.p
a8960 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 rocessing.on.the.interface.you.d
a8980 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c efine..Use.this.command.to.enabl
a89a0 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 e.PIM.in.the.selected.interface.
a89c0 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 so.that.it.can.communicate.with.
a89e0 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 PIM.neighbors..Use.this.command.
a8a00 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 to.enable.PIMv6.in.the.selected.
a8a20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
a8a40 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 cate.with.PIMv6.neighbors..This.
a8a60 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 command.also.enables.MLD.reports
a8a80 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 .and.query.on.the.interface.unle
a8aa0 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 ss.:cfgcmd:`mld.disable`.is.conf
a8ac0 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 igured..Use.this.command.to.enab
a8ae0 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 le.acquisition.of.IPv6.address.u
a8b00 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 sing.stateless.autoconfig.(SLAAC
a8b20 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 )..Use.this.command.to.enable.ba
a8b40 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 ndwidth.shaping.via.RADIUS..Use.
a8b60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 this.command.to.enable.proxy.Add
a8b80 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f ress.Resolution.Protocol.(ARP).o
a8ba0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f n.this.interface..Proxy.ARP.allo
a8bc0 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 ws.an.Ethernet.interface.to.resp
a8be0 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ond.with.its.own.:abbr:`MAC.(Med
a8c00 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 ia.Access.Control)`.address.to.A
a8c20 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 RP.requests.for.destination.IP.a
a8c40 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 ddresses.on.subnets.attached.to.
a8c60 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 other.interfaces.on.the.system..
a8c80 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 Subsequent.packets.sent.to.those
a8ca0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f .destination.IP.addresses.are.fo
a8cc0 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 rwarded.appropriately.by.the.sys
a8ce0 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 tem..Use.this.command.to.enable.
a8d00 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 targeted.LDP.sessions.to.the.loc
a8d20 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 al.router..The.router.will.then.
a8d40 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 respond.to.any.sessions.that.are
a8d60 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 .trying.to.connect.to.it.that.ar
a8d80 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 e.not.a.link.local.type.of.TCP.c
a8da0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onnection..Use.this.command.to.e
a8dc0 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 nable.the.delay.of.PADO.(PPPoE.A
a8de0 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 ctive.Discovery.Offer).packets,.
a8e00 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 which.can.be.used.as.a.session.b
a8e20 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 alancing.mechanism.with.other.PP
a8e40 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PoE.servers..Use.this.command.to
a8e60 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 .enable.the.local.router.to.try.
a8e80 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 and.connect.with.a.targeted.LDP.
a8ea0 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 session.to.another.router..Use.t
a8ec0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e his.command.to.enable.the.loggin
a8ee0 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f g.of.the.default.action.on.custo
a8f00 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e m.chains..Use.this.command.to.en
a8f20 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 able.the.logging.of.the.default.
a8f40 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 action.on.the.specified.chain..U
a8f60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
a8f80 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 gging.of.the.default.action..Use
a8fa0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 .this.command.to.enable,.disable
a8fc0 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 ,.or.specify.hop.count.for.TTL.s
a8fe0 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c ecurity.for.LDP.peers..By.defaul
a9000 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 t.the.value.is.set.to.255.(or.ma
a9020 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 x.TTL)..Use.this.command.to.flus
a9040 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 h.the.kernel.IPv6.route.cache..A
a9060 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 n.address.can.be.added.to.flush.
a9080 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 it.only.for.that.route..Use.this
a90a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 .command.to.get.an.overview.of.a
a90c0 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 .zone..Use.this.command.to.get.i
a90e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 nformation.about.OSPFv3..Use.thi
a9100 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f s.command.to.get.information.abo
a9120 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 ut.the.RIPNG.protocol.Use.this.c
a9140 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f ommand.to.instruct.the.system.to
a9160 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 .establish.a.PPPoE.connection.au
a9180 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 tomatically.once.traffic.passes.
a91a0 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 through.the.interface..A.disable
a91c0 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c d.on-demand.connection.is.establ
a91e0 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 ished.at.boot.time.and.remains.u
a9200 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 p..If.the.link.fails.for.any.rea
a9220 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 son,.the.link.is.brought.back.up
a9240 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .immediately..Use.this.command.t
a9260 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 o.link.the.PPPoE.connection.to.a
a9280 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 .physical.interface..Each.PPPoE.
a92a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f connection.must.be.established.o
a92c0 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 ver.a.physical.interface..Interf
a92e0 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 aces.can.be.regular.Ethernet.int
a9300 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 erfaces,.VIFs.or.bonding.interfa
a9320 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f ces/VIFs..Use.this.command.to.lo
a9340 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 cally.check.the.active.sessions.
a9360 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d in.the.IPoE.server..Use.this.com
a9380 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 mand.to.locally.check.the.active
a93a0 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 .sessions.in.the.PPPoE.server..U
a93c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b se.this.command.to.locally.check
a93e0 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 .the.active.sessions.in.the.PPTP
a9400 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 .server..Use.this.command.to.loc
a9420 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
a9440 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.SSTP.server..Use.this.comm
a9460 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 and.to.manually.configure.a.Rend
a9480 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 ezvous.Point.for.PIM.so.that.joi
a94a0 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 n.messages.can.be.sent.there..Se
a94c0 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e t.the.Rendevouz.Point.address.an
a94e0 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 d.the.matching.prefix.of.group.r
a9500 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 anges.covered..These.values.must
a9520 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 .be.shared.with.every.router.par
a9540 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 ticipating.in.the.PIM.network..U
a9560 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 se.this.command.to.not.install.a
a9580 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 dvertised.DNS.nameservers.into.t
a95a0 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.local.system..Use.this.comman
a95c0 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 d.to.prefer.IPv4.for.TCP.peer.tr
a95e0 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 ansport.connection.for.LDP.when.
a9600 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 both.an.IPv4.and.IPv6.LDP.addres
a9620 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 s.are.configured.on.the.same.int
a9640 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 erface..Use.this.command.to.rese
a9660 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 t.IPv6.Neighbor.Discovery.Protoc
a9680 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 ol.cache.for.an.address.or.inter
a96a0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 face..Use.this.command.to.reset.
a96c0 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 an.LDP.neighbor/TCP.session.that
a96e0 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .is.established.Use.this.command
a9700 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e .to.reset.the.OpenVPN.process.on
a9720 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 .a.specific.interface..Use.this.
a9740 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f command.to.reset.the.specified.O
a9760 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 penVPN.client..Use.this.command.
a9780 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e to.restrict.the.PPPoE.session.on
a97a0 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f .a.given.access.concentrator..No
a97c0 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 rmally,.a.host.sends.a.PPPoE.ini
a97e0 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f tiation.packet.to.start.the.PPPo
a9800 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 E.discovery.process,.a.number.of
a9820 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 .access.concentrators.respond.wi
a9840 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 th.offer.packets.and.the.host.se
a9860 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 lects.one.of.the.responding.acce
a9880 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 ss.concentrators.to.serve.this.s
a98a0 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 ession..Use.this.command.to.see.
a98c0 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 LDP.interface.information.Use.th
a98e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 is.command.to.see.LDP.neighbor.i
a9900 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 nformation.Use.this.command.to.s
a9920 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 ee.detailed.LDP.neighbor.informa
a9940 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 tion.Use.this.command.to.see.dis
a9960 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 covery.hello.information.Use.thi
a9980 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 s.command.to.see.the.Label.Infor
a99a0 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f mation.Base..Use.this.command.to
a99c0 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 .set.a.name.for.this.PPPoE-serve
a99e0 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 r.access.concentrator..Use.this.
a9a00 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d command.to.set.re-dial.delay.tim
a9a20 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 e.to.be.used.with.persist.PPPoE.
a9a40 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e sessions..When.the.PPPoE.session
a9a60 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 .is.terminated.by.peer,.and.on-d
a9a80 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 emand.option.is.not.set,.the.rou
a9aa0 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 ter.will.attempt.to.re-establish
a9ac0 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .the.PPPoE.link..Use.this.comman
a9ae0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c d.to.set.the.IP.address.of.the.l
a9b00 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e ocal.endpoint.of.a.PPPoE.session
a9b20 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 ..If.it.is.not.set.it.will.be.ne
a9b40 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 gotiated..Use.this.command.to.se
a9b60 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 t.the.IP.address.of.the.remote.e
a9b80 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 ndpoint.of.a.PPPoE.session..If.i
a9ba0 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 t.is.not.set.it.will.be.negotiat
a9bc0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 ed..Use.this.command.to.set.the.
a9be0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f IPv4.or.IPv6.address.of.every.Do
a9c00 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 man.Name.Server.you.want.to.conf
a9c20 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 igure..They.will.be.propagated.t
a9c40 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e o.PPPoE.clients..Use.this.comman
a9c60 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 d.to.set.the.IPv4.or.IPv6.transp
a9c80 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 ort-address.used.by.LDP..Use.thi
a9ca0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 s.command.to.set.the.idle.timeou
a9cc0 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 t.interval.to.be.used.with.on-de
a9ce0 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d mand.PPPoE.sessions..When.an.on-
a9d00 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 demand.connection.is.established
a9d20 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 ,.the.link.is.brought.up.only.wh
a9d40 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c en.traffic.is.sent.and.is.disabl
a9d60 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 ed.when.the.link.is.idle.for.the
a9d80 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f .interval.specified..Use.this.co
a9da0 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 mmand.to.set.the.password.for.au
a9dc0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 thenticating.with.a.remote.PPPoE
a9de0 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 .endpoint..Authentication.is.opt
a9e00 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 ional.from.the.system's.point.of
a9e20 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 .view.but.most.service.providers
a9e40 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .require.it..Use.this.command.to
a9e60 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 .set.the.target.to.use..Action.q
a9e80 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 ueue.must.be.defined.to.use.this
a9ea0 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 .setting.Use.this.command.to.set
a9ec0 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 .the.username.for.authenticating
a9ee0 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 .with.a.remote.PPPoE.endpoint..A
a9f00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 uthentication.is.optional.from.t
a9f20 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f he.system's.point.of.view.but.mo
a9f40 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e st.service.providers.require.it.
a9f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 .Use.this.command.to.show.IPv6.B
a9f80 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 order.Gateway.Protocol.informati
a9fa0 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 on..Use.this.command.to.show.IPv
a9fc0 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 6.Neighbor.Discovery.Protocol.in
a9fe0 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 formation..Use.this.command.to.s
aa000 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 how.IPv6.forwarding.status..Use.
aa020 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 this.command.to.show.IPv6.multic
aa040 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 ast.group.membership..Use.this.c
aa060 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 ommand.to.show.IPv6.routes..Use.
aa080 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 this.command.to.show.all.IPv6.ac
aa0a0 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 cess.lists.Use.this.command.to.s
aa0c0 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 how.all.IPv6.prefix.lists.Use.th
aa0e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 is.command.to.show.the.status.of
aa100 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d .the.RIPNG.protocol.Use.this.com
aa120 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 mand.to.specify.a.DNS.server.for
aa140 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c .the.system.to.be.used.for.DNS.l
aa160 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 ookups..More.than.one.DNS.server
aa180 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 .can.be.added,.configuring.one.a
aa1a0 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 t.a.time..Both.IPv4.and.IPv6.add
aa1c0 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 resses.are.supported..Use.this.c
aa1e0 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 ommand.to.specify.a.domain.name.
aa200 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 to.be.appended.to.domain-names.w
aa220 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 ithin.URLs.that.do.not.include.a
aa240 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 .dot.``.``.the.domain.is.appende
aa260 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 d..Use.this.command.to.specify.a
aa280 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c .service.name.by.which.the.local
aa2a0 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 .PPPoE.interface.can.select.acce
aa2c0 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 ss.concentrators.to.connect.with
aa2e0 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 ..It.will.connect.to.any.access.
aa300 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 concentrator.if.not.set..Use.thi
aa320 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 s.command.to.use.Layer.4.informa
aa340 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 tion.for.IPv4.ECMP.hashing..Use.
aa360 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d this.command.to.use.a.Cisco.non-
aa380 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 compliant.format.to.send.and.int
aa3a0 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 erpret.the.Dual-Stack.capability
aa3c0 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 .TLV.for.IPv6.LDP.communications
aa3e0 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 ..This.is.related.to.:rfc:`7552`
aa400 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 ..Use.this.command.to.use.ordere
aa420 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 d.label.distribution.control.mod
aa440 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 e..FRR.by.default.uses.independe
aa460 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f nt.label.distribution.control.mo
aa480 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 de.for.label.distribution...This
aa4a0 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 .is.related.to.:rfc:`5036`..Use.
aa4c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 this.command.to.user.Layer.4.inf
aa4e0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 ormation.for.ECMP.hashing..Use.t
aa500 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 his.command.to.view.operational.
aa520 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 status.and.details.wireless-spec
aa540 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c ific.information.about.all.wirel
aa560 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ess.interfaces..Use.this.command
aa580 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 .to.view.operational.status.and.
aa5a0 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 wireless-specific.information.ab
aa5c0 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 out.all.wireless.interfaces..Use
aa5e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 .this.command.to.view.wireless.i
aa600 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 nterface.queue.information..The.
aa620 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 wireless.interface.identifier.ca
aa640 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 n.range.from.wlan0.to.wlan999..U
aa660 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f sed.for.troubleshooting..Used.to
aa680 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 .block.a.specific.mime-type..Use
aa6a0 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 d.to.block.specific.domains.by.t
aa6c0 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 he.Proxy..Specifying."vyos.net".
aa6e0 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 will.block.all.access.to.vyos.ne
aa700 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c t,.and.specifying.".xxx".will.bl
aa720 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e ock.all.access.to.URLs.having.an
aa740 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 .URL.ending.on..xxx..User.interf
aa760 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 ace.can.be.put.to.VRF.context.vi
aa780 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f a.RADIUS.Access-Accept.packet,.o
aa7a0 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 r.change.it.via.RADIUS.CoA..``Ac
aa7c0 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 cel-VRF-Name``.is.used.from.thes
aa7e0 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d e.purposes..It.is.custom.`ACCEL-
aa800 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f PPP.attribute`_..Define.it.in.yo
aa820 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 ur.RADIUS.server..User-level.mes
aa840 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f sages.Using.'soft-reconfiguratio
aa860 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 n'.we.get.the.policy.update.with
aa880 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 out.bouncing.the.neighbor..Using
aa8a0 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 .**openvpn-option.-reneg-sec**.c
aa8c0 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 an.be.tricky..This.option.is.use
aa8e0 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 d.to.renegotiate.data.channel.af
aa900 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 ter.n.seconds..When.used.at.both
aa920 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 .server.and.client,.the.lower.va
aa940 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 lue.will.trigger.the.renegotiati
aa960 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 on..If.you.set.it.to.0.on.one.si
aa980 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 de.of.the.connection.(to.disable
aa9a0 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 .it),.the.chosen.value.on.the.ot
aa9c0 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 her.side.will.determine.when.the
aa9e0 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 .renegotiation.will.occur..Using
aaa00 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 .**openvpn-option.-reneg-sec**.c
aaa20 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 an.be.tricky..This.option.is.use
aaa40 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 d.to.renegotiate.data.channel.af
aaa60 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 6f 6e 20 62 6f 74 68 ter.n.seconds..When.used.on.both
aaa80 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 .the.server.and.client,.the.lowe
aaaa0 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 r.value.will.trigger.the.renegot
aaac0 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e iation..If.you.set.it.to.0.on.on
aaae0 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 e.side.of.the.connection.(to.dis
aab00 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 able.it),.the.chosen.value.on.th
aab20 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e e.other.side.will.determine.when
aab40 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 .the.renegotiation.will.occur..U
aab60 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 sing.BGP.confederation.Using.BGP
aab80 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 44 79 6e 61 6d 69 63 20 .route-reflectors.Using.Dynamic.
aaba0 46 69 72 65 77 61 6c 6c 20 47 72 6f 75 70 73 00 55 73 69 6e 67 20 4e 65 74 46 6c 6f 77 20 6f 6e Firewall.Groups.Using.NetFlow.on
aabc0 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c .routers.with.high.traffic.level
aabe0 73 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 69 67 68 20 43 50 55 20 75 73 61 67 65 20 61 6e 64 s.may.lead.to.high.CPU.usage.and
aac00 20 6d 61 79 20 61 66 66 65 63 74 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 70 65 72 66 6f 72 6d .may.affect.the.router's.perform
aac20 61 6e 63 65 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 73 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 ance..In.such.cases,.consider.us
aac40 69 6e 67 20 73 46 6c 6f 77 20 69 6e 73 74 65 61 64 2e 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 ing.sFlow.instead..Using.VLAN.aw
aac60 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 are.Bridge.Using.address.and.por
aac80 74 20 67 72 6f 75 70 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 t.groups.allows.you.to.make.your
aaca0 20 53 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 .Suricata.configuration.more.fle
aacc0 78 69 62 6c 65 20 61 6e 64 20 6d 61 6e 61 67 65 61 62 6c 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 xible.and.manageable..Instead.of
aace0 20 73 70 65 63 69 66 79 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 .specifying.IP.addresses.and.por
aad00 74 73 20 64 69 72 65 63 74 6c 79 20 69 6e 20 65 61 63 68 20 72 75 6c 65 2c 20 79 6f 75 20 63 61 ts.directly.in.each.rule,.you.ca
aad20 6e 20 64 65 66 69 6e 65 20 74 68 65 6d 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 76 61 72 73 20 73 n.define.them.once.in.the.vars.s
aad40 65 63 74 69 6f 6e 20 61 6e 64 20 74 68 65 6e 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 6d 20 62 ection.and.then.reference.them.b
aad60 79 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 20 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c y.group.names..This.is.especiall
aad80 79 20 75 73 65 66 75 6c 20 69 6e 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 63 y.useful.in.large.networks.and.c
aada0 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 omplex.configurations.where.mult
aadc0 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 74 73 20 6e 65 65 64 iple.IP.addresses.and.ports.need
aade0 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 2e 00 55 73 69 6e 67 20 64 79 6e 61 6d 69 63 20 .to.be.monitored..Using.dynamic.
aae00 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2c 20 77 65 20 63 61 6e 20 73 65 63 75 72 65 20 61 firewall.groups,.we.can.secure.a
aae20 63 63 65 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 ccess.to.the.router,.or.any.othe
aae40 72 20 64 65 76 69 63 65 20 69 66 20 6e 65 65 64 65 64 2c 20 62 79 20 75 73 69 6e 67 20 74 68 65 r.device.if.needed,.by.using.the
aae60 20 74 65 63 68 6e 69 71 75 65 20 6f 66 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 2e 00 55 73 69 .technique.of.port.knocking..Usi
aae80 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a ng.our.documentation.chapter.-.:
aaea0 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 ref:`pki`.generate.and.install.C
aaec0 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 A.and.Server.certificate.Using.t
aaee0 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 he.operation.mode.command.to.vie
aaf00 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 w.Bridge.Information.Using.this.
aaf20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 command,.you.will.create.a.new.c
aaf40 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f lient.configuration.which.can.co
aaf60 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 nnect.to.``interface``.on.this.r
aaf80 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 outer..The.public.key.from.the.s
aafa0 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 pecified.interface.is.automatica
aafc0 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 lly.extracted.and.embedded.into.
aafe0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 the.configuration..Usually.this.
ab000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 configuration.is.used.in.PEs.(Pr
ab020 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f ovider.Edge).to.replace.the.inco
ab040 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 ming.customer.AS.number.so.the.c
ab060 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e onnected.CE.(.Customer.Edge).can
ab080 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f .use.the.same.AS.number.as.the.o
ab0a0 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 ther.customer.sites..This.allows
ab0c0 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f .customers.of.the.provider.netwo
ab0e0 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 rk.to.use.the.same.AS.number.acr
ab100 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 oss.their.sites..VHT.(Very.High.
ab120 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 Throughput).capabilities.(802.11
ab140 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 ac).VHT.link.adaptation.capabili
ab160 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 ties.VHT.operating.channel.cente
ab180 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 r.frequency.-.center.freq.1.(for
ab1a0 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 .use.with.80,.80+80.and.160.mode
ab1c0 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 s).VHT.operating.channel.center.
ab1e0 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 frequency.-.center.freq.2.(for.u
ab200 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 se.with.the.80+80.mode).VLAN.VLA
ab220 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 N.10.on.member.interface.`eth2`.
ab240 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 (ACCESS.mode).VLAN.Example.VLAN.
ab260 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 Options.VLAN.monitor.for.automat
ab280 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 ic.creation.of.VLAN.interfaces.f
ab2a0 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e or.specific.user.on.specific.<in
ab2c0 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 terface>.VLAN.name.VLAN's.can.be
ab2e0 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 .created.by.Accel-ppp.on.the.fly
ab300 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 .via.the.use.of.a.Kernel.module.
ab320 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e named.``vlan_mon``,.which.is.mon
ab340 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 itoring.incoming.vlans.and.creat
ab360 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 es.the.necessary.VLAN.if.require
ab380 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 d.and.allowed..VyOS.supports.the
ab3a0 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 .use.of.either.VLAN.ID's.or.enti
ab3c0 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 re.ranges,.both.values.can.be.de
ab3e0 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e fined.at.the.same.time.for.an.in
ab400 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 terface..VLAN's.can.be.created.b
ab420 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 y.Accel-ppp.on.the.fly.via.the.u
ab440 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 se.of.a.Kernel.module.named.`vla
ab460 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f n_mon`,.which.is.monitoring.inco
ab480 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 ming.vlans.and.creates.the.neces
ab4a0 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 sary.VLAN.if.required.and.allowe
ab4c0 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 d..VyOS.supports.the.use.of.eith
ab4e0 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 er.VLAN.ID's.or.entire.ranges,.b
ab500 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 oth.values.can.be.defined.at.the
ab520 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 .same.time.for.an.interface..VMw
ab540 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 are.users.should.ensure.that.a.V
ab560 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 MXNET3.adapter.is.used..E1000.ad
ab580 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 apters.have.known.issues.with.GR
ab5a0 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 E.processing..VPN.VPN-clients.wi
ab5c0 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ll.request.configuration.paramet
ab5e0 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 ers,.optionally.you.can.DNS.para
ab600 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 meter.to.the.client..VRF.VRF.Rou
ab620 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 te.Leaking.VRF.and.NAT.VRF.blue.
ab640 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e routing.table.VRF.default.routin
ab660 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 g.table.VRF.red.routing.table.VR
ab680 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 F.route.leaking.VRF.topology.exa
ab6a0 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 mple.VRRP.(Virtual.Router.Redund
ab6c0 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 ancy.Protocol).provides.active/b
ab6e0 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 ackup.redundancy.for.routers..Ev
ab700 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 ery.VRRP.router.has.a.physical.I
ab720 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 P/IPv6.address,.and.a.virtual.ad
ab740 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 dress..On.startup,.routers.elect
ab760 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 .the.master,.and.the.router.with
ab780 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 .the.highest.priority.becomes.th
ab7a0 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c e.master.and.assigns.the.virtual
ab7c0 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 .address.to.its.interface..All.r
ab7e0 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 outers.with.lower.priorities.bec
ab800 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 ome.backup.routers..The.master.t
ab820 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 hen.starts.sending.keepalive.pac
ab840 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 kets.to.notify.other.routers.tha
ab860 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 t.it's.available..If.the.master.
ab880 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 fails.and.stops.sending.keepaliv
ab8a0 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e e.packets,.the.router.with.the.n
ab8c0 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 ext.highest.priority.becomes.the
ab8e0 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 .new.master.and.takes.over.the.v
ab900 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f irtual.address..VRRP.can.use.two
ab920 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d .modes:.preemptive.and.non-preem
ab940 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 ptive..In.the.preemptive.mode,.i
ab960 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 f.a.router.with.a.higher.priorit
ab980 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 y.fails.and.then.comes.back,.rou
ab9a0 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 ters.with.lower.priority.will.gi
ab9c0 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f ve.up.their.master.status..In.no
ab9e0 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 n-preemptive.mode,.the.newly.ele
aba00 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 cted.master.will.keep.the.master
aba20 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 .status.and.the.virtual.address.
aba40 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 indefinitely..VRRP.functionality
aba60 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 .can.be.extended.with.scripts..V
aba80 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 yOS.supports.two.kinds.of.script
abaa0 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e s:.health.check.scripts.and.tran
abac0 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 sition.scripts..Health.check.scr
abae0 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 ipts.execute.custom.checks.in.ad
abb00 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 dition.to.the.master.router.reac
abb20 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 hability..Transition.scripts.are
abb40 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 .executed.when.VRRP.state.change
abb60 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 s.from.master.to.backup.or.fault
abb80 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 .and.vice.versa.and.can.be.used.
abba0 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 to.enable.or.disable.certain.ser
abbc0 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 vices,.for.example..VRRP.groups.
abbe0 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d are.created.with.the.``set.high-
abc00 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e availability.vrrp.group.$GROUP_N
abc20 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 AME``.commands..The.required.par
abc40 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 ameters.are.interface,.vrid,.and
abc60 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 .address..VRRP.keepalive.packets
abc80 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 .use.multicast,.and.VRRP.setups.
abca0 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b are.limited.to.a.single.datalink
abcc0 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 .layer.segment..You.can.setup.mu
abce0 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 ltiple.VRRP.groups.(also.called.
abd00 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 virtual.routers)..Virtual.router
abd20 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 s.are.identified.by.a.VRID.(Virt
abd40 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 ual.Router.IDentifier)..If.you.s
abd60 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 etup.multiple.groups.on.the.same
abd80 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 .interface,.their.VRIDs.must.be.
abda0 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 unique.if.they.use.the.same.addr
abdc0 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 ess.family,.but.it's.possible.(e
abde0 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 ven.if.not.recommended.for.reada
abe00 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 bility.reasons).to.use.duplicate
abe20 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .VRIDs.on.different.interfaces..
abe40 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 VRRP.priority.can.be.set.with.``
abe60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c priority``.option:.VTI.-.Virtual
abe80 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 .Tunnel.Interface.VXLAN.VXLAN.is
abea0 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e .an.evolution.of.efforts.to.stan
abec0 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e dardize.an.overlay.encapsulation
abee0 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c .protocol..It.increases.the.scal
abf00 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c ability.up.to.16.million.logical
abf20 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 .networks.and.allows.for.layer.2
abf40 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d .adjacency.across.IP.networks..M
abf60 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e ulticast.or.unicast.with.head-en
abf80 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 d.replication.(HER).is.used.to.f
abfa0 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c lood.broadcast,.unknown.unicast,
abfc0 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 .and.multicast.(BUM).traffic..VX
abfe0 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f LAN.specific.options.VXLAN.was.o
ac000 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 fficially.documented.by.the.IETF
ac020 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 .in.:rfc:`7348`..Valid.values.ar
ac040 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2e 2e 36 33 e.0..255..Valid.values.are.1..63
ac060 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 .Value.Value.to.send.to.RADIUS.s
ac080 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 erver.in.NAS-IP-Address.attribut
ac0a0 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 e.and.to.be.matched.in.DM/CoA.re
ac0c0 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 quests..Also.DM/CoA.server.will.
ac0e0 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 bind.to.that.address..Value.to.s
ac100 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e end.to.RADIUS.server.in.NAS-Iden
ac120 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 tifier.attribute.and.to.be.match
ac140 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 ed.in.DM/CoA.requests..Verificat
ac160 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 63 6f 6e 66 69 67 75 ion.Verification:.Verify.configu
ac180 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 70 6c 69 63 61 ration.changes.have.been.replica
ac1a0 74 65 64 20 74 6f 20 52 6f 75 74 65 72 20 42 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e ted.to.Router.B.Verify.that.conn
ac1c0 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 ections.are.hitting.the.rule.on.
ac1e0 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 both.sides:.Version.Virtual.Ethe
ac200 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f rnet.Virtual.Server.allows.to.Lo
ac220 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 ad-balance.traffic.destination.v
ac240 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 irtual-address:port.between.seve
ac260 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 ral.real.servers..Virtual-server
ac280 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 .Virtual-server.can.be.configure
ac2a0 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 d.with.VRRP.virtual.address.or.w
ac2c0 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f ithout.VRRP..Volume.is.either.mo
ac2e0 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c unted.as.rw.(read-write.-.defaul
ac300 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 t).or.ro.(read-only).VyOS.1.1.su
ac320 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 pported.login.as.user.``root``..
ac340 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 This.has.been.removed.due.to.tig
ac360 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 hter.security.in.VyOS.1.2..VyOS.
ac380 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 1.3.(equuleus).supports.DHCPv6-P
ac3a0 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 D.(:rfc:`3633`)..DHCPv6.Prefix.D
ac3c0 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 elegation.is.supported.by.most.I
ac3e0 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 SPs.who.provide.native.IPv6.for.
ac400 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f consumers.on.fixed.networks..VyO
ac420 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d S.1.4.(sagitta).introduced.dynam
ac440 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f ic.routing.support.for.VRFs..VyO
ac460 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 S.1.4.changed.the.way.in.how.enc
ac480 72 79 70 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 ryption.keys.or.certificates.are
ac4a0 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 .stored.on.the.system..In.the.pr
ac4c0 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 e.VyOS.1.4.era,.certificates.got
ac4e0 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 .stored.under./config.and.every.
ac500 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 service.referenced.a.file..That.
ac520 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 made.copying.a.running.configura
ac540 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 tion.from.system.A.to.system.B.a
ac560 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 .bit.harder,.as.you.had.to.copy.
ac580 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 the.files.and.their.permissions.
ac5a0 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 by.hand..VyOS.1.4.changed.the.wa
ac5c0 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 y.in.how.encrytion.keys.or.certi
ac5e0 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d ficates.are.stored.on.the.system
ac600 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 ..In.the.pre.VyOS.1.4.era,.certi
ac620 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 ficates.got.stored.under./config
ac640 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 .and.every.service.referenced.a.
ac660 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e file..That.made.copying.a.runnin
ac680 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f g.configuration.from.system.A.to
ac6a0 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 .system.B.a.bit.harder,.as.you.h
ac6c0 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 ad.to.copy.the.files.and.their.p
ac6e0 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 ermissions.by.hand..VyOS.1.4.use
ac700 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 s.chrony.instead.of.ntpd.(see.:v
ac720 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e ytask:`T3008`).which.will.no.lon
ac740 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 ger.accept.anonymous.NTP.request
ac760 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 s.as.in.VyOS.1.3..All.configurat
ac780 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 ions.will.be.migrated.to.keep.th
ac7a0 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e e.anonymous.functionality..For.n
ac7c0 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 ew.setups.if.you.have.clients.us
ac7e0 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 ing.your.VyOS.installation.as.NT
ac800 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 P.server,.you.must.specify.the.`
ac820 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 allow-client`.directive..VyOS.Ar
ac840 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 ista.EOS.setup.VyOS.ESP.group.ha
ac860 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 s.the.next.options:.VyOS.Field.V
ac880 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f yOS.IKE.group.has.the.next.optio
ac8a0 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 ns:.VyOS.MIBs.VyOS.NAT66.DHCPv6.
ac8c0 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 using.a.dummy.interface.VyOS.NAT
ac8e0 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 66.Simple.Configure.VyOS.Network
ac900 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f .Emulator.policy.emulates.the.co
ac920 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 nditions.you.can.suffer.in.a.rea
ac940 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 l.network..You.will.be.able.to.c
ac960 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 onfigure.things.like.rate,.burst
ac980 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 ,.delay,.packet.loss,.packet.cor
ac9a0 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 ruption.or.packet.reordering..Vy
ac9c0 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 OS.Option.VyOS.Policy-Based.Rout
ac9e0 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 ing.(PBR).works.by.matching.sour
aca00 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 ce.IP.address.ranges.and.forward
aca20 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 ing.the.traffic.using.different.
aca40 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 routing.tables..VyOS.SNMP.suppor
aca60 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f ts.both.IPv4.and.IPv6..VyOS.also
aca80 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 .comes.with.a.build.in.SSTP.serv
acaa0 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 er,.see.:ref:`sstp`..VyOS.also.p
acac0 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c rovides.DHCPv6.server.functional
acae0 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 ity.which.is.described.in.this.s
acb00 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 ection..VyOS.also.supports.(curr
acb20 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 ently).two.different.modes.of.au
acb40 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 thentication,.local.and.RADIUS..
acb60 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 To.create.a.new.local.user.named
acb80 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 .``vyos``.with.password.``vyos``
acba0 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f .use.the.following.commands..VyO
acbc0 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f S.also.supports.two.different.mo
acbe0 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 des.of.authentication,.local.and
acc00 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 .RADIUS..To.create.a.new.local.u
acc20 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 ser.named."vyos".with.a.password
acc40 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d .of."vyos".use.the.following.com
acc60 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 mands..VyOS.can.also.run.in.DMVP
acc80 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 N.spoke.mode..VyOS.can.be.config
acca0 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 ured.to.track.connections.using.
accc0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 the.connection.tracking.subsyste
acce0 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f m..Connection.tracking.becomes.o
acd00 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 perational.once.either.stateful.
acd20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 firewall.or.NAT.is.configured..V
acd40 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 yOS.can.not.only.act.as.an.OpenV
acd60 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 PN.site-to-site.or.server.for.mu
acd80 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 ltiple.clients.but.you.can.also.
acda0 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 configure.any.VyOS.OpenVPN.inter
acdc0 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 68 61 74 20 63 face.as.an.OpenVPN.client.that.c
acde0 6f 6e 6e 65 63 74 73 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 onnects.to.a.VyOS.OpenVPN.server
ace00 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 .or.any.other.OpenVPN.server..Vy
ace20 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 OS.can.not.only.act.as.an.OpenVP
ace40 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c N.site-to-site.or.server.for.mul
ace60 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c tiple.clients..You.can.indeed.al
ace80 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e so.configure.any.VyOS.OpenVPN.in
acea0 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e terface.as.an.OpenVPN.client.con
acec0 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 necting.to.a.VyOS.OpenVPN.server
acee0 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 .or.any.other.OpenVPN.server..Vy
acf00 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 OS.default.will.be.`auto`..VyOS.
acf20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 does.not.have.a.special.command.
acf40 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 to.start.the.Babel.process..The.
acf60 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 Babel.process.starts.when.the.fi
acf80 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 rst.Babel.enabled.interface.is.c
acfa0 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 onfigured..VyOS.does.not.have.a.
acfc0 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 special.command.to.start.the.OSP
acfe0 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 F.process..The.OSPF.process.star
ad000 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 ts.when.the.first.ospf.enabled.i
ad020 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 nterface.is.configured..VyOS.doe
ad040 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 s.not.have.a.special.command.to.
ad060 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 start.the.OSPFv3.process..The.OS
ad080 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 PFv3.process.starts.when.the.fir
ad0a0 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e st.ospf.enabled.interface.is.con
ad0c0 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c figured..VyOS.facilitates.IP.Mul
ad0e0 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 ticast.by.supporting.**PIM.Spars
ad100 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 e.Mode**,.**IGMP**.and.**IGMP-Pr
ad120 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c oxy**..VyOS.facilitates.IPv6.Mul
ad140 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 ticast.by.supporting.**PIMv6**.a
ad160 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 nd.**MLD**..VyOS.includes.the.Fa
ad180 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 stNetMon.Community.Edition..VyOS
ad1a0 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 .is.able.to.update.a.remote.DNS.
ad1c0 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 record.when.an.interface.gets.a.
ad1e0 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 new.IP.address..In.order.to.do.s
ad200 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 o,.VyOS.includes.ddclient_,.a.Pe
ad220 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 rl.script.written.for.this.only.
ad240 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 one.purpose..VyOS.is.also.able.t
ad260 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f o.use.any.service.relying.on.pro
ad280 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 tocols.supported.by.ddclient..Vy
ad2a0 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 OS.itself.supports.SNMPv2_.(vers
ad2c0 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 ion.2).and.SNMPv3_.(version.3).w
ad2e0 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 here.the.later.is.recommended.be
ad300 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 cause.of.improved.security.(opti
ad320 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 onal.authentication.and.encrypti
ad340 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 on)..VyOS.lets.you.control.traff
ad360 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 ic.in.many.different.ways,.here.
ad380 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e we.will.cover.every.possibility.
ad3a0 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 .You.can.configure.as.many.polic
ad3c0 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e ies.as.you.want,.but.you.will.on
ad3e0 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 ly.be.able.to.apply.one.policy.p
ad400 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f er.interface.and.direction.(inbo
ad420 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 und.or.outbound)..VyOS.makes.use
ad440 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 .of.:abbr:`FRR.(Free.Range.Routi
ad460 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 ng)`.and.we.would.like.to.thank.
ad480 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 them.for.their.effort!.VyOS.make
ad4a0 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 s.use.of.Linux.`netfilter.<https
ad4c0 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 ://netfilter.org/>`_.for.packet.
ad4e0 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 filtering..VyOS.not.only.can.now
ad500 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 .manage.certificates.issued.by.3
ad520 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 rd.party.Certificate.Authorities
ad540 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 ,.it.can.also.act.as.a.CA.on.its
ad560 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f .own..You.can.create.your.own.ro
ad580 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d ot.CA.and.sign.keys.with.it.by.m
ad5a0 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 aking.use.of.some.simple.op-mode
ad5c0 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 .commands..VyOS.now.also.has.the
ad5e0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 .ability.to.create.CAs,.keys,.Di
ad600 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 ffie-Hellman.and.other.keypairs.
ad620 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e from.an.easy.to.access.operation
ad640 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e al.level.command..VyOS.operation
ad660 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 al.mode.commands.are.not.only.av
ad680 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 ailable.for.generating.keys.but.
ad6a0 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 also.to.display.them..VyOS.provi
ad6c0 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 de.an.HTTP.API..You.can.use.it.t
ad6e0 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 o.execute.op-mode.commands,.upda
ad700 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 te.VyOS,.set.or.delete.config..V
ad720 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 yOS.provides.DNS.infrastructure.
ad740 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e for.small.networks..It.is.design
ad760 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 ed.to.be.lightweight.and.have.a.
ad780 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 small.footprint,.suitable.for.re
ad7a0 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 source.constrained.routers.and.f
ad7c0 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f irewalls..For.this.we.utilize.Po
ad7e0 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 werDNS.recursor..VyOS.provides.H
ad800 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 igh.Availability.support.for.DHC
ad820 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 P.server..DHCP.High.Availability
ad840 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a .can.act.in.two.different.modes:
ad860 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 .VyOS.provides.a.command.to.gene
ad880 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 rate.a.connection.profile.used.b
ad8a0 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e y.Windows.clients.that.will.conn
ad8c0 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 ect.to.the."rw".connection.on.ou
ad8e0 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c r.VyOS.server..VyOS.provides.pol
ad900 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 icies.commands.exclusively.for.B
ad920 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c GP.traffic.filtering.and.manipul
ad940 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f ation:.**as-path-list**.is.one.o
ad960 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 f.them..VyOS.provides.policies.c
ad980 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 ommands.exclusively.for.BGP.traf
ad9a0 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 fic.filtering.and.manipulation:.
ad9c0 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 **community-list**.is.one.of.the
ad9e0 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e m..VyOS.provides.policies.comman
ada00 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
ada20 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 iltering.and.manipulation:.**ext
ada40 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e community-list**.is.one.of.them.
ada60 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 .VyOS.provides.policies.commands
ada80 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c .exclusively.for.BGP.traffic.fil
adaa0 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 tering.and.manipulation:.**large
adac0 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d -community-list**.is.one.of.them
adae0 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c ..VyOS.provides.some.operational
adb00 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 .commands.on.OpenVPN..VyOS.provi
adb20 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 des.support.for.DHCP.failover..D
adb40 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 HCP.failover.must.be.configured.
adb60 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 explicitly.by.the.following.stat
adb80 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 ements..VyOS.provides.this.utili
adba0 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 ty.to.import.existing.certificat
adbc0 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 es/key.files.directly.into.PKI.f
adbe0 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e rom.op-mode..Previous.to.VyOS.1.
adc00 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 4,.certificates.were.stored.unde
adc20 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 r.the./config.folder.permanently
adc40 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 .and.will.be.retained.post.upgra
adc60 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 de..VyOS.reverse-proxy.is.balanc
adc80 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 er.and.proxy.server.that.provide
adca0 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 s.high-availability,.load.balanc
adcc0 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 ing.and.proxying.for.TCP.(level.
adce0 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 4).and.HTTP-based.(level.7).appl
add00 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 ications..VyOS.supports.:abbr:`P
add20 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c IM-SM.(PIM.Sparse.Mode)`.as.well
add40 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 .as.:abbr:`IGMP.(Internet.Group.
add60 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 Management.Protocol)`.v2.and.v3.
add80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 VyOS.supports.both.IGMP.version.
adda0 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 2.and.version.3.(which.allows.so
addc0 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 urce-specific.multicast)..VyOS.s
adde0 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 upports.both.MLD.version.1.and.v
ade00 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 ersion.2.(which.allows.source-sp
ade20 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 ecific.multicast)..VyOS.supports
ade40 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 .flow-accounting.for.both.IPv4.a
ade60 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 nd.IPv6.traffic..The.system.acts
ade80 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 .as.a.flow.exporter,.and.you.are
adea0 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 .free.to.use.it.with.any.compati
adec0 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c ble.collector..VyOS.supports.mul
adee0 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 4d 46 41 29 20 6f ti-factor.authentication.(MFA).o
adf00 72 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e r.two-factor.authentication.usin
adf20 67 20 54 69 6d 65 2d 62 61 73 65 64 20 4f 6e 65 2d 54 69 6d 65 20 50 61 73 73 77 6f 72 64 20 28 g.Time-based.One-Time.Password.(
adf40 54 4f 54 50 29 2e 20 43 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 75 TOTP)..Compatible.with.Google.Au
adf60 74 68 65 6e 74 69 63 61 74 6f 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 2c 20 6f 74 68 65 thenticator.software.token,.othe
adf80 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 r.software.tokens..VyOS.supports
adfa0 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f .multiple.IKEv2.remote-access.co
adfc0 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 nnections..Every.connection.can.
adfe0 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 have.its.dedicated.IKE/ESP.ciphe
ae000 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e rs,.certificates.or.local.listen
ae020 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 .address.for.e.g..inbound.load.b
ae040 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 alancing..VyOS.supports.multiple
ae060 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .IKEv2.remote-access.connections
ae080 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 ..Every.connection.can.have.its.
ae0a0 6f 77 6e 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 own.dedicated.IKE/ESP.ciphers,.c
ae0c0 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 ertificates.or.local.listen.addr
ae0e0 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 ess.for.e.g..inbound.load.balanc
ae100 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 ing..VyOS.supports.online.checki
ae120 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c ng.for.updates.VyOS.supports.sFl
ae140 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 ow.accounting.for.both.IPv4.and.
ae160 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 IPv6.traffic..The.system.acts.as
ae180 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 .a.flow.exporter,.and.you.are.fr
ae1a0 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 ee.to.use.it.with.any.compatible
ae1c0 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e .collector..VyOS.supports.settin
ae1e0 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 g.timeouts.for.connections.accor
ae200 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 ding.to.the.connection.type..You
ae220 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 .can.set.timeout.values.for.gene
ae240 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 ric.connections,.for.ICMP.connec
ae260 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 tions,.UDP.connections,.or.for.T
ae280 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 CP.connections.in.a.number.of.di
ae2a0 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 fferent.states..VyOS.supports.se
ae2c0 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 tting.up.PPPoE.in.two.different.
ae2e0 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 ways.to.a.PPPoE.internet.connect
ae300 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 ion..This.is.because.most.ISPs.p
ae320 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 rovide.a.modem.that.is.also.a.wi
ae340 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 reless.router..VyOS.uses.ISC.DHC
ae360 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 P.server.for.both.IPv4.and.IPv6.
ae380 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 address.assignment..VyOS.uses.Ke
ae3a0 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 a.DHCP.server.for.both.IPv4.and.
ae3c0 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 IPv6.address.assignment..VyOS.us
ae3e0 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 es.[FRRouting](https://frrouting
ae400 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 .org/).as.the.control.plane.for.
ae420 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 dynamic.and.static.routing..The.
ae440 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 routing.daemon.behavior.can.be.a
ae460 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 djusted.during.runtime,.but.requ
ae480 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 ire.either.a.restart.of.the.rout
ae4a0 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 ing.daemon,.or.a.reboot.of.the.s
ae4c0 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 ystem..VyOS.uses.the.`interfaces
ae4e0 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 .wwan`.subsystem.for.configurati
ae500 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f on..VyOS.uses.the.`mirror`.optio
ae520 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 n.to.configure.port.mirroring..T
ae540 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f he.configuration.is.divided.into
ae560 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 .2.different.directions..Destina
ae580 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 tion.ports.should.be.configured.
ae5a0 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 for.different.traffic.directions
ae5c0 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 ..VyOS.utilizes.`accel-ppp`_.to.
ae5e0 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 provide.:abbr:`IPoE.(Internet.Pr
ae600 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 otocol.over.Ethernet)`.server.fu
ae620 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 nctionality..It.can.be.used.with
ae640 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 .local.authentication.(mac-addre
ae660 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ss).or.a.connected.RADIUS.server
ae680 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 ..VyOS.utilizes.`accel-ppp`_.to.
ae6a0 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 provide.PPPoE.server.functionali
ae6c0 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 ty..It.can.be.used.with.local.au
ae6e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 thentication.or.a.connected.RADI
ae700 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 US.server..VyOS.utilizes.accel-p
ae720 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 pp_.to.provide.L2TP.server.funct
ae740 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f ionality..It.can.be.used.with.lo
ae760 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 cal.authentication.or.a.connecte
ae780 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 d.RADIUS.server..VyOS.utilizes.a
ae7a0 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 ccel-ppp_.to.provide.SSTP.server
ae7c0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 .functionality..We.support.both.
ae7e0 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e local.and.RADIUS.authentication.
ae800 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 .WAN.Load.Balacing.should.not.be
ae820 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .used.when.dynamic.routing.proto
ae840 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 col.is.used/needed..This.feature
ae860 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .creates.customized.routing.tabl
ae880 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 es.and.firewall.rules,.that.make
ae8a0 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f s.it.incompatible.to.use.with.ro
ae8c0 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f uting.protocols..WAN.interface.o
ae8e0 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e n.`eth1`.WAN.load.balancing.WLAN
ae900 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 /WIFI.-.Wireless.LAN.WMM-PS.Unsc
ae920 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c heduled.Automatic.Power.Save.Del
ae940 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 ivery.[U-APSD].WPA.passphrase.``
ae960 31 32 33 34 35 36 37 38 60 60 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 73 75 70 65 12345678``.WPA.passphrase.``supe
ae980 72 2d 64 6f 6f 70 65 72 2d 73 65 63 75 72 65 2d 70 61 73 73 70 68 72 61 73 65 60 60 00 57 57 41 r-dooper-secure-passphrase``.WWA
ae9a0 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 N.-.Wireless.Wide-Area-Network.W
ae9c0 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 arning.Warning.conditions.We.ass
ae9e0 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 ume.that.the.LEFT.router.has.sta
aea00 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 tic.192.0.2.10.address.on.eth0,.
aea20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d and.the.RIGHT.router.has.a.dynam
aea40 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 ic.address.on.eth0..We.can.also.
aea60 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 create.the.certificates.using.Ce
aea80 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c rbort.which.is.an.easy-to-use.cl
aeaa0 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 ient.that.fetches.a.certificate.
aeac0 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 from.Let's.Encrypt.an.open.certi
aeae0 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 ficate.authority.launched.by.the
aeb00 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 .EFF,.Mozilla,.and.others.and.de
aeb20 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e ploys.it.to.a.web.server..We.can
aeb40 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 .also.create.the.certificates.us
aeb60 69 6e 67 20 43 65 72 74 62 6f 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d ing.Certbot.which.is.an.easy-to-
aeb80 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 use.client.that.fetches.a.certif
aeba0 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e icate.from.Let's.Encrypt.an.open
aebc0 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 .certificate.authority.launched.
aebe0 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 by.the.EFF,.Mozilla,.and.others.
aec00 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 and.deploys.it.to.a.web.server..
aec20 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f We.can.build.route-maps.for.impo
aec40 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 rt.based.on.these.states..Here.i
aec60 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 s.a.simple.RPKI.configuration,.w
aec80 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 here.`routinator`.is.the.RPKI-va
aeca0 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 lidating."cache".server.with.ip.
aecc0 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c `192.0.2.1`:.We.can't.support.al
aece0 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 l.displays.from.the.beginning..I
aed00 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 f.your.display.type.is.missing,.
aed20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 please.create.a.feature.request.
aed40 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 via.Phabricator_..We.configure.a
aed60 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 .new.connection.named.``rw``.for
aed80 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 .road-warrior,.that.identifies.i
aeda0 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c tself.as.``192.0.2.1``.to.the.cl
aedc0 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 ients.and.uses.the.``vyos``.cert
aede0 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c ificate.signed.by.the.`CAcert_Cl
aee00 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 ass3_Root``.intermediate.CA..We.
aee20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 select.our.previously.specified.
aee40 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 IKE/ESP.groups.and.also.link.the
aee60 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 .IP.address.pool.to.draw.address
aee80 65 73 20 66 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 es.from..We.could.expand.on.this
aeea0 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 .and.also.deny.link.local.and.mu
aeec0 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 lticast.in.the.rule.20.action.de
aeee0 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 ny..We.do.not.have.CLI.nodes.for
aef00 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 .every.single.OpenVPN.option..If
aef20 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 .an.option.is.missing,.a.feature
aef40 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 .request.should.be.opened.at.Pha
aef60 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 bricator_.so.all.users.can.benef
aef80 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 it.from.it.(see.:ref:`issues_fea
aefa0 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 tures`)..We.don't.recomend.to.us
aefc0 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 e.arguments..Using.environments.
aefe0 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 is.more.preffereble..We.generate
af000 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 .a.connection.profile.used.by.Wi
af020 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 ndows.clients.that.will.connect.
af040 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 to.the."rw".connection.on.our.Vy
af060 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 OS.server.on.the.VPN.servers.IP.
af080 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 address/fqdn.`vpn.vyos.net`..We.
af0a0 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 listen.on.port.51820.We.need.to.
af0c0 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 generate.the.certificate.which.a
af0e0 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 uthenticates.users.who.attempt.t
af100 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 o.access.the.network.resource.th
af120 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 rough.the.SSL.VPN.tunnels..The.f
af140 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 ollowing.commands.will.create.a.
af160 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c self.signed.certificates.and.wil
af180 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 l.be.stored.in.configuration:.We
af1a0 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 .now.utilize.`tuned`.for.dynamic
af1c0 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f .resource.balancing.based.on.pro
af1e0 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 files..We.only.allow.the.192.168
af200 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 .2.0/24.subnet.to.travel.over.th
af220 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 e.tunnel.We.only.need.a.single.s
af240 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 tep.for.this.interface:.We.route
af260 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 .all.traffic.for.the.192.168.2.0
af280 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 /24.network.to.interface.`wg01`.
af2a0 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 We.use.a.vontainer.providing.the
af2c0 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 .TACACS.serve.rin.this.example..
af2e0 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 69 We.will.only.accept.traffic.comi
af300 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c ng.from.interface.eth0,.protocol
af320 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 .tcp.and.destination.port.1122..
af340 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 65 73 70 61 73 73 69 6e 67 20 74 68 All.other.traffic.trespassing.th
af360 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 20 77 e.router.should.be.blocked..We.w
af380 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 ill.only.accept.traffic.comming.
af3a0 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 from.interface.eth0,.protocol.tc
af3c0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c p.and.destination.port.1122..All
af3e0 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 .other.traffic.traspassing.the.r
af400 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 outer.should.be.blocked..We'll.c
af420 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
af440 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
af460 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
af480 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
af4a0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
af4c0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
af4e0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
af500 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
af520 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
af540 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
af560 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
af580 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
af5a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
af5c0 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 .Webproxy.Webserver.should.liste
af5e0 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 n.on.specified.port..Webserver.s
af600 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 hould.only.listen.on.specified.I
af620 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 P.address.When.LDP.is.working,.y
af640 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
af660 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
af680 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
af6a0 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
af6c0 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 *show*.commands.for.LDP:.When.PI
af6e0 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 M.receives.a.register.packet.the
af700 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f .source.of.the.packet.will.be.co
af720 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 mpared.to.the.prefix-list.specif
af740 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 ied,.and.if.a.permit.is.received
af760 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 .normal.processing.continues..If
af780 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 .a.deny.is.returned.for.the.sour
af7a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 ce.address.of.the.register.packe
af7c0 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e t.a.register.stop.message.is.sen
af7e0 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 t.to.the.source..When.VRFs.are.u
af800 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 sed.it.is.not.only.mandatory.to.
af820 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 create.a.VRF.but.also.the.VRF.it
af840 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 self.needs.to.be.assigned.to.an.
af860 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e interface..When.a.``custom``.Dyn
af880 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 DNS.provider.is.used.the.`<serve
af8a0 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 r>`.where.update.requests.are.be
af8c0 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 ing.sent.to.must.be.specified..W
af8e0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
af900 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 .is.used.the.protocol.used.for.c
af920 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 ommunicating.to.the.provider.mus
af940 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e t.be.specified.under.`<protocol>
af960 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 `..See.the.embedded.completion.h
af980 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 elper.for.available.protocols..W
af9a0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
af9c0 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 .is.used,.the.protocol.used.for.
af9e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 communicating.to.the.provider.mu
afa00 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c st.be.specified.under.`<protocol
afa20 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 >`..See.the.embedded.completion.
afa40 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 helper.when.entering.above.comma
afa60 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e nd.for.available.protocols..When
afa80 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 .a.failover.occurs.in.active-bac
afaa0 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 kup.mode,.bonding.will.issue.one
afac0 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 .or.more.gratuitous.ARPs.on.the.
afae0 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f newly.active.slave..One.gratuito
afb00 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 us.ARP.is.issued.for.the.bonding
afb20 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 .master.interface.and.each.VLAN.
afb40 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 interfaces.configured.above.it,.
afb60 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 provided.that.the.interface.has.
afb80 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 at.least.one.IP.address.configur
afba0 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 ed..Gratuitous.ARPs.issued.for.V
afbc0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 LAN.interfaces.are.tagged.with.t
afbe0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c he.appropriate.VLAN.id..When.a.l
afc00 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 ink.is.reconnected.or.a.new.slav
afc20 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 e.joins.the.bond.the.receive.tra
afc40 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 ffic.is.redistributed.among.all.
afc60 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 active.slaves.in.the.bond.by.ini
afc80 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c tiating.ARP.Replies.with.the.sel
afca0 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 ected.MAC.address.to.each.of.the
afcc0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 .clients..The.updelay.parameter.
afce0 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 (detailed.below).must.be.set.to.
afd00 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 a.value.equal.or.greater.than.th
afd20 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 e.switch's.forwarding.delay.so.t
afd40 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 hat.the.ARP.Replies.sent.to.the.
afd60 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 peers.will.not.be.blocked.by.the
afd80 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 .switch..When.a.packet.is.to.be.
afda0 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 sent,.it.will.have.to.go.through
afdc0 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .that.queue,.so.the.packet.will.
afde0 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 be.placed.at.the.tail.of.it..Whe
afe00 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 n.the.packet.completely.goes.thr
afe20 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 ough.it,.it.will.be.dequeued.emp
afe40 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 tying.its.place.in.the.queue.and
afe60 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 .being.eventually.handed.to.the.
afe80 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 NIC.to.be.actually.sent.out..Whe
afea0 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 n.a.peer.receives.a.martian.next
afec0 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f hop.as.part.of.the.NLRI.for.a.ro
afee0 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 ute.permit.the.nexthop.to.be.use
aff00 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 d.as.such,.instead.of.rejecting.
aff20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 and.resetting.the.connection..Wh
aff40 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
aff60 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
aff80 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
affa0 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
affc0 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
affe0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
b0000 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
b0020 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
b0040 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
b0060 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
b0080 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
b00a0 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
b00c0 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
b00e0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
b0100 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
b0120 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
b0140 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
b0160 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
b0180 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
b01a0 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
b01c0 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
b01e0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
b0200 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
b0220 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
b0240 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
b0260 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 mation.it.is.called.MBGP..When.a
b0280 6c 6c 20 74 68 65 20 75 6e 64 65 72 6c 61 79 20 6c 69 6e 6b 73 20 67 6f 20 64 6f 77 6e 20 74 68 ll.the.underlay.links.go.down.th
b02a0 65 20 50 45 20 6e 6f 20 6c 6f 6e 67 65 72 20 68 61 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 e.PE.no.longer.has.access.to.the
b02c0 20 56 78 4c 41 4e 20 2b 6f 76 65 72 6c 61 79 2e 20 54 6f 20 70 72 65 76 65 6e 74 20 62 6c 61 63 .VxLAN.+overlay..To.prevent.blac
b02e0 6b 68 6f 6c 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 65 20 73 65 72 76 65 72 2f 45 53 kholing.of.traffic.the.server/ES
b0300 20 6c 69 6e 6b 73 20 61 72 65 20 70 72 6f 74 6f 64 6f 77 6e 65 64 20 6f 6e 20 74 68 65 20 50 45 .links.are.protodowned.on.the.PE
b0320 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 ..When.an.authoritative.server.d
b0340 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 oes.not.answer.a.query.or.sends.
b0360 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 a.reply.the.recursor.does.not.li
b0380 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 ke,.it.is.throttled..Any.servers
b03a0 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 .matching.the.supplied.netmasks.
b03c0 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f will.never.be.throttled..When.co
b03e0 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 nfigured,.PPPoE.will.create.the.
b0400 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f necessary.VLANs.when.required..O
b0420 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 nce.the.user.session.has.been.ca
b0440 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 ncelled.and.the.VLAN.is.not.need
b0460 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 ed.anymore,.VyOS.will.remove.it.
b0480 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d again..When.configuring.a.Random
b04a0 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 -Detect.policy:.**the.higher.the
b04c0 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 .precedence.number,.the.higher.t
b04e0 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 he.priority**..When.configuring.
b0500 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 your.filter,.you.can.use.the.``T
b0520 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 ab``.key.to.see.the.many.differe
b0540 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e nt.parameters.you.can.configure.
b0560 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 .When.configuring.your.traffic.p
b0580 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 olicy,.you.will.have.to.set.data
b05a0 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 .rate.values,.watch.out.the.unit
b05c0 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 s.you.are.managing,.it.is.easy.t
b05e0 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e o.get.confused.with.the.differen
b0600 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 t.prefixes.and.suffixes.you.can.
b0620 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 use..VyOS.will.always.show.you.t
b0640 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 he.different.units.you.can.use..
b0660 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 When.defining.a.rule,.it.is.enab
b0680 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 le.by.default..In.some.cases,.it
b06a0 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 .is.useful.to.just.disable.the.r
b06c0 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 ule,.rather.than.removing.it..Wh
b06e0 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 en.defining.a.rule,.it.is.enable
b0700 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 d.by.default..In.some.cases,.it.
b0720 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 is.useful.to.just.disable.the.ru
b0740 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 le,.rather.than.removing.it..Whe
b0760 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 n.defining.the.translated.addres
b0780 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 s,.called.``backends``,.a.``weig
b07a0 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 ht``.must.be.configured..This.le
b07c0 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 ts.the.user.define.load.balance.
b07e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 distribution.according.to.their.
b0800 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 needs..Them.sum.of.all.the.weigh
b0820 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 ts.defined.for.the.backends.shou
b0840 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 ld.be.equal.to.100..In.oder.word
b0860 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 s,.the.weight.defined.for.the.ba
b0880 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 ckend.is.the.percentage.of.the.c
b08a0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 onnections.that.will.receive.suc
b08c0 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 h.backend..When.dequeuing,.each.
b08e0 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 hash-bucket.with.data.is.queried
b0900 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 .in.a.round.robin.fashion..You.c
b0920 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 an.configure.the.length.of.the.q
b0940 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 ueue..When.designing.your.NAT.ru
b0960 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 leset.leave.some.space.between.c
b0980 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e onsecutive.rules.for.later.exten
b09a0 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 sion..Your.ruleset.could.start.w
b09c0 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 ith.numbers.10,.20,.30..You.thus
b09e0 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e .can.later.extend.the.ruleset.an
b0a00 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 d.place.new.rules.between.existi
b0a20 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 ng.ones..When.doing.fault.isolat
b0a40 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 ion.with.ping,.you.should.first.
b0a60 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 run.it.on.the.local.host,.to.ver
b0a80 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ify.that.the.local.network.inter
b0aa0 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f face.is.up.and.running..Then,.co
b0ac0 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 ntinue.with.hosts.and.gateways.f
b0ae0 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 urther.down.the.road.towards.you
b0b00 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 r.destination..Round-trip.time.a
b0b20 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f nd.packet.loss.statistics.are.co
b0b40 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f mputed..When.first.connecting.to
b0b60 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 .the.new.VPN.the.user.is.prompte
b0b80 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 d.to.enter.proper.credentials..W
b0ba0 68 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 43 47 4e 41 54 2c 20 65 6e 73 75 72 69 6e 67 hen.implementing.CGNAT,.ensuring
b0bc0 20 74 68 61 74 20 74 68 65 72 65 20 61 72 65 20 65 6e 6f 75 67 68 20 70 6f 72 74 73 20 61 6c 6c .that.there.are.enough.ports.all
b0be0 6f 63 61 74 65 64 20 70 65 72 20 73 75 62 73 63 72 69 62 65 72 20 69 73 20 63 72 69 74 69 63 61 ocated.per.subscriber.is.critica
b0c00 6c 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 62 61 73 65 64 20 6f 6e 20 52 l..Below.is.a.summary.based.on.R
b0c20 46 43 20 36 38 38 38 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 FC.6888..When.loading.the.certif
b0c40 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 icate.you.need.to.manually.strip
b0c60 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d .the.``-----BEGIN.CERTIFICATE---
b0c80 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d --``.and.``-----END.CERTIFICATE-
b0ca0 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 ----``.tags..Also,.the.certifica
b0cc0 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 te/key.needs.to.be.presented.in.
b0ce0 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b a.single.line.without.line.break
b0d00 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 s.(``\n``),.this.can.be.done.usi
b0d20 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 ng.the.following.shell.command:.
b0d40 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 When.loading.the.certificate.you
b0d60 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d .need.to.manually.strip.the.``--
b0d80 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 ---BEGIN.KEY-----``.and.``-----E
b0da0 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 ND.KEY-----``.tags..Also,.the.ce
b0dc0 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e rtificate/key.needs.to.be.presen
b0de0 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e ted.in.a.single.line.without.lin
b0e00 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 e.breaks.(``\n``),.this.can.be.d
b0e20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f one.using.the.following.shell.co
b0e40 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e mmand:.When.mathcing.all.pattern
b0e60 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 s.defined.in.a.rule,.then.differ
b0e80 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e ent.actions.can.be.made..This.in
b0ea0 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 cludes.droping.the.packet,.modif
b0ec0 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 ying.certain.data,.or.setting.a.
b0ee0 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f different.routing.table..When.no
b0f00 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 .options/parameters.are.used,.th
b0f20 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 e.contents.of.the.main.syslog.fi
b0f40 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 le.are.displayed..When.no-releas
b0f60 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 61 76 6f 69 e.is.specified,.dhcp6c.will.avoi
b0f80 64 20 73 65 6e 64 69 6e 67 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 d.sending.a.release.message.on.c
b0fa0 6c 69 65 6e 74 20 65 78 69 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 6c lient.exit.in.order.to.prevent.l
b0fc0 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 osing.an.assigned.address.or.pre
b0fe0 66 69 78 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 fix..When.no-release.is.specifie
b1000 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 d,.dhcp6c.will.send.a.release.me
b1020 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 ssage.on.client.exit.to.prevent.
b1040 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 losing.an.assigned.address.or.pr
b1060 65 66 69 78 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 efix..When.processing.packets.fr
b1080 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 om.a.neighbor.process.the.number
b10a0 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 .of.packets.incoming.at.one.time
b10c0 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 .before.moving.on.to.the.next.ta
b10e0 73 6b 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 sk..When.rapid-commit.is.specifi
b1100 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d ed,.dhcp6c.will.include.a.rapid-
b1120 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 commit.option.in.solicit.message
b1140 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c s.and.wait.for.an.immediate.repl
b1160 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 y.instead.of.advertisements..Whe
b1180 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 n.remote.peer.does.not.have.capa
b11a0 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f bility.negotiation.feature,.remo
b11c0 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 te.peer.will.not.send.any.capabi
b11e0 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 lities.at.all..In.that.case,.bgp
b1200 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 .configures.the.peer.with.config
b1220 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 ured.capabilities..When.running.
b1240 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 it.at.1Gbit.and.lower,.you.may.w
b1260 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 ant.to.reduce.the.`queue-limit`.
b1280 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 to.1000.packets.or.less..In.rate
b12a0 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 s.like.10Mbit,.you.may.want.to.s
b12c0 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 et.it.to.600.packets..When.sendi
b12e0 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f ng.PIM.hello.packets.tell.PIM.to
b1300 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 .not.send.any.v6.secondary.addre
b1320 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f sses.on.the.interface..This.info
b1340 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 rmation.is.used.to.allow.PIM.to.
b1360 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e use.v6.nexthops.in.it's.decision
b1380 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f .for.:abbr:`RPF.(Reverse.Path.Fo
b13a0 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e rwarding)`.lookup.if.this.option
b13c0 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 .is.not.set.(default)..When.set.
b13e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 the.interface.is.enabled.for."di
b1400 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 al-on-demand"..When.specified,.t
b1420 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 his.should.be.the.only.keyword.f
b1440 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 or.the.interface..When.starting.
b1460 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 a.VyOS.live.system.(the.installa
b1480 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 tion.CD).the.configured.keyboard
b14a0 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 .layout.defaults.to.US..As.this.
b14c0 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 27 73 20 75 73 65 20 63 might.not.suite.everyone's.use.c
b14e0 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 ase.you.can.adjust.the.used.keyb
b1500 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c oard.layout.on.the.system.consol
b1520 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 e..When.starting.a.VyOS.live.sys
b1540 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f tem.(the.installation.CD).the.co
b1560 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 nfigured.keyboard.layout.default
b1580 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 s.to.US..As.this.might.not.suite
b15a0 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 .everyones.use.case.you.can.adju
b15c0 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 st.the.used.keyboard.layout.on.t
b15e0 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 he.system.console..When.the.DHCP
b1600 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c .server.is.considering.dynamical
b1620 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 ly.allocating.an.IP.address.to.a
b1640 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 .client,.it.first.sends.an.ICMP.
b1660 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 Echo.request.(a.ping).to.the.add
b1680 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f ress.being.assigned..It.waits.fo
b16a0 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 r.a.second,.and.if.no.ICMP.Echo.
b16c0 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 response.has.been.heard,.it.assi
b16e0 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d gns.the.address..When.the.close-
b1700 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 action.option.is.set.on.the.peer
b1720 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 s,.the.connection-type.of.each.p
b1740 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e eer.has.to.considered.carefully.
b1760 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 .For.example,.if.the.option.is.s
b1780 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c et.on.both.peers,.then.both.woul
b17a0 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f d.attempt.to.initiate.and.hold.o
b17c0 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c pen.multiple.copies.of.each.chil
b17e0 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 d.SA..This.might.lead.to.instabi
b1800 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 lity.of.the.device.or.cpu/memory
b1820 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 .utilization..When.the.command.a
b1840 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 bove.is.set,.VyOS.will.answer.ev
b1860 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 ery.ICMP.echo.request.addressed.
b1880 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 to.itself,.but.that.will.only.ha
b18a0 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 ppen.if.no.other.rule.is.applied
b18c0 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 .dropping.or.rejecting.local.ech
b18e0 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c o.requests..In.case.of.conflict,
b1900 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 .VyOS.will.not.answer.ICMP.echo.
b1920 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 requests..When.the.command.above
b1940 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d .is.set,.VyOS.will.answer.no.ICM
b1960 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 P.echo.request.addressed.to.itse
b1980 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f lf.at.all,.no.matter.where.it.co
b19a0 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 mes.from.or.whether.more.specifi
b19c0 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 c.rules.are.being.applied.to.acc
b19e0 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 20 69 73 ept.them..When.the.vrrp.group.is
b1a00 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c .a.member.of.the.sync.group.will
b1a20 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c 74 68 20 .use.only.the.sync.group.health.
b1a40 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 check.script..This.example.shows
b1a60 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 73 79 6e .how.to.configure.it.for.the.syn
b1a80 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 69 73 20 65 6e c.group:.When.timestamping.is.en
b1aa0 61 62 6c 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 63 68 72 6f 6e 79 27 73 20 abled.on.an.interface,.chrony's.
b1ac0 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 74 72 79 20 74 6f 20 63 6f default.behavior.is.to.try.to.co
b1ae0 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 6e 6c 79 20 74 69 nfigure.the.interface.to.only.ti
b1b00 6d 65 73 74 61 6d 70 20 4e 54 50 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 6d 6f 64 mestamp.NTP.packets..If.this.mod
b1b20 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 e.is.not.supported,.chrony.will.
b1b40 61 74 74 65 6d 70 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 61 attempt.to.set.it.to.timestamp.a
b1b60 6c 6c 20 70 61 63 6b 65 74 73 2e 20 49 66 20 6e 65 69 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 ll.packets..If.neither.option.is
b1b80 20 73 75 70 70 6f 72 74 65 64 20 28 65 2e 67 2e 20 74 68 65 20 4e 49 43 20 63 61 6e 20 6f 6e 6c .supported.(e.g..the.NIC.can.onl
b1ba0 79 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 61 63 6b 65 74 73 y.timestamp.received.PTP.packets
b1bc0 29 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 6c 65 76 65 72 61 67 65 20 74 69 6d 65 73 74 61 6d ),.chrony.will.leverage.timestam
b1be0 70 69 6e 67 20 6f 6e 20 74 72 61 6e 73 6d 69 74 74 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 6c 79 ping.on.transmitted.packets.only
b1c00 2c 20 77 68 69 63 68 20 73 74 69 6c 6c 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 62 65 6e 65 ,.which.still.provides.some.bene
b1c20 66 69 74 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 fit..When.using.DHCP.to.retrieve
b1c40 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f .IPv4.address.and.if.local.custo
b1c60 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c mizations.are.needed,.they.shoul
b1c80 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e d.be.possible.using.the.enter.an
b1ca0 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 d.exit.hooks.provided..The.hook.
b1cc0 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c dirs.are:.When.using.EVE-NG.to.l
b1ce0 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 ab.this.environment.ensure.you.a
b1d00 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 re.using.e1000.as.the.desired.dr
b1d20 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 iver.for.your.VyOS.network.inter
b1d40 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 faces..When.using.the.regular.vi
b1d60 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 rtio.network.driver.no.LACP.PDUs
b1d80 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 .will.be.sent.by.VyOS.thus.the.p
b1da0 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 ort-channel.will.never.become.ac
b1dc0 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 tive!.When.using.NAT.for.a.large
b1de0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d .number.of.host.systems.it.recom
b1e00 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 mended.that.a.minimum.of.1.IP.ad
b1e20 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 dress.is.used.to.NAT.every.256.h
b1e40 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 ost.systems..This.is.due.to.the.
b1e60 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 limit.of.65,000.port.numbers.ava
b1e80 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 ilable.for.unique.translations.a
b1ea0 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 nd.a.reserving.an.average.of.200
b1ec0 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 -300.sessions.per.host.system..W
b1ee0 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 hen.using.NAT.for.a.large.number
b1f00 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 .of.host.systems.it.recommended.
b1f20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 that.a.minimum.of.1.IP.address.i
b1f40 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 s.used.to.NAT.every.256.private.
b1f60 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 host.systems..This.is.due.to.the
b1f80 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 .limit.of.65,000.port.numbers.av
b1fa0 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 ailable.for.unique.translations.
b1fc0 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 and.a.reserving.an.average.of.20
b1fe0 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 0-300.sessions.per.host.system..
b2000 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 When.using.SSH,.known-hosts-file
b2020 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 ,.private-key-file.and.public-ke
b2040 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 y-file.are.mandatory.options..Wh
b2060 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 en.using.SSH,.private-key-file.a
b2080 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 nd.public-key-file.are.mandatory
b20a0 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 .options..When.using.Time-based.
b20c0 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f one-time.password.(TOTP).(OTP.HO
b20e0 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 TP-time),.be.sure.that.the.time.
b2100 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 on.the.server.and.the.OTP.token.
b2120 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 generator.are.synchronized.by.NT
b2140 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 P.When.using.site-to-site.IPsec.
b2160 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 with.VTI.interfaces,.be.sure.to.
b2180 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 disable.route.autoinstall.When.u
b21a0 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 sing.the.IPv6.protocol,.MRU.must
b21c0 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 .be.at.least.1280.bytes..When.ut
b21e0 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 ilizing.VyOS.in.an.environment.w
b2200 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 ith.Arista.gear.you.can.use.this
b2220 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 .blue.print.as.an.initial.setup.
b2240 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e to.get.an.LACP.bond./.port-chann
b2260 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f el.operational.between.those.two
b2280 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 .devices..Where.both.routes.were
b22a0 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 .received.from.eBGP.peers,.then.
b22c0 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 prefer.the.route.which.is.alread
b22e0 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b y.selected..Note.that.this.check
b2300 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 .is.not.applied.if.:cfgcmd:`bgp.
b2320 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f bestpath.compare-routerid`.is.co
b2340 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 nfigured..This.check.can.prevent
b2360 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 .some.cases.of.oscillation..Wher
b2380 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 e.firewall.base.chain.to.configu
b23a0 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 re.firewall.filtering.rules.for.
b23c0 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c transit.traffic.is.``set.firewal
b23e0 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 l.ipv4.forward.filter....``,.whi
b2400 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 ch.happens.in.stage.5,.highlight
b2420 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c ed.with.red.color..Where.firewal
b2440 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 l.base.chain.to.configure.firewa
b2460 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 ll.filtering.rules.for.transit.t
b2480 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f raffic.is.``set.firewall.ipv4.fo
b24a0 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
b24c0 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 s.in.stage.5,.highlightened.with
b24e0 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 .red.color..Where.firewall.base.
b2500 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 chain.to.configure.firewall.filt
b2520 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 ering.rules.for.transit.traffic.
b2540 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 is.``set.firewall.ipv6.forward.f
b2560 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 ilter....``,.which.happens.in.st
b2580 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f age.5,.highlighted.with.red.colo
b25a0 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 r..Where.firewall.base.chain.to.
b25c0 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c configure.firewall.filtering.rul
b25e0 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 es.for.transit.traffic.is.``set.
b2600 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e firewall.ipv6.forward.filter....
b2620 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 ``,.which.happens.in.stage.5,.hi
b2640 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 ghlightened.with.red.color..Wher
b2660 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 e.routes.with.a.MED.were.receive
b2680 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 d.from.the.same.AS,.prefer.the.r
b26a0 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c oute.with.the.lowest.MED..Where,
b26c0 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .main.key.words.and.configuratio
b26e0 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 n.paths.that.needs.to.be.underst
b2700 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c ood:.Whether.to.accept.DAD.(Dupl
b2720 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 icate.Address.Detection)..Which.
b2740 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 generates.the.following.configur
b2760 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 ation:.Which.results.in.a.config
b2780 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 uration.of:.Which.would.generate
b27a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 .the.following.NAT.destination.c
b27c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 onfiguration:.While.**network.gr
b27e0 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 oups**.accept.IP.networks.in.CID
b2800 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 R.notation,.specific.IP.addresse
b2820 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 s.can.be.added.as.a.32-bit.prefi
b2840 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 x..If.you.foresee.the.need.to.ad
b2860 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b d.a.mix.of.addresses.and.network
b2880 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e s,.the.network.group.is.recommen
b28a0 64 65 64 2e 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 ded..While.**network.groups**.ac
b28c0 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f cept.IP.networks.in.CIDR.notatio
b28e0 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 n,.specific.IP.addresses.can.be.
b2900 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 added.as.a.32-bit.prefix..If.you
b2920 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f .foresee.the.need.to.add.a.mix.o
b2940 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 61 f.addresses.and.networks,.then.a
b2960 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 .network.group.is.recommended..W
b2980 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 hile.many.are.aware.of.OpenVPN.a
b29a0 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f s.a.Client.VPN.solution,.it.is.o
b29c0 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 ften.overlooked.as.a.site-to-sit
b29e0 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 e.VPN.solution.due.to.lack.of.su
b2a00 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 pport.for.this.mode.in.many.rout
b2a20 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 er.platforms..While.normal.GRE.i
b2a40 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 s.for.layer.3,.GRETAP.is.for.lay
b2a60 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 er.2..GRETAP.can.encapsulate.Eth
b2a80 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 ernet.frames,.thus.it.can.be.bri
b2aa0 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 dged.with.other.interfaces.to.cr
b2ac0 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 eate.datalink.layer.segments.tha
b2ae0 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 t.span.multiple.remote.sites..Wh
b2b00 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b itelist.of.addresses.and.network
b2b20 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 s..Always.allow.inbound.connecti
b2b40 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 46 69 2d 36 28 65 ons.from.these.systems..WiFi-6(e
b2b60 29 20 2d 20 38 30 32 2e 31 31 61 78 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 2d ).-.802.11ax.Will.add.``persist-
b2b80 6b 65 79 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 key``.to.the.generated.OpenVPN.c
b2ba0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
b2bc0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
b2be0 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
b2c00 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
b2c20 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 x..Will.add.``persistent-key``.a
b2c40 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 t.the.end.of.the.generated.OpenV
b2c60 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 PN.configuration..Please.use.thi
b2c80 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d s.only.as.last.resort.-.things.m
b2ca0 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 ight.break.and.OpenVPN.won't.sta
b2cc0 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 rt.if.you.pass.invalid.options/s
b2ce0 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 yntax..Will.add.``push."keepaliv
b2d00 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 e.1.10"``.to.the.generated.OpenV
b2d20 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 72 6f 75 74 65 PN.config.file..Will.add.``route
b2d40 2d 75 70 20 22 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 74 75 6e 5f 75 70 2e 73 68 20 61 72 67 31 -up."/config/auth/tun_up.sh.arg1
b2d60 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e "``.to.the.generated.OpenVPN.con
b2d80 66 69 67 20 66 69 6c 65 2e 20 54 68 65 20 70 61 74 68 20 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 fig.file..The.path.and.arguments
b2da0 20 6e 65 65 64 20 74 6f 20 62 65 20 73 69 6e 67 6c 65 2d 20 6f 72 20 64 6f 75 62 6c 65 2d 71 75 .need.to.be.single-.or.double-qu
b2dc0 6f 74 65 64 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b oted..Will.be.recorded.only.pack
b2de0 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 ets/flows.on.**incoming**.direct
b2e00 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 ion.in.configured.interfaces.by.
b2e20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 default..Will.drop.`<shared-netw
b2e40 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f ork-name>_`.from.client.DNS.reco
b2e60 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 rd,.using.only.the.host.declarat
b2e80 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e ion.name.and.domain:.`<hostname>
b2ea0 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 .<domain-name>`.Windows.10.does.
b2ec0 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 not.allow.a.user.to.choose.the.i
b2ee0 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 ntegrity.and.encryption.ciphers.
b2f00 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f using.the.GUI.and.it.uses.some.o
b2f20 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 lder.proposals.by.default..A.use
b2f40 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 r.can.only.change.the.proposals.
b2f60 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e on.the.client.side.by.configurin
b2f80 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 g.the.IPSec.connection.profile.v
b2fa0 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 ia.PowerShell..Windows.Internet.
b2fc0 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 Name.Service.(WINS).servers.prop
b2fe0 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 agated.to.client.Windows.expects
b3000 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 .the.server.name.to.be.also.used
b3020 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d .in.the.server's.certificate.com
b3040 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 mon.name,.so.it's.best.to.use.th
b3060 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 is.DNS.name.for.your.VPN.connect
b3080 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 ion..WireGuard.WireGuard.Client.
b30a0 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 QR.code.WireGuard.interface.itse
b30c0 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 lf.uses.address.10.1.0.1/30.Wire
b30e0 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 Guard.is.an.extremely.simple.yet
b3100 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a .fast.and.modern.VPN.that.utiliz
b3120 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 es.state-of-the-art.cryptography
b3140 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 ..See.https://www.wireguard.com.
b3160 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 for.more.information..WireGuard.
b3180 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 requires.the.generation.of.a.key
b31a0 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b pair,.which.includes.a.private.k
b31c0 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 ey.to.decrypt.incoming.traffic,.
b31e0 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 and.a.public.key.for.peer(s).to.
b3200 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 encrypt.traffic..Wireless.channe
b3220 6c 20 60 60 31 31 60 60 20 66 6f 72 20 32 2e 34 47 48 7a 00 57 69 72 65 6c 65 73 73 20 63 68 61 l.``11``.for.2.4GHz.Wireless.cha
b3240 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 35 60 nnel.``1``.Wireless.channel.``5`
b3260 60 20 66 6f 72 20 36 47 48 7a 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 `.for.6GHz.Wireless.device.type.
b3280 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 for.this.interface.Wireless.hard
b32a0 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 ware.device.used.as.underlay.rad
b32c0 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 io..Wireless.options.Wireless.op
b32e0 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d tions.(Station/Client).WirelessM
b3300 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 odem.(WWAN).options.With.VyOS.be
b3320 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 ing.based.on.top.of.Linux.and.it
b3340 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 s.kernel,.the.Netfilter.project.
b3360 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 created.the.iptables.and.now.the
b3380 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 .successor.nftables.for.the.Linu
b33a0 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 x.kernel.to.work.directly.on.the
b33c0 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 .data.flows..This.now.extends.th
b33e0 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 e.concept.of.zone-based.security
b3400 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 .to.allow.for.manipulating.the.d
b3420 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 ata.at.multiple.stages.once.acce
b3440 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e pted.by.the.network.interface.an
b3460 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 d.the.driver.before.being.handed
b3480 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 .off.to.the.destination.(e.g..a.
b34a0 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 web.server.OR.another.device)..W
b34c0 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 ith.WireGuard,.a.Road.Warrior.VP
b34e0 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f N.config.is.similar.to.a.site-to
b3500 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 -site.VPN..It.just.lacks.the.``a
b3520 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 ddress``.and.``port``.statements
b3540 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f ..With.the.``name-server``.optio
b3560 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e n.set.to.``none``,.VyOS.will.ign
b3580 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e ore.the.nameservers.your.ISP.sen
b35a0 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 ds.you.and.thus.you.can.fully.re
b35c0 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 ly.on.the.ones.you.have.configur
b35e0 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c ed.statically..With.the.firewall
b3600 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 .you.can.set.rules.to.accept,.dr
b3620 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 op.or.reject.ICMP.in,.out.or.loc
b3640 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 al.traffic..You.can.also.use.the
b3660 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 .general.**firewall.all-ping**.c
b3680 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c ommand..This.command.affects.onl
b36a0 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 y.to.LOCAL.(packets.destined.for
b36c0 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 .your.VyOS.system),.not.to.IN.or
b36e0 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c .OUT.traffic..With.this.command,
b3700 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 .you.can.specify.how.the.URL.pat
b3720 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f h.should.be.matched.against.inco
b3740 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 ming.requests..With.this.configu
b3760 72 61 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 ration,.in.order.to.get.ssh.acce
b3780 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 20 75 73 65 72 20 6e 65 65 64 73 ss.to.the.router,.the.user.needs
b37a0 20 74 6f 3a 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 69 6e .to:.With.this.configuration,.in
b37c0 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .order.to.get.ssh.access.to.the.
b37e0 72 6f 75 74 65 72 2c 20 75 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 57 69 74 68 20 7a 6f 6e 65 router,.user.needs.to:.With.zone
b3800 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 -based.firewalls.a.new.concept.w
b3820 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 as.implemented,.in.addition.to.t
b3840 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 he.standard.in.and.out.traffic.f
b3860 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 lows,.a.local.flow.was.added..Th
b3880 69 73 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 is.local.flow.was.for.traffic.or
b38a0 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f iginating.and.destined.to.the.ro
b38c0 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 61 64 uter.itself..Which.means.that.ad
b38e0 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 ditional.rules.were.required.to.
b3900 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 secure.the.firewall.itself.from.
b3920 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 the.network,.in.addition.to.the.
b3940 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 existing.inbound.and.outbound.ru
b3960 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 les.from.the.traditional.concept
b3980 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c .above..With.zone-based.firewall
b39a0 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c s.a.new.concept.was.implemented,
b39c0 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 .in.addition.to.the.standard.in.
b39e0 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 and.out.traffic.flows,.a.local.f
b3a00 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f low.was.added..This.local.was.fo
b3a20 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e r.traffic.originating.and.destin
b3a40 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d ed.to.the.router.itself..Which.m
b3a60 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 eans.additional.rules.were.requi
b3a80 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c red.to.secure.the.firewall.itsel
b3aa0 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 f.from.the.network,.in.addition.
b3ac0 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 to.the.existing.inbound.and.outb
b3ae0 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 ound.rules.from.the.traditional.
b3b00 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 concept.above..With.zone-based.f
b3b20 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 irewalls.a.new.concept.was.imple
b3b40 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 mented,.in.addtion.to.the.standa
b3b60 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c rd.in.and.out.traffic.flows,.a.l
b3b80 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 ocal.flow.was.added..This.local.
b3ba0 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 was.for.traffic.originating.and.
b3bc0 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 destined.to.the.router.itself..W
b3be0 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 hich.means.additional.rules.were
b3c00 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c .required.to.secure.the.firewall
b3c20 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 .itself.from.the.network,.in.add
b3c40 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e ition.to.the.existing.inbound.an
b3c60 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 d.outbound.rules.from.the.tradit
b3c80 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 ional.concept.above..Y.You.apply
b3ca0 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f .a.rule-set.always.to.a.zone.fro
b3cc0 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 m.an.other.zone,.it.is.recommend
b3ce0 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 ed.to.create.one.rule-set.for.ea
b3d00 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 ch.zone.pair..You.are.able.to.se
b3d20 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 t.post-login.or.pre-login.banner
b3d40 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 .messages.to.display.certain.inf
b3d60 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 ormation.for.this.system..You.ar
b3d80 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 e.be.able.to.download.the.files.
b3da0 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 using.SCP,.once.the.SSH.service.
b3dc0 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 has.been.activated.like.so.You.c
b3de0 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 an.also.configure.the.time.inter
b3e00 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 val.for.preemption.with.the."pre
b3e20 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c empt-delay".option..For.example,
b3e40 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 .to.set.the.higher.priority.rout
b3e60 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 er.to.take.over.in.180.seconds,.
b3e80 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 use:.You.can.also.define.custom.
b3ea0 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 timeout.values.to.apply.to.a.spe
b3ec0 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 cific.subset.of.connections,.bas
b3ee0 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 ed.on.a.packet.and.flow.selector
b3f00 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 ..To.do.this,.you.need.to.create
b3f20 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 .a.rule.defining.the.packet.and.
b3f40 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 flow.selector..You.can.also.keep
b3f60 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 .different.DNS.zone.updated..Jus
b3f80 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 t.create.a.new.config.node:.``se
b3fa0 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 t.service.dns.dynamic.interface.
b3fc0 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 <interface>.rfc2136.<other-servi
b3fe0 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 ce-name>``.You.can.also.opt.for.
b4000 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 using.`::/64`.as.prefix.for.your
b4020 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e .:abbr:`RAs.(Router.Advertisemen
b4040 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 ts)`..This.will.take.the.IPv6.GU
b4060 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 A.prefix.assigned.to.the.interfa
b4080 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 ce,.which.comes.in.handy.when.us
b40a0 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 ing.DHCPv6-PD..You.can.also.spec
b40c0 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c ify.which.IPv6.access-list.shoul
b40e0 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 d.be.shown:.You.can.also.tune.mu
b4100 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 lticast.with.the.following.comma
b4120 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 nds..You.can.also.use.another.at
b4140 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 tributes.for.identify.client.for
b4160 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 .disconnect,.like.Framed-IP-Addr
b4180 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c ess,.Acct-Session-Id,.etc..Resul
b41a0 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 t.commands.appears.in.log..You.c
b41c0 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 an.also.write.a.description.for.
b41e0 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c a.filter:.You.can.assign.multipl
b4200 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 e.keys.to.the.same.user.by.using
b4220 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 .a.unique.identifier.per.SSH.key
b4240 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 ..You.can.avoid.the."leaky".beha
b4260 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 vior.by.using.a.firewall.policy.
b4280 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 that.drops."invalid".state.packe
b42a0 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 ts..You.can.check.your.NIC.drive
b42c0 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 r.by.issuing.:opcmd:`show.interf
b42e0 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 aces.ethernet.eth0.physical.|.gr
b4300 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 ep.-i.driver`.You.can.configure.
b4320 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 a.policy.into.a.class.through.th
b4340 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 e.``queue-type``.setting..You.ca
b4360 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 n.configure.classes.(up.to.4090)
b4380 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 .with.different.settings.and.a.d
b43a0 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c efault.policy.which.will.be.appl
b43c0 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 ied.to.any.traffic.not.matching.
b43e0 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 any.of.the.configured.classes..Y
b4400 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 ou.can.configure.multiple.interf
b4420 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e aces.which.whould.participate.in
b4440 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 .flow.accounting..You.can.config
b4460 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 ure.multiple.interfaces.which.wh
b4480 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e ould.participate.in.sflow.accoun
b44a0 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 ting..You.can.configure.multiple
b44c0 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 .interfaces.which.would.particip
b44e0 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 ate.in.flow.accounting..You.can.
b4500 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 configure.multiple.interfaces.wh
b4520 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 ich.would.participate.in.sflow.a
b4540 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 ccounting..You.can.create.multip
b4560 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c le.VLAN.interfaces.on.a.physical
b4580 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 .interface..The.VLAN.ID.range.is
b45a0 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 .from.0.to.4094..You.can.define.
b45c0 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 custom.timeout.values.to.apply.t
b45e0 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f o.a.specific.subset.of.connectio
b4600 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 ns,.based.on.a.packet.and.flow.s
b4620 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f elector..To.do.this,.you.need.to
b4640 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b .create.a.rule.defining.the.pack
b4660 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 64 69 et.and.flow.selector..You.can.di
b4680 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c sable.a.VRRP.group.with.``disabl
b46a0 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 e``.option:.You.can.get.more.spe
b46c0 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e cific.OSPFv3.information.by.usin
b46e0 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f g.the.parameters.shown.below:.Yo
b4700 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 u.can.not.assign.the.same.allowe
b4720 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 d-ips.statement.to.multiple.Wire
b4740 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 Guard.peers..This.a.design.decis
b4760 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 ion..For.more.information.please
b4780 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 .check.the.`WireGuard.mailing.li
b47a0 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 st`_..You.can.not.run.this.in.a.
b47c0 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 VRRP.setup,.if.multiple.mDNS.rep
b47e0 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 eaters.are.launched.in.a.subnet.
b4800 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 you.will.experience.the.mDNS.pac
b4820 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 ket.storm.death!.You.can.now."di
b4840 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 al".the.peer.with.the.follwoing.
b4860 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d command:.``sstpc.--log-level.4.-
b4880 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
b48a0 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
b48c0 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 vyos``..You.can.now.SSH.into.you
b48e0 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 r.system.using.admin/admin.as.a.
b4900 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 default.user.supplied.from.the.`
b4920 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 `lfkeitel/tacacs_plus:latest``.c
b4940 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 ontainer..You.can.only.apply.one
b4960 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 .policy.per.interface.and.direct
b4980 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 ion,.but.you.could.reuse.a.polic
b49a0 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 y.on.different.interfaces.and.di
b49c0 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 73 70 65 63 69 66 79 20 61 rections:.You.can.only.specify.a
b49e0 20 73 6f 75 72 63 65 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 59 6f .source.mac-address.to.match..Yo
b4a00 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 u.can.run.the.UDP.broadcast.rela
b4a20 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f y.service.on.multiple.routers.co
b4a40 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a nnected.to.a.subnet..There.is.**
b4a60 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 NO**.UDP.broadcast.relay.packet.
b4a80 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 storm!.You.can.specify.a.static.
b4aa0 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 DHCP.assignment.on.a.per.host.ba
b4ac0 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 sis..You.will.need.the.MAC.addre
b4ae0 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 ss.of.the.station.and.your.desir
b4b00 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 ed.IP.address..The.address.must.
b4b20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 be.inside.the.subnet.definition.
b4b40 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 but.can.be.outside.of.the.range.
b4b60 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 statement..You.can.test.the.SNMP
b4b80 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 v3.functionality.from.any.linux.
b4ba0 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f based.system,.just.run.the.follo
b4bc0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 wing.command:.``snmpwalk.-v.3.-u
b4be0 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 .vyos.-a.SHA.-A.vyos12345678.-x.
b4c00 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 AES.-X.vyos12345678.-l.authPriv.
b4c20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 192.0.2.1..1``.You.can.use.wildc
b4c40 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e ard.``*``.to.match.a.group.of.in
b4c60 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 terfaces..You.can.verify.your.VR
b4c80 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 RP.group.status.with.the.operati
b4ca0 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d onal.mode.``run.show.vrrp``.comm
b4cc0 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 and:.You.can.view.that.the.polic
b4ce0 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 y.is.being.correctly.(or.incorre
b4d00 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ctly).utilised.with.the.followin
b4d20 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 g.command:.You.cannot.easily.red
b4d40 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 istribute.IPv6.routes.via.OSPFv3
b4d60 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 .on.a.WireGuard.interface.link..
b4d80 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c This.requires.you.to.configure.l
b4da0 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 ink-local.addresses.manually.on.
b4dc0 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 the.WireGuard.interfaces,.see.:v
b4de0 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 ytask:`T1483`..You.do.**not**.ne
b4e00 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ed.to.copy.the.certificate.to.th
b4e20 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 e.other.router..Instead,.you.nee
b4e40 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 d.to.retrieve.its.SHA-256.finger
b4e60 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 print..OpenVPN.only.supports.SHA
b4e80 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c -256.fingerprints.at.the.moment,
b4ea0 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .so.you.need.to.use.the.followin
b4ec0 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e g.command:.You.may.also.addition
b4ee0 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 ally.configure.timeouts.for.diff
b4f00 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 erent.types.of.connections..You.
b4f20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 may.expect.real.throughputs.arou
b4f40 6e 64 20 31 30 4d 42 79 74 65 73 2f 73 20 6f 72 20 68 69 67 68 65 72 20 69 6e 20 63 72 6f 77 64 nd.10MBytes/s.or.higher.in.crowd
b4f60 65 64 20 61 72 65 61 73 2e 00 59 6f 75 20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 ed.areas..You.may.expect.real.th
b4f80 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 6e 64 20 35 30 4d 42 79 74 65 73 2f 73 20 74 6f 20 31 roughputs.around.50MBytes/s.to.1
b4fa0 35 30 4d 42 79 74 65 73 2f 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 6f 62 73 74 72 75 63 50MBytes/s,.depending.on.obstruc
b4fc0 74 69 6f 6e 73 20 62 79 20 77 61 6c 6c 73 2c 20 77 61 74 65 72 2c 20 6d 65 74 61 6c 20 6f 72 20 tions.by.walls,.water,.metal.or.
b4fe0 6f 74 68 65 72 20 6d 61 74 65 72 69 61 6c 73 20 77 69 74 68 20 68 69 67 68 20 65 6c 65 63 74 72 other.materials.with.high.electr
b5000 6f 2d 6d 61 67 6e 65 74 69 63 20 64 61 6d 70 65 6e 69 6e 67 20 61 74 20 36 47 48 7a 2e 20 42 65 o-magnetic.dampening.at.6GHz..Be
b5020 73 74 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 74 68 65 st.results.are.achieved.with.the
b5040 20 41 50 20 62 65 69 6e 67 20 69 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 6f 6d 20 61 6e 64 20 69 .AP.being.in.the.same.room.and.i
b5060 6e 20 6c 69 6e 65 2d 6f 66 2d 73 69 67 68 74 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 n.line-of-sight..You.may.prefer.
b5080 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 locally.configured.capabilities.
b50a0 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c more.than.the.negotiated.capabil
b50c0 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 ities.even.though.remote.peer.se
b50e0 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 nds.capabilities..If.the.peer.is
b5100 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 .configured.by.:cfgcmd:`override
b5120 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 -capability`,.VyOS.ignores.recei
b5140 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e ved.capabilities.then.override.n
b5160 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 egotiated.capabilities.with.conf
b5180 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 igured.values..You.may.want.to.d
b51a0 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 isable.sending.Capability.Negoti
b51c0 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 ation.OPEN.message.optional.para
b51e0 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 meter.to.the.peer.when.remote.pe
b5200 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 er.does.not.implement.Capability
b5220 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 .Negotiation..Please.use.:cfgcmd
b5240 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e :`disable-capability-negotiation
b5260 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 `.command.to.disable.the.feature
b5280 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 ..You.need.2.separate.firewalls.
b52a0 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 to.define.traffic:.one.for.each.
b52c0 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 direction..You.need.to.disable.t
b52e0 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e he.in-memory.table.in.production
b5300 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 .environments!.Using.:abbr:`IMT.
b5320 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 (In-Memory.Table)`.may.lead.to.h
b5340 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c eavy.CPU.overloading.and.unstabl
b5360 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 e.flow-accounting.behavior..You.
b5380 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d need.your.PPPoE.credentials.from
b53a0 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 .your.DSL.ISP.in.order.to.config
b53c0 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 ure.this..The.usual.username.is.
b53e0 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 in.the.form.of.name@host.net.but
b5400 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 .may.vary.depending.on.ISP..You.
b5420 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 now.see.the.longer.AS.path..You.
b5440 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f should.add.a.firewall.to.your.co
b5460 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 nfiguration.above.as.well.by.ass
b5480 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 igning.it.to.the.pppoe0.itself.a
b54a0 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e s.shown.here:.You.should.also.en
b54c0 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 sure.that.the.OUTISDE_LOCAL.fire
b54e0 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e wall.group.is.applied.to.the.WAN
b5500 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 .interface.and.a.direction.(loca
b5520 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 l)..You.should.also.ensure.that.
b5540 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 the.OUTSIDE_LOCAL.firewall.group
b5560 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 .is.applied.to.the.WAN.interface
b5580 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 .and.a.direction.(local)..You.wi
b55a0 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 ll.also.need.the.public.key.of.y
b55c0 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 our.peer.as.well.as.the.network(
b55e0 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 s).you.want.to.tunnel.(allowed-i
b5600 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e ps).to.configure.a.WireGuard.tun
b5620 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 nel..The.public.key.below.is.alw
b5640 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 ays.the.public.key.from.your.pee
b5660 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 r,.not.your.local.one..Your.ISPs
b5680 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 .modem.is.connected.to.port.``et
b56a0 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 h0``.of.your.VyOS.box..Your.LAN.
b56c0 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 connected.on.eth0.uses.prefix.``
b56e0 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 2001:db8:beef:2::/64``.with.the.
b5700 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a router.beeing.``2001:db8:beef:2:
b5720 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 :1``.Zebra.supports.prefix-lists
b5740 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 .and.Route.Maps.to.match.routes.
b5760 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e received.from.other.FRR.componen
b5780 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 ts..The.permit/deny.facilities.p
b57a0 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 rovided.by.these.commands.can.be
b57c0 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 .used.to.filter.which.routes.zeb
b57e0 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a ra.will.install.in.the.kernel..Z
b5800 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 ebra.supports.prefix-lists.and.R
b5820 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 oute.Mapss.to.match.routes.recei
b5840 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 ved.from.other.FRR.components..T
b5860 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 he.permit/deny.facilities.provid
b5880 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 ed.by.these.commands.can.be.used
b58a0 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 .to.filter.which.routes.zebra.wi
b58c0 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f ll.install.in.the.kernel..Zebra/
b58e0 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 Kernel.route.filtering.Zone.Base
b5900 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 d.Firewall.Zone.Based.Firewall.(
b5920 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 Deprecated).Zone-Policy.Overview
b5940 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 .Zone-based.firewall.[A.B.C.D]..
b5960 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 ...link-state-id..With.this.spec
b5980 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 ified.the.command.displays.porti
b59a0 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 on.of.the.network.environment.th
b59c0 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 at.is.being.described.by.the.adv
b59e0 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 ertisement..The.value.entered.de
b5a00 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c pends.on.the.advertisement...s.L
b5a20 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 S.type..It.must.be.entered.in.th
b5a40 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 e.form.of.an.IP.address..`1..Cre
b5a60 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 ate.an.event.handler`_.`2..Add.r
b5a80 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 egex.to.the.script`_.`3..Add.a.f
b5aa0 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 ull.path.to.the.script`_.`4..Add
b5ac0 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 .optional.parameters`_.`<name>`.
b5ae0 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 must.be.identical.on.both.sides!
b5b00 00 60 43 6f 6d 6d 6f 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e .`Common.Applications.Kept.Enhan
b5b20 63 65 64 60 5f 20 28 43 41 4b 45 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 ced`_.(CAKE).is.a.comprehensive.
b5b40 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 queue.management.system,.impleme
b5b60 6e 74 65 64 20 61 73 20 61 20 71 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 nted.as.a.queue.discipline.(qdis
b5b80 63 29 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 c).for.the.Linux.kernel..It.is.d
b5ba0 65 73 69 67 6e 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 esigned.to.replace.and.improve.u
b5bc0 70 6f 6e 20 74 68 65 20 63 6f 6d 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d pon.the.complex.hierarchy.of.sim
b5be0 70 6c 65 20 71 64 69 73 63 73 20 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f ple.qdiscs.presently.required.to
b5c00 20 65 66 66 65 63 74 69 76 65 6c 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c .effectively.tackle.the.bufferbl
b5c20 6f 61 74 20 70 72 6f 62 6c 65 6d 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e oat.problem.at.the.network.edge.
b5c40 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e .``$.tail.-n.+2.ca.key.|.head.-n
b5c60 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b .-1.|.tr.-d.'\n'``.``$.tail.-n.+
b5c80 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 2.ca.pem.|.head.-n.-1.|.tr.-d.'\
b5ca0 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 n'``.``$.tail.-n.+2.cert.key.|.h
b5cc0 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 ead.-n.-1.|.tr.-d.'\n'``.``$.tai
b5ce0 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 l.-n.+2.cert.pem.|.head.-n.-1.|.
b5d00 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 tr.-d.'\n'``.``+``.successful.``
b5d20 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 -``.failed.``/config/scripts/dhc
b5d40 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 p-client/post-hooks.d/``.``/conf
b5d60 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 ig/scripts/dhcp-client/pre-hooks
b5d80 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d .d/``.``0.pool.ntp.org``.``0``.-
b5da0 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 .20.or.40.MHz.channel.width.(def
b5dc0 61 75 6c 74 29 00 60 60 30 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 37 00 60 60 30 60 60 3a 20 ault).``0``.-.HE-MCS.0-7.``0``:.
b5de0 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 No.replay.window,.strict.check.`
b5e00 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 `1-4294967295``:.Number.of.packe
b5e20 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e ts.that.could.be.misordered.``1.
b5e40 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c pool.ntp.org``.``115200``.-.115,
b5e60 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 200.bps.(default.for.serial.cons
b5e80 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 33 31 60 60 ole).``1200``.-.1200.bps.``131``
b5ea0 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 31 60 60 20 .-.20.MHz.channel.width.``131``.
b5ec0 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 -.20.MHz.channel.width.(6GHz).``
b5ee0 31 33 32 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 132``.-.40.MHz.channel.width.``1
b5f00 33 32 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 32``.-.40.MHz.channel.width.(6GH
b5f20 7a 29 00 60 60 31 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 z).``133``.-.80.MHz.channel.widt
b5f40 68 00 60 60 31 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 h.``133``.-.80.MHz.channel.width
b5f60 20 28 36 47 48 7a 29 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 .(6GHz).``134``.-.160.MHz.channe
b5f80 6c 20 77 69 64 74 68 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 l.width.``134``.-.160.MHz.channe
b5fa0 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d l.width.(6GHz).``135``.-.80+80.M
b5fc0 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 Hz.channel.width.``135``.-.80+80
b5fe0 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 39 32 2e .MHz.channel.width.(6GHz).``192.
b6000 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 168.2.254``.IP.addreess.on.VyOS.
b6020 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 eth2.from.ISP2.``19200``.-.19,20
b6040 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 0.bps.``1``.-.80.MHz.channel.wid
b6060 74 68 00 60 60 31 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 39 00 60 60 32 2e 70 6f 6f 6c 2e 6e th.``1``.-.HE-MCS.0-9.``2.pool.n
b6080 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 tp.org``.``203.0.113.254``.IP.ad
b60a0 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 dreess.on.VyOS.eth1.from.ISP1.``
b60c0 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 2400``.-.2400.bps.``2``.-.160.MH
b60e0 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 z.channel.width.``2``.-.HE-MCS.0
b6100 2d 31 31 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 -11.``38400``.-.38,400.bps.(defa
b6120 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b ult.for.Xen.console).``3``.-.80+
b6140 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 60 60 20 2d 20 48 45 2d 80.MHz.channel.width.``3``.-.HE-
b6160 4d 43 53 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 00 60 60 34 38 30 30 60 60 20 2d 20 MCS.is.not.supported.``4800``.-.
b6180 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 4800.bps.``57600``.-.57,600.bps.
b61a0 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f ``64:ff9b::/96``.is.the.well-kno
b61c0 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 wn.prefix.for.IPv4-embedded.IPv6
b61e0 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 .addresses..The.prefix.is.used.t
b6200 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e o.represent.IPv4.addresses.in.an
b6220 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 .IPv6.address.format..The.IPv4.a
b6240 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 ddress.is.encoded.in.the.low-ord
b6260 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 er.32.bits.of.the.IPv6.address..
b6280 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 The.high-order.32.bits.are.set.t
b62a0 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a o.the.well-known.prefix.64:ff9b:
b62c0 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 :/96..``802.3ad``.-.IEEE.802.3ad
b62e0 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 .Dynamic.link.aggregation..Creat
b6300 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 es.aggregation.groups.that.share
b6320 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 .the.same.speed.and.duplex.setti
b6340 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 ngs..Utilizes.all.slaves.in.the.
b6360 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 active.aggregator.according.to.t
b6380 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 38 31 60 60 he.802.3ad.specification..``81``
b63a0 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 32 2e 34 47 48 7a 29 .-.20.MHz.channel.width.(2.4GHz)
b63c0 00 60 60 38 33 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 .``83``.-.40.MHz.channel.width,.
b63e0 73 65 63 6f 6e 64 61 72 79 20 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 70 72 secondary.20MHz.channel.above.pr
b6400 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 38 34 60 60 20 2d 20 imary.channel.(2.4GHz).``84``.-.
b6420 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 73 65 63 6f 6e 64 61 72 79 20 40.MHz.channel.width,.secondary.
b6440 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 70 72 69 6d 61 72 79 20 63 68 61 6e 20MHz.channel.below.primary.chan
b6460 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 nel.(2.4GHz).``9600``.-.9600.bps
b6480 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 .``<.dh-group.>``.defines.a.Diff
b64a0 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 40 60 60 20 ie-Hellman.group.for.PFS;.``@``.
b64c0 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 Use.@.as.record.name.to.set.the.
b64e0 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e record.for.the.root.domain..``Kn
b6500 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 own.limitations:``.``Stateful-IP
b6520 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 v6-Address-Pool``.and.``Delegate
b6540 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 d-IPv6-Prefix-Pool``.are.defined
b6560 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 .in.RFC6911..If.they.are.not.def
b6580 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 ined.in.your.RADIUS.server,.add.
b65a0 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 new.dictionary_..``WLB_INTERFACE
b65c0 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 _NAME=[interfacename]``:.Interfa
b65e0 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 ce.to.be.monitored.``WLB_INTERFA
b6600 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 CE_STATE=[ACTIVE|FAILED]``:.Inte
b6620 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 rface.state.``a``.-.802.11a.-.54
b6640 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 .Mbits/sec.``ac``.-.802.11ac.-.1
b6660 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 300.Mbits/sec.``accept-own-nexth
b6680 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d op``.-...........Well-known.comm
b66a0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 unities.value.accept-own-nexthop
b66c0 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 .0xFFFF0008.``accept-own``.-....
b66e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
b6700 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 ities.value.ACCEPT_OWN.0xFFFF000
b6720 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 1.``accept``:.accept.the.packet.
b6740 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 .``access-point``.-.Access-point
b6760 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 .forwards.packets.between.other.
b6780 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c nodes.``action``.keep-alive.fail
b67a0 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 ure.action:.``active-backup``.-.
b67c0 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 Active-backup.policy:.Only.one.s
b67e0 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 lave.in.the.bond.is.active..A.di
b6800 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c fferent.slave.becomes.active.if,
b6820 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 .and.only.if,.the.active.slave.f
b6840 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 ails..The.bond's.MAC.address.is.
b6860 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 externally.visible.on.only.one.p
b6880 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 ort.(network.adapter).to.avoid.c
b68a0 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 63 74 69 76 65 60 60 20 onfusing.the.switch..``active``.
b68c0 54 68 69 73 20 69 73 20 74 68 65 20 6c 6f 77 2d 6c 65 76 65 6c 20 66 69 72 6d 77 61 72 65 20 63 This.is.the.low-level.firmware.c
b68e0 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 72 6f 66 69 6c 65 ontrol.mode.based.on.the.profile
b6900 20 73 65 74 20 61 6e 64 20 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e 6f 72 20 68 61 73 .set.and.the.system.governor.has
b6920 20 6e 6f 20 65 66 66 65 63 74 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 .no.effect..``adaptive-load-bala
b6940 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a nce``.-.Adaptive.load.balancing:
b6960 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 .includes.transmit-load-balance.
b6980 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 plus.receive.load.balancing.for.
b69a0 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 IPV4.traffic,.and.does.not.requi
b69c0 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 re.any.special.switch.support..T
b69e0 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 he.receive.load.balancing.is.ach
b6a00 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f ieved.by.ARP.negotiation..The.bo
b6a20 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 nding.driver.intercepts.the.ARP.
b6a40 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d Replies.sent.by.the.local.system
b6a60 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 .on.their.way.out.and.overwrites
b6a80 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 .the.source.hardware.address.wit
b6aa0 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 h.the.unique.hardware.address.of
b6ac0 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 .one.of.the.slaves.in.the.bond.s
b6ae0 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 uch.that.different.peers.use.dif
b6b00 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 ferent.hardware.addresses.for.th
b6b20 65 20 73 65 72 76 65 72 2e 00 60 60 61 64 64 72 65 73 73 60 60 20 49 50 20 61 64 64 72 65 73 73 e.server..``address``.IP.address
b6b40 20 6f 72 20 73 75 62 6e 65 74 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 .or.subnet..``aggressive``.use.A
b6b60 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 ggressive.mode.for.Key.Exchanges
b6b80 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 .in.the.IKEv1.protocol.aggressiv
b6ba0 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d e.mode.is.much.more.insecure.com
b6bc0 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 pared.to.Main.mode;.``all-availa
b6be0 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 ble``.all.checking.target.addres
b6c00 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 ses.must.be.available.to.pass.th
b6c20 69 73 20 63 68 65 63 6b 00 60 60 61 6d 64 5f 70 73 74 61 74 65 3d 7b 6d 6f 64 65 7d 60 60 20 53 is.check.``amd_pstate={mode}``.S
b6c40 65 74 73 20 74 68 65 20 70 2d 73 74 61 74 65 20 6d 6f 64 65 00 60 60 61 6e 79 2d 61 76 61 69 6c ets.the.p-state.mode.``any-avail
b6c60 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 able``.any.of.the.checking.targe
b6c80 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f t.addresses.must.be.available.to
b6ca0 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 20 55 73 65 20 61 6e 79 .pass.this.check.``any``.Use.any
b6cc0 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 .as.record.name.to.configure.the
b6ce0 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 65 6e 74 .record.as.a.wildcard..``authent
b6d00 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 ication.local-id/remote-id``.-.I
b6d20 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 KE.identification.is.used.for.va
b6d40 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 lidation.of.VPN.peer.devices.dur
b6d60 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e ing.IKE.negotiation..If.you.do.n
b6d80 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 ot.configure.local/remote-identi
b6da0 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 ty,.the.device.uses.the.IPv4.or.
b6dc0 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f IPv6.address.that.corresponds.to
b6de0 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c .the.local/remote.peer.by.defaul
b6e00 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 t..In.certain.network.setups.(li
b6e20 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 ke.ipsec.interface.with.dynamic.
b6e40 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 address,.or.behind.the.NAT.),.th
b6e60 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 e.IKE.ID.received.from.the.peer.
b6e80 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 does.not.match.the.IKE.gateway.c
b6ea0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 onfigured.on.the.device..This.ca
b6ec0 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 n.lead.to.a.Phase.1.validation.f
b6ee0 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 ailure..So,.make.sure.to.configu
b6f00 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c re.the.local/remote.id.explicitl
b6f20 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 y.and.ensure.that.the.IKE.ID.is.
b6f40 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 the.same.as.the.remote-identity.
b6f60 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 configured.on.the.peer.device..`
b6f80 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 `authentication``.-.configure.au
b6fa0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 thentication.between.VyOS.and.a.
b6fc0 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 remote.peer..If.pre-shared-secre
b6fe0 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d t.mode.is.used,.the.secret.key.m
b7000 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 ust.be.defined.in.``set.vpn.ipse
b7020 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e c.authentication``.and.suboption
b7040 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 s:.``authentication``.-.configur
b7060 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e e.authentication.between.VyOS.an
b7080 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 d.a.remote.peer..Suboptions:.``a
b70a0 78 60 60 20 2d 20 38 30 32 2e 31 31 61 78 20 2d 20 65 78 63 65 65 64 73 20 31 47 42 69 74 2f 73 x``.-.802.11ax.-.exceeds.1GBit/s
b70c0 65 63 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 ec.``b``.-.802.11b.-.11.Mbits/se
b70e0 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 c.``babel``.-.Babel.routing.prot
b7100 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 ocol.(Babel).``begin``.Matches.t
b7120 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 he.beginning.of.the.URL.path.``b
b7140 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 gp``.-.Border.Gateway.Protocol.(
b7160 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 BGP).``bind``.-.select.a.VTI.int
b7180 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 erface.to.bind.to.this.peer;.``b
b71a0 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lackhole``.-....................
b71c0 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 Well-known.communities.value.BLA
b71e0 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 CKHOLE.0xFFFF029A.``broadcast``.
b7200 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 -.Broadcast.policy:.transmits.ev
b7220 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 erything.on.all.slave.interfaces
b7240 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 ..``burst``:.Number.of.packets.a
b7260 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 llowed.to.overshoot.the.limit.wi
b7280 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 thin.``period``..Default.5..``ca
b72a0 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 -cert-file``.-.CA.certificate.fi
b72c0 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d le..Using.for.authenticating.rem
b72e0 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 ote.peer;.``ca-certificate``.-.C
b7300 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 A.certificate.in.PKI.configurati
b7320 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d on..Using.for.authenticating.rem
b7340 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 ote.peer;.``cdp``.-.Listen.for.C
b7360 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 DP.for.Cisco.routers/switches.``
b7380 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 cert-file``.-.certificate.file,.
b73a0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
b73c0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
b73e0 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 r;.``certificate``.-.certificate
b7400 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 .file.in.PKI.configuration,.whic
b7420 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
b7440 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 g.local.router.on.remote.peer;.`
b7460 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 `clear``.closes.the.CHILD_SA.and
b7480 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 .does.not.take.further.action.(d
b74a0 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f efault);.``clear``.set.action.to
b74c0 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 .clear;.``close-action.=.none.|.
b74e0 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e clear.|.hold.|.restart``.-.defin
b7500 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d es.the.action.to.take.if.the.rem
b7520 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 ote.peer.unexpectedly.closes.a.C
b7540 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f HILD_SA.(see.above.for.meaning.o
b7560 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 f.values)..A.closeaction.should.
b7580 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 not.be.used.if.the.peer.uses.rea
b75a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c uthentication.or.uniqueids..``cl
b75c0 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 ose-action.=.none.|.clear.|.trap
b75e0 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 .|.start``.-.defines.the.action.
b7600 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 to.take.if.the.remote.peer.unexp
b7620 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 ectedly.closes.a.CHILD_SA.(see.a
b7640 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 bove.for.meaning.of.values)..A.c
b7660 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 loseaction.should.not.be.used.if
b7680 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .the.peer.uses.reauthentication.
b76a0 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 or.uniqueids..``close-action``.d
b76c0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 efines.the.action.to.take.if.the
b76e0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 .remote.peer.unexpectedly.closes
b7700 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e .a.CHILD_SA:.``compression``..En
b7720 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d ables.the..IPComp(IP.Payload.Com
b7740 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 pression).protocol.which.allows.
b7760 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 compressing.the.content.of.IP.pa
b7780 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 ckets..``compression``.whether.I
b77a0 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 PComp.compression.of.content.is.
b77c0 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f proposed.on.the.connection:.``co
b77e0 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 nnected``.-.Connected.routes.(di
b7800 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 rectly.attached.subnet.or.host).
b7820 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e ``connection-type``.-.how.to.han
b7840 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 dle.this.connection.process..Pos
b7860 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f sible.variants:.``continue``:.co
b7880 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d ntinue.parsing.next.rule..``crl-
b78a0 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 file``.-.file.with.the.Certifica
b78c0 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 te.Revocation.List..Using.to.che
b78e0 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f ck.if.a.certificate.for.the.remo
b7900 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 te.peer.is.valid.or.revoked;.``d
b7920 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 ``.-.Execution.interval.in.days.
b7940 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 ``dead-peer-detection.action.=.c
b7960 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 lear.|.hold.|.restart``.-.R_U_TH
b7980 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 ERE.notification.messages(IKEv1)
b79a0 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 .or.empty.INFORMATIONAL.messages
b79c0 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 .(IKEv2).are.periodically.sent.i
b79e0 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 n.order.to.check.the.liveliness.
b7a00 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c of.the.IPsec.peer..The.values.cl
b7a20 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 ear,.hold,.and.restart.all.activ
b7a40 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e ate.DPD.and.determine.the.action
b7a60 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 .to.perform.on.a.timeout..With.`
b7a80 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 `clear``.the.connection.is.close
b7aa0 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e d.with.no.further.actions.taken.
b7ac0 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 .``hold``.installs.a.trap.policy
b7ae0 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 ,.which.will.catch.matching.traf
b7b00 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 fic.and.tries.to.re-negotiate.th
b7b20 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 e.connection.on.demand..``restar
b7b40 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 t``.will.immediately.trigger.an.
b7b60 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e attempt.to.re-negotiate.the.conn
b7b80 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 ection..``dead-peer-detection.ac
b7ba0 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 tion.=.clear.|.trap.|.restart``.
b7bc0 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 -.R_U_THERE.notification.message
b7be0 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 s(IKEv1).or.empty.INFORMATIONAL.
b7c00 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c messages.(IKEv2).are.periodicall
b7c20 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 y.sent.in.order.to.check.the.liv
b7c40 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 eliness.of.the.IPsec.peer..The.v
b7c60 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 alues.clear,.trap,.and.restart.a
b7c80 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ll.activate.DPD.and.determine.th
b7ca0 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 e.action.to.perform.on.a.timeout
b7cc0 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ..With.``clear``.the.connection.
b7ce0 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e is.closed.with.no.further.action
b7d00 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 s.taken..``trap``.installs.a.tra
b7d20 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 p.policy,.which.will.catch.match
b7d40 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f ing.traffic.and.tries.to.re-nego
b7d60 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 tiate.the.connection.on.demand..
b7d80 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 ``restart``.will.immediately.tri
b7da0 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 gger.an.attempt.to.re-negotiate.
b7dc0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 the.connection..``dead-peer-dete
b7de0 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 ction``.controls.the.use.of.the.
b7e00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 Dead.Peer.Detection.protocol.(DP
b7e20 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 D,.RFC.3706).where.R_U_THERE.not
b7e40 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d ification.messages.(IKEv1).or.em
b7e60 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 pty.INFORMATIONAL.messages.(IKEv
b7e80 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 2).are.periodically.sent.in.orde
b7ea0 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 r.to.check.the.liveliness.of.the
b7ec0 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 .IPsec.peer:.``default-esp-group
b7ee0 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 ``.-.ESP.group.to.use.by.default
b7f00 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 .for.traffic.encryption..Might.b
b7f20 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 e.overwritten.by.individual.sett
b7f40 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 ings.for.tunnel.or.VTI.interface
b7f60 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 .binding;.``description``.-.desc
b7f80 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 ription.for.this.peer;.``dh-grou
b7fa0 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 p``.dh-group;.``dhcp-interface``
b7fc0 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 .-.ID.for.authentication.generat
b7fe0 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ed.from.DHCP.address.dynamically
b8000 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 ;.``dhcp-interface``.-.use.an.IP
b8020 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 .address,.received.from.DHCP.for
b8040 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 .IPSec.connection.with.this.peer
b8060 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 ,.instead.of.``local-address``;.
b8080 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 ``disable-mobike``.disables.MOBI
b80a0 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c KE.Support..MOBIKE.is.only.avail
b80c0 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 able.for.IKEv2.and.enabled.by.de
b80e0 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 65 6b 65 79 60 60 20 44 6f 20 6e 6f 74 20 fault..``disable-rekey``.Do.not.
b8100 6c 6f 63 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 72 65 2d 6b 65 79 20 6f 66 20 74 68 65 locally.initiate.a.re-key.of.the
b8120 20 53 41 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 6d 75 73 74 20 72 65 2d 6b 65 79 20 62 65 66 .SA,.remote.peer.must.re-key.bef
b8140 6f 72 65 20 65 78 70 69 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d ore.expiration..``disable-route-
b8160 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e autoinstall``.-.This.option.when
b8180 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 .configured.disables.the.routes.
b81a0 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 installed.in.the.default.table.2
b81c0 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20.for.site-to-site.ipsec..It.is
b81e0 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 .mostly.used.with.VTI.configurat
b8200 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c ion..``disable-route-autoinstall
b8220 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 ``.Do.not.automatically.install.
b8240 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 routes.to.remote.``disable-route
b8260 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
b8280 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 lly.install.routes.to.remote.net
b82a0 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 works;.``disable``.-.disable.thi
b82c0 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 s.tunnel;.``disable``.Disable.PF
b82e0 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f S;.``disable``.disable.IPComp.co
b8300 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 mpression.(default);.``disable``
b8320 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 .disable.MOBIKE;.``drop``:.drop.
b8340 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 the.packet..``ecdsa-sha2-nistp25
b8360 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 6``.``ecdsa-sha2-nistp384``.``ec
b8380 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 dsa-sha2-nistp521``.``edp``.-.Li
b83a0 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 sten.for.EDP.for.Extreme.routers
b83c0 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 /switches.``enable``.Inherit.Dif
b83e0 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 fie-Hellman.group.from.IKE.group
b8400 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 .(default);.``enable``.enable.IP
b8420 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 Comp.compression;.``enable``.ena
b8440 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 ble.MOBIKE.(default.for.IKEv2);.
b8460 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
b8480 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 thm.(default.128.bit.AES-CBC);.`
b84a0 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 `encryption``.encryption.algorit
b84c0 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 hm;.``end``.Matches.the.end.of.t
b84e0 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 he.URL.path..``esp-group``.-.def
b8500 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 ine.ESP.group.for.encrypt.traffi
b8520 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 c,.defined.by.this.tunnel;.``esp
b8540 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
b8560 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 encrypt.traffic,.passed.this.VTI
b8580 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 .interface..``exact``.Requires.a
b85a0 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 n.exactly.match.of.the.URL.path.
b85c0 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 ``fdp``.-.Listen.for.FDP.for.Fou
b85e0 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d ndry.routers/switches.``file``.-
b8600 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 69 6c 65 6e 61 6d .path.to.the.key.file;.``filenam
b8620 65 60 60 20 20 4c 6f 67 20 66 69 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 65 76 65 2e 6a 73 6f 6e e``..Log.file.(default:.eve.json
b8640 29 2e 00 60 60 66 69 6c 65 74 79 70 65 60 60 20 20 45 56 45 20 6c 6f 67 67 69 6e 67 20 64 65 73 )..``filetype``..EVE.logging.des
b8660 74 69 6e 61 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 3a 20 72 65 67 75 6c 61 72 29 2e 00 60 60 66 tination.(default:.regular)..``f
b8680 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 lexvpn``.Allow.FlexVPN.vendor.ID
b86a0 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 .payload.(IKEv2.only)..Send.the.
b86c0 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 Cisco.FlexVPN.vendor.ID.payload.
b86e0 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 (IKEv2.only),.which.is.required.
b8700 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 in.order.to.make.Cisco.brand.dev
b8720 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 ices.allow.negotiating.a.local.t
b8740 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e raffic.selector.(from.strongSwan
b8760 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 's.point.of.view).that.is.not.th
b8780 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 e.assigned.virtual.IP.address.if
b87a0 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 .such.an.address.is.requested.by
b87c0 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 .strongSwan..Sending.the.Cisco.F
b87e0 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 lexVPN.vendor.ID.prevents.the.pe
b8800 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 er.from.narrowing.the.initiator'
b8820 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c s.local.traffic.selector.and.all
b8840 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 ows.it.to.e.g..negotiate.a.TS.of
b8860 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e .0.0.0.0/0.==.0.0.0.0/0.instead.
b8880 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 .This.has.been.tested.with.a."tu
b88a0 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 nnel.mode.ipsec.ipv4".Cisco.temp
b88c0 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 late.but.should.also.work.for.GR
b88e0 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c E.encapsulation;.``flexvpn``.All
b8900 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 ows.FlexVPN.vendor.ID.payload.(I
b8920 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 00 60 60 66 6c 65 KEv2.only)..Send.the.Cisco.``fle
b8940 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 xvpn``.Allows.FlexVPN.vendor.ID.
b8960 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 payload.(IKEv2.only)..Send.the.C
b8980 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 isco.FlexVPN.vendor.ID.payload.(
b89a0 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 IKEv2.only),.which.is.required.i
b89c0 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 n.order.to.make.Cisco.brand.devi
b89e0 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 ces.allow.negotiating.a.local.tr
b8a00 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 affic.selector.(from.strongSwan'
b8a20 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 s.point.of.view).that.is.not.the
b8a40 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 .assigned.virtual.IP.address.if.
b8a60 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 such.an.address.is.requested.by.
b8a80 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c strongSwan..Sending.the.Cisco.Fl
b8aa0 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 exVPN.vendor.ID.prevents.the.pee
b8ac0 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 r.from.narrowing.the.initiator's
b8ae0 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f .local.traffic.selector.and.allo
b8b00 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 ws.it.to.e.g..negotiate.a.TS.of.
b8b20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 0.0.0.0/0.==.0.0.0.0/0.instead..
b8b40 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e This.has.been.tested.with.a."tun
b8b60 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c nel.mode.ipsec.ipv4".Cisco.templ
b8b80 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 ate.but.should.also.work.for.GRE
b8ba0 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 .encapsulation;.``force-udp-enca
b8bc0 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f psulation``.-.force.encapsulatio
b8be0 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 n.of.ESP.into.UDP.datagrams..Use
b8c00 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 ful.in.case.if.between.local.and
b8c20 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c .remote.side.is.firewall.or.NAT,
b8c40 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 .which.not.allows.passing.plain.
b8c60 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 ESP.packets.between.them;.``g``.
b8c80 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c -.802.11g.-.54.Mbits/sec.(defaul
b8ca0 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 t).``graceful-shutdown``.-......
b8cc0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
b8ce0 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 ue.GRACEFUL_SHUTDOWN.0xFFFF0000.
b8d00 60 60 67 72 6f 75 70 60 60 20 20 41 64 64 72 65 73 73 20 67 72 6f 75 70 2e 00 60 60 67 72 6f 75 ``group``..Address.group..``grou
b8d20 70 60 60 20 20 50 6f 72 74 20 67 72 6f 75 70 2e 00 60 60 67 75 69 64 65 64 60 60 20 54 68 65 20 p``..Port.group..``guided``.The.
b8d40 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 64 65 73 69 72 65 64 20 70 65 72 driver.allows.to.set.desired.per
b8d60 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 73 20 61 6e 64 20 74 68 65 20 66 69 72 6d 77 61 72 65 formance.levels.and.the.firmware
b8d80 20 73 65 6c 65 63 74 73 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 20 69 6e 20 .selects.a.performance.level.in.
b8da0 74 68 69 73 20 72 61 6e 67 65 20 61 6e 64 20 66 69 74 74 69 6e 67 20 74 6f 20 74 68 65 20 63 75 this.range.and.fitting.to.the.cu
b8dc0 72 72 65 6e 74 20 77 6f 72 6b 6c 6f 61 64 2e 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f rrent.workload..``h``.-.Executio
b8de0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 n.interval.in.hours.``hash``.has
b8e00 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 h.algorithm.(default.sha1)..``ha
b8e20 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 sh``.hash.algorithm..``hold``.se
b8e40 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c t.action.to.hold.(default).``hol
b8e60 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 32 30 60 60 d``.set.action.to.hold;.``ht20``
b8e80 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 68 74 34 30 2b 60 .-.20.MHz.channel.width.``ht40+`
b8ea0 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 `.-.Both.20.MHz.and.40.MHz.with.
b8ec0 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d secondary.channel.above.the.prim
b8ee0 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 ary.channel.``ht40-``.-.Both.20.
b8f00 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 MHz.and.40.MHz.with.secondary.ch
b8f20 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 annel.below.the.primary.channel.
b8f40 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 ``hvc0``.-.Xen.console.``id``.-.
b8f60 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 static.ID's.for.authentication..
b8f80 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 In.general.local.and.remote.addr
b8fa0 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a ess.``<x.x.x.x>``,.``<h:h:h:h:h:
b8fc0 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 h:h:h>``.or.``%any``;.``ike-grou
b8fe0 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 p``.-.IKE.group.to.use.for.key.e
b9000 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f xchanges;.``ikev1``.use.IKEv1.fo
b9020 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 r.Key.Exchange;.``ikev2-reauth``
b9040 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 .-.reauthenticate.remote.peer.du
b9060 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 ring.the.rekeying.process..Can.b
b9080 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 e.used.only.with.IKEv2..Create.a
b90a0 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 .new.IKE_SA.from.the.scratch.and
b90c0 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 .try.to.recreate.all.IPsec.SAs;.
b90e0 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
b9100 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
b9120 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
b9140 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 authentication.is.always.done..S
b9160 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 etting.this.parameter.enables.re
b9180 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 mote.host.re-authentication.duri
b91a0 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 ng.an.IKE.rekey..``ikev2-reauth`
b91c0 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 `.whether.rekeying.of.an.IKE_SA.
b91e0 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 should.also.reauthenticate.the.p
b9200 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 eer..In.IKEv1,.reauthentication.
b9220 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b is.always.done:.``ikev2``.use.IK
b9240 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 Ev2.for.Key.Exchange;.``in``:.Ru
b9260 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 leset.for.forwarded.packets.on.a
b9280 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 63 61 6c 6c 5f 62 n.inbound.interface.``initcall_b
b92a0 6c 61 63 6b 6c 69 73 74 3d 61 63 70 69 5f 63 70 75 66 72 65 71 5f 69 6e 69 74 60 60 20 44 69 73 lacklist=acpi_cpufreq_init``.Dis
b92c0 61 62 6c 65 20 64 65 66 61 75 6c 74 20 41 43 50 49 20 43 50 55 20 66 72 65 71 75 65 6e 63 79 20 able.default.ACPI.CPU.frequency.
b92e0 73 63 61 6c 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 scale.``initiate``.-.does.initia
b9300 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 l.connection.to.remote.peer.imme
b9320 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 diately.after.configuring.and.af
b9340 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 ter.boot..In.this.mode.the.conne
b9360 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 ction.will.not.be.restarted.in.c
b9380 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 ase.of.disconnection,.therefore.
b93a0 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 should.be.used.only.together.wit
b93c0 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e h.DPD.or.another.session.trackin
b93e0 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 g.methods;.``intel_idle.max_csta
b9400 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 te=0``.Disable.intel_idle.and.fa
b9420 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 ll.back.on.acpi_idle.``interface
b9440 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 ``.Interface.Name.to.use..The.na
b9460 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 00 60 60 69 me.of.the.interface.on.which.``i
b9480 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 nterface``.Interface.Name.to.use
b94a0 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 ..The.name.of.the.interface.on.w
b94c0 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 hich.virtual.IP.addresses.should
b94e0 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 .be.installed..If.not.specified.
b9500 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 the.addresses.will.be.installed.
b9520 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 on.the.outbound.interface;.``int
b9540 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c erface``.is.used.for.the.VyOS.CL
b9560 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 I.command.to.identify.the.WireGu
b9580 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 ard.interface.where.this.private
b95a0 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6c 65 61 76 65 .key.is.to.be.used..``interleave
b95c0 60 60 20 65 6e 61 62 6c 65 73 20 4e 54 50 20 69 6e 74 65 72 6c 65 61 76 65 64 20 6d 6f 64 65 20 ``.enables.NTP.interleaved.mode.
b95e0 28 73 65 65 20 60 64 72 61 66 74 2d 6e 74 70 2d 69 6e 74 65 72 6c 65 61 76 65 64 2d 6d 6f 64 65 (see.`draft-ntp-interleaved-mode
b9600 73 60 5f 29 2c 20 77 68 69 63 68 20 63 61 6e 20 69 6d 70 72 6f 76 65 20 73 79 6e 63 68 72 6f 6e s`_),.which.can.improve.synchron
b9620 69 7a 61 74 69 6f 6e 20 61 63 63 75 72 61 63 79 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 ization.accuracy.and.stability.w
b9640 68 65 6e 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 70 61 72 74 69 65 73 2e 00 60 hen.supported.by.both.parties..`
b9660 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `internet``.-...................
b9680 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 ..Well-known.communities.value.0
b96a0 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 .``interval``.keep-alive.interva
b96c0 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 l.in.seconds.<2-86400>.(default.
b96e0 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 30);.``isis``.-.Intermediate.Sys
b9700 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 tem.to.Intermediate.System.(IS-I
b9720 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 S).``jump``:.jump.to.another.cus
b9740 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 tom.chain..``kernel``.-.Kernel.r
b9760 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f outes.``key-exchange``.which.pro
b9780 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 tocol.should.be.used.to.initiali
b97a0 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 ze.the.connection.If.not.set.bot
b97c0 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e h.protocols.are.handled.and.conn
b97e0 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 ections.will.use.IKEv2.when.init
b9800 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 iating,.but.accept.any.protocol.
b9820 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 version.when.responding:.``key``
b9840 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 .-.a.private.key,.which.will.be.
b9860 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f used.for.authenticating.local.ro
b9880 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6b 65 79 60 60 20 75 73 65 uter.on.remote.peer:.``key``.use
b98a0 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 73 65 72 76 69 63 .API.keys.configured.in.``servic
b98c0 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 60 60 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 e.https.api.keys``.``latency``:.
b98e0 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 A.server.profile.focused.on.lowe
b9900 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 ring.network.latency..This.profi
b9920 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 le.favors.performance.over.power
b9940 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 .savings.by.setting.``intel_psta
b9960 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 te``.and.``min_perf_pct=100``..`
b9980 60 6c 64 61 70 60 60 20 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 6c `ldap``.LDAP.protocol.check..``l
b99a0 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 east-connection``.Distributes.re
b99c0 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 quests.to.the.server.with.the.fe
b99e0 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d west.active.connections.``least-
b9a00 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 connection``.Distributes.request
b9a20 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 s.tp.tje.server.wotj.the.fewest.
b9a40 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 active.connections.``life-bytes`
b9a60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 `.ESP.life.in.bytes.<1024-268435
b9a80 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 45600000>..Number.of.bytes.trans
b9aa0 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 mitted.over.an.IPsec.SA.before.i
b9ac0 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 t.expires;.``life-packets``.ESP.
b9ae0 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 life.in.packets.<1000-2684354560
b9b00 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 0000>..Number.of.packets.transmi
b9b20 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 tted.over.an.IPsec.SA.before.it.
b9b40 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 expires;.``lifetime``.ESP.lifeti
b9b60 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c me.in.seconds.<30-86400>.(defaul
b9b80 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 t.3600)..How.long.a.particular.i
b9ba0 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f nstance.of.a.connection.(a.set.o
b9bc0 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 f.encryption/authentication.keys
b9be0 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 .for.user.packets).should.last,.
b9c00 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 from.successful.negotiation.to.e
b9c20 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 xpiry;.``lifetime``.IKE.lifetime
b9c40 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 .in.seconds.<0-86400>.(default.2
b9c60 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 8800);.``lifetime``.IKE.lifetime
b9c80 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 .in.seconds.<30-86400>.(default.
b9ca0 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 28800);.``llgr-stale``.-........
b9cc0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
b9ce0 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 s.value.LLGR_STALE.0xFFFF0006.``
b9d00 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 local-address``.-.local.IP.addre
b9d20 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 ss.for.IPSec.connection.with.thi
b9d40 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e s.peer..If.defined.``any``,.then
b9d60 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 .an.IP.address.which.configured.
b9d80 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 on.interface.with.default.route.
b9da0 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 will.be.used;.``local-as``.-....
b9dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
b9de0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 unities.value.NO_EXPORT_SUBCONFE
b9e00 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 D.0xFFFFFF03.``local-id``.-.ID.f
b9e20 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 or.the.local.VyOS.router..If.def
b9e40 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ined,.during.the.authentication.
b9e60 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 it.will.be.send.to.remote.peer;.
b9e80 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d ``local-key``.-.name.of.PKI.key-
b9ea0 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f pair.with.local.private.key.``lo
b9ec0 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f cal``.-.define.a.local.source.fo
b9ee0 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 r.match.traffic,.which.should.be
b9f00 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 .encrypted.and.send.to.this.peer
b9f20 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 :.``local``:.Ruleset.for.packets
b9f40 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 .destined.for.this.router.``m``.
b9f60 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 -.Execution.interval.in.minutes.
b9f80 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 ``main``.Routing.table.used.by.V
b9fa0 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 yOS.and.other.interfaces.not.par
b9fc0 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d ticipating.in.PBR.``main``.use.M
b9fe0 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 ain.mode.for.Key.Exchanges.in.th
ba000 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 e.IKEv1.Protocol.(Recommended.De
ba020 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 fault);.``message``:.Full.messag
ba040 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e e.that.has.triggered.the.script.
ba060 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 .``mitigations=off``.``mobike``.
ba080 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 enable.MOBIKE.Support..MOBIKE.is
ba0a0 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 .only.available.for.IKEv2:.``mod
ba0c0 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 e``.-.mode.for.authentication.be
ba0e0 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f tween.VyOS.and.remote.peer:.``mo
ba100 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f de``.IKEv1.Phase.1.Mode.Selectio
ba120 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e n:.``mode``.the.type.of.the.conn
ba140 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 ection:.``monitor``.-.Passively.
ba160 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 monitor.all.packets.on.the.frequ
ba180 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f ency/channel.``multi-user-beamfo
ba1a0 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 rmee``.-.Support.for.operation.a
ba1c0 73 20 6d 75 6c 74 69 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 6d 75 6c 74 69 2d s.multi.user.beamformee.``multi-
ba1e0 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformee``.-.Support.for.
ba200 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
ba220 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 mer.``multi-user-beamformer``.-.
ba240 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 6d 75 6c 74 69 20 75 Support.for.operation.as.multi.u
ba260 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d ser.beamformer.``multi-user-beam
ba280 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e former``.-.Support.for.operation
ba2a0 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 79 73 .as.single.user.beamformer.``mys
ba2c0 71 6c 60 60 20 4d 79 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 6e 60 60 ql``.MySQL.protocol.check..``n``
ba2e0 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d .-.802.11n.-.600.Mbits/sec.``nam
ba300 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d e``.is.used.for.the.VyOS.CLI.com
ba320 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 mand.to.identify.this.key..This.
ba340 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 key.``name``.is.then.used.in.the
ba360 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 .CLI.configuration.to.reference.
ba380 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e the.key.instance..``net.ipv4.con
ba3a0 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
ba3c0 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv4.conf.all.accept_source_route
ba3e0 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 ``.``net.ipv4.conf.all.log_marti
ba400 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c ans``.``net.ipv4.conf.all.rp_fil
ba420 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 ter``.``net.ipv4.conf.all.send_r
ba440 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f edirects``.``net.ipv4.icmp_echo_
ba460 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 ignore_broadcasts``.``net.ipv4.t
ba480 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 cp_rfc1337``.``net.ipv4.tcp_sync
ba4a0 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 ookies``.``net.ipv6.conf.all.acc
ba4c0 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e ept_redirects``.``net.ipv6.conf.
ba4e0 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 all.accept_source_route``.``no-a
ba500 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c dvertise``.-.................Wel
ba520 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 l-known.communities.value.NO_ADV
ba540 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 ERTISE.0xFFFFFF02.``no-export``.
ba560 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -....................Well-known.
ba580 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 communities.value.NO_EXPORT.0xFF
ba5a0 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 FFFF01.``no-llgr``.-............
ba5c0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
ba5e0 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 .value.NO_LLGR.0xFFFF0007.``no-p
ba600 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c eer``.-......................Wel
ba620 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 l-known.communities.value.NOPEER
ba640 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 .0xFFFFFF04.``no``.disable.remot
ba660 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 e.host.re-authenticaton.during.a
ba680 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f n.IKE.rekey;.``none``.-.Executio
ba6a0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d n.interval.in.minutes.``none``.-
ba6c0 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 .loads.the.connection.only,.whic
ba6e0 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 h.then.can.be.manually.initiated
ba700 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 .or.used.as.a.responder.configur
ba720 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f ation..``none``.set.action.to.no
ba740 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 ne.(default);.``noselect``.marks
ba760 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f .the.server.as.unused,.except.fo
ba780 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 r.display.purposes..The.server.i
ba7a0 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 s.discarded.by.the.selection.alg
ba7c0 6f 72 69 74 68 6d 2e 00 60 60 6e 6f 74 72 61 63 6b 60 60 3a 20 69 67 6e 6f 72 65 20 63 6f 6e 6e orithm..``notrack``:.ignore.conn
ba7e0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 61 63 74 ection.tracking.system..This.act
ba800 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 70 72 65 72 6f 75 74 ion.is.only.available.in.prerout
ba820 69 6e 67 20 63 68 61 69 6e 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f ing.chain..``nts``.enables.Netwo
ba840 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 rk.Time.Security.(NTS).for.the.s
ba860 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 erver.as.specified.in.:rfc:`8915
ba880 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 `.``options``.``ospf``.-.Open.Sh
ba8a0 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 ortest.Path.First.(OSPFv2).``osp
ba8c0 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 fv3``.-.Open.Shortest.Path.First
ba8e0 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 .(IPv6).(OSPFv3).``out``:.Rulese
ba900 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 t.for.forwarded.packets.on.an.ou
ba920 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 69 76 65 60 60 20 54 68 65 tbound.interface.``passive``.The
ba940 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e .driver.allows.the.system.govern
ba960 6f 72 20 74 6f 20 6d 61 6e 61 67 65 20 43 50 55 20 66 72 65 71 75 65 6e 63 79 20 77 68 69 6c 65 or.to.manage.CPU.frequency.while
ba980 20 70 72 6f 76 69 64 69 6e 67 20 61 76 61 69 6c 61 62 6c 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 .providing.available.performance
ba9a0 20 73 74 61 74 65 73 2e 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 .states..``passphrase``.-.local.
ba9c0 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 private.key.passphrase.``passphr
ba9e0 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 ase``.-.private.key.passphrase,.
baa00 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 if.needed..``password``.-.passph
baa20 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 rase.private.key,.if.needed..``p
baa40 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 eer``.is.used.for.the.VyOS.CLI.c
baa60 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 ommand.to.identify.the.WireGuard
baa80 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 .peer.where.this.secred.is.to.be
baaa0 20 75 73 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 .used..``peer``.is.used.for.the.
baac0 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 VyOS.CLI.command.to.identify.the
baae0 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 .WireGuard.peer.where.this.secre
bab00 74 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d t.is.to.be.used..``period``:.Tim
bab20 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 e.window.for.rate.calculation..P
bab40 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 ossible.values:.``second``.(one.
bab60 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 second),.``minute``.(one.minute)
bab80 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 ,.``hour``.(one.hour)..Default.i
baba0 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 s.``second``..``pfs``.whether.Pe
babc0 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 rfect.Forward.Secrecy.of.keys.is
babe0 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 .desired.on.the.connection's.key
bac00 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 ing.channel.and.defines.a.Diffie
bac20 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 67 73 71 6c 60 -Hellman.group.for.PFS:.``pgsql`
bac40 60 20 50 6f 73 74 67 72 65 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 70 `.PostgreSQL.protocol.check..``p
bac60 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e ool``.mobilizes.persistent.clien
bac80 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 t.mode.association.with.a.number
baca0 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 20 50 6f .of.remote.servers..``port``..Po
bacc0 72 74 20 6e 75 6d 62 65 72 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 rt.number..``port``.-.define.por
bace0 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f t..Have.effect.only.when.used.to
bad00 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 gether.with.``prefix``;.``pre-sh
bad20 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 ared-secret``.-.use.predefined.s
bad40 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 hared.secret.phrase;.``prefer``.
bad60 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 marks.the.server.as.preferred..A
bad80 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 ll.other.things.being.equal,.thi
bada0 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 s.host.will.be.chosen.for.synchr
badc0 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 onization.among.a.set.of.correct
bade0 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d ly.operating.hosts..``prefix``.-
bae00 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 .IP.network.at.local.side..``pre
bae20 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 fix``.-.IP.network.at.remote.sid
bae40 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f e..``prf``.pseudo-random.functio
bae60 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 n..``priority``.-.Add.priority.f
bae80 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c or.policy-based.IPSec.VPN.tunnel
baea0 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 s(lowest.value.more.preferable).
baec0 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 ``processor.max_cstate=1``.Limit
baee0 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 .processor.to.maximum.C-state.1.
baf00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 ``proposal``.ESP-group.proposal.
baf20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 with.number.<1-65535>:.``proposa
baf40 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 l``.the.list.of.proposals.and.th
baf60 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 eir.parameters:.``protocol``.-.d
baf80 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 efine.the.protocol.for.match.tra
bafa0 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 ffic,.which.should.be.encrypted.
bafc0 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d and.send.to.this.peer;.``psk``.-
bafe0 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 70 74 .Preshared.secret.key.name:.``pt
bb000 70 60 60 20 65 6e 61 62 6c 65 73 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f p``.enables.the.PTP.transport.fo
bb020 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 73 65 65 20 3a 72 65 66 3a 60 70 74 70 2d 74 72 61 r.this.server.(see.:ref:`ptp-tra
bb040 6e 73 70 6f 72 74 60 29 2e 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 nsport`)..``queue``:.Enqueue.pac
bb060 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 ket.to.userspace..``rate``:.Numb
bb080 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 63 65 er.of.packets..Default.5..``rece
bb0a0 69 76 65 2d 66 69 6c 74 65 72 20 5b 61 6c 6c 7c 6e 74 70 7c 70 74 70 7c 6e 6f 6e 65 5d 60 60 20 ive-filter.[all|ntp|ptp|none]``.
bb0c0 73 65 6c 65 63 74 73 20 74 68 65 20 72 65 63 65 69 76 65 20 66 69 6c 74 65 72 20 6d 6f 64 65 2c selects.the.receive.filter.mode,
bb0e0 20 77 68 69 63 68 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 69 6e 62 6f 75 6e 64 20 70 61 .which.controls.which.inbound.pa
bb100 63 6b 65 74 73 20 74 68 65 20 4e 49 43 20 61 70 70 6c 69 65 73 20 74 69 6d 65 73 74 61 6d 70 73 ckets.the.NIC.applies.timestamps
bb120 20 74 6f 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 20 6d 75 73 74 20 62 65 20 73 .to..The.selected.mode.must.be.s
bb140 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2c 20 6f 72 20 74 69 6d 65 73 74 61 6d upported.by.the.NIC,.or.timestam
bb160 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 65 20 69 6e ping.will.be.disabled.for.the.in
bb180 74 65 72 66 61 63 65 2e 00 60 60 72 65 64 69 73 60 60 20 52 65 64 69 73 20 70 72 6f 74 6f 63 6f terface..``redis``.Redis.protoco
bb1a0 6c 20 63 68 65 63 6b 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 l.check..``reject``:.reject.the.
bb1c0 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d packet..``remote-address``.-.rem
bb1e0 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 ote.IP.address.or.hostname.for.I
bb200 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 PSec.connection..IPv4.or.IPv6.ad
bb220 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 dress.is.used.when.a.peer.has.a.
bb240 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 public.static.IP.address..Hostna
bb260 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 me.is.a.DNS.name.which.could.be.
bb280 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 used.when.a.peer.has.a.public.IP
bb2a0 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 .address.and.DNS.name,.but.an.IP
bb2c0 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 .address.could.be.changed.from.t
bb2e0 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 ime.to.time..``remote-id``.-.def
bb300 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 ine.an.ID.for.remote.peer,.inste
bb320 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 ad.of.using.peer.name.or.address
bb340 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 ..Useful.in.case.if.the.remote.p
bb360 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 eer.is.behind.NAT.or.if.``mode.x
bb380 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 509``.is.used;.``remote-key``.-.
bb3a0 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 name.of.PKI.key-pair.with.remote
bb3c0 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 .public.key.``remote``.-.define.
bb3e0 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 the.remote.destination.for.match
bb400 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 .traffic,.which.should.be.encryp
bb420 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 ted.and.send.to.this.peer:.``rep
bb440 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 lay-window``.-.IPsec.replay.wind
bb460 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 ow.to.configure.for.this.CHILD_S
bb480 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 A.(default:.32),.a.value.of.0.di
bb4a0 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 sables.IPsec.replay.protection.`
bb4c0 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 `req-ssl-sni``.SSL.Server.Name.I
bb4e0 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 ndication.(SNI).request.match.``
bb500 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 resp-time``:.the.maximum.respons
bb520 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 e.time.for.ping.in.seconds..Rang
bb540 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 e.1...30,.default.5.``respond``.
bb560 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e -.does.not.try.to.initiate.a.con
bb580 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 nection.to.a.remote.peer..In.thi
bb5a0 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 s.mode,.the.IPSec.session.will.b
bb5c0 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 e.established.only.after.initiat
bb5e0 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 ion.from.a.remote.peer..Could.be
bb600 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 .useful.when.there.is.no.direct.
bb620 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 connectivity.to.the.peer.due.to.
bb640 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 firewall.or.NAT.in.the.middle.of
bb660 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 .the.local.and.remote.side..``re
bb680 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d start``.immediately.tries.to.re-
bb6a0 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 negotiate.the.CHILD_SA.under.a.f
bb6c0 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 resh.IKE_SA;.``restart``.set.act
bb6e0 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 ion.to.restart;.``return``:.Retu
bb700 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f rn.from.the.current.chain.and.co
bb720 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c ntinue.at.the.next.rule.of.the.l
bb740 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 ast.chain..``rip``.-.Routing.Inf
bb760 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 ormation.Protocol.(RIP).``ripng`
bb780 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c `.-.Routing.Information.Protocol
bb7a0 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 .next-generation.(IPv6).(RIPng).
bb7c0 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f ``round-robin``.-.Round-robin.po
bb7e0 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e licy:.Transmit.packets.in.sequen
bb800 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 tial.order.from.the.first.availa
bb820 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f ble.slave.through.the.last..``ro
bb840 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 und-robin``.Distributes.requests
bb860 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 .in.a.circular.manner,.sequentia
bb880 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 lly.sending.each.request.to.the.
bb8a0 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 next.server.in.line.``route-filt
bb8c0 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v4``.-...Well-know
bb8e0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
bb900 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 _TRANSLATED_v4.0xFFFF0002.``rout
bb920 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c e-filter-translated-v6``.-...Wel
bb940 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
bb960 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 FILTER_TRANSLATED_v6.0xFFFF0004.
bb980 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ``route-filter-v4``.-...........
bb9a0 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
bb9c0 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 ROUTE_FILTER_v4.0xFFFF0003.``rou
bb9e0 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 te-filter-v6``.-..............We
bba00 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 ll-known.communities.value.ROUTE
bba20 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d _FILTER_v6.0xFFFF0005.``rsa-key-
bba40 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 name``.-.shared.RSA.key.for.auth
bba60 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 entication..The.key.must.be.defi
bba80 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 ned.in.the.``set.vpn.rsa-keys``.
bbaa0 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 section;.``rsa``.-.options.for.R
bbac0 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 SA.authentication.mode:.``rsa``.
bbae0 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 -.use.simple.shared.RSA.key..``r
bbb00 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 sa``.-.use.simple.shared.RSA.key
bbb20 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 ..The.key.must.be.defined.in.the
bbb40 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 .``set.vpn.rsa-keys``.section;.`
bbb60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 `secret``.-.predefined.shared.se
bbb80 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 cret..Used.if.configured.mode.``
bbba0 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 pre-shared-secret``;.``set.firew
bbbc0 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e all.bridge.forward.filter....``.
bbbe0 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 66 69 6c .``set.firewall.bridge.input.fil
bbc00 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 ter....``..``set.firewall.bridge
bbc20 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 .output.filter....``..``set.fire
bbc40 77 61 6c 6c 20 62 72 69 64 67 65 20 70 72 65 72 6f 75 74 69 6e 67 20 66 69 6c 74 65 72 20 2e 2e wall.bridge.prerouting.filter...
bbc60 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 .``..``set.firewall.ipv4.forward
bbc80 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 .filter....``..``set.firewall.ip
bbca0 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 v4.input.filter....``..``set.fir
bbcc0 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 ewall.ipv4.output.filter....``..
bbce0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 ``set.firewall.ipv6.forward.filt
bbd00 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e er....``..``set.firewall.ipv6.in
bbd20 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c put.filter....``..``set.firewall
bbd40 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e .ipv6.output.filter....``..``sin
bbd60 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 gle-user-beamformee``.-.Support.
bbd80 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 for.operation.as.single.user.bea
bbda0 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 mformee.``single-user-beamformer
bbdc0 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 ``.-.Support.for.operation.as.si
bbde0 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6d 74 70 60 60 20 53 4d ngle.user.beamformer.``smtp``.SM
bbe00 54 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c TP.protocol.check..``sonmp``.-.L
bbe20 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 isten.for.SONMP.for.Nortel.route
bbe40 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 rs/switches.``source-address``.D
bbe60 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 istributes.requests.based.on.the
bbe80 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 .source.IP.address.of.the.client
bbea0 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 .``ssh-dss``.``ssh-ed25519``.``s
bbec0 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e sh-rsa.AAAAB3NzaC1yc2EAAAABAA...
bbee0 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 VBD5lKwEWB.username@host.example
bbf00 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d .com``.``ssh-rsa``.``ssl-fc-sni-
bbf20 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 end``.SSL.frontend.match.end.of.
bbf40 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d connection.Server.Name.``ssl-fc-
bbf60 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 sni``.SSL.frontend.connection.Se
bbf80 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 rver.Name.Indication.match.``sta
bbfa0 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 rt``.tries.to.immediately.re-cre
bbfc0 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 ate.the.CHILD_SA;.``static``.-.S
bbfe0 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 tatically.configured.routes.``st
bc000 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 ation``.-.Connects.to.another.ac
bc020 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 74 61 74 75 73 20 32 30 30 2d 33 39 39 60 60 20 45 78 cess.point.``status.200-399``.Ex
bc040 70 65 63 74 69 6e 67 20 61 20 6e 6f 6e 2d 66 61 69 6c 75 72 65 20 72 65 73 70 6f 6e 73 65 20 63 pecting.a.non-failure.response.c
bc060 6f 64 65 00 60 60 73 74 61 74 75 73 20 32 30 30 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 32 ode.``status.200``.Expecting.a.2
bc080 30 30 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 72 69 6e 67 20 73 75 63 63 65 73 00.response.code.``string.succes
bc0a0 73 60 60 20 45 78 70 65 63 74 69 6e 67 20 74 68 65 20 73 74 72 69 6e 67 20 60 73 75 63 63 65 73 s``.Expecting.the.string.`succes
bc0c0 73 60 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 62 6f 64 79 00 60 60 73 79 6e 70 72 6f s`.in.the.response.body.``synpro
bc0e0 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 xy``:.synproxy.the.packet..``sys
bc100 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 ctl``.is.used.to.modify.kernel.p
bc120 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d arameters.at.runtime...The.param
bc140 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 eters.available.are.those.listed
bc160 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 .under./proc/sys/..``table.10``.
bc180 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 Routing.table.used.for.ISP1.``ta
bc1a0 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 ble.10``.Routing.table.used.for.
bc1c0 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 VLAN.10.(192.168.188.0/24).``tab
bc1e0 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 le.11``.Routing.table.used.for.I
bc200 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 SP2.``table.11``.Routing.table.u
bc220 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 sed.for.VLAN.11.(192.168.189.0/2
bc240 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 4).``table``.-.Non-main.Kernel.R
bc260 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 outing.Table.``target``:.the.tar
bc280 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 get.to.be.sent.ICMP.packets.to,.
bc2a0 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f address.can.be.an.IPv4.address.o
bc2c0 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 r.hostname.``test-script``:.A.us
bc2e0 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 er.defined.script.must.return.0.
bc300 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 to.be.considered.successful.and.
bc320 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f non-zero.to.fail..Scripts.are.lo
bc340 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 cated.in./config/scripts,.for.di
bc360 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 fferent.locations.the.full.path.
bc380 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 needs.to.be.provided.``threshold
bc3a0 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 ``:.``below``.or.``above``.the.s
bc3c0 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 pecified.rate.limit..``throughpu
bc3e0 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e t``:.A.server.profile.focused.on
bc400 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 .improving.network.throughput..T
bc420 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f his.profile.favors.performance.o
bc440 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 ver.power.savings.by.setting.``i
bc460 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 ntel_pstate``.and.``max_perf_pct
bc480 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 =100``.and.increasing.kernel.net
bc4a0 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 31 2e 76 79 6f 73 2e work.buffer.sizes..``time1.vyos.
bc4c0 6e 65 74 60 60 00 60 60 74 69 6d 65 32 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 33 net``.``time2.vyos.net``.``time3
bc4e0 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 .vyos.net``.``timeout``.keep-ali
bc500 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 ve.timeout.in.seconds.<2-86400>.
bc520 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 6f 6b 65 6e (default.120).IKEv1.only.``token
bc540 60 60 20 75 73 65 20 4a 57 54 20 74 6f 6b 65 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f ``.use.JWT.tokens..``transmit-lo
bc560 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 ad-balance``.-.Adaptive.transmit
bc580 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 .load.balancing:.channel.bonding
bc5a0 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 .that.does.not.require.any.speci
bc5c0 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 al.switch.support..``transport``
bc5e0 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 .transport.mode;.``trap``..insta
bc600 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 lls.a.trap.policy,.which.will.ca
bc620 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 tch.matching.traffic.and.tries.t
bc640 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d o.re-negotiate.the.tunnel.on-dem
bc660 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f and;.``trap``.installs.a.trap.po
bc680 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d licy.for.the.CHILD_SA;.``ttl-lim
bc6a0 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 it``:.For.the.UDP.TTL.limit.test
bc6c0 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 .the.hop.count.limit.must.be.spe
bc6e0 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 cified..The.limit.must.be.shorte
bc700 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 r.than.the.path.length,.an.ICMP.
bc720 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 time.expired.message.is.needed.t
bc740 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 o.be.returned.for.a.successful.t
bc760 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 est..default.1.``ttySN``.-.Seria
bc780 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 l.device.name.``ttyUSBX``.-.USB.
bc7a0 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 Serial.device.name.``tunnel``.-.
bc7c0 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 define.criteria.for.traffic.to.b
bc7e0 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e e.matched.for.encrypting.and.sen
bc800 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 d.it.to.a.peer:.``tunnel``.tunne
bc820 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 20 20 4c 6f 67 20 l.mode.(default);.``type``..Log.
bc840 74 79 70 65 73 2e 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 types..``type``:.Specify.the.typ
bc860 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c e.of.test..type.can.be.ping,.ttl
bc880 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d .or.a.user.defined.script.``use-
bc8a0 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 x509-id``.-.use.local.ID.from.x5
bc8c0 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 09.certificate..Cannot.be.used.w
bc8e0 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c hen.``id``.is.defined;.``virtual
bc900 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 -address``.-.Defines.a.virtual.I
bc920 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 P.address.which.is.requested.by.
bc940 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c the.initiator.and.one.or.several
bc960 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 .IPv4.and/or.IPv6.addresses.are.
bc980 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 assigned.from.multiple.pools.by.
bc9a0 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c the.responder..``virtual-ip``.Al
bc9c0 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 low.install.virtual-ip.addresses
bc9e0 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 ..Comma.separated.list.of.virtua
bca00 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 l.IPs.to.request.in.IKEv2.config
bca20 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 uration.payloads.or.IKEv1.Mode.C
bca40 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e onfig..The.wildcard.addresses.0.
bca60 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 0.0.0.and.::.request.an.arbitrar
bca80 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 y.address,.specific.addresses.ma
bcaa0 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 y.be.defined..The.responder.may.
bcac0 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 return.a.different.address,.thou
bcae0 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 gh,.or.none.at.all..``virtual-ip
bcb00 60 60 20 41 6c 6c 6f 77 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 76 69 ``.Allows.the.installation.of.vi
bcb20 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 41 20 63 6f 6d 6d 61 00 60 60 76 69 rtual-ip.addresses..A.comma.``vi
bcb40 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 rtual-ip``.Allows.to.install.vir
bcb60 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 tual-ip.addresses..Comma.separat
bcb80 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 ed.list.of.virtual.IPs.to.reques
bcba0 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 t.in.IKEv2.configuration.payload
bcbc0 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 s.or.IKEv1.Mode.Config..The.wild
bcbe0 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 card.addresses.0.0.0.0.and.::.re
bcc00 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 quest.an.arbitrary.address,.spec
bcc20 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 ific.addresses.may.be.defined..T
bcc40 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 he.responder.may.return.a.differ
bcc60 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 ent.address,.though,.or.none.at.
bcc80 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 all..Define.the.``virtual-addres
bcca0 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 s``.option.to.configure.the.IP.a
bccc0 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 ddress.in.site-to-site.hierarchy
bcce0 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 ..``vnc``.-.Virtual.Network.Cont
bcd00 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e rol.(VNC).``vti``.-.use.a.VTI.in
bcd20 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 terface.for.traffic.encryption..
bcd40 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 Any.traffic,.which.will.be.send.
bcd60 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 to.VTI.interface.will.be.encrypt
bcd80 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 ed.and.send.to.this.peer..Using.
bcda0 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 VTI.makes.IPSec.configuration.mu
bcdc0 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 ch.flexible.and.easier.in.comple
bcde0 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d x.situation,.and.allows.to.dynam
bce00 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b ically.add/delete.remote.network
bce20 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 s,.reachable.via.a.peer,.as.in.t
bce40 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 his.mode.router.don't.need.to.cr
bce60 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 eate.additional.SA/policy.for.ea
bce80 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 76 79 6f 73 5f 63 65 72 74 60 60 ch.remote.network:.``vyos_cert``
bcea0 20 69 73 20 61 20 6c 65 61 66 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 .is.a.leaf.server.certificate.us
bcec0 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 ed.to.identify.the.VyOS.router,.
bcee0 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 74 65 72 6d 65 64 69 61 72 signed.by.the.server.intermediar
bcf00 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 63 6c 69 65 6e 74 5f 63 61 60 60 20 61 6e 64 20 60 60 76 y.CA..``vyos_client_ca``.and.``v
bcf20 79 6f 73 5f 73 65 72 76 65 72 5f 63 61 60 60 20 61 72 65 20 69 6e 74 65 72 6d 65 64 69 61 72 79 yos_server_ca``.are.intermediary
bcf40 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 20 .certificate.authorities,.which.
bcf60 61 72 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 72 6f 6f 74 20 43 41 2e 00 60 60 76 79 6f are.signed.by.the.root.CA..``vyo
bcf80 73 5f 65 78 61 6d 70 6c 65 5f 75 73 65 72 60 60 20 69 73 20 61 20 6c 65 61 66 20 63 6c 69 65 6e s_example_user``.is.a.leaf.clien
bcfa0 74 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 t.certificate.used.to.identify.a
bcfc0 20 75 73 65 72 2c 20 73 69 67 6e 65 64 20 62 79 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 6d 65 64 .user,.signed.by.client.intermed
bcfe0 69 61 72 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 72 6f 6f 74 5f 63 61 60 60 20 69 73 20 74 68 65 iary.CA..``vyos_root_ca``.is.the
bd000 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 60 60 78 .root.certificate.authority..``x
bd020 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 509``.-.options.for.x509.authent
bd040 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 ication.mode:.``x509``.-.use.cer
bd060 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 tificates.infrastructure.for.aut
bd080 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 hentication..``xor-hash``.-.XOR.
bd0a0 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 policy:.Transmit.based.on.the.se
bd0c0 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 lected.transmit.hash.policy...Th
bd0e0 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 e.default.policy.is.a.simple.[(s
bd100 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 ource.MAC.address.XOR'd.with.des
bd120 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 tination.MAC.address.XOR.packet.
bd140 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c type.ID).modulo.slave.count]..Al
bd160 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 ternate.transmit.policies.may.be
bd180 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d .selected.via.the.:cfgcmd:`hash-
bd1a0 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e policy`.option,.described.below.
bd1c0 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 .``yes``.enable.remote.host.re-a
bd1e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 uthentication.during.an.IKE.reke
bd200 79 3b 00 60 61 6c 6c 60 3a 20 41 6c 6c 20 72 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 y;.`all`:.All.received.packets.w
bd220 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f ill.be.timestamped..`ignore`:.No
bd240 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c .correction.is.applied.to.the.cl
bd260 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f ock.for.the.leap.second..The.clo
bd280 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f ck.will.be.corrected.later.in.no
bd2a0 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d rmal.operation.when.new.measurem
bd2c0 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 ents.are.made.and.the.estimated.
bd2e0 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 offset.includes.the.one.second.e
bd300 72 72 6f 72 2e 00 60 6e 6f 6e 65 60 3a 20 4e 6f 20 72 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 rror..`none`:.No.received.packet
bd320 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 48 61 72 64 77 61 72 65 20 s.will.be.timestamped..Hardware.
bd340 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 20 74 72 61 6e 73 6d 69 74 74 65 64 20 70 61 63 6b timestamping.of.transmitted.pack
bd360 65 74 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 6c 65 76 65 72 61 67 65 64 2c 20 69 66 20 ets.will.still.be.leveraged,.if.
bd380 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2e 00 60 6e 74 70 60 3a 20 4f 6e 6c supported.by.the.NIC..`ntp`:.Onl
bd3a0 79 20 72 65 63 65 69 76 65 64 20 20 4e 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 73 y.received..NTP.protocol.packets
bd3c0 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 70 74 70 60 3a 20 4f 6e 6c .will.be.timestamped..`ptp`:.Onl
bd3e0 79 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 73 20 y.received.PTP.protocol.packets.
bd400 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 will.be.timestamped..Combined.wi
bd420 74 68 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 4e 54 50 20 70 61 63 th.the.PTP.transport.for.NTP.pac
bd440 6b 65 74 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 74 kets,.this.can.be.leveraged.to.t
bd460 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 68 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 ake.advantage.of.hardware.timest
bd480 61 6d 70 69 6e 67 20 6f 6e 20 4e 49 43 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 amping.on.NICs.that.only.support
bd4a0 20 74 68 65 20 70 74 70 20 66 69 6c 74 65 72 20 6d 6f 64 65 2e 00 60 73 6d 65 61 72 60 3a 20 57 .the.ptp.filter.mode..`smear`:.W
bd4c0 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 hen.smearing.a.leap.second,.the.
bd4e0 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 leap.status.is.suppressed.on.the
bd500 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 .server.and.the.served.time.is.c
bd520 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 orrected.slowly.by.slewing.inste
bd540 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e ad.of.stepping..The.clients.do.n
bd560 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ot.need.any.special.configuratio
bd580 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 n.as.they.do.not.know.there.is.a
bd5a0 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 ny.leap.second.and.they.follow.t
bd5c0 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 he.server.time.which.eventually.
bd5e0 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 brings.them.back.to.UTC..Care.mu
bd600 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f st.be.taken.to.ensure.they.use.o
bd620 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 nly.NTP.servers.which.smear.the.
bd640 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 leap.second.in.exactly.the.same.
bd660 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 way.for.synchronisation..`source
bd680 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 -address`.and.`source-interface`
bd6a0 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .can.not.be.used.at.the.same.tim
bd6c0 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 e..`system`:.When.inserting.a.le
bd6e0 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 ap.second,.the.kernel.steps.the.
bd700 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 system.clock.backwards.by.one.se
bd720 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 cond.when.the.clock.gets.to.00:0
bd740 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 0:00.UTC..When.deleting.a.leap.s
bd760 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 econd,.it.steps.forward.by.one.s
bd780 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a econd.when.the.clock.gets.to.23:
bd7a0 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 59:59.UTC..`timezone`:.This.dire
bd7c0 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 ctive.specifies.a.timezone.in.th
bd7e0 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 e.system.timezone.database.which
bd800 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 .chronyd.can.use.to.determine.wh
bd820 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 en.will.the.next.leap.second.occ
bd840 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 ur.and.what.is.the.current.offse
bd860 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 t.between.TAI.and.UTC..It.will.p
bd880 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e eriodically.check.if.23:59:59.an
bd8a0 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 d.23:59:60.are.valid.times.in.th
bd8c0 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 e.timezone..This.normally.works.
bd8e0 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 with.the.right/UTC.timezone.whic
bd900 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d h.is.the.default.`tweet.by.EvilM
bd920 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 og`_,.2020-02-21.a.bandwidth.tes
bd940 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 t.over.the.VPN.got.these.results
bd960 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 :.a.blank.indicates.that.no.test
bd980 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 .has.been.carried.out.aes256.Enc
bd9a0 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 ryption.alert.all.an.RD./.RTLIST
bd9c0 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 .an.interface.with.a.nexthop.any
bd9e0 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 :.any.IP.address.to.match..any:.
bda00 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 any.IPv6.address.to.match..auth.
bda20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 authorization.auto.-.interface.d
bda40 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 uplex.setting.is.auto-negotiated
bda60 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d .auto.-.interface.speed.is.auto-
bda80 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a negotiated.bgpd.bonding.boot-siz
bdaa0 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 e.bootfile-name.bootfile-name,.f
bdac0 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 ilename.bootfile-server.bootfile
bdae0 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 -size.bridge.client.example.(deb
bdb00 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 ian.9).client-prefix-length.cloc
bdb20 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f k.clock.daemon.(note.2).crit.cro
bdb40 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 n.daemon.ddclient_.has.another.w
bdb60 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 ay.to.determine.the.WAN.IP.addre
bdb80 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 ss..This.is.controlled.by:.ddcli
bdba0 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 ent_.uses.two.methods.to.update.
bdbc0 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c a.DNS.record..The.first.one.will
bdbe0 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e .send.updates.directly.to.the.DN
bdc00 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 S.daemon,.in.compliance.with.:rf
bdc20 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 c:`2136`..The.second.one.involve
bdc40 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 s.a.third.party.service,.like.Dy
bdc60 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 nDNS.com.or.any.other.similar.we
bdc80 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 bsite..This.method.uses.HTTP.req
bdca0 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 uests.to.transmit.the.new.IP.add
bdcc0 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 ress..You.can.configure.both.in.
bdce0 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 VyOS..ddclient_.uses.two.methods
bdd00 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 .to.update.a.DNS.record..The.fir
bdd20 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c st.one.will.send.updates.directl
bdd40 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e y.to.the.DNS.daemon,.in.complian
bdd60 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 ce.with.:rfc:`2136`..The.second.
bdd80 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 one.involves.a.third.party.servi
bdda0 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 ce,.like.DynDNS.com.or.any.other
bddc0 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 .such.service.provider..This.met
bdde0 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d hod.uses.HTTP.requests.to.transm
bde00 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 it.the.new.IP.address..You.can.c
bde20 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f onfigure.both.in.VyOS..ddclient_
bde40 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 .will.skip.any.address.located.b
bde60 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 efore.the.string.set.in.`<patter
bde80 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 n>`..debug.decrement-lifetime.de
bdea0 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 fault.min-threshold.default-leas
bdec0 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c e-time,.max-lease-time.default-l
bdee0 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 ifetime.default-preference.defau
bdf00 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 lt-router.deprecate-prefix.desti
bdf20 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 nation-hashing.dhcp-server-ident
bdf40 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 ifier.direct.directory.disable:.
bdf60 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 No.source.validation.dnssl.domai
bdf80 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 n-name.domain-name-servers.domai
bdfa0 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 n-search.emerg.enable.or.disable
bdfc0 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 ..ICMPv4.redirect.messages.send.
bdfe0 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 by.VyOS.The.following.system.par
be000 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f ameter.will.be.altered:.enable.o
be020 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 r.disable.ICMPv4.redirect.messag
be040 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 es.send.by.VyOS.The.following.sy
be060 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
be080 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 enable.or.disable.of.ICMPv4.or.I
be0a0 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 CMPv6.redirect.messages.accepted
be0c0 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 .by.VyOS..The.following.system.p
be0e0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 arameter.will.be.altered:.enable
be100 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 .or.disable.the.logging.of.marti
be120 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 an.IPv4.packets..The.following.s
be140 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
be160 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 .err.ethernet.exact-match:.exact
be180 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 .match.of.the.network.prefixes..
be1a0 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 exclude.failover.fast:.Request.p
be1c0 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 artner.to.transmit.LACPDUs.every
be1e0 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 .1.second.file.<file.name>.filte
be200 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c r-list.ftp.full.-.always.use.ful
be220 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 l-duplex.geneve.half.-.always.us
be240 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 e.half-duplex.hop-limit.host:.si
be260 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 ngle.host.IP.address.to.match..h
be280 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 ttps://access.redhat.com/sites/d
be2a0 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d efault/files/attachments/201501-
be2c0 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 perf-brief-low-latency-tuning-rh
be2e0 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f el7-v2.1.pdf.https://community.o
be300 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e penvpn.net/openvpn/wiki/DataChan
be320 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 68 74 74 70 73 3a 2f 2f 64 6f 63 73 nelOffload/Features.https://docs
be340 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 61 64 6d 69 6e 2d 67 75 69 64 65 2f 70 6d 2f 61 6d 64 2d 70 .kernel.org/admin-guide/pm/amd-p
be360 73 74 61 74 65 2e 68 74 6d 6c 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 state.html.if.there.is.a.support
be380 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 ed.device,.enable.Intel...QAT.if
be3a0 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 .there.is.non.device.the.command
be3c0 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e .will.show.```No.QAT.device.foun
be3e0 64 60 60 60 00 69 6e 66 6f 00 69 6e 68 65 72 69 74 20 6d 61 74 63 68 65 73 20 66 72 6f 6d 20 61 d```.info.inherit.matches.from.a
be400 6e 6f 74 68 65 72 20 67 72 6f 75 70 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e nother.group.interval.invalid.in
be420 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 verse-match:.network/netmask.to.
be440 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e match.(requires.network.be.defin
be460 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 ed)..ip-forwarding.isisd.it.can.
be480 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 00 69 74 20 63 61 6e 20 62 65 20 75 be.used.with.any.NIC.it.can.be.u
be4a0 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e sed.with.any.NIC,.it.does.not.in
be4c0 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 crease.hardware.device.interrupt
be4e0 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 .rate.(although.it.does.introduc
be500 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 e.inter-processor.interrupts.(IP
be520 49 73 29 29 2e 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 Is))..it.does.not.increase.hardw
be540 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 2c 20 61 6c 74 68 6f are.device.interrupt.rate,.altho
be560 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 ugh.it.does.introduce.inter-proc
be580 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 00 6b 65 72 6e 00 6c 32 74 essor.interrupts.(IPIs).kern.l2t
be5a0 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 pv3.ldpd.lease.least-connection.
be5c0 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 left.local_ip:.192.168.0.10.#.VP
be5e0 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 N.Gateway,.behind.NAT.device.lef
be600 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 t.local_ip:.`198.51.100.3`.#.ser
be620 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 ver.side.WAN.IP.left.public_ip:1
be640 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 72.18.201.10.left.subnet:.`192.1
be660 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 68.0.0/24`.site1,.server.side.(i
be680 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 .e..locality,.actually.there.is.
be6a0 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d no.client.or.server.roles).link-
be6c0 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 mtu.local.use.0.(local0).local.u
be6e0 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c se.1.(local1).local.use.2.(local
be700 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 2).local.use.3.(local3).local.us
be720 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 e.4.(local4).local.use.5.(local5
be740 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f ).local.use.7.(local7).local0.lo
be760 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 cal1.local2.local3.local4.local5
be780 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 .local6.local7.locality-based-le
be7a0 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 ast-connection.logalert.logaudit
be7c0 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 .loose:.Each.incoming.packet's.s
be7e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 ource.address.is.also.tested.aga
be800 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 inst.the.FIB.and.if.the.source.a
be820 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 ddress.is.not.reachable.via.any.
be840 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 interface.the.packet.check.will.
be860 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 fail..lpr.mDNS.Repeater.mDNS.rep
be880 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 eater.can.be.configured.to.re-br
be8a0 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 oadcast.only.specific.services..
be8c0 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d By.default,.all.services.are.re-
be8e0 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 broadcasted..mDNS.repeater.can.b
be900 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 e.enabled.either.on.IPv4.socket.
be920 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d or.on.IPv6.socket.or.both.to.re-
be940 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 broadcast..By.default,.mDNS.repe
be960 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e ater.will.listen.on.both.IPv4.an
be980 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d d.IPv6..mDNS.repeater.can.be.tem
be9a0 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 porarily.disabled.without.deleti
be9c0 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 ng.the.service.using.mail.manage
be9e0 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 d-flag.match-frag:.Second.and.fu
bea00 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 rther.fragments.of.fragmented.pa
bea20 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e ckets..match-ipsec:.match.inboun
bea40 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a d.IPsec.packets..match-non-frag:
bea60 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 .Head.fragments.or.unfragmented.
bea80 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 packets..match-none:.match.inbou
beaa0 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f nd.non-IPsec.packets..minimal.co
beac0 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 nfig.more.information.related.IG
beae0 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e P..-.:ref:`routing-isis`.more.in
beb00 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 formation.related.IGP..-.:ref:`r
beb20 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 outing-ospf`.name-server.netbios
beb40 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e -name-servers.network:.network/n
beb60 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 etmask.to.match.(requires.invers
beb80 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 e-match.be.defined).BUG,.NO.inve
beba0 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 rt-match.option.in.access-list6.
bebc0 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 network:.network/netmask.to.matc
bebe0 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 h.(requires.inverse-match.be.def
bec00 69 6e 65 64 29 2e 00 6e 65 74 77 6f 72 6b 73 3b 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 ined)..networks;.news.next-serve
bec20 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d r.no-autonomous-flag.no-on-link-
bec40 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 flag.notfound.notice.ntp.ntp-ser
bec60 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 ver.ntp-servers.one.rule.with.a.
bec80 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 LAN.(inbound-interface).and.the.
beca0 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 WAN.(interface)..openvpn.ospf6d.
becc0 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 ospfd.ospfd.supports.Opaque.LSA.
bece0 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 :rfc:`2370`.as.partial.support.f
bed00 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 or.MPLS.Traffic.Engineering.LSAs
bed20 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 ..The.opaque-lsa.capability.must
bed40 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .be.enabled.in.the.configuration
bed60 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 ..other-config-flag.pages.to.sor
bed80 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d t.policy.as-path-list.policy.com
beda0 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d munity-list.policy.extcommunity-
bedc0 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 list.policy.large-community-list
bede0 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 .pop-server.preferred-lifetime.p
bee00 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 refix-list,.distribute-list.pseu
bee20 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 do-ethernet.range.reachable-time
bee40 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 .reset.commands.retrans-timer.rf
bee60 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 c3442-static-route,.windows-stat
bee80 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 ic-route.rfc3768-compatibility.r
beea0 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 ight.local_ip:.172.18.202.10.#.r
beec0 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a ight.side.WAN.IP.right.local_ip:
beee0 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 .`203.0.113.2`.#.remote.office.s
bef00 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 ide.WAN.IP.right.subnet:.`10.0.0
bef20 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 .0/24`.site2,remote.office.side.
bef40 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 ripd.round-robin.route-map.route
bef60 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 rs.sFlow.sFlow.is.a.technology.t
bef80 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 hat.enables.monitoring.of.networ
befa0 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 k.traffic.by.sending.sampled.pac
befc0 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 kets.to.a.collector.device..secu
befe0 72 69 74 79 00 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 rity.separated.list.of.virtual.I
bf000 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 Ps.to.request.in.IKEv2.configura
bf020 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 tion.payloads.or.IKEv1.Mode.Conf
bf040 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 ig..The.wildcard.addresses.0.0.0
bf060 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 .0.and.::.request.an.arbitrary.a
bf080 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 ddress,.specific.addresses.may.b
bf0a0 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 e.defined..The.responder.may.ret
bf0c0 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 6f 72 20 6e 6f 6e 65 urn.a.different.address,.or.none
bf0e0 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 .at.all..Define.the.``virtual-ad
bf100 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 dress``.option.to.configure.the.
bf120 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 IP.address.in.a.site-to-site.hie
bf140 72 61 72 63 68 79 2e 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 rarchy..server.example.server-id
bf160 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f entifier.set.a.destination.and/o
bf180 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 r.source.address..Accepted.input
bf1a0 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 :.sha256.Hashes.show.commands.si
bf1c0 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 addr.slow:.Request.partner.to.tr
bf1e0 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 ansmit.LACPDUs.every.30.seconds.
bf200 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e smtp-server.software.filters.can
bf220 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 .easily.be.added.to.hash.over.ne
bf240 77 20 70 72 6f 74 6f 63 6f 6c 73 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e w.protocols.software.filters.can
bf260 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 .easily.be.added.to.hash.over.ne
bf280 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b w.protocols,.source-hashing.spok
bf2a0 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 e01-spoke04.spoke05.static-mappi
bf2c0 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 ng.static-route.strict:.Each.inc
bf2e0 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 oming.packet.is.tested.against.t
bf300 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e he.FIB.and.if.the.interface.is.n
bf320 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 ot.the.best.reverse.path.the.pac
bf340 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 ket.check.will.fail..By.default.
bf360 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 failed.packets.are.discarded..su
bf380 62 6e 65 74 2d 6d 61 73 6b 00 73 75 72 69 63 61 74 61 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 bnet-mask.suricata.syslog.tail.t
bf3a0 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 c_.is.a.powerful.tool.for.Traffi
bf3c0 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 c.Control.found.at.the.Linux.ker
bf3e0 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nel..However,.its.configuration.
bf400 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 is.often.considered.a.cumbersome
bf420 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 .task..Fortunately,.VyOS.eases.t
bf440 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 he.job.through.its.CLI,.while.us
bf460 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 ing.``tc``.as.backend..tftp-serv
bf480 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f er-name.this.option.allows.to.co
bf4a0 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 nfigure.prefix-sid.on.SR..The...
bf4c0 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 .no-php-flag....means.NO.Penulti
bf4e0 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 mate.Hop.Popping.that.allows.SR.
bf500 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 node.to.request.to.its.neighbor.
bf520 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 to.not.pop.the.label..The....exp
bf540 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 licit-null....flag.allows.SR.nod
bf560 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 e.to.request.to.its.neighbor.to.
bf580 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 send.IP.packet.with.the.EXPLICIT
bf5a0 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 -NULL.label..The....n-flag-clear
bf5c0 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 ....option.can.be.used.to.explic
bf5e0 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 itly.clear.the.Node.flag.that.is
bf600 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 .set.by.default.for.Prefix-SIDs.
bf620 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 associated.to.loopback.addresses
bf640 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f ..This.option.is.necessary.to.co
bf660 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 nfigure.Anycast-SIDs..time-offse
bf680 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 t.time-server.time-servers.tunne
bf6a0 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e l.use.6.(local6).use.this.comman
bf6c0 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 d.to.check.if.there.is.an.Intel.
bf6e0 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 ..QAT.supported.Processor.in.you
bf700 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d r.system..user.uucp.valid.valid-
bf720 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f lifetime.veth.interfaces.need.to
bf740 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c .be.created.in.pairs.-.it's.call
bf760 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 ed.the.peer.name.virtual.IP.addr
bf780 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f esses.should.be.installed..If.no
bf7a0 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 t.specified.the.addresses.will.b
bf7c0 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 e.installed.on.the.outbound.inte
bf7e0 72 66 61 63 65 3b 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 rface;.vxlan.warning.we.describe
bf800 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 d.the.configuration.SR.ISIS./.SR
bf820 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 .OSPF.using.2.connected.with.the
bf840 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 m.to.share.label.information..we
bf860 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 ighted-least-connection.weighted
bf880 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 -round-robin.while.a.*byte*.is.w
bf8a0 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 ritten.as.a.single.**b**..wins-s
bf8c0 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 erver.wireguard.wireless.with.:c
bf8e0 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 fgcmd:`set.system.acceleration.q
bf900 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 at`.on.both.systems.the.bandwidt
bf920 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 h.increases..wpad-url.wpad-url,.
bf940 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 wpad-url.code.252.=.text.wwan.ze
bf960 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 bra.MIME-Version:.1.0.Content-Ty
bf980 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f pe:.text/plain;.charset=UTF-8.Co
bf9a0 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d ntent-Transfer-Encoding:.8bit.X-
bf9c0 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 Generator:.Localazy.(https://loc
bf9e0 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a alazy.com).Project-Id-Version:..
bfa00 4c 61 6e 67 75 61 67 65 3a 20 65 73 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 Language:.es.Plural-Forms:.nplur
bfa20 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 als=2;.plural=(n==1).?.0.:.1;..!
bfa40 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 <h:h:h:h:h:h:h:h/x>.:.Coincide.c
bfa60 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 on.todo.excepto.el.prefijo.espec
bfa80 69 66 69 63 61 64 6f 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 2d 3c 68 3a ificado..!<h:h:h:h:h:h:h:h>.-<h:
bfaa0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f h:h:h:h:h:h:h>.:.Coincide.con.to
bfac0 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f do.excepto.el.rango.especificado
bfae0 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 ..!<h:h:h:h:h:h:h:h>.:.Coincide.
bfb00 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 con.todo.excepto.la.direcci..n.e
bfb20 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 20 3a 20 63 6f 69 6e specificada..!<x.x.x.x/x>.:.coin
bfb40 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 73 75 62 72 65 64 20 cide.con.todo.excepto.la.subred.
bfb60 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 2d 3c 78 2e 78 2e 78 especificada..!<x.x.x.x>.-<x.x.x
bfb80 2e 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 .x>.:.Coincide.con.todo.excepto.
bfba0 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c 78 2e 78 2e 78 2e 78 el.rango.especificado..!<x.x.x.x
bfbc0 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 >.:.Coincide.con.todo.excepto.la
bfbe0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6e 64 69 63 61 .direcci..n.especificada..Indica
bfc00 64 6f 72 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 dor.&quot;Configuraci..n.de.dire
bfc20 63 63 69 c3 b3 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 61 26 71 75 6f 74 3b 00 49 6e 64 69 63 61 cci..n.administrada&quot;.Indica
bfc40 64 6f 72 20 26 71 75 6f 74 3b 4f 74 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 26 71 75 dor.&quot;Otra.configuraci..n&qu
bfc60 6f 74 3b 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 ot;.###################..#######
bfc80 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ######.Flowtables.Firewall.Confi
bfca0 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 guration.#######################
bfcc0 23 23 23 23 23 23 23 23 23 23 00 28 45 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 c3 ba 74 69 6c ##########.(Esto.puede.ser...til
bfce0 20 63 75 61 6e 64 6f 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6c 20 71 75 65 20 73 65 20 6c 6c .cuando.un.servicio.al.que.se.ll
bfd00 61 6d 61 20 74 69 65 6e 65 20 6d 75 63 68 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 ama.tiene.muchas.direcciones.de.
bfd20 64 65 73 74 69 6e 6f 20 71 75 65 20 63 61 6d 62 69 61 6e 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 destino.que.cambian.con.frecuenc
bfd40 69 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 4e 65 74 66 6c 69 78 29 2e 00 2a 2a 28 44 65 ia,.por.ejemplo,.Netflix)..**(De
bfd60 66 61 75 6c 74 29 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 fault)**.Flows.are.defined.by.th
bfd80 65 20 35 2d 74 75 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 6f e.5-tuple,.fairness.is.applied.o
bfda0 76 65 72 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 ver.source.and.destination.addre
bfdc0 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c sses.and.also.over.individual.fl
bfde0 6f 77 73 2e 00 2a 2a 31 2d 32 35 34 2a 2a 3a 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 ows..**1-254**:.las.interfaces.c
bfe00 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 69 6e 74 65 72 66 69 65 72 on.un.n..mero.de.canal.interfier
bfe20 65 6e 20 63 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 66 en.con.las.interfaces.que.interf
bfe40 69 65 72 65 6e 20 79 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 65 6c 20 6d 69 ieren.y.las.interfaces.con.el.mi
bfe60 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 2e 20 2a 2a 69 6e 74 65 72 66 65 72 smo.n..mero.de.canal..**interfer
bfe80 65 6e 74 65 2a 2a 3a 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 ente**:.se.supone.que.las.interf
bfea0 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 66 69 65 72 65 6e 20 69 6e 74 65 72 66 69 65 72 65 6e aces.que.interfieren.interfieren
bfec0 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 65 6d c3 a1 73 20 63 61 6e 61 6c 65 73 2c 20 65 .con.todos.los.dem..s.canales,.e
bfee0 78 63 65 70 74 6f 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 69 6e 74 65 72 66 xcepto.los.canales.que.no.interf
bff00 69 65 72 65 6e 2e 20 2a 2a 73 69 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 69 61 2a 2a 3a 20 73 65 ieren..**sin.interferencia**:.se
bff20 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 6e 20 69 .supone.que.las.interfaces.sin.i
bff40 6e 74 65 72 66 65 72 65 6e 63 69 61 20 73 6f 6c 6f 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f nterferencia.solo.interfieren.co
bff60 6e 73 69 67 6f 20 6d 69 73 6d 61 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 65 20 6c 61 20 63 nsigo.mismas..**1..Confirme.la.c
bff80 6f 6e 65 63 74 69 76 69 64 61 64 20 49 50 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 onectividad.IP.entre.la.direcci.
bffa0 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 79 20 65 6c 20 63 6f 6e .n.de.origen.del.t..nel.y.el.con
bffc0 74 72 6f 6c 20 72 65 6d 6f 74 6f 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 trol.remoto:**.**10**.-.:abbr:`I
bffe0 50 46 49 58 20 28 45 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 PFIX.(Exportaci..n.de.informaci.
c0000 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 49 50 29 60 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 33 39 .n.de.flujo.IP)`.seg..n.:rfc:`39
c0020 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 65 20 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 17`.**2..Confirme.que.el.tipo.de
c0040 20 65 6e 6c 61 63 65 20 73 65 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 47 52 45 .enlace.se.ha.establecido.en.GRE
c0060 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 :**.**3..Confirme.la.conectivida
c0080 64 20 49 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 3a 2a 2a 00 2a 2a 35 d.IP.a.trav..s.del.t..nel:**.**5
c00a0 2a 2a 20 2d 20 56 65 72 73 69 c3 b3 6e 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 2c 20 70 65 72 6f 20 **.-.Versi..n.m..s.com..n,.pero.
c00c0 72 65 73 74 72 69 6e 67 69 64 61 20 73 6f 6c 6f 20 61 20 66 6c 75 6a 6f 73 20 49 50 76 34 00 2a restringida.solo.a.flujos.IPv4.*
c00e0 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 c3 b3 6e 20 39 20 28 70 72 65 64 65 *9**.-.NetFlow.versi..n.9.(prede
c0100 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 6f terminado).**Comprobaci..n.de.lo
c0120 6e 67 69 74 75 64 20 64 65 20 72 75 74 61 20 41 53 2a 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 ngitud.de.ruta.AS**.**Active-act
c0140 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 ive**:.both.DHCP.servers.will.re
c0160 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 spond.to.DHCP.requests..If.``mod
c0180 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 e``.is.not.defined,.this.is.the.
c01a0 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 default.behavior..**Active-passi
c01c0 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 ve**:.only.``primary``.server.wi
c01e0 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 ll.respond.to.DHCP.requests..If.
c0200 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 this.server.goes.offline,.then.`
c0220 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c `secondary``.server.will.take.pl
c0240 61 63 65 2e 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 79 61 20 ace..**Comprobaci..n.externa.ya.
c0260 73 65 6c 65 63 63 69 6f 6e 61 64 61 2a 2a 00 2a 2a 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 6f 6d seleccionada**.**Application.Com
c0280 70 61 74 69 62 69 6c 69 74 79 2a 2a 3a 20 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 patibility**:.Some.applications.
c02a0 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 65 6c 6c 20 and.protocols.may.not.work.well.
c02c0 77 69 74 68 20 43 47 4e 41 54 20 64 75 65 20 74 6f 20 74 68 65 69 72 20 72 65 6c 69 61 6e 63 65 with.CGNAT.due.to.their.reliance
c02e0 20 6f 6e 20 75 6e 69 71 75 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 .on.unique.public.IP.addresses..
c0300 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e **Se.aplica.a:**.Tr..fico.entran
c0320 74 65 2e 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 61 te..**Se.aplica.a:**.Tr..fico.sa
c0340 6c 69 65 6e 74 65 2e 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 liente..**Se.aplica.a:**.Tr..fic
c0360 6f 20 73 61 6c 69 65 6e 74 65 2e 00 2a 2a 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 o.saliente..**Aplique.la.pol..ti
c0380 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 6c 61 20 65 6e 74 72 61 64 61 20 6f 20 73 61 ca.de.tr..fico.a.la.entrada.o.sa
c03a0 6c 69 64 61 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 lida.de.una.interfaz**..**Bridge
c03c0 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 .Port?**:.choose.appropiate.path
c03e0 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 .based.on.if.interface.were.the.
c0400 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
c0420 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a .bridge,.or.not..**Bridge.Port?*
c0440 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 *:.choose.appropriate.path.based
c0460 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 .on.whether.interface.where.the.
c0480 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
c04a0 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 61 6c 63 75 6c 61 74 65 20 74 68 65 .bridge,.or.not..**Calculate.the
c04c0 20 4e 75 6d 62 65 72 20 6f 66 20 53 75 62 73 63 72 69 62 65 72 73 20 70 65 72 20 50 75 62 6c 69 .Number.of.Subscribers.per.Publi
c04e0 63 20 49 50 2a 2a 3a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 3a 2a 2a c.IP**:.**Enrutador.Cisco.IOS:**
c0500 00 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 .**Direcci..n.IP.del.cliente.a.t
c0520 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 rav..s.de.la.definici..n.de.rang
c0540 6f 20 64 65 20 49 50 2a 2a 00 2a 2a 53 75 62 72 65 64 65 73 20 64 65 20 49 50 20 64 65 20 63 6c o.de.IP**.**Subredes.de.IP.de.cl
c0560 69 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2a 2a 00 iente.mediante.notaci..n.CIDR**.
c0580 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 **Comprobaci..n.de.la.longitud.d
c05a0 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 2a 2a 00 2a 2a 43 6f 6e e.la.lista.de.cl..steres**.**Con
c05c0 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 ntrack.Ignore**:.rules.defined.u
c05e0 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f nder.``set.system.conntrack.igno
c0600 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 6f 6e 6e 74 72 re.[ipv4.|.ipv6]....``..**Conntr
c0620 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 ack.Ignore**:.rules.defined.unde
c0640 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 r.``set.system.conntrack.ignore.
c0660 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 20 53 74 61 72 74 69 6e 67 20 66 72 [ipv4.|.ipv6]....``..Starting.fr
c0680 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 om.vyos-1.5-rolling-202406120020
c06a0 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 65 63 ,.configuration.done.in.this.sec
c06c0 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 66 69 72 65 77 61 6c 6c 20 5b tion.can.be.done.in.``firewall.[
c06e0 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 2e 2e 2e 60 60 2e 20 46 ipv4.|.ipv6].prerouting....``..F
c0700 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 2c 20 74 68 69 73 20 66 or.compatibility.reasons,.this.f
c0720 65 61 74 75 72 65 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 74 20 eature.is.still.present,.but.it.
c0740 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 00 2a will.be.removed.in.the.future..*
c0760 2a 43 6f 73 74 2d 45 66 66 65 63 74 69 76 65 2a 2a 3a 20 52 65 64 75 63 65 73 20 74 68 65 20 63 *Cost-Effective**:.Reduces.the.c
c0780 6f 73 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 63 71 75 69 72 69 6e 67 20 61 64 ost.associated.with.acquiring.ad
c07a0 64 69 74 69 6f 6e 61 6c 20 70 75 62 6c 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 ditional.public.IPv4.addresses..
c07c0 2a 2a 43 72 65 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f **Cree.una.pol..tica.de.tr..fico
c07e0 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 65 6c 65 67 61 63 69 c3 b3 6e 20 64 **..**DHCP(v6)**.**Delegaci..n.d
c0800 65 20 70 72 65 66 69 6a 6f 20 44 48 43 50 76 36 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e e.prefijo.DHCPv6.(PD)**.**Destin
c0820 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 ation.NAT**:.rules.defined.under
c0840 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e .``set.[nat.|.nat66].destination
c0860 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 ...``..**Destination.is.the.rout
c0880 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 er?**:.choose.an.appropriate.pat
c08a0 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 h.based.on.destination.IP.addres
c08c0 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 s..Transit.forward.continues.to.
c08e0 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 77 68 65 72 65 **forward**,.while.traffic.where
c0900 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 .the.destination.IP.address.is.c
c0920 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 onfigured.on.the.router.continue
c0940 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 s.to.**input**..**Destination.is
c0960 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 .the.router?**:.choose.appropiat
c0980 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 e.path.based.on.destination.IP.a
c09a0 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e ddress..Transit.forward.continun
c09c0 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 es.to.**forward**,.while.traffic
c09e0 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 .that.destination.IP.address.is.
c0a00 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 configured.on.the.router.continu
c0a20 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 es.to.**input**..**Destination.i
c0a40 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 s.the.router?**:.choose.appropri
c0a60 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 ate.path.based.on.destination.IP
c0a80 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e .address..Transit.forward.contin
c0aa0 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 ues.to.**forward**,.while.traffi
c0ac0 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 c.that.destination.IP.address.is
c0ae0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e .configured.on.the.router.contin
c0b00 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f ues.to.**input**..**Documentatio
c0b20 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 73 74 69 6d 61 74 65 n.under.development**.**Estimate
c0b40 20 50 6f 72 74 73 20 4e 65 65 64 65 64 20 70 65 72 20 53 75 62 73 63 72 69 62 65 72 2a 2a 3a 00 .Ports.Needed.per.Subscriber**:.
c0b60 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 **Ethernet.(protocolo,.direcci..
c0b80 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 n.de.destino.o.direcci..n.de.ori
c0ba0 67 65 6e 29 2a 2a 00 2a 2a 45 6a 65 6d 70 6c 6f 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 gen)**.**Ejemplo:**.**Comprobaci
c0bc0 c3 b3 6e 20 65 78 74 65 72 6e 61 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f 75 74 ..n.externa**.**Firewall.Prerout
c0be0 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 ing**:.commands.found.under.``se
c0c00 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e t.firewall.ipv4.prerouting.raw..
c0c20 2e 2e 60 60 00 2a 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 63 6f ..``.**Firewall.Prerouting**:.co
c0c40 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c mmands.found.under.``set.firewal
c0c60 6c 20 69 70 76 36 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 00 2a 2a 4d 61 l.ipv6.prerouting.raw....``.**Ma
c0c80 72 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 rca.de.cortafuegos**.**Firewall.
c0ca0 70 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 prerouting**:.rules.defined.unde
c0cc0 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 r.``set.firewall.[ipv4.|.ipv6].p
c0ce0 72 65 72 6f 75 74 69 6e 67 20 72 61 77 2e 2e 2e 60 60 2e 20 41 6c 6c 20 72 75 6c 65 73 20 64 65 rerouting.raw...``..All.rules.de
c0d00 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 fined.in.this.section.are.proces
c0d20 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 sed.before.connection.tracking.s
c0d40 75 62 73 79 73 74 65 6d 2e 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a ubsystem..**Flowtable.Reference:
c0d60 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f **.https://docs.kernel.org/netwo
c0d80 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f rking/nf_flowtable.html.**For.mo
c0da0 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f re.information**.of.Netfilter.ho
c0dc0 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 oks.and.Linux.networking.packet.
c0de0 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 flows.can.be.found.in.`Netfilter
c0e00 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 -Hooks.<https://wiki.nftables.or
c0e20 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c g/wiki-nftables/index.php/Netfil
c0e40 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a ter_hooks>`_.**Forward.(Bridge)*
c0e60 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 *:.stage.where.traffic.that.is.t
c0e80 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 rasspasing.through.the.bridge.is
c0ea0 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 .filtered.and.controlled:.**Forw
c0ec0 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 ard.(Bridge)**:.stage.where.traf
c0ee0 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 fic.that.is.trespasing.through.t
c0f00 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f he.bridge.is.filtered.and.contro
c0f20 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 lled:.**Forward.(Bridge)**:.stag
c0f40 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 73 e.where.traffic.that.is.trespass
c0f60 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 ing.through.the.bridge.is.filter
c0f80 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 ed.and.controlled:.**Forward**:.
c0fa0 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 stage.where.transit.traffic.can.
c0fc0 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
c0fe0 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e .includes.ipv4.and.ipv6.filterin
c1000 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 g.rules,.defined.in:.**Hardware.
c1020 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 offload:**.should.be.supported.b
c1040 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 43 6f 6e 73 75 6c 74 61 20 64 65 20 63 y.the.NICs.used..**Consulta.de.c
c1060 6f 73 74 6f 73 20 49 47 50 2a 2a 00 2a 2a 49 50 76 34 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 ostos.IGP**.**IPv4.(valor.DSCP,.
c1080 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 6c 20 70 61 71 75 65 74 65 2c 20 70 72 longitud.m..xima.del.paquete,.pr
c10a0 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a otocolo,.direcci..n.de.origen,**
c10c0 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f .**direcci..n.de.destino,.puerto
c10e0 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 .de.origen,.puerto.de.destino.o.
c1100 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 49 50 76 34 20 41 64 64 72 65 73 indicadores.TCP)**.**IPv4.Addres
c1120 73 20 43 6f 6e 73 65 72 76 61 74 69 6f 6e 2a 2a 3a 20 43 47 4e 41 54 20 68 65 6c 70 73 20 6d 69 s.Conservation**:.CGNAT.helps.mi
c1140 74 69 67 61 74 65 20 74 68 65 20 65 78 68 61 75 73 74 69 6f 6e 20 6f 66 20 49 50 76 34 20 61 64 tigate.the.exhaustion.of.IPv4.ad
c1160 64 72 65 73 73 65 73 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 75 73 dresses.by.allowing.multiple.cus
c1180 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 20 tomers.to.share.a.single.public.
c11a0 49 50 20 61 64 64 72 65 73 73 2e 00 2a 2a 49 50 76 36 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 IP.address..**IPv6.(valor.DSCP,.
c11c0 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 2c longitud.m..xima.de.carga...til,
c11e0 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e .protocolo,.direcci..n.de.origen
c1200 2c 2a 2a 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 ,**.**direcci..n.de.destino,.pue
c1220 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f rto.de.origen,.puerto.de.destino
c1240 20 6f 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 53 69 20 65 73 74 c3 a1 .o.indicadores.TCP)**.**Si.est..
c1260 20 62 75 73 63 61 6e 64 6f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 73 75 20 .buscando.una.pol..tica.para.su.
c1280 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2a 2a 20 70 65 72 6f 20 6e 6f 20 73 61 62 65 tr..fico.saliente**.pero.no.sabe
c12a0 20 63 75 c3 a1 6c 20 6e 65 63 65 73 69 74 61 20 79 20 6e 6f 20 71 75 69 65 72 65 20 70 61 73 61 .cu..l.necesita.y.no.quiere.pasa
c12c0 72 20 70 6f 72 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 6f 73 69 62 r.por.todas.las.pol..ticas.posib
c12e0 6c 65 73 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 6e 20 61 71 75 c3 ad 2c 20 2a 2a 6e 75 65 les.que.se.muestran.aqu..,.**nue
c1300 73 74 72 61 20 61 70 75 65 73 74 61 20 65 73 20 71 75 65 20 65 73 20 6d 75 79 20 70 72 6f 62 61 stra.apuesta.es.que.es.muy.proba
c1320 62 6c 65 20 71 75 65 20 6c 61 20 74 65 6e 67 61 2e 20 62 75 73 63 61 6e 64 6f 20 75 6e 61 2a 2a ble.que.la.tenga..buscando.una**
c1340 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c c3 ad 74 69 63 61 20 79 20 64 65 73 65 61 2a 2a 20 3a .Shaper_.**pol..tica.y.desea**.:
c1360 72 65 66 3a 60 65 73 74 61 62 6c 65 63 65 72 20 73 75 73 20 63 6f 6c 61 73 3c 65 6d 62 65 64 3e ref:`establecer.sus.colas<embed>
c1380 20 60 20 2a 2a 63 6f 6d 6f 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e .`.**como.FQ-CoDel**..**Importan
c13a0 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 t.note.about.conntrack.ignore.ru
c13c0 6c 65 73 3a 2a 2a 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f les:**.Starting.from.vyos-1.5-ro
c13e0 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 lling-202406120020,.ignore.rules
c1400 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c .can.be.defined.in.``set.firewal
c1420 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e l.[ipv4.|.ipv6].prerouting.raw..
c1440 2e 2e 60 60 2e 20 49 74 27 73 20 65 78 70 65 63 74 65 64 20 74 68 61 74 20 69 6e 20 74 68 65 20 ..``..It's.expected.that.in.the.
c1460 66 75 74 75 72 65 20 74 68 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 future.the.conntrack.ignore.rule
c1480 73 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e s.will.be.removed..**Important.n
c14a0 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
c14c0 61 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 a.default.action.for.any.base.ch
c14e0 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 ain.is.not.defined,.then.the.def
c1500 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a ault.action.is.set.to.**accept**
c1520 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 .for.that.chain..For.custom.chai
c1540 6e 73 2c 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 ns,.if.the.default.action.is.not
c1560 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f .defined,.then.the.default-actio
c1580 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 n.is.set.to.**drop**.**Important
c15a0 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 .note.about.default-actions:**.I
c15c0 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 f.default.action.for.any.base.ch
c15e0 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 ain.is.not.defined,.then.the.def
c1600 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a ault.action.is.set.to.**accept**
c1620 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 .for.that.chain..For.custom.chai
c1640 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 ns,.if.default.action.is.not.def
c1660 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 ined,.then.the.default-action.is
c1680 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 .set.to.**drop**.**Important.not
c16a0 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 e.about.default-actions:**.If.de
c16c0 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 fault.action.for.any.base.chain.
c16e0 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 is.not.defined,.then.the.default
c1700 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 .action.is.set.to.**accept**.for
c1720 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 .that.chain..For.custom.chains,.
c1740 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 if.default.action.is.not.defined
c1760 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 ,.then.the.default-action.is.set
c1780 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 .to.**drop**..**Important.note.a
c17a0 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 bout.default-actions:**.If.defau
c17c0 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 lt.action.for.any.chain.is.not.d
c17e0 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 efined,.then.the.default.action.
c1800 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 is.set.to.**accept**.for.that.ch
c1820 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 ain..Only.for.custom.chains,.the
c1840 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 .default.action.is.set.to.**drop
c1860 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 **..**Important.note.about.defau
c1880 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 lt-actions:**.If.default.action.
c18a0 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 for.any.chain.is.not.defined,.th
c18c0 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 en.the.default.action.is.set.to.
c18e0 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 **drop**.for.that.chain..**Impor
c1900 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a tant.note.about.default-actions:
c1920 2a 2a 20 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 **.If.the.default.action.for.any
c1940 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e .base.chain.is.not.defined,.then
c1960 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a .the.default.action.is.set.to.**
c1980 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 accept**.for.that.chain..For.cus
c19a0 74 6f 6d 20 63 68 61 69 6e 73 20 69 66 20 61 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 tom.chains.if.a.default.action.i
c19c0 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 s.not.defined.then.the.default-a
c19e0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f ction.is.set.to.**drop**..**Impo
c1a00 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 rtant.note.about.default-actions
c1a20 3a 2a 2a 20 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e :**.If.the.default.action.for.an
c1a40 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 y.base.chain.is.not.defined,.the
c1a60 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a n.the.default.action.is.set.to.*
c1a80 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 *accept**.for.that.chain..For.cu
c1aa0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 stom.chains,.if.the.default.acti
c1ac0 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 on.is.not.defined,.then.the.defa
c1ae0 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a ult-action.is.set.to.**drop**..*
c1b00 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d *Important.note.on.usage.of.term
c1b20 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 s:**.The.firewall.makes.use.of.t
c1b40 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 he.terms.`forward`,.`input`,.and
c1b60 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d .`output`.for.firewall.policy..M
c1b80 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f ore.information.of.Netfilter.hoo
c1ba0 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 ks.and.Linux.networking.packet.f
c1bc0 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d lows.can.be.found.in.`Netfilter-
c1be0 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 Hooks.<https://wiki.nftables.org
c1c00 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 /wiki-nftables/index.php/Netfilt
c1c20 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 4e 6f 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 73 6f er_hooks>`_.**Nota.importante.so
c1c40 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 a9 72 6d 69 6e 6f 73 3a 2a 2a 20 45 6c 20 63 6f bre.el.uso.de.t..rminos:**.El.co
c1c60 72 74 61 66 75 65 67 6f 73 20 75 74 69 6c 69 7a 61 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 rtafuegos.utiliza.los.t..rminos.
c1c80 26 71 75 6f 74 3b 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 73 61 6c 69 64 &quot;entrada&quot;,.&quot;salid
c1ca0 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 6c 6f 63 61 6c 26 71 75 6f 74 3b 20 70 61 72 61 a&quot;.y.&quot;local&quot;.para
c1cc0 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2e 20 4c 6f .la.pol..tica.de.cortafuegos..Lo
c1ce0 73 20 75 73 75 61 72 69 6f 73 20 65 78 70 65 72 69 6d 65 6e 74 61 64 6f 73 20 63 6f 6e 20 6e 65 s.usuarios.experimentados.con.ne
c1d00 74 66 69 6c 74 65 72 20 61 20 6d 65 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 6e 20 60 69 6e 60 20 tfilter.a.menudo.confunden.`in`.
c1d20 63 6f 6e 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 63 61 64 65 6e 61 20 60 con.una.referencia.a.la.cadena.`
c1d40 49 4e 50 55 54 60 20 79 20 60 6f 75 74 60 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 4f 55 INPUT`.y.`out`.con.la.cadena.`OU
c1d60 54 50 55 54 60 20 64 65 20 6e 65 74 66 69 6c 74 65 72 2e 20 45 73 74 65 20 6e 6f 20 65 73 20 65 TPUT`.de.netfilter..Este.no.es.e
c1d80 6c 20 63 61 73 6f 2e 20 45 6e 20 63 61 6d 62 69 6f 2c 20 65 73 74 6f 73 20 69 6e 64 69 63 61 6e l.caso..En.cambio,.estos.indican
c1da0 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 60 46 4f 52 57 41 52 44 60 20 79 .el.uso.de.la.cadena.`FORWARD`.y
c1dc0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 .la.interfaz.de.entrada.o.salida
c1de0 2e 20 4c 61 20 63 61 64 65 6e 61 20 26 23 33 39 3b 49 4e 50 55 54 26 23 33 39 3b 2c 20 71 75 65 ..La.cadena.&#39;INPUT&#39;,.que
c1e00 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 .se.utiliza.para.el.tr..fico.loc
c1e20 61 6c 20 61 6c 20 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 73 20 75 6e 61 20 al.al.sistema.operativo,.es.una.
c1e40 72 65 66 65 72 65 6e 63 69 61 20 61 20 26 23 33 39 3b 6c 6f 63 61 6c 26 23 33 39 3b 20 63 6f 6e referencia.a.&#39;local&#39;.con
c1e60 20 72 65 73 70 65 63 74 6f 20 61 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 .respecto.a.su.interfaz.de.entra
c1e80 64 61 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 da..**Important.note:**.This.doc
c1ea0 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f umentation.is.valid.only.for.VyO
c1ec0 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 S.Sagitta.prior.to.1.4-rolling-2
c1ee0 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 02308040557.**Important.note:**.
c1f00 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 This.documentation.is.valid.only
c1f20 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 .for.VyOS.Sagitta.prior.to.1.4-r
c1f40 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 20 28 42 72 69 olling-YYYYMMDDHHmm.**Input.(Bri
c1f60 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 dge)**:.stage.where.traffic.dest
c1f80 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 ined.for.the.bridge.itself.can.b
c1fa0 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 49 6e 70 e.filtered.and.controlled:.**Inp
c1fc0 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e ut**:.stage.where.traffic.destin
c1fe0 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 ated.to.the.router.itself.can.be
c2000 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 .filtered.and.controlled..This.i
c2020 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 s.where.all.rules.for.securing.t
c2040 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 he.router.should.take.place..Thi
c2060 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 s.includes.ipv4.and.ipv6.filteri
c2080 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a ng.rules,.defined.in:.**Input**:
c20a0 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f .stage.where.traffic.destined.fo
c20c0 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 r.the.router.itself.can.be.filte
c20e0 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 red.and.controlled..This.is.wher
c2100 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 e.all.rules.for.securing.the.rou
c2120 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c ter.should.take.place..This.incl
c2140 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c udes.ipv4.and.ipv6.filtering.rul
c2160 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 es,.defined.in:.**Nombre.de.inte
c2180 72 66 61 7a 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 rfaz**.**LEFT**.**LEFT:**.*.WAN.
c21a0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.201`.*.`eth0.
c21c0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 201`.interface.IP:.`172.18.201.1
c21e0 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
c2200 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.2/31`.*.`dum0`.interface.I
c2220 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.11.1/24`.(for.testing.p
c2240 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 urposes).**Layer.3.bridge**:.Whe
c2260 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 n.an.IP.address.is.assigned.to.t
c2280 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 he.bridge.interface,.and.if.traf
c22a0 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 fic.is.sent.to.the.router.to.thi
c22c0 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 s.IP.(for.example.using.such.IP.
c22e0 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 as.default.gateway),.then.rules.
c2300 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 defined.for.**bridge.firewall**.
c2320 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 won't.match,.and.firewall.analys
c2340 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a is.continues.at.**IP.layer**..**
c2360 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 6f 6a 61 32 3a 2a 2a 00 2a 2a 43 6f 6e 66 69 67 Configuraci..n.hoja2:**.**Config
c2380 75 72 61 63 69 c3 b3 6e 20 4c 65 61 66 33 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d uraci..n.Leaf3:**.**Linux.system
c23a0 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 d-networkd:**.**Comprobaci..n.de
c23c0 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 2a 2a 00 2a 2a 43 6f 6d 70 72 6f .preferencias.locales**.**Compro
c23e0 62 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 2a 2a 00 2a 2a 43 4f 4e baci..n.de.rutas.locales**.**CON
c2400 20 63 68 65 71 75 65 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 .cheque**.**Comprobaci..n.de.rut
c2420 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2a 2a 00 2a 2a 4e 6f 64 6f 20 31 2a 2a 00 2a 2a 4e 6f 64 as.m..ltiples**.**Nodo.1**.**Nod
c2440 6f 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 20 32 2a 2a 00 2a 2a 4e 6f 64 6f 20 32 3a 2a 2a 00 2a 2a o.1:**.**Nodo.2**.**Nodo.2:**.**
c2460 4e 6f 64 6f 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 32 3a 2a 2a 00 2a 2a 4f 50 43 49 4f 4e 41 4c 3a 2a Nodo1:**.**Nodo2:**.**OPCIONAL:*
c2480 2a 20 45 78 63 6c 75 79 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 56 4c 41 4e *.Excluya.el.tr..fico.entre.VLAN
c24a0 20 28 65 6e 74 72 65 20 56 4c 41 4e 31 30 20 79 20 56 4c 41 4e 31 31 29 20 64 65 20 50 42 52 00 .(entre.VLAN10.y.VLAN11).de.PBR.
c24c0 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 72 65 64 20 4f **Tabla.de.enrutamiento.de.red.O
c24e0 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 SPF**:.incluye.una.lista.de.ruta
c2500 73 20 61 64 71 75 69 72 69 64 61 73 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 s.adquiridas.para.todas.las.rede
c2520 73 20 61 63 63 65 73 69 62 6c 65 73 20 28 6f 20 72 61 6e 67 6f 73 20 64 65 20 c3 a1 72 65 61 20 s.accesibles.(o.rangos.de...rea.
c2540 61 67 72 65 67 61 64 6f 73 29 20 64 65 6c 20 73 69 73 74 65 6d 61 20 4f 53 50 46 2e 20 45 6c 20 agregados).del.sistema.OSPF..El.
c2560 69 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 49 41 26 71 75 6f 74 3b 20 73 69 67 6e 69 66 69 indicador.&quot;IA&quot;.signifi
c2580 63 61 20 71 75 65 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 20 72 75 74 61 20 65 73 74 ca.que.el.destino.de.la.ruta.est
c25a0 c3 a1 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 61 20 6c 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 ...en.el...rea.a.la.que.el.enrut
c25c0 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 73 20 64 65 63 69 ador.no.est...conectado,.es.deci
c25e0 72 2c 20 65 73 20 75 6e 61 20 72 75 74 61 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 20 45 6e 74 r,.es.una.ruta.entre...reas..Ent
c2600 72 65 20 63 6f 72 63 68 65 74 65 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 6d re.corchetes.se.especifica.una.m
c2620 c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f ..trica.de.resumen.para.todos.lo
c2640 73 20 65 6e 6c 61 63 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 63 75 61 6c 65 s.enlaces.a.trav..s.de.los.cuale
c2660 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 75 6e 61 20 72 75 74 61 20 61 20 65 73 74 61 20 72 s.se.encuentra.una.ruta.a.esta.r
c2680 65 64 2e 20 45 6c 20 70 72 65 66 69 6a 6f 20 26 71 75 6f 74 3b 76 c3 ad 61 26 71 75 6f 74 3b 20 ed..El.prefijo.&quot;v..a&quot;.
c26a0 64 65 66 69 6e 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2d 70 75 65 72 74 61 20 64 65 20 65 6e define.un.enrutador-puerta.de.en
c26c0 6c 61 63 65 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 70 72 69 6d 65 72 20 65 6e 72 75 74 61 lace,.es.decir,.el.primer.enruta
c26e0 64 6f 72 20 65 6e 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 63 69 61 20 65 6c 20 64 65 73 74 69 6e dor.en.el.camino.hacia.el.destin
c2700 6f 20 28 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 2e 20 2a 2a 54 61 62 6c 61 20 64 65 20 o.(siguiente.salto)..**Tabla.de.
c2720 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 2a enrutamiento.del.enrutador.OSPF*
c2740 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 *:.incluye.una.lista.de.rutas.ad
c2760 71 75 69 72 69 64 61 73 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 41 42 52 20 79 20 41 53 42 52 20 quiridas.a.todos.los.ABR.y.ASBR.
c2780 61 63 63 65 73 69 62 6c 65 73 2e 20 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 accesibles..**Tabla.de.enrutamie
c27a0 6e 74 6f 20 65 78 74 65 72 6e 6f 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 nto.externo.OSPF**:.incluye.una.
c27c0 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 71 75 65 20 73 6f lista.de.rutas.adquiridas.que.so
c27e0 6e 20 65 78 74 65 72 6e 61 73 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 69 n.externas.al.proceso.OSPF..El.i
c2800 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 45 26 71 75 6f 74 3b 20 61 70 75 6e 74 61 20 61 6c ndicador.&quot;E&quot;.apunta.al
c2820 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 78 74 .tipo.de.m..trica.del.enlace.ext
c2840 65 72 6e 6f 20 28 45 31 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 2c 20 45 32 erno.(E1:.tipo.de.m..trica.1,.E2
c2860 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 29 2e 20 4c 61 20 6d c3 a9 74 72 69 :.tipo.de.m..trica.2)..La.m..tri
c2880 63 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 73 65 20 69 6d 70 72 69 6d 65 20 ca.de.enlace.externo.se.imprime.
c28a0 65 6e 20 65 6c 20 26 71 75 6f 74 3b 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 en.el.&quot;<metric.of.the.route
c28c0 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 20 2f 3c 6c r.which.advertised.the.link>./<l
c28e0 69 6e 6b 20 6d 65 74 72 69 63 3e 20 26 71 75 6f 74 3b 20 66 6f 72 6d 61 74 6f 2e 00 2a 2a 55 6e ink.metric>.&quot;.formato..**Un
c2900 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 a.puerta.de.enlace:**.**Comproba
c2920 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2a 2a 00 2a 2a 4f 75 74 70 75 74 20 28 42 72 69 64 ci..n.de.origen**.**Output.(Brid
c2940 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
c2960 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c originates.from.the.bridge.itsel
c2980 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 f.can.be.filtered.and.controlled
c29a0 3a 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 :.**Output.Filter**:.``set.firew
c29c0 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 all.[ipv4.|.ipv6].output.filter.
c29e0 2e 2e 2e 60 60 2e 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 ...``..**Output.Filter**:.``set.
c2a00 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 firewall.ipv4.output.filter....`
c2a20 60 2e 20 52 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e `..Rules.defined.in.this.section
c2a40 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .are.processed.after.connection.
c2a60 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c tracking.subsystem..**Output.Fil
c2a80 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 ter**:.``set.firewall.ipv6.outpu
c2aa0 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 52 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e t.filter....``..Rules.defined.in
c2ac0 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 66 74 65 .this.section.are.processed.afte
c2ae0 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e r.connection.tracking.subsystem.
c2b00 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 .**Output.Prerouting**:.``set.fi
c2b20 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 rewall.[ipv4.|.ipv6].output.filt
c2b40 65 72 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 er....``..As.described.in.**Prer
c2b60 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 outing**,.rules.defined.in.this.
c2b80 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e section.are.processed.before.con
c2ba0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 nection.tracking.subsystem..**Ou
c2bc0 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c tput.Prerouting**:.``set.firewal
c2be0 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 72 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 l.ipv4.output.raw....``..As.desc
c2c00 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 ribed.in.**Prerouting**,.rules.d
c2c20 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 efined.in.this.section.are.proce
c2c40 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ssed.before.connection.tracking.
c2c60 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a subsystem..**Output.Prerouting**
c2c80 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 72 61 77 :.``set.firewall.ipv6.output.raw
c2ca0 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 ....``..As.described.in.**Prerou
c2cc0 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 ting**,.rules.defined.in.this.se
c2ce0 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 ction.are.processed.before.conne
c2d00 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 ction.tracking.subsystem..**Outp
c2d20 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 ut**:.stage.where.traffic.that.i
c2d40 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c s.originated.by.the.router.itsel
c2d60 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 f.can.be.filtered.and.controlled
c2d80 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 ..Bare.in.mind.that.this.traffic
c2da0 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 .can.be.a.new.connection.origint
c2dc0 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 ed.by.a.internal.process.running
c2de0 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 .on.VyOS.router,.such.as.NTP,.or
c2e00 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 .can.be.a.response.to.traffic.re
c2e20 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 ceived.externaly.through.**input
c2e40 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 t**.(for.example.response.to.an.
c2e60 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 ssh.login.attempt.to.the.router)
c2e80 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 ..This.includes.ipv4.and.ipv6.fi
c2ea0 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 ltering.rules,.defined.in:.**Out
c2ec0 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 put**:.stage.where.traffic.that.
c2ee0 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c originates.from.the.router.itsel
c2f00 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 f.can.be.filtered.and.controlled
c2f20 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 ..Bear.in.mind.that.this.traffic
c2f40 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 .can.be.a.new.connection.origina
c2f60 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e ted.by.a.internal.process.runnin
c2f80 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f g.on.VyOS.router,.such.as.NTP,.o
c2fa0 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 r.a.response.to.traffic.received
c2fc0 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 .externally.through.**input**.(f
c2fe0 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f or.example.response.to.an.ssh.lo
c3000 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 gin.attempt.to.the.router)..This
c3020 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e .includes.ipv4.and.ipv6.filterin
c3040 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a g.rules,.defined.in:.**Output**:
c3060 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e .stage.where.traffic.that.origin
c3080 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 ates.from.the.router.itself.can.
c30a0 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 be.filtered.and.controlled..Bear
c30c0 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 .in.mind.that.this.traffic.can.b
c30e0 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 e.a.new.connection.originated.by
c3100 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 .a.internal.process.running.on.V
c3120 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 yOS.router,.such.as.NTP,.or.a.re
c3140 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 sponse.to.traffic.received.exter
c3160 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 nally.through.**input**.(for.exa
c3180 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 mple.response.to.an.ssh.login.at
c31a0 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 tempt.to.the.router)..This.inclu
c31c0 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 77 6f des.ipv4.and.ipv6.rules,.and.two
c31e0 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e 74 3a .different.sections.are.present:
c3200 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 .**Output**:.stage.where.traffic
c3220 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 .that.originates.from.the.router
c3240 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 .itself.can.be.filtered.and.cont
c3260 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 rolled..Bear.in.mind.that.this.t
c3280 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f raffic.can.be.a.new.connection.o
c32a0 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 riginated.by.a.internal.process.
c32c0 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 running.on.VyOS.router,.such.as.
c32e0 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 NTP,.or.a.response.to.traffic.re
c3300 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 ceived.externaly.through.**input
c3320 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 **.(for.example.response.to.an.s
c3340 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e sh.login.attempt.to.the.router).
c3360 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c .This.includes.ipv4.and.ipv6.fil
c3380 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 tering.rules,.defined.in:.**Outp
c33a0 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f ut**:.stage.where.traffic.that.o
c33c0 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 riginates.from.the.router.itself
c33e0 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e .can.be.filtered.and.controlled.
c3400 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 .Bear.in.mind.that.this.traffic.
c3420 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 can.be.a.new.connection.originat
c3440 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 ed.by.a.internal.process.running
c3460 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 .on.VyOS.router,.such.as.NTP,.or
c3480 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 .a.response.to.traffic.received.
c34a0 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f externaly.through.**inputt**.(fo
c34c0 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 r.example.response.to.an.ssh.log
c34e0 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 in.attempt.to.the.router)..This.
c3500 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 includes.ipv4.and.ipv6.filtering
c3520 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 .rules,.defined.in:.**Output**:.
c3540 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 stage.where.traffic.that.origina
c3560 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 tes.from.the.router.itself.can.b
c3580 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 e.filtered.and.controlled..Bear.
c35a0 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 in.mind.that.this.traffic.can.be
c35c0 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 .a.new.connection.originated.by.
c35e0 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 a.internal.process.running.on.th
c3600 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 e.VyOS.router.such.as.NTP,.or.a.
c3620 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 response.to.traffic.received.ext
c3640 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 ernally.through.**input**.(for.e
c3660 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 xample.response.to.an.ssh.login.
c3680 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 attempt.to.the.router)..This.inc
c36a0 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 ludes.ipv4.and.ipv6.rules,.and.t
c36c0 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e wo.different.sections.are.presen
c36e0 74 3a 00 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 2a 2a 00 2a 2a 50 65 72 t:.**Direcci..n.de.pares**.**Per
c3700 66 6f 72 6d 61 6e 63 65 20 4f 76 65 72 68 65 61 64 73 2a 2a 3a 20 54 68 65 20 74 72 61 6e 73 6c formance.Overheads**:.The.transl
c3720 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 63 61 6e 20 69 6e 74 72 6f 64 75 63 65 20 6c 61 74 65 ation.process.can.introduce.late
c3740 6e 63 79 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 62 6f ncy.and.potential.performance.bo
c3760 74 74 6c 65 6e 65 63 6b 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 75 6e 64 65 72 20 68 69 67 68 ttlenecks,.especially.under.high
c3780 20 6c 6f 61 64 2e 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 .load..**Policy.Route**:.rules.d
c37a0 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 efined.under.``set.policy.[route
c37c0 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 44 65 66 69 6e 69 63 69 c3 b3 6e 20 .|.route6]....``..**Definici..n.
c37e0 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 3a 2a 2a 00 2a 2a 50 6f 72 74 20 41 6c 6c 6f 63 61 de.la.pol..tica:**.**Port.Alloca
c3800 74 69 6f 6e 20 4c 69 6d 69 74 73 2a 2a 3a 20 45 61 63 68 20 70 75 62 6c 69 63 20 49 50 20 61 64 tion.Limits**:.Each.public.IP.ad
c3820 64 72 65 73 73 20 68 61 73 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f dress.has.a.limited.number.of.po
c3840 72 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 68 61 75 73 74 65 64 2c 20 61 66 66 rts,.which.can.be.exhausted,.aff
c3860 65 63 74 69 6e 67 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 ecting.the.ability.to.establish.
c3880 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 50 6f 72 74 20 43 6f 6e 74 72 6f 6c 20 new.connections..**Port.Control.
c38a0 50 72 6f 74 6f 63 6f 6c 2a 2a 3a 20 50 43 50 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 Protocol**:.PCP.is.not.implement
c38c0 65 64 2e 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 ed..**Postrouting**:.as.in.**Pre
c38e0 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e routing**,.several.actions.defin
c3900 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f ed.in.different.parts.of.VyOS.co
c3920 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 nfiguration.are.performed.in.thi
c3940 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 s.stage..This.includes:.**Prerou
c3960 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 ting.(Bridge)**:.all.packets.tha
c3980 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 20 61 72 65 t.are.received.by.the.bridge.are
c39a0 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 .processed.in.this.stage,.regard
c39c0 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 less.of.the.destination.of.the.p
c39e0 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c acket..First.filters.can.be.appl
c3a00 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ied.here,.and/or.also.configure.
c3a20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 rules.for.ignoring.connection.tr
c3a40 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 61 6c 73 6f 20 61 70 70 6c 79 20 70 6f acking.system,.and.also.apply.po
c3a60 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 60 60 73 65 74 60 60 20 6f 70 74 69 6f licy.routing.using.``set``.optio
c3a80 6e 20 77 68 69 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 54 68 65 20 72 n.while.defining.the.rule..The.r
c3aa0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
c3ac0 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c in:.**Prerouting.(Bridge)**:.all
c3ae0 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 .packets.that.are.received.by.th
c3b00 65 20 62 72 69 64 67 65 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 e.bridge.are.processed.in.this.s
c3b20 74 61 67 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 tage,.regardless.of.the.destinat
c3b40 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 ion.of.the.packet..First.filters
c3b60 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 .can.be.applied.here,.and/or.als
c3b80 6f 20 63 6f 6e 66 69 67 75 72 65 20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 o.configure.rules.for.ignoring.c
c3ba0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 72 onnection.tracking.system..The.r
c3bc0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
c3be0 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 in:.**Prerouting**:.All.packets.
c3c00 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 that.are.received.by.the.router.
c3c20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 are.processed.in.this.stage,.reg
c3c40 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 ardless.of.the.destination.of.th
c3c60 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 e.packet..Starting.from.vyos-1.5
c3c80 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 73 65 63 -rolling-202406120020,.a.new.sec
c3ca0 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 tion.was.added.to.firewall.confi
c3cc0 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 guration..There.are.several.acti
c3ce0 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 ons.that.can.be.done.in.this.sta
c3d00 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 ge,.and.currently.these.actions.
c3d20 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 are.also.defined.in.different.pa
c3d40 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 rts.in.VyOS.configuration..Order
c3d60 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 .is.important,.and.relevant.conf
c3d80 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 iguration.that.acts.in.this.stag
c3da0 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 e.are:.**Prerouting**:.All.packe
c3dc0 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 ts.that.are.received.by.the.rout
c3de0 65 72 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 er.are.processed.in.this.stage,.
c3e00 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 regardless.of.the.destination.of
c3e20 20 74 68 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d .the.packet..Starting.from.vyos-
c3e40 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 1.5-rolling-202406120020,.a.new.
c3e60 73 65 63 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c section.was.added.to.the.firewal
c3e80 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 l.configuration..There.are.sever
c3ea0 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 al.actions.that.can.be.done.in.t
c3ec0 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 his.stage,.and.currently.these.a
c3ee0 63 74 69 6f 6e 73 20 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 ctions.are.also.defined.in.diffe
c3f00 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 rent.parts.of.the.VyOS.configura
c3f20 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 74 68 tion..Order.is.important,.and.th
c3f40 65 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 e.relevant.configuration.that.ac
c3f60 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 ts.in.this.stage.are:.**Prerouti
c3f80 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e ng**:.several.actions.can.be.don
c3fa0 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 e.in.this.stage,.and.currently.t
c3fc0 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 hese.actions.are.defined.in.diff
c3fe0 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erent.parts.in.VyOS.configuratio
c4000 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 n..Order.is.important,.and.all.t
c4020 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 hese.actions.are.performed.befor
c4040 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 e.any.actions.defined.under.``fi
c4060 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 rewall``.section..Relevant.confi
c4080 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 guration.that.acts.in.this.stage
c40a0 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 .are:.**Prerouting**:.several.ac
c40c0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c tions.can.be.done.in.this.stage,
c40e0 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 .and.currently.these.actions.are
c4100 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 .defined.in.different.parts.in.v
c4120 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f yos.configuration..Order.is.impo
c4140 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 rtant,.and.all.these.actions.are
c4160 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 .performed.before.any.actions.de
c4180 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e fine.under.``firewall``.section.
c41a0 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 .Relevant.configuration.that.act
c41c0 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 69 6f 2a s.in.this.stage.are:.**Primario*
c41e0 2a 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 2a 2a 20 46 61 69 72 2f 46 *.**Disciplina.de.colas**.Fair/F
c4200 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 low.Queue.CoDel..**Disciplina.de
c4220 20 63 6f 6c 61 73 3a 2a 2a 20 44 c3 a9 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 .colas:**.D..ficit.Round.Robin..
c4240 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 **Queueing.discipline:**.Deficit
c4260 20 6d 6f 64 65 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 .mode..**Disciplina.de.colas:**.
c4280 44 65 73 63 65 6e 73 6f 20 61 6e 74 69 63 69 70 61 64 6f 20 61 6c 65 61 74 6f 72 69 6f 20 67 65 Descenso.anticipado.aleatorio.ge
c42a0 6e 65 72 61 6c 69 7a 61 64 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 neralizado..**Disciplina.de.cola
c42c0 73 3a 2a 2a 20 43 75 62 6f 20 64 65 20 66 69 63 68 61 73 20 6a 65 72 c3 a1 72 71 75 69 63 6f 2e s:**.Cubo.de.fichas.jer..rquico.
c42e0 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 50 6f 6c 69 63 c3 .**Disciplina.de.colas:**.Polic.
c4300 ad 61 20 64 65 20 69 6e 67 72 65 73 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 .a.de.ingreso..**Disciplina.de.c
c4320 6f 6c 61 73 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 olas:**.PFIFO.(Packet.First.In.F
c4340 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 irst.Out)..**Disciplina.en.las.c
c4360 6f 6c 61 73 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f olas:**.PRIO..**Disciplina.de.co
c4380 6c 61 73 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 las:**.SFQ.(Stochastic.Fairness.
c43a0 51 75 65 75 69 6e 67 29 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f Queuing)..**Disciplina.en.las.co
c43c0 6c 61 73 3a 2a 2a 20 46 69 6c 74 72 6f 20 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 20 66 69 las:**.Filtro.de.dep..sito.de.fi
c43e0 63 68 61 73 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 chas..**Queueing.discipline:**.T
c4400 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 oken.Bucket.Filter..**Disciplina
c4420 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 6e 65 74 65 6d 20 28 45 6d 75 6c 61 64 6f 72 20 64 65 20 .de.colas:**.netem.(Emulador.de.
c4440 72 65 64 29 20 2b 20 54 42 46 20 28 46 69 6c 74 72 6f 20 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 red).+.TBF.(Filtro.de.dep..sito.
c4460 64 65 20 66 69 63 68 61 73 29 2e 00 2a 2a 52 31 20 4d 41 43 73 65 63 30 31 2a 2a 00 2a 2a 52 31 de.fichas)..**R1.MACsec01**.**R1
c4480 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 4d 41 43 73 65 63 .Static.Key**.**R1**.**R2.MACsec
c44a0 30 32 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 02**.**R2.Static.Key**.**R2**.**
c44c0 47 72 75 70 6f 73 20 64 65 20 49 50 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 20 28 Grupos.de.IP.basados.en.RADIUS.(
c44e0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 63 61 64 61 29 2a 2a 00 2a 2a 41 64 6d direcci..n.IP.enmarcada)**.**Adm
c4500 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 73 65 73 69 6f 6e 65 73 20 52 41 44 49 55 53 20 inistraci..n.de.sesiones.RADIUS.
c4520 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 DM/CoA**.**RIGHT**.**RIGHT:**.*.
c4540 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 WAN.interface.on.`eth0.202`.*.`e
c4560 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 th0.201`.interface.IP:.`172.18.2
c4580 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 02.10/24`.*.`vti10`.interface.IP
c45a0 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 :.`10.0.0.3/31`.*.`dum0`.interfa
c45c0 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 ce.IP:.`10.0.12.1/24`.(for.testi
c45e0 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 31 2a 2a 00 2a 2a 45 ng.purposes).**Enrutador.1**.**E
c4600 6e 72 75 74 61 64 6f 72 20 32 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 33 2a 2a 00 2a 2a 20 nrutador.2**.**Enrutador.3**.**.
c4620 56 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 Verificaci..n.de.ID.de.enrutador
c4640 20 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 64 65 73 70 75 c3 a9 73 20 .**.**Rutas.aprendidas.despu..s.
c4660 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 de.aplicar.la.pol..tica.de.enrut
c4680 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 61 6e amiento:**.**Rutas.aprendidas.an
c46a0 74 65 73 20 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 tes.de.aplicar.la.pol..tica.de.e
c46c0 6e 72 75 74 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a nrutamiento:**.**SW1**.**SW2**.*
c46e0 2a 53 63 61 6c 61 62 69 6c 69 74 79 2a 2a 3a 20 49 53 50 73 20 63 61 6e 20 73 75 70 70 6f 72 74 *Scalability**:.ISPs.can.support
c4700 20 6d 6f 72 65 20 63 75 73 74 6f 6d 65 72 73 20 77 69 74 68 6f 75 74 20 6e 65 65 64 69 6e 67 20 .more.customers.without.needing.
c4720 61 20 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 69 6e 63 72 65 61 73 65 20 69 6e 20 70 75 62 6c 69 a.proportional.increase.in.publi
c4740 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 2a 2a 53 65 63 75 6e 64 61 72 69 6f 2a 2a 00 2a c.IP.addresses..**Secundario**.*
c4760 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 2a 2a 00 2a 2a 43 6f 6e *Configuraci..n.de.IPSec**.**Con
c4780 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 47 52 45 2a 2a 00 2a 2a 53 figuraci..n.del.t..nel.GRE**.**S
c47a0 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 ource.NAT**:.rules.defined.under
c47c0 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e .``set.[nat.|.nat66].destination
c47e0 2e 2e 2e 60 60 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6c 75 6d ...``..**Configuraci..n.de.Colum
c4800 6e 61 20 56 65 72 74 65 62 72 61 6c 20 31 3a 2a 2a 00 2a 2a 45 73 74 61 64 6f 2a 2a 00 2a 2a 50 na.Vertebral.1:**.**Estado**.**P
c4820 61 72 61 20 76 65 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 ara.ver.las.rutas.redistribuidas
c4840 3a 2a 2a 00 2a 2a 54 6f 74 61 6c 20 50 6f 72 74 73 20 41 76 61 69 6c 61 62 6c 65 2a 2a 3a 00 2a :**.**Total.Ports.Available**:.*
c4860 2a 54 72 61 63 65 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 2a 2a 3a 20 53 69 6e 63 65 20 6d 75 *Traceability.Issues**:.Since.mu
c4880 6c 74 69 70 6c 65 20 75 73 65 72 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 70 75 62 6c ltiple.users.share.the.same.publ
c48a0 69 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 74 72 61 63 6b 69 6e 67 20 69 6e 64 69 76 69 64 75 ic.IP.address,.tracking.individu
c48c0 61 6c 20 75 73 65 72 73 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 6c 65 67 61 6c 20 al.users.for.security.and.legal.
c48e0 70 75 72 70 6f 73 65 73 20 63 61 6e 20 62 65 20 63 68 61 6c 6c 65 6e 67 69 6e 67 2e 00 2a 2a 44 purposes.can.be.challenging..**D
c4900 6f 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 79 20 64 69 66 65 72 65 6e 74 65 os.puertas.de.enlace.y.diferente
c4920 73 20 6d c3 a9 74 72 69 63 61 73 3a 2a 2a 00 2a 2a 49 44 20 64 65 20 56 4c 41 4e 2a 2a 00 2a 2a s.m..tricas:**.**ID.de.VLAN**.**
c4940 45 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 Enrutador.VyOS:**.**Comprobaci..
c4960 6e 20 64 65 20 70 65 73 6f 2a 2a 00 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 n.de.peso**.**direcci..n**.se.pu
c4980 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 63 6f 6d ede.especificar.varias.veces.com
c49a0 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 2f 6f 20 49 50 76 36 2c 20 70 6f 72 20 o.direcci..n.IPv4.y/o.IPv6,.por.
c49c0 65 6a 65 6d 70 6c 6f 2c 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 2f 6f 20 32 30 30 31 3a 64 ejemplo,.192.0.2.1/24.y/o.2001:d
c49e0 62 38 3a 3a 31 2f 36 34 00 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 65 64 65 b8::1/64.**direcci..n**.se.puede
c4a00 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2c 20 70 6f 72 20 65 .especificar.varias.veces,.por.e
c4a20 6a 65 6d 70 6c 6f 2c 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 79 2f 6f 20 31 39 32 2e 31 36 jemplo,.192.168.100.1.y/o.192.16
c4a40 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
c4a60 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
c4a80 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
c4aa0 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
c4ac0 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 6e 6f 20 73 65 20 70 .**allow-host-networks**.no.se.p
c4ae0 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 2a 2a 72 65 64 2a 2a 00 2a 2a 73 69 65 6d 70 72 65 2a uede.usar.con.**red**.**siempre*
c4b00 2a 3a 20 72 65 69 6e 69 63 69 61 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 63 75 61 *:.reinicia.los.contenedores.cua
c4b20 6e 64 6f 20 73 61 6c 65 6e 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 ndo.salen,.independientemente.de
c4b40 6c 20 65 73 74 61 64 6f 2c 20 72 65 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 l.estado,.reintentando.indefinid
c4b60 61 6d 65 6e 74 65 00 2a 2a 61 67 72 65 67 61 72 3a 2a 2a 20 45 6c 20 61 67 65 6e 74 65 20 64 65 amente.**agregar:**.El.agente.de
c4b80 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 73 75 .retransmisi..n.puede.agregar.su
c4ba0 20 70 72 6f 70 69 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d .propia.informaci..n.de.retransm
c4bc0 69 73 69 c3 b3 6e 20 61 20 75 6e 20 70 61 71 75 65 74 65 20 44 48 43 50 20 72 65 63 69 62 69 64 isi..n.a.un.paquete.DHCP.recibid
c4be0 6f 2c 20 73 69 6e 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 69 6e 66 6f 72 6d o,.sin.tener.en.cuenta.la.inform
c4c00 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 aci..n.de.retransmisi..n.que.ya.
c4c20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 65 6c 20 70 61 71 75 65 74 65 2e 00 2a 2a est...presente.en.el.paquete..**
c4c40 61 70 6c 69 63 61 63 69 c3 b3 6e 2a 2a 3a 20 61 6e 61 6c 69 7a 61 20 6c 6f 73 20 64 61 74 6f 73 aplicaci..n**:.analiza.los.datos
c4c60 20 64 65 20 66 6c 75 6a 6f 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 .de.flujo.recibidos.en.el.contex
c4c80 74 6f 20 64 65 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 6f 73 20 to.de.la.detecci..n.de.intrusos.
c4ca0 6f 20 70 65 72 66 69 6c 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 6f 72 20 65 6a 65 6d o.perfiles.de.tr..fico,.por.ejem
c4cc0 70 6c 6f 00 2a 2a 61 75 74 6f 2a 2a 3a 20 64 65 74 65 72 6d 69 6e 61 20 61 75 74 6f 6d c3 a1 74 plo.**auto**:.determina.autom..t
c4ce0 69 63 61 6d 65 6e 74 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 2a 2a icamente.el.tipo.de.interfaz..**
c4d00 63 61 62 6c 65 61 64 6f 2a 2a 3a 20 70 65 72 6d 69 74 65 20 6f 70 74 69 6d 69 7a 61 63 69 6f 6e cableado**:.permite.optimizacion
c4d20 65 73 20 70 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2e 20 2a 2a es.para.interfaces.cableadas..**
c4d40 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2a 2a 3a 20 64 65 73 61 63 74 69 76 61 20 75 6e 61 20 73 65 inal..mbrico**:.desactiva.una.se
c4d60 72 69 65 20 64 65 20 6f 70 74 69 6d 69 7a 61 63 69 6f 6e 65 73 20 71 75 65 20 73 6f 6c 6f 20 73 rie.de.optimizaciones.que.solo.s
c4d80 6f 6e 20 63 6f 72 72 65 63 74 61 73 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 on.correctas.en.las.interfaces.c
c4da0 6f 6e 20 63 61 62 6c 65 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 61 on.cable..La.especificaci..n.ina
c4dc0 6c c3 a1 6d 62 72 69 63 61 20 73 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 61 2c 20 70 l..mbrica.siempre.es.correcta,.p
c4de0 65 72 6f 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 63 6f 6e 76 65 72 67 65 6e ero.puede.provocar.una.convergen
c4e00 63 69 61 20 6d c3 a1 73 20 6c 65 6e 74 61 20 79 20 75 6e 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 cia.m..s.lenta.y.un.tr..fico.de.
c4e20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 64 69 63 69 6f 6e 61 6c 2e 00 2a 2a 62 61 6e 2d 74 69 enrutamiento.adicional..**ban-ti
c4e40 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 61 me**.and.**threshold**:.these.va
c4e60 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 20 lues.are.kept.very.low.in.order.
c4e80 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 20 to.easily.identify.and.generate.
c4ea0 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 and.attack..**difusi..n**:.distr
c4ec0 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 69 ibuci..n.de.direcciones.IP.de.di
c4ee0 66 75 73 69 c3 b3 6e 2e 20 2a 2a 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2a 2a 3a 20 64 fusi..n..**sin.transmisi..n**:.d
c4f00 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 74 istribuci..n.de.direcciones.en.t
c4f20 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 65 73 20 4e 42 4d 41 2e 20 2a 2a 70 75 6e 74 6f opolog..a.de.redes.NBMA..**punto
c4f40 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 .a.multipunto**:.distribuci..n.d
c4f60 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 6d e.direcciones.en.redes.punto.a.m
c4f80 75 6c 74 69 70 75 6e 74 6f 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a 20 64 69 ultipunto..**punto.a.punto**:.di
c4fa0 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 stribuci..n.de.direcciones.en.re
c4fc0 64 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a des.punto.a.punto..**difusi..n**
c4fe0 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 :.distribuci..n.de.direcciones.I
c5000 50 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a P.de.difusi..n..**punto.a.punto*
c5020 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 *:.distribuci..n.de.direcciones.
c5040 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 63 61 6c 6c 69 6e en.redes.punto.a.punto..**callin
c5060 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 g-sid**.-.Calculate.interface.id
c5080 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 entifier.from.calling-station-id
c50a0 2e 00 2a 2a 63 69 73 63 6f 2a 2a 3a 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 63 6f 6e ..**cisco**:.un.enrutador.se.con
c50c0 73 69 64 65 72 61 72 c3 a1 20 63 6f 6d 6f 20 41 42 52 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 siderar...como.ABR.si.tiene.vari
c50e0 6f 73 20 65 6e 6c 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 61 20 6c 61 73 20 72 65 os.enlaces.configurados.a.las.re
c5100 64 65 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 2c 20 75 6e 61 20 64 65 des.en.diferentes...reas,.una.de
c5120 20 6c 61 73 20 63 75 61 6c 65 73 20 65 73 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 .las.cuales.es.un...rea.de.red.t
c5140 72 6f 6e 63 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 roncal..Adem..s,.el.enlace.al...
c5160 72 65 61 20 64 65 20 6c 61 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 65 73 74 61 72 rea.de.la.red.troncal.debe.estar
c5180 20 61 63 74 69 76 6f 20 28 66 75 6e 63 69 6f 6e 61 6e 64 6f 29 2e 20 2a 2a 69 62 6d 2a 2a 3a 20 .activo.(funcionando)..**ibm**:.
c51a0 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 6d 6f 64 65 6c 6f 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 id..ntico.al.modelo.&quot;cisco&
c51c0 71 75 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 65 73 20 70 6f 73 69 quot;,.pero.en.este.caso.es.posi
c51e0 62 6c 65 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 20 61 63 74 69 76 6f 20 75 6e 20 65 6e 6c 61 63 ble.que.no.est...activo.un.enlac
c5200 65 20 64 65 20 c3 a1 72 65 61 20 74 72 6f 6e 63 61 6c 2e 20 2a 2a 65 73 74 c3 a1 6e 64 61 72 2a e.de...rea.troncal..**est..ndar*
c5220 2a 3a 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 65 6e 6c *:.el.enrutador.tiene.varios.enl
c5240 61 63 65 73 20 61 63 74 69 76 6f 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 aces.activos.a.diferentes...reas
c5260 2e 20 2a 2a 61 74 61 6a 6f 2a 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 26 71 75 6f 74 3b ..**atajo**:.id..ntico.al.&quot;
c5280 65 73 74 c3 a1 6e 64 61 72 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 20 6d 6f est..ndar&quot;,.pero.en.este.mo
c52a0 64 65 6c 6f 20 73 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 delo.se.permite.que.un.enrutador
c52c0 20 75 73 65 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 c3 a1 72 65 61 73 20 63 6f .use.una.topolog..a.de...reas.co
c52e0 6e 65 63 74 61 64 61 73 20 73 69 6e 20 69 6e 76 6f 6c 75 63 72 61 72 20 75 6e 20 c3 a1 72 65 61 nectadas.sin.involucrar.un...rea
c5300 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 .de.red.troncal.para.conexiones.
c5320 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 00 2a 2a 72 65 63 6f 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 entre...reas..**recolector**:.re
c5340 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 2c 20 65 6c 20 61 sponsable.de.la.recepci..n,.el.a
c5360 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 79 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f lmacenamiento.y.el.procesamiento
c5380 20 70 72 65 76 69 6f 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 72 65 .previo.de.los.datos.de.flujo.re
c53a0 63 69 62 69 64 6f 73 20 64 65 20 75 6e 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a cibidos.de.un.exportador.de.fluj
c53c0 6f 00 2a 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 65 73 74 61 20 c3 a1 72 65 61 o.**predeterminado**:.esta...rea
c53e0 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 73 6f 6c 6f 20 73 69 20 41 .se.usar...para.atajos.solo.si.A
c5400 42 52 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 BR.no.tiene.un.enlace.al...rea.d
c5420 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 73 65 20 70 e.red.troncal.o.este.enlace.se.p
c5440 65 72 64 69 c3 b3 2e 20 2a 2a 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 65 6c 20 c3 a1 72 65 61 20 erdi....**habilitar**:.el...rea.
c5460 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 63 61 64 61 20 76 se.utilizar...para.atajos.cada.v
c5480 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 71 75 65 20 6c 6f 20 61 74 72 61 76 69 65 73 61 20 ez.que.la.ruta.que.lo.atraviesa.
c54a0 73 65 61 20 6d c3 a1 73 20 62 61 72 61 74 61 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a sea.m..s.barata..**deshabilitar*
c54c0 2a 3a 20 41 42 52 20 6e 75 6e 63 61 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 c3 a1 72 65 61 20 *:.ABR.nunca.utiliza.esta...rea.
c54e0 70 61 72 61 20 61 74 61 6a 6f 73 20 64 65 20 72 75 74 61 73 2e 00 2a 2a 70 72 65 64 65 74 65 72 para.atajos.de.rutas..**predeter
c5500 6d 69 6e 61 64 6f 2a 2a 3a 20 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 minado**:.habilite.el.horizonte.
c5520 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 dividido.en.las.interfaces.cable
c5540 61 64 61 73 20 79 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 adas.y.deshabilite.el.horizonte.
c5560 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 dividido.en.las.interfaces.inal.
c5580 a1 6d 62 72 69 63 61 73 2e 20 2a 2a 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 68 61 62 69 6c 69 74 .mbricas..**habilitar**:.habilit
c55a0 61 72 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 73 74 61 ar.el.horizonte.dividido.en.esta
c55c0 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 s.interfaces..**deshabilitar**:.
c55e0 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 deshabilitar.el.horizonte.dividi
c5600 64 6f 20 65 6e 20 65 73 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a do.en.estas.interfaces..**deny**
c5620 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a .-.Do.not.negotiate.IPv4.**deny*
c5640 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 *.-.Do.not.negotiate.IPv6.(defau
c5660 6c 74 20 76 61 6c 75 65 29 00 2a 2a 6e 65 67 61 72 2a 2a 20 2d 20 6e 65 67 61 72 20 6d 70 70 65 lt.value).**negar**.-.negar.mppe
c5680 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 .**deny**:.Deny.second.session.a
c56a0 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 6f 2a 2a 3a 20 65 73 70 65 63 uthorization..**destino**:.espec
c56c0 69 66 69 71 75 65 20 61 20 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 ifique.a.qu...paquetes.se.aplica
c56e0 72 c3 a1 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 6e 20 66 75 6e 63 r...la.traducci..n,.solo.en.func
c5700 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f i..n.de.la.direcci..n.de.destino
c5720 20 79 2f 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6e 66 69 67 .y/o.el.n..mero.de.puerto.config
c5740 75 72 61 64 6f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 urado..La.direcci..n.de.la.inter
c5760 66 61 7a 20 2a 2a 64 68 63 70 2a 2a 20 65 73 20 72 65 63 69 62 69 64 61 20 70 6f 72 20 44 48 43 faz.**dhcp**.es.recibida.por.DHC
c5780 50 20 64 65 73 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 P.desde.un.servidor.DHCP.en.este
c57a0 20 73 65 67 6d 65 6e 74 6f 2e 00 44 48 43 50 76 36 20 72 65 63 69 62 65 20 6c 61 20 64 69 72 65 .segmento..DHCPv6.recibe.la.dire
c57c0 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 76 36 2a 2a cci..n.de.la.interfaz.**dhcpv6**
c57e0 20 64 65 73 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 65 6e 20 65 73 74 .desde.un.servidor.DHCPv6.en.est
c5800 65 20 73 65 67 6d 65 6e 74 6f 2e 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 e.segmento..**disable**:.Disable
c5820 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 65 73 63 61 72 74 61 72 3a 2a s.session.control..**descartar:*
c5840 2a 20 53 65 20 64 65 73 63 61 72 74 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 *.Se.descartar..n.los.paquetes.r
c5860 65 63 69 62 69 64 6f 73 20 71 75 65 20 79 61 20 63 6f 6e 74 65 6e 67 61 6e 20 69 6e 66 6f 72 6d ecibidos.que.ya.contengan.inform
c5880 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 2a 2a 64 65 73 63 aci..n.de.retransmisi..n..**desc
c58a0 65 6e 64 65 6e 74 65 3a 2a 2a 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 endente:**.Las.interfaces.de.red
c58c0 20 64 65 73 63 65 6e 64 65 6e 74 65 73 20 73 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 .descendentes.son.las.interfaces
c58e0 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 61 20 6c 61 73 20 72 65 64 65 73 20 64 65 .de.distribuci..n.a.las.redes.de
c5900 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 .destino,.donde.los.clientes.de.
c5920 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 75 65 64 65 6e 20 75 6e 69 72 73 65 20 61 20 67 multidifusi..n.pueden.unirse.a.g
c5940 72 75 70 6f 73 20 79 20 72 65 63 69 62 69 72 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 rupos.y.recibir.datos.de.multidi
c5960 66 75 73 69 c3 b3 6e 2e 20 53 65 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 fusi..n..Se.deben.configurar.una
c5980 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e .o.m..s.interfaces.descendentes.
c59a0 00 2a 2a 65 78 70 6f 72 74 61 64 6f 72 2a 2a 3a 20 61 67 72 65 67 61 20 70 61 71 75 65 74 65 73 .**exportador**:.agrega.paquetes
c59c0 20 65 6e 20 66 6c 75 6a 6f 73 20 79 20 65 78 70 6f 72 74 61 20 72 65 67 69 73 74 72 6f 73 20 64 .en.flujos.y.exporta.registros.d
c59e0 65 20 66 6c 75 6a 6f 20 68 61 63 69 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 72 65 63 6f 70 69 6c e.flujo.hacia.uno.o.m..s.recopil
c5a00 61 64 6f 72 65 73 20 64 65 20 66 6c 75 6a 6f 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 adores.de.flujo.**firewall.all-p
c5a20 69 6e 67 2a 2a 20 61 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 79 20 73 69 65 6d ing**.afecta.solo.a.LOCAL.y.siem
c5a40 70 72 65 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 64 65 20 6c 61 20 6d 61 6e 65 72 61 20 6d c3 a1 pre.se.comporta.de.la.manera.m..
c5a60 73 20 72 65 73 74 72 69 63 74 69 76 61 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d s.restrictiva.**firewall.global-
c5a80 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 options.all-ping**.affects.only.
c5aa0 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 to.LOCAL.and.it.always.behaves.i
c5ac0 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 72 65 65 n.the.most.restrictive.way.**ree
c5ae0 6e 76 69 61 72 3a 2a 2a 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 nviar:**.Todos.los.paquetes.se.r
c5b00 65 65 6e 76 c3 ad 61 6e 2c 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 eenv..an,.la.informaci..n.de.ret
c5b20 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 61 20 70 72 65 73 65 6e 74 65 20 73 65 20 69 67 6e 6f 72 ransmisi..n.ya.presente.se.ignor
c5b40 61 72 c3 a1 2e 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2a 2a 20 2d 20 ar....**interfaz.de.entrada**.-.
c5b60 61 70 6c 69 63 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 aplicable.solo.a.:ref:`destinati
c5b80 6f 6e 2d 6e 61 74 60 2e 20 43 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 on-nat`..Configura.la.interfaz.q
c5ba0 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 69 ue.se.utiliza.para.el.tr..fico.i
c5bc0 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 nterno.al.que.se.aplica.la.regla
c5be0 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 .de.traducci..n..**inbound-inter
c5c00 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 face**.-.applicable.only.to.:ref
c5c20 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 :`destination-nat`..It.configure
c5c40 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f s.the.interface.which.is.used.fo
c5c60 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 r.the.inside.traffic.the.transla
c5c80 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 tion.rule.applies.to..Interface.
c5ca0 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 groups,.inverted.selection.and.w
c5cc0 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 ildcard,.are.also.supported..**i
c5ce0 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 pv4-addr**.-.Calculate.interface
c5d00 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a .identifier.from.IPv4.address..*
c5d20 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 *l2**:.It.means.that.clients.are
c5d40 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 .on.same.network.where.interface
c5d60 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 33 2a 2a 3a 20 49 74 20 6d 65 61 .is.**(default)**.**l3**:.It.mea
c5d80 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 ns.that.client.are.behind.some.r
c5da0 6f 75 74 65 72 2e 00 2a 2a 63 61 70 61 32 2a 2a 3a 20 75 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 outer..**capa2**:.utiliza.XOR.de
c5dc0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 20 68 61 72 64 77 61 72 65 20 79 20 63 .direcciones.MAC.de.hardware.y.c
c5de0 61 6d 70 6f 20 64 65 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 65 20 70 61 ampo.de.ID.de.tipo.de.paquete.pa
c5e00 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 ra.generar.el.hash..la.f..rmula.
c5e20 65 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 es.**layer2+3**:.esta.pol..tica.
c5e40 75 74 69 6c 69 7a 61 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f utiliza.una.combinaci..n.de.info
c5e60 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 20 rmaci..n.de.protocolo.de.capa.2.
c5e80 79 20 63 61 70 61 20 33 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 55 y.capa.3.para.generar.el.hash..U
c5ea0 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 tiliza.XOR.de.direcciones.MAC.de
c5ec0 20 68 61 72 64 77 61 72 65 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 .hardware.y.direcciones.IP.para.
c5ee0 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 3a generar.el.hash..La.f..rmula.es:
c5f00 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 73 .**layer3+4**:.esta.pol..tica.us
c5f20 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 a.informaci..n.de.protocolo.de.c
c5f40 61 70 61 20 73 75 70 65 72 69 6f 72 2c 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f apa.superior,.cuando.est...dispo
c5f60 6e 69 62 6c 65 2c 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 45 73 74 nible,.para.generar.el.hash..Est
c5f80 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 o.permite.que.el.tr..fico.a.un.p
c5fa0 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 61 62 61 72 71 75 65 20 ar.de.red.en.particular.abarque.
c5fc0 6d c3 ba 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2c 20 61 75 6e 71 75 65 20 75 6e 61 20 m..ltiples.esclavos,.aunque.una.
c5fe0 73 6f 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 61 62 61 72 63 61 72 c3 a1 20 6d c3 ba 6c sola.conexi..n.no.abarcar...m..l
c6000 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2e 00 2a 2a 69 7a 71 75 69 65 72 64 61 2a 2a 00 2a tiples.esclavos..**izquierda**.*
c6020 2a 6e 69 76 65 6c 2d 31 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 6f 20 63 6f 6d 6f 20 65 6e 72 *nivel-1**:.act..a.solo.como.enr
c6040 75 74 61 64 6f 72 20 64 65 20 65 73 74 61 63 69 c3 b3 6e 20 28 6e 69 76 65 6c 20 31 29 2e 00 2a utador.de.estaci..n.(nivel.1)..*
c6060 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 53 6f 6c 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 *level-1**.-.Solo.se.forman.adya
c6080 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencias.de.nivel.1..**level-1-2*
c60a0 2a 20 2d 20 41 63 74 c3 ba 61 20 63 6f 6d 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 73 74 *.-.Act..a.como.enrutador.de.est
c60c0 61 63 69 c3 b3 6e 20 28 4e 69 76 65 6c 20 31 29 20 79 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 aci..n.(Nivel.1).y.enrutador.de.
c60e0 c3 a1 72 65 61 20 28 4e 69 76 65 6c 20 32 29 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d ..rea.(Nivel.2)..**level-1-2**.-
c6100 20 53 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 .Se.forman.adyacencias.de.nivel.
c6120 31 2d 32 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 1-2.**solo.nivel.2**:.act..a.sol
c6140 6f 20 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 28 6e 69 o.como.un.enrutador.de...rea.(ni
c6160 76 65 6c 20 32 29 2e 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 73 65 20 66 6f 72 vel.2)..**solo.nivel.2**:.se.for
c6180 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 73 6f 6c 6f 20 64 65 20 6e 69 76 65 6c 20 32 00 man.adyacencias.solo.de.nivel.2.
c61a0 2a 2a 6c 61 64 6f 20 6c 6f 63 61 6c 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 6c 6f 63 61 **lado.local.-.comandos**.**loca
c61c0 6c 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 61 75 74 65 l**:.Todas.las.consultas.de.aute
c61e0 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 6d 61 6e 65 6a 61 6e 20 6c 6f 63 61 6c 6d 65 6e 74 65 nticaci..n.se.manejan.localmente
c6200 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e ..**local**:.It.means.that.clien
c6220 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d t.are.behind.some.router..**log-
c6240 66 61 69 6c 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 fail**.En.este.modo,.el.recursor
c6260 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 61 .intentar...validar.todos.los.da
c6280 74 6f 73 20 71 75 65 20 72 65 63 75 70 65 72 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 tos.que.recupera.de.los.servidor
c62a0 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e es.autorizados,.independientemen
c62c0 74 65 20 64 65 20 6c 6f 73 20 64 65 73 65 6f 73 20 64 65 20 44 4e 53 53 45 43 20 64 65 6c 20 63 te.de.los.deseos.de.DNSSEC.del.c
c62e0 6c 69 65 6e 74 65 2c 20 79 20 72 65 67 69 73 74 72 61 72 c3 a1 20 65 6c 20 72 65 73 75 6c 74 61 liente,.y.registrar...el.resulta
c6300 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 2e 20 45 73 74 65 20 6d 6f 64 6f 20 do.de.la.validaci..n..Este.modo.
c6320 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 se.puede.usar.para.determinar.la
c6340 20 63 61 72 67 61 20 61 64 69 63 69 6f 6e 61 6c 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 .carga.adicional.y.la.cantidad.d
c6360 65 20 72 65 73 70 75 65 73 74 61 73 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 20 66 61 6c 73 61 73 e.respuestas.posiblemente.falsas
c6380 20 61 6e 74 65 73 20 64 65 20 61 63 74 69 76 61 72 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e .antes.de.activar.la.validaci..n
c63a0 20 63 6f 6d 70 6c 65 74 61 2e 20 4c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 61 20 6c 61 73 20 .completa..Las.respuestas.a.las.
c63c0 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 6f 6e 20 6c 61 consultas.de.los.clientes.son.la
c63e0 73 20 6d 69 73 6d 61 73 20 71 75 65 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 2a 2a 6c s.mismas.que.con.el.proceso..**l
c6400 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a ookup-a**.A.Flag..**lookup-srv**
c6420 20 53 20 66 6c 61 67 2e 00 2a 2a 65 73 74 72 65 63 68 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 65 73 .S.flag..**estrecho**:.use.el.es
c6440 74 69 6c 6f 20 61 6e 74 69 67 75 6f 20 64 65 20 54 4c 56 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 tilo.antiguo.de.TLV.con.m..trica
c6460 20 65 73 74 72 65 63 68 61 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 6f 70 65 72 61 63 .estrecha..**net-admin**:.operac
c6480 69 6f 6e 65 73 20 64 65 20 72 65 64 20 28 69 6e 74 65 72 66 61 7a 2c 20 63 6f 72 74 61 66 75 65 iones.de.red.(interfaz,.cortafue
c64a0 67 6f 73 2c 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 00 2a 2a 6e gos,.tablas.de.enrutamiento).**n
c64c0 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 76 69 6e 63 75 6c 61 20 75 6e 20 73 6f et-bind-service**:.vincula.un.so
c64e0 63 6b 65 74 20 61 20 70 75 65 72 74 6f 73 20 70 72 69 76 69 6c 65 67 69 61 64 6f 73 20 28 6e c3 cket.a.puertos.privilegiados.(n.
c6500 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 69 6e 66 65 72 69 6f 72 65 73 20 61 20 31 30 .meros.de.puerto.inferiores.a.10
c6520 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 70 65 72 6d 69 73 6f 20 70 61 72 61 20 63 72 24).**net-raw**:.permiso.para.cr
c6540 65 61 72 20 73 6f 63 6b 65 74 73 20 64 65 20 72 65 64 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 ear.sockets.de.red.sin.procesar.
c6560 2a 2a 6e 6f 2a 2a 3a 20 6e 6f 20 72 65 69 6e 69 63 69 65 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 **no**:.no.reinicie.los.contened
c6580 6f 72 65 73 20 61 6c 20 73 61 6c 69 72 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e ores.al.salir.**noauth**:.Authen
c65a0 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 tication.disabled.**noauth**:.Au
c65c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 61 70 61 67 61 64 6f thentication.disabled..**apagado
c65e0 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6e 6f 20 73 65 20 6c 6c 65 76 61 20 61 20 63 **.En.este.modo,.no.se.lleva.a.c
c6600 61 62 6f 20 6e 69 6e 67 c3 ba 6e 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 abo.ning..n.procesamiento.de.DNS
c6620 53 45 43 2e 20 45 6c 20 72 65 63 75 72 73 6f 72 20 6e 6f 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 SEC..El.recursor.no.establecer..
c6640 20 65 6c 20 62 69 74 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 65 6e 20 6c 61 73 20 63 6f .el.bit.DNSSEC.OK.(DO).en.las.co
c6660 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 6e 74 65 73 20 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f nsultas.salientes.e.ignorar...lo
c6680 73 20 62 69 74 73 20 44 4f 20 79 20 41 44 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e s.bits.DO.y.AD.en.las.consultas.
c66a0 00 2a 2a 65 6e 20 63 61 73 6f 20 64 65 20 65 72 72 6f 72 2a 2a 3a 20 72 65 69 6e 69 63 69 61 72 .**en.caso.de.error**:.reiniciar
c66c0 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 63 75 61 6e 64 6f 20 73 61 6c 65 6e 20 63 .los.contenedores.cuando.salen.c
c66e0 6f 6e 20 75 6e 20 63 c3 b3 64 69 67 6f 20 64 65 20 73 61 6c 69 64 61 20 64 69 73 74 69 6e 74 6f on.un.c..digo.de.salida.distinto
c6700 20 64 65 20 63 65 72 6f 2c 20 72 65 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 .de.cero,.reintentando.indefinid
c6720 61 6d 65 6e 74 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 6f 72 64 65 72 2a amente.(predeterminado).**order*
c6740 2a 20 52 75 6c 65 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 *.Rule.order..Requires.`<value>`
c6760 2e 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 2a 2a 20 2d 20 61 70 6c 69 63 ..**interfaz.de.salida**.-.aplic
c6780 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 43 able.solo.a.:ref:`source-nat`..C
c67a0 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 73 65 20 75 74 69 6c onfigura.la.interfaz.que.se.util
c67c0 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 78 74 65 72 6e 6f 20 61 6c 20 iza.para.el.tr..fico.externo.al.
c67e0 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 73 74 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 que.se.aplica.esta.regla.de.trad
c6800 75 63 63 69 c3 b3 6e 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 ucci..n..**outbound-interface**.
c6820 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 -.applicable.only.to.:ref:`sourc
c6840 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 e-nat`..It.configures.the.interf
c6860 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 ace.which.is.used.for.the.outsid
c6880 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 e.traffic.that.this.translation.
c68a0 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 rule.applies.to..Interface.group
c68c0 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 s,.inverted.selection.and.wildca
c68e0 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 rd,.are.also.supported..**prefer
c6900 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 **.-.Ask.client.for.IPv4.negotia
c6920 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 tion,.do.not.fail.if.it.rejects.
c6940 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 **prefer**.-.Ask.client.for.IPv6
c6960 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 .negotiation,.do.not.fail.if.it.
c6980 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 69 72 2a 2a 20 2d 20 70 72 65 67 75 6e 74 61 72 rejects.**preferir**.-.preguntar
c69a0 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 6f 72 20 6d 70 70 65 2c 20 73 69 20 6c 6f 20 72 65 63 68 .al.cliente.por.mppe,.si.lo.rech
c69c0 61 7a 61 20 6e 6f 20 66 61 6c 6c 61 72 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 aza.no.fallar.**prefer**.-.ask.c
c69e0 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f lient.for.mppe,.if.it.rejects.do
c6a00 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 n't.fail..(Default.value).**pref
c6a20 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 erence**.Rule.preference..Requir
c6a40 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e es.`<value>`..Defaults.to.0.if.n
c6a60 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 6f 2a 2a 20 43 75 61 6e 64 6f 20 64 6e 73 73 65 ot.set..**proceso**.Cuando.dnsse
c6a80 63 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 70 72 6f 63 65 73 61 c.est...configurado.para.procesa
c6aa0 72 2c 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 r,.el.comportamiento.es.similar.
c6ac0 61 20 70 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2e 20 53 69 6e 20 65 6d 62 61 a.procesar.sin.validar..Sin.emba
c6ae0 72 67 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 rgo,.el.recursor.intentar...vali
c6b00 64 61 72 20 6c 6f 73 20 64 61 74 6f 73 20 73 69 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 6f 20 64 65 dar.los.datos.si.al.menos.uno.de
c6b20 20 6c 6f 73 20 62 69 74 73 20 44 4f 20 6f 20 41 44 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 .los.bits.DO.o.AD.est...configur
c6b40 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 3b 20 65 6e 20 65 73 65 20 63 61 73 6f 2c ado.en.la.consulta;.en.ese.caso,
c6b60 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 41 44 20 65 6e 20 6c 61 20 72 65 .establecer...el.bit.AD.en.la.re
c6b80 73 70 75 65 73 74 61 20 63 75 61 6e 64 6f 20 6c 6f 73 20 64 61 74 6f 73 20 73 65 20 76 61 6c 69 spuesta.cuando.los.datos.se.vali
c6ba0 64 65 6e 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 6f 20 65 6e 76 69 61 72 c3 a1 20 53 45 52 56 46 den.con...xito,.o.enviar...SERVF
c6bc0 41 49 4c 20 63 75 61 6e 64 6f 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 AIL.cuando.la.validaci..n.result
c6be0 65 20 66 61 6c 73 61 2e 00 2a 2a 70 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2a e.falsa..**procesar.sin.validar*
c6c00 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 61 63 74 c3 *.En.este.modo,.el.recursor.act.
c6c20 ba 61 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 26 .a.como.un.servidor.de.nombres.&
c6c40 71 75 6f 74 3b 63 6f 6e 73 63 69 65 6e 74 65 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 2c quot;consciente.de.la.seguridad,
c6c60 20 71 75 65 20 6e 6f 20 76 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 6c 6f 20 71 75 65 20 73 69 67 .que.no.valida&quot;,.lo.que.sig
c6c80 6e 69 66 69 63 61 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 nifica.que.establecer...el.bit.D
c6ca0 4f 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 6e 74 65 73 20 79 20 70 O.en.las.consultas.salientes.y.p
c6cc0 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 52 52 73 65 74 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f roporcionar...RRsets.relacionado
c6ce0 73 20 63 6f 6e 20 44 4e 53 53 45 43 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 70 61 72 61 20 s.con.DNSSEC.(NSEC,.RRSIG).para.
c6d00 63 6c 69 65 6e 74 65 73 20 71 75 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 65 6e 20 28 6d 65 64 69 clientes.que.las.soliciten.(medi
c6d20 61 6e 74 65 20 75 6e 20 44 4f 2d 62 69 74 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 29 2c 20 ante.un.DO-bit.en.la.consulta),.
c6d40 65 78 63 65 70 74 6f 20 6c 61 73 20 7a 6f 6e 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 excepto.las.zonas.proporcionadas
c6d60 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .a.trav..s.de.la.configuraci..n.
c6d80 61 75 74 68 2d 7a 6f 6e 65 73 2e 20 4e 6f 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6e 69 6e 67 75 6e auth-zones..No.realizar...ningun
c6da0 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 65 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6e 69 20 73 a.validaci..n.en.este.modo,.ni.s
c6dc0 69 71 75 69 65 72 61 20 63 75 61 6e 64 6f 20 6c 6f 20 73 6f 6c 69 63 69 74 65 20 65 6c 20 63 6c iquiera.cuando.lo.solicite.el.cl
c6de0 69 65 6e 74 65 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 6f 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 iente..**protocolo**:.especifiqu
c6e00 65 20 61 20 71 75 c3 a9 20 74 69 70 6f 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 e.a.qu...tipos.de.protocolos.se.
c6e20 61 70 6c 69 63 61 20 65 73 74 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e aplica.esta.regla.de.traducci..n
c6e40 2e 20 53 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 ..Solo.los.paquetes.que.coincide
c6e60 6e 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 n.con.el.protocolo.especificado.
c6e80 72 65 63 69 62 65 6e 20 4e 41 54 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 65 73 74 6f 20 73 reciben.NAT..Por.defecto,.esto.s
c6ea0 65 20 61 70 6c 69 63 61 20 61 20 60 74 6f 64 6f 73 60 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f e.aplica.a.`todos`.los.protocolo
c6ec0 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 2e s..**protocol-specific**.P.flag.
c6ee0 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 .**radius**:.Todas.las.consultas
c6f00 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 6f 6e 20 6d 61 6e 65 6a 61 64 61 73 .de.autenticaci..n.son.manejadas
c6f20 20 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 .por.un.servidor.RADIUS.configur
c6f40 61 64 6f 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 ado..**random**.-.Random.interfa
c6f60 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a ce.identifier.for.IPv6.**regexp*
c6f80 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 *.Regular.expression..Requires.`
c6fa0 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 2d 20 63 6f 6d 61 6e 64 <value>`..**lado.remoto.-.comand
c6fc0 6f 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 os**.**replace**:.Terminate.firs
c6fe0 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 t.session.when.second.is.authori
c7000 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 65 6d 70 6c 61 7a 61 72 3a 2a zed.**(default)**.**reemplazar:*
c7020 2a 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 *.la.informaci..n.de.retransmisi
c7040 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 75 6e 20 ..n.que.ya.est...presente.en.un.
c7060 70 61 71 75 65 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 79 20 73 65 20 72 65 65 6d 70 6c 61 7a paquete.se.elimina.y.se.reemplaz
c7080 61 20 63 6f 6e 20 65 6c 20 70 72 6f 70 69 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 69 6e 66 6f a.con.el.propio.conjunto.de.info
c70a0 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 6c 20 65 rmaci..n.de.retransmisi..n.del.e
c70c0 6e 72 75 74 61 64 6f 72 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 nrutador..**replacement**.Replac
c70e0 65 6d 65 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 ement.DNS.name..**require**.-.Re
c7100 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 quire.IPv4.negotiation.**require
c7120 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a **.-.Require.IPv6.negotiation.**
c7140 72 65 71 75 65 72 69 72 2a 2a 3a 20 73 6f 6c 69 63 69 74 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 requerir**:.solicitar.al.cliente
c7160 20 6d 70 70 65 2c 20 73 69 20 72 65 63 68 61 7a 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 .mppe,.si.rechaza.la.conexi..n.d
c7180 65 20 63 61 c3 ad 64 61 00 2a 2a 72 65 73 6f 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e e.ca..da.**resolve-uri**.U.flag.
c71a0 00 2a 2a 62 69 65 6e 2a 2a 00 2a 2a 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 .**bien**.**service**.Service.ty
c71c0 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 pe..Requires.`<value>`..**setpca
c71e0 70 2a 2a 3a 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 28 64 p**:.conjuntos.de.capacidades.(d
c7200 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 61 63 6f 74 61 64 6f 20 6f 20 68 65 72 65 64 61 64 6f 29 00 el.conjunto.acotado.o.heredado).
c7220 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 73 68 61 **shared**:.Multiple.clients.sha
c7240 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 6c 74 29 re.the.same.network..**(default)
c7260 2a 2a 00 2a 2a 6f 72 69 67 65 6e 2a 2a 3a 20 65 73 70 65 63 69 66 69 63 61 20 61 20 71 75 c3 a9 **.**origen**:.especifica.a.qu..
c7280 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 .paquetes.se.aplica.la.regla.de.
c72a0 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 traducci..n.de.NAT.seg..n.la.dir
c72c0 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 ecci..n.IP.de.origen.de.los.paqu
c72e0 65 74 65 73 20 79 2f 6f 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 6f etes.y/o.el.puerto.de.origen..So
c7300 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 lo.los.paquetes.coincidentes.se.
c7320 63 6f 6e 73 69 64 65 72 61 6e 20 70 61 72 61 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e consideran.para.NAT..**sys-admin
c7340 2a 2a 3a 20 4f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 **:.Operaciones.de.administraci.
c7360 b3 6e 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 .n.(quotactl,.mount,.sethostname
c7380 2c 20 73 65 74 64 6f 6d 61 69 6e 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 ,.setdomainname).**sys-admin**:.
c73a0 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 Administration.operations.(quota
c73c0 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 ctl,.mount,.sethostname,.setdoma
c73e0 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 70 65 72 6d 69 73 6f 20 70 61 72 iname).**sys-time**:.permiso.par
c7400 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 6c 6f 6a 20 64 65 6c 20 73 69 73 74 65 6d a.configurar.el.reloj.del.sistem
c7420 61 00 2a 2a 74 72 61 6e 73 69 63 69 c3 b3 6e 2a 2a 3a 20 65 6e 76 c3 ad 65 20 79 20 61 63 65 70 a.**transici..n**:.env..e.y.acep
c7440 74 65 20 61 6d 62 6f 73 20 65 73 74 69 6c 6f 73 20 64 65 20 54 4c 56 20 64 75 72 61 6e 74 65 20 te.ambos.estilos.de.TLV.durante.
c7460 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e 00 2a 2a 61 73 63 65 6e 64 65 6e 74 65 3a 2a 2a 20 la.transici..n..**ascendente:**.
c7480 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 65 73 La.interfaz.de.red.ascendente.es
c74a0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 71 75 65 20 65 73 20 72 65 .la.interfaz.de.salida.que.es.re
c74c0 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6c 61 73 sponsable.de.comunicarse.con.las
c74e0 20 66 75 65 6e 74 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 .fuentes.de.datos.de.multidifusi
c7500 c3 b3 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 ..n.disponibles..Solo.puede.habe
c7520 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 2a 2a 76 61 6c r.una.interfaz.ascendente..**val
c7540 69 64 61 72 2a 2a 20 45 6c 20 6d 6f 64 6f 20 6d c3 a1 73 20 61 6c 74 6f 20 64 65 20 70 72 6f 63 idar**.El.modo.m..s.alto.de.proc
c7560 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 esamiento.de.DNSSEC..En.este.mod
c7580 6f 2c 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 65 72 c3 a1 6e 20 76 61 o,.todas.las.consultas.ser..n.va
c75a0 6c 69 64 61 64 61 73 20 79 20 72 65 73 70 6f 6e 64 69 64 61 73 20 63 6f 6e 20 75 6e 20 53 45 52 lidadas.y.respondidas.con.un.SER
c75c0 56 46 41 49 4c 20 65 6e 20 63 61 73 6f 20 64 65 20 64 61 74 6f 73 20 66 61 6c 73 6f 73 2c 20 69 VFAIL.en.caso.de.datos.falsos,.i
c75e0 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 ndependientemente.de.la.solicitu
c7600 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 d.del.cliente..**vlan**:.One.VLA
c7620 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 61 6e 63 68 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 N.per.client..**ancho**:.use.el.
c7640 6e 75 65 76 6f 20 65 73 74 69 6c 6f 20 64 65 20 54 4c 56 20 70 61 72 61 20 6c 6c 65 76 61 72 20 nuevo.estilo.de.TLV.para.llevar.
c7660 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6d c3 a1 73 20 61 6d 70 6c 69 61 2e 00 2a 2a 78 3a 78 3a una.m..trica.m..s.amplia..**x:x:
c7680 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 x:x**.-.Specify.interface.identi
c76a0 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 61 64 6d 69 74 65 20 6c 61 20 65 fier.for.IPv6.*bgpd*.admite.la.e
c76c0 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 42 47 xtensi..n.multiprotocolo.para.BG
c76e0 50 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 73 69 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 61 64 P..Entonces,.si.un.par.remoto.ad
c7700 6d 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 2a 62 67 70 64 2a 20 70 75 65 64 65 20 mite.el.protocolo,.*bgpd*.puede.
c7720 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 intercambiar.informaci..n.de.enr
c7740 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 76 36 20 79 2f 6f 20 6d 75 6c 74 69 64 69 66 75 73 utamiento.de.IPv6.y/o.multidifus
c7760 69 c3 b3 6e 2e 00 30 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2c 20 i..n..0.0.si.no.est...definido,.
c7780 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 61 63 74 75 61 lo.que.significa.que.no.se.actua
c77a0 6c 69 7a 61 2e 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 30 30 liza..0.si.no.est...definido..00
c77c0 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 0000.001010.001100.001110.010010
c77e0 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 .010100.010110.011010.011100.011
c7800 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 73 69 20 6e 6f 20 65 73 74 110.0:.Disable.DAD.1.1.si.no.est
c7820 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 4e 41 54 20 31 20 61 20 31 00 31 2e 20 43 72 65 61 20 75 ...definido..NAT.1.a.1.1..Crea.u
c7840 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 31 2e 20 46 69 72 73 n.controlador.de.eventos.1..Firs
c7860 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 t.packet.is.received.on.eht0,.wi
c7880 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 th.destination.address.192.0.2.1
c78a0 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 00,.protocol.tcp.and.destination
c78c0 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 .port.1122..Assume.such.destinat
c78e0 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 ion.address.is.reachable.through
c7900 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 .interface.eth1..1..First.packet
c7920 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 .is.received.on.eth0,.with.desti
c7940 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 nation.address.192.0.2.100,.prot
c7960 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 ocol.tcp.and.destination.port.11
c7980 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 22..Assume.such.destination.addr
c79a0 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 ess.is.reachable.through.interfa
c79c0 63 65 20 65 74 68 31 2e 00 31 2e 20 46 69 72 73 74 6c 79 2c 20 61 20 70 61 63 6b 65 74 20 69 73 ce.eth1..1..Firstly,.a.packet.is
c79e0 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 .received.on.eth0,.with.destinat
c7a00 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f ion.address.192.0.2.100,.protoco
c7a20 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e l.tcp.and.destination.port.1122.
c7a40 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 .Assume.such.destination.address
c7a60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 .is.reachable.through.interface.
c7a80 65 74 68 31 2e 00 31 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e eth1..1..Generate.a.new.TCP.conn
c7aa0 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 ection.with.destination.port.999
c7ac0 30 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 0..As.shown.next,.a.new.entry.wa
c7ae0 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 s.added.to.dynamic.firewall.grou
c7b00 70 20 2a 2a 50 4e 5f 30 31 2a 2a 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 p.**PN_01**.10.10.-.10.MBit/s.10
c7b20 2e 30 2e 30 2e 30 20 61 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 .0.0.0.a.10.255.255.255.(CIDR:.1
c7b40 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 0.0.0.0/8).100.-.100.MBit/s.1000
c7b60 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 .-.1.GBit/s.10000.-.10.GBit/s.10
c7b80 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 0000.-.100.GBit/s.100010.100100.
c7ba0 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 100110.101110.11.119.12.121,.249
c7bc0 00 31 33 00 31 34 00 31 35 00 64 69 65 63 69 73 c3 a9 69 73 00 31 37 00 31 37 32 2e 31 36 2e 30 .13.14.15.diecis..is.17.172.16.0
c7be0 2e 30 20 61 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 .0.a.172.31.255.255.(CIDR:.172.1
c7c00 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 61 20 31 39 6.0.0/12).18.19.192.168.0.0.a.19
c7c20 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2.168.255.255.(CIDR:.192.168.0.0
c7c40 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 /16).1:.Enable.DAD.(default).2.2
c7c60 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 20 ..Agregue.expresiones.regulares.
c7c80 61 6c 20 73 63 72 69 70 74 00 32 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 al.script.2..Generate.a.new.TCP.
c7ca0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 connection.with.destination.port
c7cc0 20 39 39 39 31 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 .9991..As.shown.next,.a.new.entr
c7ce0 79 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 y.was.added.to.dynamic.firewall.
c7d00 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 32 2a 2a 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 73 group.**PN_02**.2..Since.this.is
c7d20 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 .the.first.packet,.connection.st
c7d40 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 20 atus.of.this.connection,.so.far.
c7d60 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 6e is.**new**..So.neither.rule.10.n
c7d80 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 or.20.are.valid..20.21.22.23.250
c7da0 30 20 2d 20 32 2c 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 73 0.-.2,5.GBit/s.25000.-.25.GBit/s
c7dc0 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 .252.26.28.2:.Enable.DAD,.and.di
c7de0 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 sable.IPv6.operation.if.MAC-base
c7e00 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 d.duplicate.link-local.address.h
c7e20 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 53 6f 70 6f 72 74 65 20 32 46 41 20 4f 54 50 00 33 as.been.found..Soporte.2FA.OTP.3
c7e40 00 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c .3..Agregue.una.ruta.completa.al
c7e60 20 73 63 72 69 70 74 00 33 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f .script.3..Generate.a.new.TCP.co
c7e80 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 nnection.with.destination.port.9
c7ea0 39 39 32 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 992..As.shown.next,.a.new.entry.
c7ec0 77 61 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 was.added.to.dynamic.firewall.gr
c7ee0 6f 75 70 20 2a 2a 41 4c 4c 4f 57 45 44 2a 2a 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e oup.**ALLOWED**.30.34.36.38.4.4.
c7f00 20 41 67 72 65 67 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 00 .Agregar.par..metros.opcionales.
c7f20 34 2e 20 4f 6e 63 65 20 61 6e 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 4..Once.an.answer.from.server.19
c7f40 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 2.0.2.100.is.seen.in.opposite.di
c7f60 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 rection,.connection.state.will.b
c7f80 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 e.triggered.to.**established**,.
c7fa0 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c so.this.reply.is.accepted.in.rul
c7fc0 65 20 32 30 2e 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 e.20..4..Once.answer.from.server
c7fe0 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 .192.0.2.100.is.seen.in.opposite
c8000 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c .direction,.connection.state.wil
c8020 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a l.be.triggered.to.**established*
c8040 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 *,.so.this.reply.is.accepted.in.
c8060 72 75 6c 65 20 31 30 2e 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 rule.10..4..Once.answer.from.ser
c8080 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 ver.192.0.2.100.is.seen.in.oppos
c80a0 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 ite.direction,.connection.state.
c80c0 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 will.be.triggered.to.**establish
c80e0 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 ed**,.so.this.reply.is.accepted.
c8100 69 6e 20 72 75 6c 65 20 32 30 2e 00 4c 6f 73 20 63 61 6e 61 6c 65 73 20 64 65 20 34 30 20 4d 48 in.rule.20..Los.canales.de.40.MH
c8120 7a 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 20 73 75 73 20 63 61 6e 61 6c 65 73 20 70 72 69 z.pueden.cambiar.sus.canales.pri
c8140 6d 61 72 69 6f 73 20 79 20 73 65 63 75 6e 64 61 72 69 6f 73 20 73 69 20 65 73 20 6e 65 63 65 73 marios.y.secundarios.si.es.neces
c8160 61 72 69 6f 20 6f 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 ario.o.la.creaci..n.de.un.canal.
c8180 64 65 20 34 30 20 4d 48 7a 20 70 75 65 64 65 20 72 65 63 68 61 7a 61 72 73 65 20 65 6e 20 66 75 de.40.MHz.puede.rechazarse.en.fu
c81a0 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 42 53 53 20 73 75 70 65 72 70 75 65 73 74 6f 73 2e 20 nci..n.de.los.BSS.superpuestos..
c81c0 45 73 74 6f 73 20 63 61 6d 62 69 6f 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 75 74 6f 6d c3 Estos.cambios.se.realizan.autom.
c81e0 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 68 6f 73 74 61 70 64 20 65 73 74 c3 a1 20 .ticamente.cuando.hostapd.est...
c8200 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 7a 2e configurando.el.canal.de.40.MHz.
c8220 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 .40000.-.40.GBit/s.42.44.46.5.5.
c8240 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 35 2e 20 53 65 63 6f 6e 64 20 si.no.est...definido..5..Second.
c8260 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 packet.for.this.connection.is.re
c8280 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e ceived.by.the.router..Since.conn
c82a0 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c ection.state.is.**established**,
c82c0 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 .then.rule.10.is.hit,.and.a.new.
c82e0 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 entry.in.the.flowtable.FT01.is.a
c8300 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 2e 20 54 68 65 dded.for.this.connection..5..The
c8320 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .second.packet.for.this.connecti
c8340 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 on.is.received.by.the.router..Si
c8360 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c nce.connection.state.is.**establ
c8380 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e ished**,.then.rule.10.is.hit,.an
c83a0 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 d.a.new.entry.in.the.flowtable.F
c83c0 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e T01.is.added.for.this.connection
c83e0 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 ..5000.-.5.GBit/s.50000.-.50.GBi
c8400 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 t/s.54.6.6..All.subsecuent.packe
c8420 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 ts.will.skip.traditional.path,.a
c8440 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 nd.will.be.offloaded.and.will.us
c8460 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 2e 20 41 6c 6c 20 74 68 65 20 e.the.**Fast.Path**..6..All.the.
c8480 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 68 65 20 following.packets.will.skip.the.
c84a0 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 traditional.path,.will.be.offloa
c84c0 64 65 64 20 61 6e 64 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 ded.and.use.the.**Fast.Path**..6
c84e0 2e 20 41 6c 6c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c ..All.the.following.packets.will
c8500 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c .skip.traditional.path,.and.will
c8520 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a .be.offloaded.and.will.use.the.*
c8540 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 34 35 31 32 20 2f 20 31 30 30 30 20 e2 89 88 20 36 *Fast.Path**..64512./.1000.....6
c8560 34 20 73 75 62 73 63 72 69 62 65 72 73 20 70 65 72 20 70 75 62 6c 69 63 20 49 50 00 36 36 00 45 4.subscribers.per.public.IP.66.E
c8580 6c 20 36 36 25 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 6e 72 75 74 61 20 61 20 65 l.66%.del.tr..fico.se.enruta.a.e
c85a0 74 68 30 2c 20 65 74 68 31 20 6f 62 74 69 65 6e 65 20 65 6c 20 33 33 25 20 64 65 6c 20 74 72 c3 th0,.eth1.obtiene.el.33%.del.tr.
c85c0 a1 66 69 63 6f 2e 00 36 37 00 36 39 00 36 20 65 6e 20 34 20 28 53 45 4e 54 41 44 4f 29 00 36 69 .fico..67.69.6.en.4.(SENTADO).6i
c85e0 6e 34 20 75 73 61 20 74 c3 ba 6e 65 6c 65 73 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 n4.usa.t..neles.para.encapsular.
c8600 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 73 6f 62 72 65 20 65 6e 6c 61 63 65 73 20 49 el.tr..fico.IPv6.sobre.enlaces.I
c8620 50 76 34 20 63 6f 6d 6f 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 34 32 31 33 Pv4.como.se.define.en.:rfc:`4213
c8640 60 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 36 69 6e 34 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 `..El.tr..fico.6in4.se.env..a.a.
c8660 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 64 65 6e 74 72 6f 20 64 65 20 70 61 71 75 65 74 trav..s.de.IPv4.dentro.de.paquet
c8680 65 73 20 49 50 76 34 20 63 75 79 6f 73 20 65 6e 63 61 62 65 7a 61 64 6f 73 20 49 50 20 74 69 65 es.IPv4.cuyos.encabezados.IP.tie
c86a0 6e 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 65 nen.el.n..mero.de.protocolo.IP.e
c86c0 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 34 31 2e 20 45 73 74 65 20 6e c3 ba 6d 65 72 6f 20 64 stablecido.en.41..Este.n..mero.d
c86e0 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 65 73 70 65 e.protocolo.est...dise..ado.espe
c8700 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c..ficamente.para.la.encapsulaci
c8720 c3 b3 6e 20 49 50 76 36 2c 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 6c 20 70 61 71 75 ..n.IPv6,.el.encabezado.del.paqu
c8740 65 74 65 20 49 50 76 34 20 65 73 20 73 65 67 75 69 64 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e ete.IPv4.es.seguido.inmediatamen
c8760 74 65 20 70 6f 72 20 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 36 20 71 75 65 20 73 65 20 74 72 te.por.el.paquete.IPv6.que.se.tr
c8780 61 6e 73 70 6f 72 74 61 2e 20 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 65 6e 63 61 70 ansporta..La.sobrecarga.de.encap
c87a0 73 75 6c 61 63 69 c3 b3 6e 20 65 73 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 65 6e 63 sulaci..n.es.del.tama..o.del.enc
c87c0 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 2c 20 70 6f 72 20 6c 6f abezado.IPv4.de.20.bytes,.por.lo
c87e0 20 74 61 6e 74 6f 2c 20 63 6f 6e 20 75 6e 61 20 4d 54 55 20 64 65 20 31 35 30 30 20 62 79 74 65 .tanto,.con.una.MTU.de.1500.byte
c8800 73 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 76 36 20 64 65 20 31 34 38 30 20 62 79 74 s,.los.paquetes.IPv6.de.1480.byt
c8820 65 73 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 73 69 6e 20 66 72 61 67 6d 65 6e 74 es.se.pueden.enviar.sin.fragment
c8840 61 63 69 c3 b3 6e 2e 20 45 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 64 65 20 74 75 6e 65 6c 69 7a aci..n..Esta.t..cnica.de.tuneliz
c8860 61 63 69 c3 b3 6e 20 65 73 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 aci..n.es.utilizada.con.frecuenc
c8880 69 61 20 70 6f 72 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 73 20 64 65 20 74 c3 ba 6e 65 6c 65 ia.por.intermediarios.de.t..nele
c88a0 73 20 49 50 76 36 20 63 6f 6d 6f 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 s.IPv6.como.`Hurricane.Electric`
c88c0 5f 2e 00 37 00 37 30 00 38 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 38 30 _..7.70.8.Las.interfaces.VLAN.80
c88e0 32 2e 31 71 20 73 65 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6d 6f 20 73 75 62 69 6e 74 65 2.1q.se.representan.como.subinte
c8900 72 66 61 63 65 73 20 76 69 72 74 75 61 6c 65 73 20 65 6e 20 56 79 4f 53 2e 20 45 6c 20 74 c3 a9 rfaces.virtuales.en.VyOS..El.t..
c8920 72 6d 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 73 74 6f 20 65 73 20 60 60 76 rmino.utilizado.para.esto.es.``v
c8940 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f if``..9.:abbr:`AFI.(identificado
c8960 72 20 64 65 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 6c 61 20 66 61 6d 69 6c 69 61 20 64 65 20 r.de.autoridad.de.la.familia.de.
c8980 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 2d 20 60 60 34 39 60 60 20 45 6c 20 76 61 6c 6f 72 20 direcciones)`.-.``49``.El.valor.
c89a0 34 39 20 64 65 20 41 46 49 20 65 73 20 6c 6f 20 71 75 65 20 49 53 2d 49 53 20 75 73 61 20 70 61 49.de.AFI.es.lo.que.IS-IS.usa.pa
c89c0 72 61 20 65 6c 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 2e 00 ra.el.direccionamiento.privado..
c89e0 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f :abbr:`AFI.(Address.family.autho
c8a00 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 rity.identifier)`.-.``49``.The.A
c8a20 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 4f 70 65 6e 46 61 62 72 69 63 20 75 FI.value.49.is.what.OpenFabric.u
c8a40 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 ses.for.private.addressing..:abb
c8a60 72 3a 60 41 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e r:`ARP.(Protocolo.de.resoluci..n
c8a80 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c .de.direcciones)`.es.un.protocol
c8aa0 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a o.de.comunicaci..n.que.se.utiliz
c8ac0 61 20 70 61 72 61 20 64 65 73 63 75 62 72 69 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 a.para.descubrir.la.direcci..n.d
c8ae0 65 20 6c 61 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 63 6f 6d 6f 20 75 6e 61 20 64 69 e.la.capa.de.enlace,.como.una.di
c8b00 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2c 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 61 20 64 recci..n.MAC,.asociada.con.una.d
c8b20 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 65 20 49 6e 74 65 72 6e 65 74 20 64 65 irecci..n.de.capa.de.Internet.de
c8b40 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 terminada,.normalmente.una.direc
c8b60 63 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 6d 61 70 65 6f 20 65 73 20 75 6e 61 20 66 75 ci..n.IPv4..Este.mapeo.es.una.fu
c8b80 6e 63 69 c3 b3 6e 20 63 72 c3 ad 74 69 63 61 20 65 6e 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 nci..n.cr..tica.en.el.conjunto.d
c8ba0 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 52 50 20 66 75 e.protocolos.de.Internet..ARP.fu
c8bc0 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 31 39 38 32 20 70 6f 72 20 3a 72 66 63 3a 60 38 32 36 e.definido.en.1982.por.:rfc:`826
c8be0 60 2c 20 71 75 65 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e `,.que.es.el.est..ndar.de.Intern
c8c00 65 74 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 c3 b3 et.STD.37..:abbr:`BFD.(Detecci..
c8c20 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 73 65 n.de.reenv..o.bidireccional)`.se
c8c40 20 64 65 73 63 72 69 62 65 20 79 20 61 6d 70 6c c3 ad 61 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 .describe.y.ampl..a.mediante.los
c8c60 20 73 69 67 75 69 65 6e 74 65 73 20 52 46 43 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 .siguientes.RFC:.:rfc:`5880`,.:r
c8c80 66 63 3a 60 35 38 38 31 60 20 79 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 fc:`5881`.y.:rfc:`5883`..:abbr:`
c8ca0 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 BGP.(Border.Gateway.Protocol)`.e
c8cc0 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 s.uno.de.los.protocolos.de.puert
c8ce0 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 69 6f 72 20 79 20 65 6c 20 70 72 6f 74 6f 63 a.de.enlace.exterior.y.el.protoc
c8d00 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 olo.de.enrutamiento.entre.domini
c8d20 6f 73 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 66 61 63 74 6f 2e 20 4c 61 20 c3 ba 6c 74 69 6d os.est..ndar.de.facto..La...ltim
c8d40 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 65 73 20 6c 61 20 34 2e 20 42 47 50 2d 34 a.versi..n.de.BGP.es.la.4..BGP-4
c8d60 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 79 20 73 65 .se.describe.en.:rfc:`1771`.y.se
c8d80 20 61 63 74 75 61 6c 69 7a 61 20 63 6f 6e 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 .actualiza.con.:rfc:`4271`..:rfc
c8da0 3a 60 32 38 35 38 60 20 61 67 72 65 67 61 20 73 6f 70 6f 72 74 65 20 6d 75 6c 74 69 70 72 6f 74 :`2858`.agrega.soporte.multiprot
c8dc0 6f 63 6f 6c 6f 20 61 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 47 4e 41 54 20 28 43 61 72 72 69 ocolo.a.BGP..:abbr:`CGNAT.(Carri
c8de0 65 72 2d 47 72 61 64 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 er-Grade.Network.Address.Transla
c8e00 74 69 6f 6e 29 60 20 2c 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 4c 61 72 67 65 2d 53 63 61 tion)`.,.also.known.as.Large-Sca
c8e20 6c 65 20 4e 41 54 20 28 4c 53 4e 29 2c 20 69 73 20 61 20 74 79 70 65 20 6f 66 20 6e 65 74 77 6f le.NAT.(LSN),.is.a.type.of.netwo
c8e40 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 49 rk.address.translation.used.by.I
c8e60 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 20 28 49 53 50 73 29 nternet.Service.Providers.(ISPs)
c8e80 20 74 6f 20 65 6e 61 62 6c 65 20 6d 75 6c 74 69 70 6c 65 20 70 72 69 76 61 74 65 20 49 50 20 61 .to.enable.multiple.private.IP.a
c8ea0 64 64 72 65 73 73 65 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 ddresses.to.share.a.single.publi
c8ec0 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 68 65 6c c.IP.address..This.technique.hel
c8ee0 70 73 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 74 68 65 20 6c 69 6d 69 74 65 64 20 49 50 76 34 20 ps.to.conserve.the.limited.IPv4.
c8f00 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 address.space..The.100.64.0.0/10
c8f20 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 75 .address.block.is.reserved.for.u
c8f40 73 65 20 69 6e 20 63 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 00 3a 61 62 62 72 3a 20 74 se.in.carrier-grade.NAT.:abbr:.t
c8f60 65 63 6c 61 20 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e ecla.`CKN.(nombre.de.asociaci..n
c8f80 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 00 3a 61 62 62 72 3a .de.conectividad.MACsec)`.:abbr:
c8fa0 60 44 4d 56 50 4e 20 28 72 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 20 6d 75 6c 74 `DMVPN.(red.privada.virtual.mult
c8fc0 69 70 75 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 61 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c ipunto.din..mica)`.es.una.tecnol
c8fe0 6f 67 c3 ad 61 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 72 og..a.din..mica.de.:abbr:`VPN.(r
c9000 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 29 60 20 64 65 73 61 72 72 6f 6c 6c 61 64 ed.privada.virtual)`.desarrollad
c9020 61 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 43 69 73 63 6f 2e 20 53 69 20 62 69 a.originalmente.por.Cisco..Si.bi
c9040 65 6e 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 66 75 65 20 61 6c 67 6f 20 70 en.su.implementaci..n.fue.algo.p
c9060 72 6f 70 69 65 74 61 72 69 61 2c 20 6c 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 75 62 ropietaria,.las.tecnolog..as.sub
c9080 79 61 63 65 6e 74 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 73 74 c3 a1 6e 20 62 61 73 61 yacentes.en.realidad.est..n.basa
c90a0 64 61 73 20 65 6e 20 65 73 74 c3 a1 6e 64 61 72 65 73 2e 20 4c 61 73 20 74 72 65 73 20 74 65 63 das.en.est..ndares..Las.tres.tec
c90c0 6e 6f 6c 6f 67 c3 ad 61 73 20 73 6f 6e 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 nolog..as.son:.:abbr:`DNAT.(Dest
c90e0 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 ination.Network.Address.Translat
c9100 69 6f 6e 29 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 ion)`.cambia.la.direcci..n.de.de
c9120 73 74 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 61 73 61 6e 20 stino.de.los.paquetes.que.pasan.
c9140 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 3a por.el.enrutador,.mientras.que.:
c9160 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 ref:`source-nat`.cambia.la.direc
c9180 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e ci..n.de.origen.de.los.paquetes.
c91a0 20 44 4e 41 54 20 73 65 20 75 73 61 20 74 c3 ad 70 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f .DNAT.se.usa.t..picamente.cuando
c91c0 20 75 6e 20 68 6f 73 74 20 65 78 74 65 72 6e 6f 20 28 70 c3 ba 62 6c 69 63 6f 29 20 6e 65 63 65 .un.host.externo.(p..blico).nece
c91e0 73 69 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 sita.iniciar.una.sesi..n.con.un.
c9200 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 20 55 6e 20 63 6c 69 65 6e host.interno.(privado)..Un.clien
c9220 74 65 20 6e 65 63 65 73 69 74 61 20 61 63 63 65 64 65 72 20 61 20 75 6e 20 73 65 72 76 69 63 69 te.necesita.acceder.a.un.servici
c9240 6f 20 70 72 69 76 61 64 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 6c 61 20 49 50 20 70 c3 ba 62 6c o.privado.detr..s.de.la.IP.p..bl
c9260 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 ica.del.enrutador..Se.establece.
c9280 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 una.conexi..n.con.la.direcci..n.
c92a0 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 75 6e 20 IP.p..blica.del.enrutador.en.un.
c92c0 70 75 65 72 74 6f 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 puerto.bien.conocido.y,.por.lo.t
c92e0 61 6e 74 6f 2c 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 65 20 70 anto,.todo.el.tr..fico.de.este.p
c9300 75 65 72 74 6f 20 73 65 20 72 65 65 73 63 72 69 62 65 20 70 61 72 61 20 64 69 72 69 67 69 72 73 uerto.se.reescribe.para.dirigirs
c9320 65 20 61 6c 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 00 3a 61 62 e.al.host.interno.(privado)..:ab
c9340 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 br:`EAP.(Protocolo.de.autenticac
c9360 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 73 6f 62 72 65 20 4c 41 4e 20 28 45 41 50 i..n.extensible)`.sobre.LAN.(EAP
c9380 6f 4c 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 oL).es.un.protocolo.de.autentica
c93a0 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 64 6f ci..n.de.puerto.de.red.utilizado
c93c0 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 .en.IEEE.802.1X.(Control.de.acce
c93e0 73 6f 20 61 20 6c 61 20 72 65 64 20 62 61 73 61 64 6f 20 65 6e 20 70 75 65 72 74 6f 29 20 64 65 so.a.la.red.basado.en.puerto).de
c9400 73 61 72 72 6f 6c 6c 61 64 6f 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 75 6e 20 69 6e 69 63 69 sarrollado.para.brindar.un.inici
c9420 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 6f 20 70 61 o.de.sesi..n.de.red.gen..rico.pa
c9440 72 61 20 61 63 63 65 64 65 72 20 61 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 6c 61 20 ra.acceder.a.los.recursos.de.la.
c9460 72 65 64 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f red..:abbr:`EUI-64.(identificado
c9480 72 20 c3 ba 6e 69 63 6f 20 65 78 74 65 6e 64 69 64 6f 20 64 65 20 36 34 20 62 69 74 73 29 60 20 r...nico.extendido.de.64.bits)`.
c94a0 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 34 32 39 31 como.se.especifica.en.:rfc:`4291
c94c0 60 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 20 68 6f 73 74 20 73 65 20 61 73 69 67 6e 65 20 `.permite.que.un.host.se.asigne.
c94e0 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 a.s...mismo.una.direcci..n.IPv6.
c9500 c3 ba 6e 69 63 61 20 64 65 20 36 34 20 62 69 74 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 ..nica.de.64.bits..:abbr:`GENEVE
c9520 20 28 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 76 69 72 74 75 61 6c 69 7a 61 63 69 .(encapsulaci..n.de.virtualizaci
c9540 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 61 29 60 20 61 64 6d 69 74 65 20 74 6f ..n.de.red.gen..rica)`.admite.to
c9560 64 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 3a 61 62 62 72 3a 60 56 58 das.las.capacidades.de.:abbr:`VX
c9580 4c 41 4e 20 28 4c 41 4e 20 76 69 72 74 75 61 6c 20 65 78 74 65 6e 73 69 62 6c 65 29 60 2c 20 3a LAN.(LAN.virtual.extensible)`,.:
c95a0 61 62 62 72 3a 60 4e 56 47 52 45 20 28 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 abbr:`NVGRE.(virtualizaci..n.de.
c95c0 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 red.mediante.encapsulaci..n.de.e
c95e0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 29 60 20 79 20 3a 61 62 62 72 3a nrutamiento.gen..rico)`.y.:abbr:
c9600 60 20 53 54 54 20 28 74 c3 ba 6e 65 6c 65 73 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 73 69 `.STT.(t..neles.de.transporte.si
c9620 6e 20 65 73 74 61 64 6f 29 20 79 20 66 75 65 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 n.estado).y.fue.dise..ado.para.s
c9640 75 70 65 72 61 72 20 73 75 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 70 65 72 63 69 62 69 64 uperar.sus.limitaciones.percibid
c9660 61 73 2e 20 4d 75 63 68 6f 73 20 63 72 65 65 6e 20 71 75 65 20 47 45 4e 45 56 45 20 65 76 65 6e as..Muchos.creen.que.GENEVE.even
c9680 74 75 61 6c 6d 65 6e 74 65 20 70 6f 64 72 c3 ad 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 73 74 tualmente.podr..a.reemplazar.est
c96a0 6f 73 20 66 6f 72 6d 61 74 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 20 70 6f 72 20 63 6f 6d 70 6c os.formatos.anteriores.por.compl
c96c0 65 74 6f 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 eto..:abbr:`GRE.(Generic.Routing
c96e0 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 20 49 .Encapsulation)`,.GRE/IPsec.(o.I
c9700 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 20 63 75 61 6c 71 75 69 65 PIP/IPsec,.SIT/IPsec,.o.cualquie
c9720 72 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 73 69 6e 20 65 r.otro.protocolo.de.t..nel.sin.e
c9740 73 74 61 64 6f 20 73 6f 62 72 65 20 49 50 73 65 63 29 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 68 stado.sobre.IPsec).es.la.forma.h
c9760 61 62 69 74 75 61 6c 20 64 65 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 abitual.de.proteger.el.tr..fico.
c9780 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 dentro.de.un.t..nel..:abbr:`GRO.
c97a0 28 44 65 73 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 (Descarga.de.recepci..n.gen..ric
c97c0 61 29 60 20 65 73 20 65 6c 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 47 53 4f 2e 20 49 64 a)`.es.el.complemento.de.GSO..Id
c97e0 65 61 6c 6d 65 6e 74 65 2c 20 63 75 61 6c 71 75 69 65 72 20 63 75 61 64 72 6f 20 65 6e 73 61 6d ealmente,.cualquier.cuadro.ensam
c9800 62 6c 61 64 6f 20 70 6f 72 20 47 52 4f 20 64 65 62 65 20 73 65 67 6d 65 6e 74 61 72 73 65 20 70 blado.por.GRO.debe.segmentarse.p
c9820 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 73 65 63 75 65 6e 63 69 61 20 69 64 c3 a9 6e 74 69 63 ara.crear.una.secuencia.id..ntic
c9840 61 20 64 65 20 63 75 61 64 72 6f 73 20 75 73 61 6e 64 6f 20 47 53 4f 2c 20 79 20 63 75 61 6c 71 a.de.cuadros.usando.GSO,.y.cualq
c9860 75 69 65 72 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 75 61 64 72 6f 73 20 73 65 67 6d 65 6e uier.secuencia.de.cuadros.segmen
c9880 74 61 64 6f 73 20 70 6f 72 20 47 53 4f 20 64 65 62 65 20 70 6f 64 65 72 20 76 6f 6c 76 65 72 20 tados.por.GSO.debe.poder.volver.
c98a0 61 20 65 6e 73 61 6d 62 6c 61 72 73 65 20 61 6c 20 6f 72 69 67 69 6e 61 6c 20 70 6f 72 20 47 52 a.ensamblarse.al.original.por.GR
c98c0 4f 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 61 20 65 73 74 6f 20 65 O..La...nica.excepci..n.a.esto.e
c98e0 73 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 s.la.ID.de.IPv4.en.el.caso.de.qu
c9900 65 20 65 6c 20 62 69 74 20 44 46 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 e.el.bit.DF.est...configurado.pa
c9920 72 61 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e ra.un.encabezado.IP.determinado.
c9940 20 53 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 6e 6f .Si.el.valor.de.la.ID.de.IPv4.no
c9960 20 73 65 20 69 6e 63 72 65 6d 65 6e 74 61 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2c 20 .se.incrementa.secuencialmente,.
c9980 73 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 70 61 72 61 20 71 75 65 20 73 65 61 20 61 73 c3 ad se.modificar...para.que.sea.as..
c99a0 20 63 75 61 6e 64 6f 20 75 6e 61 20 74 72 61 6d 61 20 65 6e 73 61 6d 62 6c 61 64 61 20 61 20 74 .cuando.una.trama.ensamblada.a.t
c99c0 72 61 76 c3 a9 73 20 64 65 20 47 52 4f 20 73 65 20 73 65 67 6d 65 6e 74 65 20 61 20 74 72 61 76 rav..s.de.GRO.se.segmente.a.trav
c99e0 c3 a9 73 20 64 65 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 64 65 73 63 61 72 67 61 ..s.de.GSO..:abbr:`GSO.(descarga
c9a00 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 61 29 60 20 65 73 .de.segmentaci..n.gen..rica)`.es
c9a20 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 20 73 6f 66 74 77 61 72 65 20 70 75 72 61 20 71 .una.descarga.de.software.pura.q
c9a40 75 65 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 61 20 61 20 74 72 61 74 61 72 20 6c 6f 73 20 ue.est...destinada.a.tratar.los.
c9a60 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 casos.en.los.que.los.controlador
c9a80 65 73 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6e 6f 20 70 75 65 64 65 6e 20 72 65 61 es.de.dispositivos.no.pueden.rea
c9aa0 6c 69 7a 61 72 20 6c 61 73 20 64 65 73 63 61 72 67 61 73 20 64 65 73 63 72 69 74 61 73 20 61 6e lizar.las.descargas.descritas.an
c9ac0 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 4c 6f 20 71 75 65 20 6f 63 75 72 72 65 20 65 6e 20 47 53 teriormente..Lo.que.ocurre.en.GS
c9ae0 4f 20 65 73 20 71 75 65 20 75 6e 20 73 6b 62 75 66 66 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 74 O.es.que.un.skbuff.determinado.t
c9b00 65 6e 64 72 c3 a1 20 73 75 73 20 64 61 74 6f 73 20 64 65 73 67 6c 6f 73 61 64 6f 73 20 65 6e 20 endr...sus.datos.desglosados.en.
c9b20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 6b 62 75 66 66 73 20 71 75 65 20 73 65 20 68 61 6e 20 72 65 m..ltiples.skbuffs.que.se.han.re
c9b40 64 69 6d 65 6e 73 69 6f 6e 61 64 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 dimensionado.para.que.coincidan.
c9b60 63 6f 6e 20 65 6c 20 4d 53 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 con.el.MSS.proporcionado.a.trav.
c9b80 a9 73 20 64 65 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 26 67 74 3b 67 73 6f 5f 73 69 7a 65 2e .s.de.skb_shinfo()-&gt;gso_size.
c9ba0 00 3a 61 62 62 72 3a 45 6c 20 70 72 6f 78 79 20 60 49 47 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f .:abbr:El.proxy.`IGMP.(Protocolo
c9bc0 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 .de.administraci..n.de.grupos.de
c9be0 20 49 6e 74 65 72 6e 65 74 29 60 20 65 6e 76 c3 ad 61 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 68 .Internet)`.env..a.mensajes.de.h
c9c00 6f 73 74 20 49 47 4d 50 20 65 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 ost.IGMP.en.nombre.de.un.cliente
c9c20 20 63 6f 6e 65 63 74 61 64 6f 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 .conectado..La.configuraci..n.de
c9c40 62 65 20 64 65 66 69 6e 69 72 20 75 6e 61 20 79 20 73 6f 6c 6f 20 75 6e 61 20 69 6e 74 65 72 66 be.definir.una.y.solo.una.interf
c9c60 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 20 79 20 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 az.ascendente.y.una.o.m..s.inter
c9c80 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 faces.descendentes..:abbr:`IPSec
c9ca0 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 3a 20 64 65 6d 61 73 69 61 64 6f 73 20 52 46 43 20 .(IP.Security)`:.demasiados.RFC.
c9cc0 70 61 72 61 20 65 6e 75 6d 65 72 61 72 2c 20 70 65 72 6f 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e para.enumerar,.pero.comience.con
c9ce0 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 53 69 73 74 65 .:rfc:`4301`.:abbr:`IS-IS.(Siste
c9d00 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 ma.intermedio.a.sistema.intermed
c9d20 69 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 io)`.es.un.protocolo.de.puerta.d
c9d40 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 20 64 65 20 65 73 74 61 64 e.enlace.interior.(IGP).de.estad
c9d60 6f 20 64 65 20 65 6e 6c 61 63 65 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 49 o.de.enlace.que.se.describe.en.I
c9d80 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 SO10589,.:rfc:`1195`,.:rfc:`5308
c9da0 60 2e 20 49 53 2d 49 53 20 65 6a 65 63 75 74 61 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 `..IS-IS.ejecuta.el.algoritmo.de
c9dc0 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 72 69 6d 65 72 6f 20 28 53 50 46 29 20 64 .ruta.m..s.corta.primero.(SPF).d
c9de0 65 20 44 69 6a 6b 73 74 72 61 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 62 61 73 65 20 64 e.Dijkstra.para.crear.una.base.d
c9e00 65 20 64 61 74 6f 73 20 64 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 20 72 e.datos.de.la.topolog..a.de.la.r
c9e20 65 64 20 79 2c 20 61 20 70 61 72 74 69 72 20 64 65 20 65 73 61 20 62 61 73 65 20 64 65 20 64 61 ed.y,.a.partir.de.esa.base.de.da
c9e40 74 6f 73 2c 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 28 65 tos,.determinar.la.mejor.ruta.(e
c9e60 73 20 64 65 63 69 72 2c 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 73 20 62 61 6a 6f 29 20 61 20 75 s.decir,.el.costo.m..s.bajo).a.u
c9e80 6e 20 64 65 73 74 69 6e 6f 2e 20 4c 6f 73 20 73 69 73 74 65 6d 61 73 20 69 6e 74 65 72 6d 65 64 n.destino..Los.sistemas.intermed
c9ea0 69 6f 73 20 28 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 ios.(el.nombre.de.los.enrutadore
c9ec0 73 29 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 s).intercambian.informaci..n.de.
c9ee0 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 20 63 6f 6e 65 63 topolog..a.con.sus.vecinos.conec
c9f00 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 49 53 2d 49 53 20 73 65 20 65 6a 65 tados.directamente..IS-IS.se.eje
c9f20 63 75 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 63 61 70 61 20 64 65 20 cuta.directamente.en.la.capa.de.
c9f40 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 28 43 61 70 61 20 32 29 2e 20 4c 61 73 20 64 69 enlace.de.datos.(Capa.2)..Las.di
c9f60 72 65 63 63 69 6f 6e 65 73 20 49 53 2d 49 53 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 3a 61 62 recciones.IS-IS.se.denominan.:ab
c9f80 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 73 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 br:`NET.(T..tulos.de.entidad.de.
c9fa0 72 65 64 29 60 20 79 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 64 65 20 38 20 61 20 32 30 20 62 red)`.y.pueden.tener.de.8.a.20.b
c9fc0 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2c 20 70 65 72 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 ytes.de.largo,.pero.generalmente
c9fe0 20 74 69 65 6e 65 6e 20 31 30 20 62 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2e 20 4c 61 20 62 61 .tienen.10.bytes.de.largo..La.ba
ca000 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 c3 a1 72 62 6f 6c 20 71 75 65 20 73 65 20 63 72 65 se.de.datos.en...rbol.que.se.cre
ca020 61 20 63 6f 6e 20 49 53 2d 49 53 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 71 75 65 20 a.con.IS-IS.es.similar.a.la.que.
ca040 73 65 20 63 72 65 61 20 63 6f 6e 20 4f 53 50 46 20 65 6e 20 71 75 65 20 6c 61 73 20 72 75 74 61 se.crea.con.OSPF.en.que.las.ruta
ca060 73 20 65 6c 65 67 69 64 61 73 20 64 65 62 65 6e 20 73 65 72 20 73 69 6d 69 6c 61 72 65 73 2e 20 s.elegidas.deben.ser.similares..
ca080 4c 61 73 20 63 6f 6d 70 61 72 61 63 69 6f 6e 65 73 20 63 6f 6e 20 4f 53 50 46 20 73 6f 6e 20 69 Las.comparaciones.con.OSPF.son.i
ca0a0 6e 65 76 69 74 61 62 6c 65 73 20 79 2c 20 61 20 6d 65 6e 75 64 6f 2c 20 73 6f 6e 20 72 61 7a 6f nevitables.y,.a.menudo,.son.razo
ca0c0 6e 61 62 6c 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 6c 61 20 66 6f 72 6d 61 20 65 nables.con.respecto.a.la.forma.e
ca0e0 6e 20 71 75 65 20 75 6e 61 20 72 65 64 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e 20 49 47 n.que.una.red.responder...con.IG
ca100 50 2e 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 P..:abbr:`IS-IS.(Intermediate.Sy
ca120 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 stem.to.Intermediate.System)`.is
ca140 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 .a.link-state.interior.gateway.p
ca160 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 rotocol.(IGP).which.is.described
ca180 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a .in.ISO10589,.:rfc:`1195`,.:rfc:
ca1a0 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 `5308`..IS-IS.runs.the.Dijkstra.
ca1c0 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 shortest-path.first.(SPF).algori
ca1e0 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 thm.to.create.a.database.of.the.
ca200 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 network...s.topology,.and.from.t
ca220 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 hat.database.to.determine.the.be
ca240 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 st.(that.is,.lowest.cost).path.t
ca260 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 o.a.destination..The.intermediat
ca280 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 e.systems.(the.name.for.routers)
ca2a0 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 .exchange.topology.information.w
ca2c0 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 69 ith.their.directly.connected.nei
ca2e0 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 ghbors..IS-IS.runs.directly.on.t
ca300 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 he.data.link.layer.(Layer.2)..IS
ca320 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 -IS.addresses.are.called.:abbr:`
ca340 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e NETs.(Network.Entity.Titles)`.an
ca360 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 d.can.be.8.to.20.bytes.long,.but
ca380 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 .are.generally.10.bytes.long..Th
ca3a0 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 e.tree.database.that.is.created.
ca3c0 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 with.IS-IS.is.similar.to.the.one
ca3e0 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 .that.is.created.with.OSPF.in.th
ca400 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 at.the.paths.chosen.should.be.si
ca420 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 milar..Comparisons.to.OSPF.are.i
ca440 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 nevitable.and.often.are.reasonab
ca460 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 le.ones.to.make.in.regards.to.th
ca480 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 e.way.a.network.will.respond.wit
ca4a0 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 20 28 h.either.IGP..:abbr:`L3VPN.VRF.(
ca4c0 72 65 64 65 73 20 70 72 69 76 61 64 61 73 20 76 69 72 74 75 61 6c 65 73 20 64 65 20 63 61 70 61 redes.privadas.virtuales.de.capa
ca4e0 20 33 29 60 20 62 67 70 64 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 50 76 34 .3)`.bgpd.es.compatible.con.IPv4
ca500 20 52 46 43 20 34 33 36 34 20 65 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 61 73 20 72 .RFC.4364.e.IPv6.RFC.4659..Las.r
ca520 75 74 61 73 20 4c 33 56 50 4e 20 79 20 73 75 73 20 65 74 69 71 75 65 74 61 73 20 56 52 46 20 4d utas.L3VPN.y.sus.etiquetas.VRF.M
ca540 50 4c 53 20 61 73 6f 63 69 61 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 64 69 73 74 72 69 62 75 PLS.asociadas.se.pueden.distribu
ca560 69 72 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 56 50 4e 20 53 41 46 49 20 64 65 20 66 6f 72 ir.a.los.vecinos.VPN.SAFI.de.for
ca580 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 ma.predeterminada,.es.decir,.no.
ca5a0 56 52 46 20 2c 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 61 73 20 65 74 69 71 VRF.,.instancia.de.BGP..Las.etiq
ca5c0 75 65 74 61 73 20 56 52 46 20 4d 50 4c 53 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 6d 65 64 69 61 uetas.VRF.MPLS.se.alcanzan.media
ca5e0 6e 74 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 63 65 6e 74 72 61 6c 65 73 20 71 75 65 nte.etiquetas.MPLS.centrales.que
ca600 20 73 65 20 64 69 73 74 72 69 62 75 79 65 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 69 64 69 66 75 .se.distribuyen.mediante.unidifu
ca620 73 69 c3 b3 6e 20 65 74 69 71 75 65 74 61 64 61 20 4c 44 50 20 6f 20 42 47 50 2e 20 62 67 70 64 si..n.etiquetada.LDP.o.BGP..bgpd
ca640 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 66 .tambi..n.es.compatible.con.la.f
ca660 75 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 56 52 46 2e 00 3a 61 62 62 72 3a 60 4c uga.de.rutas.entre.VRF..:abbr:`L
ca680 44 50 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 DP.(protocolo.de.distribuci..n.d
ca6a0 65 20 65 74 69 71 75 65 74 61 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 e.etiquetas)`.es.un.protocolo.de
ca6c0 20 73 65 c3 b1 61 6c 69 7a 61 63 69 c3 b3 6e 20 4d 50 4c 53 20 62 61 73 61 64 6f 20 65 6e 20 54 .se..alizaci..n.MPLS.basado.en.T
ca6e0 43 50 20 71 75 65 20 64 69 73 74 72 69 62 75 79 65 20 65 74 69 71 75 65 74 61 73 20 63 72 65 61 CP.que.distribuye.etiquetas.crea
ca700 6e 64 6f 20 72 75 74 61 73 20 63 6f 6e 6d 75 74 61 64 61 73 20 64 65 20 65 74 69 71 75 65 74 61 ndo.rutas.conmutadas.de.etiqueta
ca720 73 20 4d 50 4c 53 20 64 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 44 50 20 6e s.MPLS.de.forma.din..mica..LDP.n
ca740 6f 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 o.es.un.protocolo.de.enrutamient
ca760 6f 2c 20 79 61 20 71 75 65 20 64 65 70 65 6e 64 65 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f o,.ya.que.depende.de.otros.proto
ca780 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 61 73 20 64 colos.de.enrutamiento.para.las.d
ca7a0 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 65 6e 76 c3 ad 6f 2e 20 4c 44 50 20 6e 6f 20 70 75 ecisiones.de.reenv..o..LDP.no.pu
ca7c0 65 64 65 20 61 72 72 61 6e 63 61 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 79 2c 20 70 6f ede.arrancarse.a.s...mismo.y,.po
ca7e0 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 65 70 65 6e 64 65 20 64 65 20 64 69 63 68 6f 73 20 70 72 r.lo.tanto,.depende.de.dichos.pr
ca800 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 63 6f otocolos.de.enrutamiento.para.co
ca820 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 municarse.con.otros.enrutadores.
ca840 71 75 65 20 75 73 61 6e 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 50 72 6f 74 6f que.usan.LDP..:abbr:`LLDP.(Proto
ca860 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 colo.de.descubrimiento.de.capa.d
ca880 65 20 65 6e 6c 61 63 65 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 e.enlace)`.es.un.protocolo.de.ca
ca8a0 70 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 pa.de.enlace.independiente.del.p
ca8c0 72 6f 76 65 65 64 6f 72 20 65 6e 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f roveedor.en.el.conjunto.de.proto
ca8e0 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 20 71 75 65 20 75 74 69 6c 69 7a 61 6e 20 6c colos.de.Internet.que.utilizan.l
ca900 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 61 6e 75 6e os.dispositivos.de.red.para.anun
ca920 63 69 61 72 20 73 75 20 69 64 65 6e 74 69 64 61 64 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 79 ciar.su.identidad,.capacidades.y
ca940 20 76 65 63 69 6e 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 .vecinos.en.una.red.de...rea.loc
ca960 61 6c 20 49 45 45 45 20 38 30 32 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 45 74 68 65 al.IEEE.802,.principalmente.Ethe
ca980 72 6e 65 74 20 63 61 62 6c 65 61 64 61 2e 20 45 6c 20 49 45 45 45 20 73 65 20 72 65 66 69 65 72 rnet.cableada..El.IEEE.se.refier
ca9a0 65 20 66 6f 72 6d 61 6c 6d 65 6e 74 65 20 61 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6d 6f 20 e.formalmente.al.protocolo.como.
ca9c0 44 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 Descubrimiento.de.conectividad.d
ca9e0 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 65 73 74 61 63 69 6f 6e 65 73 e.control.de.acceso.a.estaciones
caa00 20 79 20 6d 65 64 69 6f 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 49 45 45 45 20 38 .y.medios.especificado.en.IEEE.8
caa20 30 32 2e 31 41 42 20 65 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 2c 20 73 65 63 63 69 c3 02.1AB.e.IEEE.802.3-2012,.secci.
caa40 b3 6e 20 36 2c 20 63 6c c3 a1 75 73 75 6c 61 20 37 39 2e 00 3a 61 62 62 72 3a 60 4c 52 4f 20 28 .n.6,.cl..usula.79..:abbr:`LRO.(
caa60 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 74 65 63 Large.Receive.Offload)`.is.a.tec
caa80 68 6e 69 71 75 65 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 6f 6f 73 74 20 74 68 65 20 65 66 66 hnique.designed.to.boost.the.eff
caaa0 69 63 69 65 6e 63 79 20 6f 66 20 68 6f 77 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 6e iciency.of.how.your.computer's.n
caac0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 63 61 72 64 20 28 4e 49 43 29 20 70 72 6f 63 etwork.interface.card.(NIC).proc
caae0 65 73 73 65 73 20 69 6e 63 6f 6d 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 esses.incoming.network.traffic..
cab00 54 79 70 69 63 61 6c 6c 79 2c 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 20 61 72 72 69 76 65 73 20 Typically,.network.data.arrives.
cab20 69 6e 20 73 6d 61 6c 6c 65 72 20 63 68 75 6e 6b 73 20 63 61 6c 6c 65 64 20 70 61 63 6b 65 74 73 in.smaller.chunks.called.packets
cab40 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 65 61 63 68 20 70 61 63 6b 65 74 20 69 6e 64 69 76 69 64 ..Processing.each.packet.individ
cab60 75 61 6c 6c 79 20 63 6f 6e 73 75 6d 65 73 20 43 50 55 20 28 63 65 6e 74 72 61 6c 20 70 72 6f 63 ually.consumes.CPU.(central.proc
cab80 65 73 73 69 6e 67 20 75 6e 69 74 29 20 72 65 73 6f 75 72 63 65 73 2e 20 4c 6f 74 73 20 6f 66 20 essing.unit).resources..Lots.of.
caba0 73 6d 61 6c 6c 20 70 61 63 6b 65 74 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 70 65 72 66 small.packets.can.lead.to.a.perf
cabc0 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 68 ormance.bottleneck..Instead.of.h
cabe0 61 6e 64 69 6e 67 20 74 68 65 20 43 50 55 20 65 61 63 68 20 70 61 63 6b 65 74 20 61 73 20 69 74 anding.the.CPU.each.packet.as.it
cac00 20 63 6f 6d 65 73 20 69 6e 2c 20 4c 52 4f 20 69 6e 73 74 72 75 63 74 73 20 74 68 65 20 4e 49 43 .comes.in,.LRO.instructs.the.NIC
cac20 20 74 6f 20 63 6f 6d 62 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 63 6f 6d 69 6e 67 20 70 61 .to.combine.multiple.incoming.pa
cac40 63 6b 65 74 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 2c 20 6c 61 72 67 65 72 20 70 61 63 6b ckets.into.a.single,.larger.pack
cac60 65 74 2e 20 54 68 69 73 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 20 69 73 20 74 68 65 6e 20 70 et..This.larger.packet.is.then.p
cac80 61 73 73 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e assed.to.the.CPU.for.processing.
caca0 00 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 .:abbr:`MFP.(Management.Frame.Pr
cacc0 6f 74 65 63 74 69 6f 6e 29 60 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 57 50 41 33 2e otection)`.is.required.for.WPA3.
cace0 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 .:abbr:`MKA.(protocolo.de.acuerd
cad00 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 20 73 65 20 75 74 69 6c 69 7a 61 20 70 o.de.clave.MACsec)`.se.utiliza.p
cad20 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 63 6c 61 76 65 73 20 65 6e 74 72 65 20 70 61 72 ara.sincronizar.claves.entre.par
cad40 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 es.individuales..:abbr:`MPLS.(Mu
cad60 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 65 lti-Protocol.Label.Switching)`.e
cad80 73 20 75 6e 20 70 61 72 61 64 69 67 6d 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 s.un.paradigma.de.reenv..o.de.pa
cada0 71 75 65 74 65 73 20 71 75 65 20 64 69 66 69 65 72 65 20 64 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 quetes.que.difiere.del.reenv..o.
cadc0 64 65 20 49 50 20 6e 6f 72 6d 61 6c 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 75 74 69 6c 69 7a de.IP.normal..En.lugar.de.utiliz
cade0 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 74 6f 6d 61 72 ar.las.direcciones.IP.para.tomar
cae00 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 6c 61 20 69 6e .la.decisi..n.de.encontrar.la.in
cae20 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 2c 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 75 terfaz.de.salida,.un.enrutador.u
cae40 74 69 6c 69 7a 61 72 c3 a1 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 tilizar...una.coincidencia.exact
cae60 61 20 65 6e 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 33 32 20 62 69 74 73 2f 34 20 a.en.un.encabezado.de.32.bits/4.
cae80 62 79 74 65 73 20 6c 6c 61 6d 61 64 6f 20 65 74 69 71 75 65 74 61 20 4d 50 4c 53 2e 20 45 73 74 bytes.llamado.etiqueta.MPLS..Est
caea0 61 20 65 74 69 71 75 65 74 61 20 73 65 20 69 6e 73 65 72 74 61 20 65 6e 74 72 65 20 65 6c 20 65 a.etiqueta.se.inserta.entre.el.e
caec0 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 65 74 68 65 72 6e 65 74 20 28 63 61 70 61 20 32 29 20 79 ncabezado.de.ethernet.(capa.2).y
caee0 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 49 50 20 28 63 61 70 61 20 33 29 2e 20 53 .el.encabezado.de.IP.(capa.3)..S
caf00 65 20 70 75 65 64 65 6e 20 61 73 69 67 6e 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 e.pueden.asignar.asignaciones.de
caf20 20 65 74 69 71 75 65 74 61 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 20 6f 20 .etiquetas.de.forma.est..tica.o.
caf40 64 69 6e c3 a1 6d 69 63 61 2c 20 70 65 72 6f 20 6e 6f 73 20 63 65 6e 74 72 61 72 65 6d 6f 73 20 din..mica,.pero.nos.centraremos.
caf60 65 6e 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 65 en.la.asignaci..n.din..mica.de.e
caf80 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 tiquetas.utilizando.alg..n.tipo.
cafa0 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 de.protocolo.de.distribuci..n.de
cafc0 20 65 74 69 71 75 65 74 61 73 20 28 63 6f 6d 6f 20 65 6c 20 61 63 65 72 74 61 64 61 6d 65 6e 74 .etiquetas.(como.el.acertadament
cafe0 65 20 6c 6c 61 6d 61 64 6f 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 e.llamado.Protocolo.de.distribuc
cb000 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2f 4c 44 50 2c 20 50 72 6f 74 6f 63 6f 6c 6f i..n.de.etiquetas/LDP,.Protocolo
cb020 20 64 65 20 72 65 73 65 72 76 61 20 64 65 20 72 65 63 75 72 73 6f 73 2f 52 53 56 50 20 6f 20 45 .de.reserva.de.recursos/RSVP.o.E
cb040 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 61 20 74 72 61 76 c3 nrutamiento.de.segmentos.a.trav.
cb060 a9 73 20 64 65 20 4f 53 50 46 2f 49 53 49 53 20 29 2e 20 45 73 74 6f 73 20 70 72 6f 74 6f 63 6f .s.de.OSPF/ISIS.)..Estos.protoco
cb080 6c 6f 73 20 70 65 72 6d 69 74 65 6e 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 los.permiten.la.creaci..n.de.una
cb0a0 20 72 75 74 61 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 6c 6c 61 .ruta.unidireccional/unicast.lla
cb0c0 6d 61 64 61 20 72 75 74 61 20 63 6f 6e 6d 75 74 61 64 61 20 65 74 69 71 75 65 74 61 64 61 20 28 mada.ruta.conmutada.etiquetada.(
cb0e0 69 6e 69 63 69 61 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 4c 53 50 29 20 65 6e 20 74 6f 64 61 20 6c inicializada.como.LSP).en.toda.l
cb100 61 20 72 65 64 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 6d 61 6e 65 72 61 20 6d 75 79 a.red.que.funciona.de.manera.muy
cb120 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 20 74 c3 ba 6e 65 6c 20 61 20 74 72 61 76 c3 a9 73 20 64 .similar.a.un.t..nel.a.trav..s.d
cb140 65 20 6c 61 20 72 65 64 2e 20 55 6e 61 20 66 6f 72 6d 61 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 e.la.red..Una.forma.sencilla.de.
cb160 70 65 6e 73 61 72 20 65 6e 20 63 c3 b3 6d 6f 20 75 6e 20 4d 50 4c 53 20 4c 53 50 20 72 65 61 6c pensar.en.c..mo.un.MPLS.LSP.real
cb180 6d 65 6e 74 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 74 72 61 mente.reenv..a.el.tr..fico.a.tra
cb1a0 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 65 73 20 70 65 6e 73 61 72 20 65 6e 20 75 6e 20 v..s.de.una.red.es.pensar.en.un.
cb1c0 74 c3 ba 6e 65 6c 20 47 52 45 2e 20 4e 6f 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 t..nel.GRE..No.son.iguales.en.la
cb1e0 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 6f 70 65 72 61 6e 2c 20 70 65 72 6f 20 73 6f 6e 20 69 .forma.en.que.operan,.pero.son.i
cb200 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 6d 61 6e 65 6a 61 guales.en.la.forma.en.que.maneja
cb220 6e 20 65 6c 20 70 61 71 75 65 74 65 20 74 75 6e 65 6c 69 7a 61 64 6f 2e 20 53 65 72 c3 ad 61 20 n.el.paquete.tunelizado..Ser..a.
cb240 62 75 65 6e 6f 20 70 65 6e 73 61 72 20 65 6e 20 4d 50 4c 53 20 63 6f 6d 6f 20 75 6e 61 20 74 65 bueno.pensar.en.MPLS.como.una.te
cb260 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 71 75 65 20 73 cnolog..a.de.tunelizaci..n.que.s
cb280 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d 75 e.puede.usar.para.transportar.mu
cb2a0 63 68 6f 73 20 74 69 70 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 20 70 61 71 75 65 74 65 chos.tipos.diferentes.de.paquete
cb2c0 73 2c 20 70 61 72 61 20 61 79 75 64 61 72 20 65 6e 20 6c 61 20 69 6e 67 65 6e 69 65 72 c3 ad 61 s,.para.ayudar.en.la.ingenier..a
cb2e0 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 70 65 72 6d 69 74 69 72 20 65 73 70 65 63 69 66 .de.tr..fico.al.permitir.especif
cb300 69 63 61 72 20 72 75 74 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 64 20 28 icar.rutas.a.trav..s.de.la.red.(
cb320 75 73 61 6e 64 6f 20 52 53 56 50 20 6f 20 53 52 29 20 79 2c 20 65 6e 20 67 65 6e 65 72 61 6c 2c usando.RSVP.o.SR).y,.en.general,
cb340 20 70 65 72 6d 69 74 69 72 20 54 72 61 6e 73 70 6f 72 74 65 20 64 65 20 70 61 71 75 65 74 65 73 .permitir.Transporte.de.paquetes
cb360 20 64 65 20 64 61 74 6f 73 20 6d c3 a1 73 20 66 c3 a1 63 69 6c 20 64 65 6e 74 72 6f 20 6f 20 65 .de.datos.m..s.f..cil.dentro.o.e
cb380 6e 74 72 65 20 72 65 64 65 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 ntre.redes..:abbr:`NAT.(Traducci
cb3a0 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 65 73 20 75 ..n.de.direcciones.de.red)`.es.u
cb3c0 6e 20 6d c3 a9 74 6f 64 6f 20 63 6f 6d c3 ba 6e 20 70 61 72 61 20 72 65 61 73 69 67 6e 61 72 20 n.m..todo.com..n.para.reasignar.
cb3e0 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 20 6f un.espacio.de.direcciones.IP.a.o
cb400 74 72 6f 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6d 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 tro.mediante.la.modificaci..n.de
cb420 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .la.informaci..n.de.la.direcci..
cb440 6e 20 64 65 20 72 65 64 20 65 6e 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 64 65 20 n.de.red.en.el.encabezado.IP.de.
cb460 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 69 65 6e 74 72 61 73 20 65 73 74 c3 a1 6e 20 65 6e 20 los.paquetes.mientras.est..n.en.
cb480 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 64 69 73 70 6f 73 tr..nsito.a.trav..s.de.un.dispos
cb4a0 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 74 72 c3 a1 66 69 63 itivo.de.enrutamiento.de.tr..fic
cb4c0 6f 2e 20 4c 61 20 74 c3 a9 63 6e 69 63 61 20 73 65 20 75 73 c3 b3 20 6f 72 69 67 69 6e 61 6c 6d o..La.t..cnica.se.us...originalm
cb4e0 65 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 61 74 61 6a 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 6c ente.como.un.atajo.para.evitar.l
cb500 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 20 64 69 72 65 63 63 69 6f a.necesidad.de.volver.a.direccio
cb520 6e 61 72 20 63 61 64 61 20 68 6f 73 74 20 63 75 61 6e 64 6f 20 73 65 20 6d 6f 76 c3 ad 61 20 75 nar.cada.host.cuando.se.mov..a.u
cb540 6e 61 20 72 65 64 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 65 6e 20 75 6e 61 20 na.red..Se.ha.convertido.en.una.
cb560 68 65 72 72 61 6d 69 65 6e 74 61 20 70 6f 70 75 6c 61 72 20 79 20 65 73 65 6e 63 69 61 6c 20 70 herramienta.popular.y.esencial.p
cb580 61 72 61 20 63 6f 6e 73 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 ara.conservar.el.espacio.de.dire
cb5a0 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 20 61 6e 74 65 20 65 6c 20 61 67 6f 74 61 6d 69 65 6e cciones.global.ante.el.agotamien
cb5c0 74 6f 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2e 20 55 6e 61 20 to.de.las.direcciones.IPv4..Una.
cb5e0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 72 75 74 61 62 6c 65 20 64 65 20 49 6e 74 65 72 direcci..n.IP.enrutable.de.Inter
cb600 6e 65 74 20 64 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 4e 41 54 20 net.de.una.puerta.de.enlace.NAT.
cb620 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 75 6e 61 20 72 65 64 20 70 72 69 76 61 se.puede.usar.para.una.red.priva
cb640 64 61 20 63 6f 6d 70 6c 65 74 61 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 74 72 61 64 75 63 63 da.completa..:abbr:`NAT.(traducc
cb660 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 73 65 20 i..n.de.direcciones.de.red)`.se.
cb680 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 75 6e 61 20 73 configura.completamente.en.una.s
cb6a0 65 72 69 65 20 64 65 20 6c 61 73 20 6c 6c 61 6d 61 64 61 73 20 60 72 65 67 6c 61 73 60 2e 20 c2 erie.de.las.llamadas.`reglas`...
cb6c0 a1 4c 61 73 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 6e 20 6e 75 6d 65 72 61 64 61 73 20 79 20 65 .Las.reglas.est..n.numeradas.y.e
cb6e0 76 61 6c 75 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 76 valuadas.por.el.sistema.operativ
cb700 6f 20 73 75 62 79 61 63 65 6e 74 65 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 63 6f 21 o.subyacente.en.orden.num..rico!
cb720 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 20 73 65 20 70 75 65 64 65 6e .Los.n..meros.de.regla.se.pueden
cb740 20 63 61 6d 62 69 61 72 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 .cambiar.utilizando.los.comandos
cb760 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 .:cfgcmd:`rename`.y.:cfgcmd:`cop
cb780 79 60 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 y`..:abbr:`NAT64.(IPv6-to-IPv4.P
cb7a0 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 refix.Translation)`.is.a.critica
cb7c0 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 l.component.in.modern.networking
cb7e0 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 ,.facilitating.communication.bet
cb800 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 ween.IPv6.and.IPv4.networks..Thi
cb820 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 s.documentation.outlines.the.set
cb840 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 up,.configuration,.and.usage.of.
cb860 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 the.NAT64.feature.in.your.projec
cb880 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 t..Whether.you.are.transitioning
cb8a0 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 .to.IPv6.or.need.to.seamlessly.c
cb8c0 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 onnect.IPv4.and.IPv6.devices..NA
cb8e0 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 T64.is.a.stateful.translation.me
cb900 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 chanism.that.translates.IPv6.add
cb920 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 resses.to.IPv4.addresses.and.IPv
cb940 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 4.addresses.to.IPv6.addresses..N
cb960 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 AT64.is.used.to.enable.IPv6-only
cb980 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 .clients.to.contact.IPv4.servers
cb9a0 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 .using.unicast.UDP,.TCP,.or.ICMP
cb9c0 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 ..:abbr:`NET.(T..tulo.de.entidad
cb9e0 20 64 65 20 72 65 64 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 53 69 65 6d 70 .de.red)`.selector:.``00``.Siemp
cba00 72 65 20 64 65 62 65 20 73 65 72 20 30 30 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 re.debe.ser.00..Esta.configuraci
cba20 c3 b3 6e 20 69 6e 64 69 63 61 20 26 71 75 6f 74 3b 65 73 74 65 20 73 69 73 74 65 6d 61 26 71 75 ..n.indica.&quot;este.sistema&qu
cba40 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 26 71 75 6f 74 3b 2e ot;.o.&quot;sistema.local&quot;.
cba60 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c .:abbr:`NHRP.(Protocolo.de.resol
cba80 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 60 20 3a 72 66 uci..n.del.siguiente.salto)`.:rf
cbaa0 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 c:`2332`.:abbr:`NPTv6.(Traducci.
cbac0 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 .n.de.prefijo.de.red.de.IPv6.a.I
cbae0 50 76 36 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 74 72 61 64 Pv6)`.es.una.tecnolog..a.de.trad
cbb00 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 62 61 73 61 64 61 20 65 6e ucci..n.de.direcciones.basada.en
cbb20 20 72 65 64 65 73 20 49 50 76 36 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 .redes.IPv6,.que.se.utiliza.para
cbb40 20 63 6f 6e 76 65 72 74 69 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 .convertir.un.prefijo.de.direcci
cbb60 c3 b3 6e 20 49 50 76 36 20 65 6e 20 75 6e 20 6d 65 6e 73 61 6a 65 20 49 50 76 36 20 65 6e 20 6f ..n.IPv6.en.un.mensaje.IPv6.en.o
cbb80 74 72 6f 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 20 tro.prefijo.de.direcci..n.IPv6..
cbba0 4c 6c 61 6d 61 6d 6f 73 20 61 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 20 64 65 20 74 72 61 64 75 Llamamos.a.este.m..todo.de.tradu
cbbc0 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4e 41 54 36 36 2e 20 4c 6f 73 cci..n.de.direcciones.NAT66..Los
cbbe0 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 61 64 6d 69 74 65 6e 20 6c 61 20 66 75 6e .dispositivos.que.admiten.la.fun
cbc00 63 69 c3 b3 6e 20 4e 41 54 36 36 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 64 69 73 70 6f 73 69 ci..n.NAT66.se.denominan.disposi
cbc20 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 71 75 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 tivos.NAT66,.que.pueden.proporci
cbc40 6f 6e 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 onar.funciones.de.traducci..n.de
cbc60 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f .direcciones.de.origen.y.destino
cbc80 20 4e 41 54 36 36 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 .NAT66..:abbr:`NTP.(Network.Time
cbca0 20 50 72 6f 74 6f 63 6f 6c 60 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 .Protocol`).es.un.protocolo.de.r
cbcc0 65 64 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 ed.para.la.sincronizaci..n.de.re
cbce0 6c 6f 6a 65 73 20 65 6e 74 72 65 20 73 69 73 74 65 6d 61 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 lojes.entre.sistemas.inform..tic
cbd00 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 64 65 20 64 61 74 6f 73 20 64 os.a.trav..s.de.redes.de.datos.d
cbd20 65 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 63 6f 6e 6d 75 74 61 64 61 73 20 70 e.latencia.variable.conmutadas.p
cbd40 6f 72 20 70 61 71 75 65 74 65 73 2e 20 45 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 or.paquetes..En.funcionamiento.d
cbd60 65 73 64 65 20 61 6e 74 65 73 20 64 65 20 31 39 38 35 2c 20 4e 54 50 20 65 73 20 75 6e 6f 20 64 esde.antes.de.1985,.NTP.es.uno.d
cbd80 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 20 6d c3 a1 e.los.protocolos.de.Internet.m..
cbda0 73 20 61 6e 74 69 67 75 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 65 6e 20 75 73 6f 2e 00 3a s.antiguos.actualmente.en.uso..:
cbdc0 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 abbr:`OSPF.(Open.Shortest.Path.F
cbde0 69 72 73 74 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 irst)`.es.un.protocolo.de.enruta
cbe00 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 64 65 73 20 64 65 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 miento.para.redes.de.Protocolo.d
cbe20 65 20 49 6e 74 65 72 6e 65 74 20 28 49 50 29 2e 20 55 74 69 6c 69 7a 61 20 75 6e 20 61 6c 67 6f e.Internet.(IP)..Utiliza.un.algo
cbe40 72 69 74 6d 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 73 74 61 64 6f 20 ritmo.de.enrutamiento.de.estado.
cbe60 64 65 20 65 6e 6c 61 63 65 20 28 4c 53 52 29 20 79 20 63 61 65 20 65 6e 20 65 6c 20 67 72 75 70 de.enlace.(LSR).y.cae.en.el.grup
cbe80 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c o.de.protocolos.de.puerta.de.enl
cbea0 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 2c 20 71 75 65 20 6f 70 65 72 61 20 64 65 ace.interior.(IGP),.que.opera.de
cbec0 6e 74 72 6f 20 64 65 20 75 6e 20 73 6f 6c 6f 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d ntro.de.un.solo.sistema.aut..nom
cbee0 6f 20 28 41 53 29 2e 20 53 65 20 64 65 66 69 6e 65 20 63 6f 6d 6f 20 4f 53 50 46 20 56 65 72 73 o.(AS)..Se.define.como.OSPF.Vers
cbf00 69 c3 b3 6e 20 32 20 65 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 70 61 72 i..n.2.en.:rfc:`2328`.(1998).par
cbf20 61 20 49 50 76 34 2e 20 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 70 61 72 61 a.IPv4..Las.actualizaciones.para
cbf40 20 49 50 76 36 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 63 6f 6d 6f 20 4f 53 50 46 20 76 .IPv6.se.especifican.como.OSPF.v
cbf60 65 72 73 69 c3 b3 6e 20 33 20 65 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e ersi..n.3.en.:rfc:`5340`.(2008).
cbf80 20 4f 53 50 46 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 6d 6f 64 65 6c .OSPF.es.compatible.con.el.model
cbfa0 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 3a 61 62 62 72 3a 60 43 49 44 o.de.direccionamiento.:abbr:`CID
cbfc0 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e R.(Classless.Inter-Domain.Routin
cbfe0 67 29 60 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 g)`..:abbr:`PIM.(Protocol.Indepe
cc000 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 ndent.Multicast)`.must.be.config
cc020 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 ured.in.every.interface.of.every
cc040 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 .participating.router..Every.rou
cc060 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 ter.must.also.have.the.location.
cc080 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 of.the.Rendevouz.Point.manually.
cc0a0 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c configured..Then,.unidirectional
cc0c0 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 .shared.trees.rooted.at.the.Rend
cc0e0 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 evouz.Point.will.automatically.b
cc100 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 e.built.for.multicast.distributi
cc120 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 70 75 6e 74 on..:abbr:`PPPoE.(protocolo.punt
cc140 6f 20 61 20 70 75 6e 74 6f 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 60 20 65 73 20 75 6e o.a.punto.sobre.Ethernet)`.es.un
cc160 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 .protocolo.de.red.para.encapsula
cc180 72 20 74 72 61 6d 61 73 20 50 50 50 20 64 65 6e 74 72 6f 20 64 65 20 74 72 61 6d 61 73 20 45 74 r.tramas.PPP.dentro.de.tramas.Et
cc1a0 68 65 72 6e 65 74 2e 20 41 70 61 72 65 63 69 c3 b3 20 65 6e 20 31 39 39 39 2c 20 65 6e 20 65 6c hernet..Apareci...en.1999,.en.el
cc1c0 20 63 6f 6e 74 65 78 74 6f 20 64 65 6c 20 61 75 67 65 20 64 65 20 44 53 4c 20 63 6f 6d 6f 20 6c .contexto.del.auge.de.DSL.como.l
cc1e0 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 70 61 72 61 20 74 75 6e 65 6c 69 7a 61 72 20 70 61 71 75 65 a.soluci..n.para.tunelizar.paque
cc200 74 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 44 53 tes.a.trav..s.de.la.conexi..n.DS
cc220 4c 20 61 20 6c 61 20 72 65 64 20 49 50 20 64 65 20 6c 6f 73 20 3a 61 62 62 72 3a 60 49 53 50 20 L.a.la.red.IP.de.los.:abbr:`ISP.
cc240 28 50 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 53 65 72 76 69 63 69 6f 73 20 64 65 20 49 6e 74 (Proveedores.de.Servicios.de.Int
cc260 65 72 6e 65 74 29 60 2c 20 79 20 64 65 20 61 6c 6c c3 ad 20 61 6c 20 72 65 73 74 6f 20 64 65 20 ernet)`,.y.de.all...al.resto.de.
cc280 49 6e 74 65 72 6e 65 74 2e 20 55 6e 20 6c 69 62 72 6f 20 64 65 20 72 65 64 65 73 20 64 65 20 32 Internet..Un.libro.de.redes.de.2
cc2a0 30 30 35 20 73 65 c3 b1 61 6c c3 b3 20 71 75 65 20 26 71 75 6f 74 3b 6c 61 20 6d 61 79 6f 72 c3 005.se..al...que.&quot;la.mayor.
cc2c0 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 44 53 4c 20 75 73 61 .a.de.los.proveedores.de.DSL.usa
cc2e0 6e 20 50 50 50 6f 45 2c 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 75 74 65 6e 74 69 n.PPPoE,.que.proporciona.autenti
cc300 63 61 63 69 c3 b3 6e 2c 20 63 69 66 72 61 64 6f 20 79 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 26 71 caci..n,.cifrado.y.compresi..n&q
cc320 75 6f 74 3b 2e 20 45 6c 20 75 73 6f 20 74 c3 ad 70 69 63 6f 20 64 65 20 50 50 50 6f 45 20 69 6d uot;..El.uso.t..pico.de.PPPoE.im
cc340 70 6c 69 63 61 20 61 70 72 6f 76 65 63 68 61 72 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e plica.aprovechar.las.instalacion
cc360 65 73 20 64 65 20 50 50 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 6c 20 75 73 75 es.de.PPP.para.autenticar.al.usu
cc380 61 72 69 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 ario.con.un.nombre.de.usuario.y.
cc3a0 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 una.contrase..a,.principalmente.
cc3c0 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 50 41 50 20 79 2c 20 63 a.trav..s.del.protocolo.PAP.y,.c
cc3e0 6f 6e 20 6d 65 6e 6f 73 20 66 72 65 63 75 65 6e 63 69 61 2c 20 61 20 74 72 61 76 c3 a9 73 20 64 on.menos.frecuencia,.a.trav..s.d
cc400 65 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 20 28 61 6e 75 6e 63 69 6f 73 20 64 65 20 65 e.CHAP..:abbr:`RA.(anuncios.de.e
cc420 6e 72 75 74 61 64 6f 72 29 60 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 65 6e 20 3a 72 66 63 3a nrutador)`.se.describen.en.:rfc:
cc440 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 46 6f 72 6d 61 6e 20 70 61 72 `4861#section-4.6.2`..Forman.par
cc460 74 65 20 64 65 20 6c 6f 20 71 75 65 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 3a 61 62 62 te.de.lo.que.se.conoce.como.:abb
cc480 72 3a 60 53 4c 41 41 43 20 28 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 r:`SLAAC.(Autoconfiguraci..n.de.
cc4a0 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 2e 00 3a 61 62 62 72 3a direcciones.sin.estado)`..:abbr:
cc4c0 60 52 49 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 `RIP.(Protocolo.de.informaci..n.
cc4e0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c de.enrutamiento)`.es.un.protocol
cc500 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 61 o.de.puerta.de.enlace.interior.a
cc520 6d 70 6c 69 61 6d 65 6e 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 20 52 49 50 20 73 65 20 mpliamente.implementado..RIP.se.
cc540 64 65 73 61 72 72 6f 6c 6c c3 b3 20 65 6e 20 6c 61 20 64 c3 a9 63 61 64 61 20 64 65 20 31 39 37 desarroll...en.la.d..cada.de.197
cc560 30 20 65 6e 20 58 65 72 6f 78 20 4c 61 62 73 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 6c 20 70 0.en.Xerox.Labs.como.parte.del.p
cc580 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 58 4e 53 2e 20 52 49 rotocolo.de.enrutamiento.XNS..RI
cc5a0 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 P.es.un.protocolo.de.vector.de.d
cc5c0 69 73 74 61 6e 63 69 61 20 79 20 73 65 20 62 61 73 61 20 65 6e 20 6c 6f 73 20 61 6c 67 6f 72 69 istancia.y.se.basa.en.los.algori
cc5e0 74 6d 6f 73 20 64 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 2e 20 43 6f 6d 6f 20 70 72 6f 74 6f tmos.de.Bellman-Ford..Como.proto
cc600 63 6f 6c 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 2c 20 65 6c 20 colo.de.vector.de.distancia,.el.
cc620 65 6e 72 75 74 61 64 6f 72 20 52 49 50 20 65 6e 76 c3 ad 61 20 61 63 74 75 61 6c 69 7a 61 63 69 enrutador.RIP.env..a.actualizaci
cc640 6f 6e 65 73 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e ones.a.sus.vecinos.peri..dicamen
cc660 74 65 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 63 6f 6e 76 65 72 67 65 6e 63 te,.lo.que.permite.la.convergenc
cc680 69 61 20 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 6f 63 69 64 61 2e 20 45 6e ia.a.una.topolog..a.conocida..En
cc6a0 20 63 61 64 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 6c 61 20 64 69 73 74 61 6e 63 .cada.actualizaci..n,.la.distanc
cc6c0 69 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 64 65 74 65 72 6d 69 6e 61 64 61 20 73 ia.a.cualquier.red.determinada.s
cc6e0 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 20 61 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 76 65 e.transmitir...a.su.enrutador.ve
cc700 63 69 6e 6f 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 49 6e 66 72 61 65 73 74 72 75 63 74 75 cino..:abbr:`RPKI.(Infraestructu
cc720 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 72 65 63 75 72 73 6f 73 ra.de.clave.p..blica.de.recursos
cc740 29 60 20 65 73 20 75 6e 20 6d 61 72 63 6f 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 49 6e 66 72 61 )`.es.un.marco.:abbr:`PKI.(Infra
cc760 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 29 60 20 64 estructura.de.clave.p..blica)`.d
cc780 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 61 73 65 67 75 72 61 72 20 6c 61 20 69 6e 66 72 61 65 ise..ado.para.asegurar.la.infrae
cc7a0 73 74 72 75 63 74 75 72 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 49 6e 74 structura.de.enrutamiento.de.Int
cc7c0 65 72 6e 65 74 2e 20 41 73 6f 63 69 61 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 ernet..Asocia.los.anuncios.de.ru
cc7e0 74 61 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 ta.BGP.con.el.:abbr:`ASN.(N..mer
cc800 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 20 64 65 20 6f 72 69 67 o.de.sistema.aut..nomo)`.de.orig
cc820 65 6e 20 63 6f 72 72 65 63 74 6f 20 71 75 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 en.correcto.que.los.enrutadores.
cc840 42 47 50 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 63 BGP.pueden.usar.para.verificar.c
cc860 61 64 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 ada.ruta.con.la.correspondiente.
cc880 3a 61 62 62 72 3a 60 52 4f 41 20 28 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 :abbr:`ROA.(Autorizaci..n.de.ori
cc8a0 67 65 6e 20 64 65 20 72 75 74 61 29 60 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 75 20 gen.de.ruta)`.para.verificar.su.
cc8c0 76 61 6c 69 64 65 7a 2e 20 52 50 4b 49 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 validez..RPKI.se.describe.en.:rf
cc8e0 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 c:`6480`..:abbr:`RPKI.(Resource.
cc900 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 Public.Key.Infrastructure)`.is.a
cc920 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 .framework.designed.to.secure.th
cc940 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 e.Internet.routing.infrastructur
cc960 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 e..It.associates.BGP.route.annou
cc980 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e ncements.with.the.correct.origin
cc9a0 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 ating.:abbr:`ASN.(Autonomus.Syst
cc9c0 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 em.Number)`.which.BGP.routers.ca
cc9e0 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 n.then.use.to.check.each.route.a
cca00 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 gainst.the.corresponding.:abbr:`
cca20 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 ROA.(Route.Origin.Authorisation)
cca40 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 `.for.validity..RPKI.is.describe
cca60 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 d.in.:rfc:`6480`..:abbr:`RPS.(Re
cca80 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 65 73 20 6c c3 b3 67 69 ceive.Packet.Steering)`.es.l..gi
ccaa0 63 61 6d 65 6e 74 65 20 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 73 camente.una.implementaci..n.de.s
ccac0 6f 66 74 77 61 72 65 20 64 65 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 oftware.de.:abbr:`RSS.(Receive.S
ccae0 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 41 6c 20 65 73 74 61 72 20 65 6e 20 65 6c 20 73 6f ide.Scaling)`..Al.estar.en.el.so
ccb00 66 74 77 61 72 65 2c 20 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 20 ftware,.necesariamente.se.llama.
ccb20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 6c 61 20 72 75 74 61 20 64 65 20 64 61 74 6f m..s.adelante.en.la.ruta.de.dato
ccb40 73 2e 20 4d 69 65 6e 74 72 61 73 20 71 75 65 20 52 53 53 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c s..Mientras.que.RSS.selecciona.l
ccb60 61 20 63 6f 6c 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 43 50 55 20 71 a.cola.y,.por.lo.tanto,.la.CPU.q
ccb80 75 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 ue.ejecutar...el.controlador.de.
ccba0 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 20 68 61 72 64 77 61 72 65 2c 20 52 50 53 20 interrupciones.de.hardware,.RPS.
ccbc0 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 selecciona.la.CPU.para.realizar.
ccbe0 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 el.procesamiento.del.protocolo.p
ccc00 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 69 6e 74 or.encima.del.controlador.de.int
ccc20 65 72 72 75 70 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 63 6f 6c 6f 63 errupciones..Esto.se.logra.coloc
ccc40 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 20 64 65 20 74 72 ando.el.paquete.en.la.cola.de.tr
ccc60 61 62 61 6a 6f 73 20 70 65 6e 64 69 65 6e 74 65 73 20 64 65 20 6c 61 20 43 50 55 20 64 65 73 65 abajos.pendientes.de.la.CPU.dese
ccc80 61 64 61 20 79 20 61 63 74 69 76 61 6e 64 6f 20 6c 61 20 43 50 55 20 70 61 72 61 20 73 75 20 70 ada.y.activando.la.CPU.para.su.p
ccca0 72 6f 63 65 73 61 6d 69 65 6e 74 6f 2e 20 52 50 53 20 74 69 65 6e 65 20 61 6c 67 75 6e 61 73 20 rocesamiento..RPS.tiene.algunas.
cccc0 76 65 6e 74 61 6a 61 73 20 73 6f 62 72 65 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 ventajas.sobre.RSS:.:abbr:`SLAAC
ccce0 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 .(Configuraci..n.autom..tica.de.
ccd00 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 20 3a 72 66 63 3a 60 34 direcciones.sin.estado)`.:rfc:`4
ccd20 38 36 32 60 2e 20 4c 6f 73 20 68 6f 73 74 73 20 49 50 76 36 20 70 75 65 64 65 6e 20 63 6f 6e 66 862`..Los.hosts.IPv6.pueden.conf
ccd40 69 67 75 72 61 72 73 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f igurarse.autom..ticamente.cuando
ccd60 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 61 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 75 74 69 6c .se.conectan.a.una.red.IPv6.util
ccd80 69 7a 61 6e 64 6f 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 c3 b3 izando.el.Protocolo.de.detecci..
ccda0 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 6d 65 n.de.vecinos.a.trav..s.de.los.me
ccdc0 6e 73 61 6a 65 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 nsajes.de.detecci..n.del.enrutad
ccde0 6f 72 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6d or.:abbr:`ICMPv6.(Protocolo.de.m
cce00 65 6e 73 61 6a 65 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 ensajes.de.control.de.Internet.v
cce20 65 72 73 69 c3 b3 6e 20 36 29 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 20 70 ersi..n.6)`..Cuando.se.conecta.p
cce40 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 20 61 20 75 6e 61 20 72 65 64 2c 20 75 6e 20 68 6f 73 or.primera.vez.a.una.red,.un.hos
cce60 74 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6d 75 6c 74 69 64 t.env..a.una.solicitud.de.multid
cce80 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 6e 72 75 74 61 64 ifusi..n.de.solicitud.de.enrutad
ccea0 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 73 75 73 20 70 61 72 c3 or.de.enlace.local.para.sus.par.
ccec0 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3b 20 6c 6f 73 20 65 .metros.de.configuraci..n;.los.e
ccee0 6e 72 75 74 61 64 6f 72 65 73 20 72 65 73 70 6f 6e 64 65 6e 20 61 20 64 69 63 68 61 20 73 6f 6c nrutadores.responden.a.dicha.sol
ccf00 69 63 69 74 75 64 20 63 6f 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 61 6e 75 6e 63 69 6f icitud.con.un.paquete.de.anuncio
ccf20 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 70 61 72 c3 a1 .de.enrutador.que.contiene.par..
ccf40 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 metros.de.configuraci..n.de.la.c
ccf60 61 70 61 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 54 72 apa.de.Internet..:abbr:`SNAT.(Tr
ccf80 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 aducci..n.de.direcci..n.de.red.d
ccfa0 65 20 6f 72 69 67 65 6e 29 60 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 6d c3 a1 73 20 63 6f 6d c3 e.origen)`.es.la.forma.m..s.com.
ccfc0 ba 6e 20 64 65 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 .n.de.:abbr:`NAT.(Traducci..n.de
ccfe0 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 79 20 6e 6f 72 6d 61 6c 6d 65 6e .direcci..n.de.red)`.y.normalmen
cd000 74 65 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 4e 41 54 2e 20 te.se.denomina.simplemente.NAT..
cd020 50 61 72 61 20 73 65 72 20 6d c3 a1 73 20 63 6f 72 72 65 63 74 6f 73 2c 20 6c 6f 20 71 75 65 20 Para.ser.m..s.correctos,.lo.que.
cd040 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 20 67 65 6e 74 65 20 6c 6c 61 6d 61 20 3a 61 la.mayor..a.de.la.gente.llama.:a
cd060 62 62 72 3a 60 4e 41 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 bbr:`NAT.(traducci..n.de.direcci
cd080 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6c 20 ones.de.red)`.es.en.realidad.el.
cd0a0 70 72 6f 63 65 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 50 41 54 20 28 74 72 61 64 75 63 63 69 c3 proceso.de.:abbr:`PAT.(traducci.
cd0c0 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 70 75 65 72 74 6f 29 60 2c 20 6f .n.de.direcciones.de.puerto)`,.o
cd0e0 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 4e 41 54 2e 20 4c 6f 73 20 75 73 75 61 72 69 6f 73 .sobrecarga.de.NAT..Los.usuarios
cd100 20 69 6e 74 65 72 6e 6f 73 2f 68 6f 73 74 73 20 70 72 69 76 61 64 6f 73 20 73 75 65 6c 65 6e 20 .internos/hosts.privados.suelen.
cd120 75 74 69 6c 69 7a 61 72 20 53 4e 41 54 20 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 49 6e 74 utilizar.SNAT.para.acceder.a.Int
cd140 65 72 6e 65 74 3a 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 ernet:.la.direcci..n.de.origen.s
cd160 65 20 74 72 61 64 75 63 65 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 6d 61 e.traduce.y,.por.lo.tanto,.se.ma
cd180 6e 74 69 65 6e 65 20 70 72 69 76 61 64 61 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 ntiene.privada..:abbr:`SNAT64.(I
cd1a0 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 Pv6-to-IPv4.Source.Address.Trans
cd1c0 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.a.stateful.translati
cd1e0 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 on.mechanism.that.translates.IPv
cd200 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 6.addresses.to.IPv4.addresses..:
cd220 61 62 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 abbr:`SNMP.(Protocolo.simple.de.
cd240 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 65 73 20 75 6e 20 70 administraci..n.de.red)`.es.un.p
cd260 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 70 rotocolo.est..ndar.de.Internet.p
cd280 61 72 61 20 72 65 63 6f 70 69 6c 61 72 20 79 20 6f 72 67 61 6e 69 7a 61 72 20 69 6e 66 6f 72 6d ara.recopilar.y.organizar.inform
cd2a0 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 aci..n.sobre.dispositivos.admini
cd2c0 73 74 72 61 64 6f 73 20 65 6e 20 72 65 64 65 73 20 49 50 20 79 20 70 61 72 61 20 6d 6f 64 69 66 strados.en.redes.IP.y.para.modif
cd2e0 69 63 61 72 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 6d 62 69 icar.esa.informaci..n.para.cambi
cd300 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 64 69 73 70 6f 73 69 ar.el.comportamiento.del.disposi
cd320 74 69 76 6f 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 6e 6f 72 6d 61 tivo..Los.dispositivos.que.norma
cd340 6c 6d 65 6e 74 65 20 61 64 6d 69 74 65 6e 20 53 4e 4d 50 20 69 6e 63 6c 75 79 65 6e 20 6d c3 b3 lmente.admiten.SNMP.incluyen.m..
cd360 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 63 6f 6e 6d dems.de.cable,.enrutadores,.conm
cd380 75 74 61 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 2c 20 65 73 74 61 63 69 6f 6e 65 73 utadores,.servidores,.estaciones
cd3a0 20 64 65 20 74 72 61 62 61 6a 6f 2c 20 69 6d 70 72 65 73 6f 72 61 73 20 79 20 6d c3 a1 73 2e 00 .de.trabajo,.impresoras.y.m..s..
cd3c0 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 :abbr:`SNPTv6.(Traducci..n.de.pr
cd3e0 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 50 76 36 20 64 65 20 6f efijo.de.red.de.IPv6.a.IPv6.de.o
cd400 72 69 67 65 6e 29 60 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 76 65 72 73 69 c3 rigen)`.La.funci..n.de.conversi.
cd420 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 65 6e 20 .n.se.utiliza.principalmente.en.
cd440 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 65 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 los.siguientes.escenarios:.:abbr
cd460 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 :`SSH.(Secure.Shell)`.es.un.prot
cd480 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 20 70 61 72 61 ocolo.de.red.criptogr..fico.para
cd4a0 20 6f 70 65 72 61 72 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 72 65 64 20 64 65 20 66 6f 72 6d .operar.servicios.de.red.de.form
cd4c0 61 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2e 20 45 a.segura.en.una.red.no.segura..E
cd4e0 6c 20 70 75 65 72 74 6f 20 54 43 50 20 65 73 74 c3 a1 6e 64 61 72 20 70 61 72 61 20 53 53 48 20 l.puerto.TCP.est..ndar.para.SSH.
cd500 65 73 20 32 32 2e 20 4c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f es.22..La.aplicaci..n.de.ejemplo
cd520 20 6d c3 a1 73 20 63 6f 6e 6f 63 69 64 61 20 65 73 20 70 61 72 61 20 65 6c 20 69 6e 69 63 69 6f .m..s.conocida.es.para.el.inicio
cd540 20 64 65 20 73 65 73 69 c3 b3 6e 20 72 65 6d 6f 74 6f 20 65 6e 20 73 69 73 74 65 6d 61 73 20 69 .de.sesi..n.remoto.en.sistemas.i
cd560 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 75 73 nform..ticos.por.parte.de.los.us
cd580 75 61 72 69 6f 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b uarios..:abbr:`SSTP.(Secure.Sock
cd5a0 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 et.Tunneling.Protocol)`.es.una.f
cd5c0 6f 72 6d 61 20 64 65 20 74 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 orma.de.t..nel.:abbr:`VPN.(Virtu
cd5e0 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 al.Private.Network)`.que.proporc
cd600 69 6f 6e 61 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 iona.un.mecanismo.para.transport
cd620 61 72 20 74 72 c3 a1 66 69 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 ar.tr..fico.PPP.a.trav..s.de.un.
cd640 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 canal.SSL/TLS..SSL/TLS.brinda.se
cd660 67 75 72 69 64 61 64 20 61 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f guridad.a.nivel.de.transporte.co
cd680 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 n.negociaci..n.de.claves,.encrip
cd6a0 74 61 63 69 c3 b3 6e 20 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 taci..n.y.verificaci..n.de.integ
cd6c0 72 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 ridad.del.tr..fico..El.uso.de.SS
cd6e0 4c 2f 54 4c 53 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 70 65 L/TLS.sobre.el.puerto.TCP.443.pe
cd700 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 rmite.que.SSTP.atraviese.pr..cti
cd720 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 camente.todos.los.firewalls.y.se
cd740 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 rvidores.proxy,.excepto.los.serv
cd760 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a idores.proxy.web.autenticados..:
cd780 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c abbr:`SSTP.(Secure.Socket.Tunnel
cd7a0 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 74 ing.Protocol)`.es.una.forma.de.t
cd7c0 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 ..nel.:abbr:`VTP.(Virtual.Privat
cd7e0 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 6d e.Network)`.que.proporciona.un.m
cd800 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 69 ecanismo.para.transportar.tr..fi
cd820 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c co.PPP.a.trav..s.de.un.canal.SSL
cd840 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 67 75 72 69 64 61 64 20 61 /TLS..SSL/TLS.brinda.seguridad.a
cd860 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f 6e 20 6e 65 67 6f 63 69 61 .nivel.de.transporte.con.negocia
cd880 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 20 79 ci..n.de.claves,.encriptaci..n.y
cd8a0 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c .verificaci..n.de.integridad.del
cd8c0 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 4c 2f 54 4c 53 20 73 6f 62 .tr..fico..El.uso.de.SSL/TLS.sob
cd8e0 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 28 64 65 20 6d 61 6e 65 72 61 20 re.el.puerto.TCP.443.(de.manera.
cd900 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 predeterminada,.el.puerto.se.pue
cd920 64 65 20 63 61 6d 62 69 61 72 29 20 70 65 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 de.cambiar).permite.que.SSTP.atr
cd940 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 aviese.pr..cticamente.todos.los.
cd960 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 firewalls.y.servidores.proxy,.ex
cd980 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 cepto.los.servidores.proxy.web.a
cd9a0 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e utenticados..:abbr:`STP.(Spannin
cd9c0 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c g.Tree.Protocol)`.es.un.protocol
cd9e0 6f 20 64 65 20 72 65 64 20 71 75 65 20 63 72 65 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 o.de.red.que.crea.una.topolog..a
cda00 20 6c c3 b3 67 69 63 61 20 73 69 6e 20 62 75 63 6c 65 73 20 70 61 72 61 20 72 65 64 65 73 20 45 .l..gica.sin.bucles.para.redes.E
cda20 74 68 65 72 6e 65 74 2e 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 thernet..La.funci..n.b..sica.de.
cda40 53 54 50 20 65 73 20 65 76 69 74 61 72 20 6c 6f 73 20 62 75 63 6c 65 73 20 64 65 20 70 75 65 6e STP.es.evitar.los.bucles.de.puen
cda60 74 65 20 79 20 6c 61 20 72 61 64 69 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 te.y.la.radiaci..n.de.transmisi.
cda80 b3 6e 20 71 75 65 20 72 65 73 75 6c 74 61 20 64 65 20 65 6c 6c 6f 73 2e 20 45 6c 20 c3 a1 72 62 .n.que.resulta.de.ellos..El...rb
cdaa0 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 65 72 6d 69 74 ol.de.expansi..n.tambi..n.permit
cdac0 65 20 71 75 65 20 75 6e 20 64 69 73 65 c3 b1 6f 20 64 65 20 72 65 64 20 69 6e 63 6c 75 79 61 20 e.que.un.dise..o.de.red.incluya.
cdae0 65 6e 6c 61 63 65 73 20 64 65 20 72 65 73 70 61 6c 64 6f 20 71 75 65 20 70 72 6f 70 6f 72 63 69 enlaces.de.respaldo.que.proporci
cdb00 6f 6e 65 6e 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 20 73 69 20 66 61 6c 6c onen.tolerancia.a.fallas.si.fall
cdb20 61 20 75 6e 20 65 6e 6c 61 63 65 20 61 63 74 69 76 6f 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 a.un.enlace.activo..:abbr:`TFTP.
cdb40 28 50 72 6f 74 6f 63 6f 6c 6f 20 54 72 69 76 69 61 6c 20 64 65 20 54 72 61 6e 73 66 65 72 65 6e (Protocolo.Trivial.de.Transferen
cdb60 63 69 61 20 64 65 20 41 72 63 68 69 76 6f 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c cia.de.Archivos)`.es.un.protocol
cdb80 6f 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 73 o.de.transferencia.de.archivos.s
cdba0 69 6d 70 6c 65 20 79 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 20 71 75 65 20 70 65 72 6d 69 74 65 imple.y.sincronizado.que.permite
cdbc0 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 62 74 65 6e 65 72 20 75 6e 20 61 72 63 68 69 76 6f .a.un.cliente.obtener.un.archivo
cdbe0 20 6f 20 63 6f 6c 6f 63 61 72 6c 6f 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 2e 20 .o.colocarlo.en.un.host.remoto..
cdc00 55 6e 6f 20 64 65 20 73 75 73 20 75 73 6f 73 20 70 72 69 6e 63 69 70 61 6c 65 73 20 65 73 20 65 Uno.de.sus.usos.principales.es.e
cdc20 6e 20 6c 61 73 20 70 72 69 6d 65 72 61 73 20 65 74 61 70 61 73 20 64 65 20 6c 6f 73 20 6e 6f 64 n.las.primeras.etapas.de.los.nod
cdc40 6f 73 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 6e 20 64 65 73 64 65 20 75 6e 61 20 72 65 64 20 os.que.se.inician.desde.una.red.
cdc60 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 2e 20 53 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 de...rea.local..Se.ha.utilizado.
cdc80 54 46 54 50 20 70 61 72 61 20 65 73 74 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 70 6f 72 71 75 TFTP.para.esta.aplicaci..n.porqu
cdca0 65 20 65 73 20 6d 75 79 20 73 69 6d 70 6c 65 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 2e 00 e.es.muy.simple.de.implementar..
cdcc0 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 72 65 64 :abbr:`VNI.(Identificador.de.red
cdce0 20 76 69 72 74 75 61 6c 29 60 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 .virtual)`.es.un.identificador.p
cdd00 61 72 61 20 75 6e 20 65 6c 65 6d 65 6e 74 6f 20 c3 ba 6e 69 63 6f 20 64 65 20 75 6e 61 20 72 65 ara.un.elemento...nico.de.una.re
cdd20 64 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 6d 75 63 68 61 73 20 73 69 74 75 61 63 69 6f 6e 65 73 d.virtual..En.muchas.situaciones
cdd40 2c 20 65 73 74 6f 20 70 75 65 64 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 73 65 67 6d ,.esto.puede.representar.un.segm
cdd60 65 6e 74 6f 20 4c 32 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 70 6c 61 6e 6f 20 64 ento.L2;.sin.embargo,.el.plano.d
cdd80 65 20 63 6f 6e 74 72 6f 6c 20 64 65 66 69 6e 65 20 6c 61 20 73 65 6d c3 a1 6e 74 69 63 61 20 64 e.control.define.la.sem..ntica.d
cdda0 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 73 65 6e 63 61 70 73 e.reenv..o.de.paquetes.desencaps
cddc0 75 6c 61 64 6f 73 2e 20 45 6c 20 56 4e 49 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f ulados..El.VNI.PUEDE.usarse.como
cdde0 20 70 61 72 74 65 20 64 65 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 65 6e .parte.de.las.decisiones.de.reen
cde00 76 c3 ad 6f 20 64 65 20 45 43 4d 50 20 6f 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f v..o.de.ECMP.o.PUEDE.usarse.como
cde20 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e .un.mecanismo.para.distinguir.en
cde40 74 72 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 75 70 65 tre.espacios.de.direcciones.supe
cde60 72 70 75 65 73 74 6f 73 20 63 6f 6e 74 65 6e 69 64 6f 73 20 65 6e 20 65 6c 20 70 61 71 75 65 74 rpuestos.contenidos.en.el.paquet
cde80 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 71 75 69 6c 69 62 72 e.encapsulado.cuando.se.equilibr
cdea0 61 20 6c 61 20 63 61 72 67 61 20 65 6e 74 72 65 20 6c 61 73 20 43 50 55 2e 00 4c 6f 73 20 64 69 a.la.carga.entre.las.CPU..Los.di
cdec0 73 70 6f 73 69 74 69 76 6f 73 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d 69 65 spositivos.:abbr:`VRF.(enrutamie
cdee0 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 20 63 6f 6d 62 69 nto.y.reenv..o.virtuales)`.combi
cdf00 6e 61 64 6f 73 20 63 6f 6e 20 72 65 67 6c 61 73 20 64 65 20 69 70 20 62 72 69 6e 64 61 6e 20 6c nados.con.reglas.de.ip.brindan.l
cdf20 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 64 65 a.capacidad.de.crear.dominios.de
cdf40 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c .enrutamiento.y.reenv..o.virtual
cdf60 65 73 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 56 52 46 2c es.(tambi..n.conocidos.como.VRF,
cdf80 20 56 52 46 2d 6c 69 74 65 20 70 61 72 61 20 73 65 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 29 .VRF-lite.para.ser.espec..ficos)
cdfa0 20 65 6e 20 6c 61 20 70 69 6c 61 20 64 65 20 72 65 64 20 64 65 20 4c 69 6e 75 78 2e 20 55 6e 20 .en.la.pila.de.red.de.Linux..Un.
cdfc0 63 61 73 6f 20 64 65 20 75 73 6f 20 65 73 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 6d c3 caso.de.uso.es.el.problema.de.m.
cdfe0 ba 6c 74 69 70 6c 65 73 20 69 6e 71 75 69 6c 69 6e 6f 73 20 64 6f 6e 64 65 20 63 61 64 61 20 69 .ltiples.inquilinos.donde.cada.i
ce000 6e 71 75 69 6c 69 6e 6f 20 74 69 65 6e 65 20 73 75 73 20 70 72 6f 70 69 61 73 20 74 61 62 6c 61 nquilino.tiene.sus.propias.tabla
ce020 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 ba 6e 69 63 61 73 20 79 2c 20 63 6f 6d s.de.enrutamiento...nicas.y,.com
ce040 6f 20 6d c3 ad 6e 69 6d 6f 2c 20 6e 65 63 65 73 69 74 61 20 64 69 66 65 72 65 6e 74 65 73 20 70 o.m..nimo,.necesita.diferentes.p
ce060 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 uertas.de.enlace.predeterminadas
ce080 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 4c 41 4e 20 56 69 72 74 75 61 6c 20 45 78 74 65 ..:abbr:`VXLAN.(LAN.Virtual.Exte
ce0a0 6e 73 69 62 6c 65 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 76 nsible)`.es.una.tecnolog..a.de.v
ce0c0 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 69 6e 74 65 6e 74 irtualizaci..n.de.red.que.intent
ce0e0 61 20 61 62 6f 72 64 61 72 20 6c 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 65 73 63 61 6c a.abordar.los.problemas.de.escal
ce100 61 62 69 6c 69 64 61 64 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 67 72 61 6e 64 65 73 20 69 abilidad.asociados.con.grandes.i
ce120 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6d 70 75 74 61 63 69 c3 b3 6e 20 mplementaciones.de.computaci..n.
ce140 65 6e 20 6c 61 20 6e 75 62 65 2e 20 55 74 69 6c 69 7a 61 20 75 6e 61 20 74 c3 a9 63 6e 69 63 61 en.la.nube..Utiliza.una.t..cnica
ce160 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 69 6d 69 6c 61 72 20 61 20 56 4c 41 .de.encapsulaci..n.similar.a.VLA
ce180 4e 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 N.para.encapsular.tramas.Etherne
ce1a0 74 20 64 65 20 63 61 70 61 20 32 20 4f 53 49 20 64 65 6e 74 72 6f 20 64 65 20 64 61 74 61 67 72 t.de.capa.2.OSI.dentro.de.datagr
ce1c0 61 6d 61 73 20 55 44 50 20 64 65 20 63 61 70 61 20 34 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 34 amas.UDP.de.capa.4,.utilizando.4
ce1e0 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 789.como.el.n..mero.de.puerto.UD
ce200 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 73 69 67 P.de.destino.predeterminado.asig
ce220 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 nado.por.IANA..Los.puntos.finale
ce240 73 20 64 65 20 56 58 4c 41 4e 2c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 6c 6f 73 20 74 c3 ba s.de.VXLAN,.que.terminan.los.t..
ce260 6e 65 6c 65 73 20 56 58 4c 41 4e 20 79 20 70 75 65 64 65 6e 20 73 65 72 20 70 75 65 72 74 6f 73 neles.VXLAN.y.pueden.ser.puertos
ce280 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 66 c3 ad 73 69 63 6f 73 20 6f 20 76 69 72 74 75 61 .de.conmutador.f..sicos.o.virtua
ce2a0 6c 65 73 2c 20 73 65 20 63 6f 6e 6f 63 65 6e 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 56 54 45 50 les,.se.conocen.como.:abbr:`VTEP
ce2c0 20 28 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c .(puntos.finales.de.t..neles.VXL
ce2e0 41 4e 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 AN)`..:abbr:`WAP.(Wireless.Acces
ce300 73 2d 50 6f 69 6e 74 29 60 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 s-Point)`.mode.provides.network.
ce320 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 access.to.connecting.stations.if
ce340 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 .the.physical.hardware.supports.
ce360 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 41 50 20 28 70 75 6e 74 acting.as.a.WAP.:abbr:`WAP.(punt
ce380 6f 20 64 65 20 61 63 63 65 73 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 29 60 20 70 72 6f 70 6f o.de.acceso.inal..mbrico)`.propo
ce3a0 72 63 69 6f 6e 61 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 61 20 6c 61 73 20 65 73 74 rciona.acceso.a.la.red.a.las.est
ce3c0 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 20 65 6c 20 68 61 72 64 77 aciones.de.conexi..n.si.el.hardw
ce3e0 61 72 65 20 66 c3 ad 73 69 63 6f 20 61 64 6d 69 74 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 are.f..sico.admite.actuar.como.u
ce400 6e 20 57 41 50 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 4c n.WAP.La.interfaz.:abbr:`WLAN.(L
ce420 41 4e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f AN.inal..mbrica)`.proporciona.so
ce440 70 6f 72 74 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 porte.inal..mbrico.802.11.(a/b/g
ce460 2f 6e 2f 61 63 29 20 28 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d /n/ac).(com..nmente.conocido.com
ce480 6f 20 57 69 2d 46 69 29 20 70 6f 72 20 6d 65 64 69 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 63 o.Wi-Fi).por.medio.de.hardware.c
ce4a0 6f 6d 70 61 74 69 62 6c 65 2e 20 53 69 20 73 75 20 68 61 72 64 77 61 72 65 20 6c 6f 20 61 64 6d ompatible..Si.su.hardware.lo.adm
ce4c0 69 74 65 2c 20 56 79 4f 53 20 61 64 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 ite,.VyOS.admite.m..ltiples.inte
ce4e0 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 6c c3 b3 67 69 63 61 73 20 70 6f rfaces.inal..mbricas.l..gicas.po
ce500 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 66 c3 ad 73 69 63 6f 2e 00 3a 61 62 62 72 3a 60 57 50 r.dispositivo.f..sico..:abbr:`WP
ce520 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 79 20 57 50 A.(Wi-Fi.Protected.Access)`.y.WP
ce540 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 65 6e 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f A2.Enterprise.en.combinaci..n.co
ce560 6e 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 38 30 n.la.autenticaci..n.basada.en.80
ce580 32 2e 31 78 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 61 75 74 65 6e 74 69 2.1x.se.pueden.usar.para.autenti
ce5a0 63 61 72 20 75 73 75 61 72 69 6f 73 20 6f 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 car.usuarios.o.computadoras.en.u
ce5c0 6e 20 64 6f 6d 69 6e 69 6f 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f n.dominio..:abbr:`WPA.(Wi-Fi.Pro
ce5e0 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 2c 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 tected.Access)`,.WPA2.Enterprise
ce600 20 61 6e 64 20 57 50 41 33 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 .and.WPA3.Enterprise.in.combinat
ce620 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 ion.with.802.1x.based.authentica
ce640 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 tion.can.be.used.to.authenticate
ce660 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e .users.or.computers.in.a.domain.
ce680 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 .:abbr:`mGRE.(Encapsulaci..n.de.
ce6a0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 20 6d 75 6c 74 69 70 75 6e 74 enrutamiento.gen..rico.multipunt
ce6c0 6f 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 65 6e 72 o)`.:rfc:`1702`.:cfgcmd:`adv-enr
ce6e0 75 74 61 64 6f 72 3c 41 2e 42 2e 43 2e 44 3e 20 60 3a 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 utador<A.B.C.D>.`:.identificaci.
ce700 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 63 75 79 6f 73 20 61 6e 75 6e 63 69 6f 73 .n.del.enrutador,.cuyos.anuncios
ce720 20 64 65 20 65 6e 6c 61 63 65 20 64 65 62 65 6e 20 72 65 76 69 73 61 72 73 65 2e 00 3a 63 66 67 .de.enlace.deben.revisarse..:cfg
ce740 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 6d 75 65 73 74 72 61 20 73 6f 6c cmd:`self-originate`.muestra.sol
ce760 6f 20 4c 53 41 20 64 65 20 6f 72 69 67 65 6e 20 70 72 6f 70 69 6f 20 64 65 73 64 65 20 65 6c 20 o.LSA.de.origen.propio.desde.el.
ce780 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 00 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c enrutador.local..:cfgcmd:`establ
ce7a0 65 63 65 72 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 ecer.servicio.conntrack-sync.int
ce7c0 65 72 66 61 7a 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a erfaz.eth0.peer.192.168.0.250`.:
ce7e0 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 code:`set.service.webproxy.url-f
ce800 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 iltering.squidguard.auto-update.
ce820 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 update-hour.23`.:code:`set.servi
ce840 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
ce860 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 uard.block-category.ads`.:code:`
ce880 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 set.service.webproxy.url-filteri
ce8a0 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c ng.squidguard.block-category.mal
ce8c0 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 ware`.:code:`set.service.webprox
ce8e0 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 63 69 c3 b3 6e 20 31 y.whitelist.destino-direcci..n.1
ce900 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 92.0.2.0/24`.:code:`set.service.
ce920 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 webproxy.whitelist.destino-direc
ce940 63 69 c3 b3 6e 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 ci..n.198.51.100.33`.:code:`set.
ce960 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 service.webproxy.whitelist.sourc
ce980 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 e-address.192.168.1.2`.:code:`se
ce9a0 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 t.service.webproxy.whitelist.sou
ce9c0 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 64 6f 63 rce-address.192.168.2.0/24`.:doc
ce9e0 3a 60 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f :`Conntrack.Ignore</configuratio
cea00 6e 2f 73 79 73 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 73 74 n/system/conntrack>`:.``set.syst
cea20 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 34 2e 2e 2e 60 60 00 3a 64 em.conntrack.ignore.ipv4...``.:d
cea40 6f 63 3a 60 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 oc:`Conntrack.Ignore</configurat
cea60 69 6f 6e 2f 73 79 73 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 ion/system/conntrack>`:.``set.sy
cea80 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 36 2e 2e 2e 60 60 00 stem.conntrack.ignore.ipv6...``.
ceaa0 3a 64 6f 63 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 75 72 61 :doc:`Destination.NAT</configura
ceac0 74 69 6f 6e 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 tion/nat/nat44>`:.commands.found
ceae0 20 75 6e 64 65 72 20 60 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e .under.``set.nat.destination....
ceb00 60 60 00 3a 64 6f 63 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 ``.:doc:`Destination.NAT</config
ceb20 75 72 61 74 69 6f 6e 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f uration/nat/nat44>`:.commands.fo
ceb40 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 6e 61 74 36 36 20 64 65 73 74 69 6e 61 74 69 6f und.under.``set.nat66.destinatio
ceb60 6e 20 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 n....``.:doc:`Policy.Route</conf
ceb80 69 67 75 72 61 74 69 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e iguration/policy/route>`:.comman
ceba0 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 ds.found.under.``set.policy.rout
cebc0 65 20 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 e....``.:doc:`Policy.Route</conf
cebe0 69 67 75 72 61 74 69 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e iguration/policy/route>`:.comman
cec00 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 ds.found.under.``set.policy.rout
cec20 65 36 20 2e 2e 2e 60 60 00 3a c3 ba 6c 74 69 6d 61 20 63 6f 72 72 65 63 63 69 c3 b3 6e 3a 32 30 e6....``.:..ltima.correcci..n:20
cec40 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 72 20 70 61 72 20 64 65 20 21-07-12.:opcmd:`generar.par.de.
cec60 63 6c 61 76 65 73 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 60 2e 00 3a 72 65 66 3a 60 65 6e 72 claves.pki.wireguard`..:ref:`enr
cec80 75 74 61 6d 69 65 6e 74 6f 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 utamiento-bgp`.:ref:`routing-bgp
ceca0 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e `:.``establecer.nombre.vrf<name>
cecc0 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 .protocolos.bgp....``.:ref:`enru
cece0 74 61 6d 69 65 6e 74 6f 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 tamiento-isis`.:ref:`routing-isi
ced00 73 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 s`:.``establecer.nombre.vrf<name
ced20 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e >.protocolos.isis....``.:ref:`en
ced40 72 75 74 61 6d 69 65 6e 74 6f 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f rutamiento-ospf`.:ref:`routing-o
ced60 73 70 66 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 spf`:.``establecer.nombre.vrf<na
ced80 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 me>.protocolos.ospf....``.:ref:`
ceda0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 enrutamiento-ospfv3`.:ref:`routi
cedc0 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 ng-ospfv3`:.``establecer.nombre.
cede0 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 vrf<name>.protocolos.ospfv3....`
cee00 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 65 73 74 c3 a1 74 69 63 6f 60 00 `.:ref:`enrutamiento-est..tico`.
cee20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 65 73 74 61 62 6c 65 :ref:`routing-static`:.``estable
cee40 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 cer.nombre.vrf<name>.protocolos.
cee60 65 73 74 c3 a1 74 69 63 6f 73 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 65 73 74 est..ticos....``.:rfc:`2131`.est
cee80 61 64 6f 73 3a 20 45 6c 20 63 6c 69 65 6e 74 65 20 50 55 45 44 45 20 6f 70 74 61 72 20 70 6f 72 ados:.El.cliente.PUEDE.optar.por
ceea0 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c .proporcionar.expl..citamente.el
ceec0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f .identificador.a.trav..s.de.la.o
ceee0 70 63 69 c3 b3 6e 20 26 23 33 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 pci..n.&#39;identificador.de.cli
cef00 65 6e 74 65 26 23 33 39 3b 2e 20 53 69 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 72 6f 70 6f 72 63 ente&#39;..Si.el.cliente.proporc
cef20 69 6f 6e 61 20 75 6e 20 26 23 33 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c iona.un.&#39;identificador.de.cl
cef40 69 65 6e 74 65 26 23 33 39 3b 2c 20 65 6c 20 63 6c 69 65 6e 74 65 20 44 45 42 45 20 75 73 61 72 iente&#39;,.el.cliente.DEBE.usar
cef60 20 65 6c 20 6d 69 73 6d 6f 20 26 23 33 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 .el.mismo.&#39;identificador.de.
cef80 63 6c 69 65 6e 74 65 26 23 33 39 3b 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a cliente&#39;.en.todos.los.mensaj
cefa0 65 73 20 73 75 62 73 69 67 75 69 65 6e 74 65 73 2c 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 es.subsiguientes,.y.el.servidor.
cefc0 44 45 42 45 20 75 73 61 72 20 65 73 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 61 72 61 DEBE.usar.ese.identificador.para
cefe0 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 3a 72 66 63 3a 60 32 .identificar.al.cliente..:rfc:`2
cf000 31 33 36 60 20 42 61 73 61 64 6f 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 65 6c 20 73 75 63 65 136`.Basado.:rfc:`2328`,.el.suce
cf020 73 6f 72 20 64 65 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 69 65 72 65 20 64 65 20 61 sor.de.:rfc:`1583`,.sugiere.de.a
cf040 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 47 2e 32 20 28 63 61 6d 62 cuerdo.con.la.secci..n.G.2.(camb
cf060 69 6f 73 29 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 31 36 2e 34 2e 31 20 75 6e 20 63 61 ios).en.la.secci..n.16.4.1.un.ca
cf080 6d 62 69 6f 20 65 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 65 66 65 72 65 6e mbio.en.el.algoritmo.de.preferen
cf0a0 63 69 61 20 64 65 20 72 75 74 61 20 71 75 65 20 65 76 69 74 61 20 70 6f 73 69 62 6c 65 73 20 62 cia.de.ruta.que.evita.posibles.b
cf0c0 75 63 6c 65 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 65 72 61 6e 20 70 ucles.de.enrutamiento.que.eran.p
cf0e0 6f 73 69 62 6c 65 73 20 65 6e 20 65 6c 20 61 6e 74 69 67 75 6f 20 76 65 72 73 69 c3 b3 6e 20 64 osibles.en.el.antiguo.versi..n.d
cf100 65 20 4f 53 50 46 76 32 2e 20 4d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c e.OSPFv2..M..s.espec..ficamente,
cf120 20 65 78 69 67 65 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 .exige.que.las.rutas.entre...rea
cf140 73 20 79 20 6c 61 20 72 75 74 61 20 74 72 6f 6e 63 61 6c 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 s.y.la.ruta.troncal.dentro.del..
cf160 a1 72 65 61 20 61 68 6f 72 61 20 74 65 6e 67 61 6e 20 6c 61 20 6d 69 73 6d 61 20 70 72 65 66 65 .rea.ahora.tengan.la.misma.prefe
cf180 72 65 6e 63 69 61 2c 20 70 65 72 6f 20 61 c3 ba 6e 20 73 65 20 70 72 65 66 69 65 72 61 6e 20 61 rencia,.pero.a..n.se.prefieran.a
cf1a0 20 6c 61 73 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2e 00 3a 72 66 63 3a 60 36 35 39 38 60 .las.rutas.externas..:rfc:`6598`
cf1c0 20 2d 20 49 41 4e 41 2d 52 65 73 65 72 76 65 64 20 49 50 76 34 20 50 72 65 66 69 78 20 66 6f 72 .-.IANA-Reserved.IPv4.Prefix.for
cf1e0 20 53 68 61 72 65 64 20 41 64 64 72 65 73 73 20 53 70 61 63 65 00 3a 72 66 63 3a 60 36 38 38 38 .Shared.Address.Space.:rfc:`6888
cf200 60 20 2d 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 66 6f 72 20 43 47 4e 41 54 00 3a 76 79 74 61 `.-.Requirements.for.CGNAT.:vyta
cf220 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 sk:`T3642`.describe.un.nuevo.sub
cf240 73 69 73 74 65 6d 61 20 43 4c 49 20 71 75 65 20 73 69 72 76 65 20 63 6f 6d 6f 20 26 71 75 6f 74 sistema.CLI.que.sirve.como.&quot
cf260 3b 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 26 71 75 6f 74 3b 20 ;almac..n.de.certificados&quot;.
cf280 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 71 75 65 20 72 65 71 para.todos.los.servicios.que.req
cf2a0 75 69 65 72 65 6e 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 63 6c 61 76 65 28 73 uieren.cualquier.tipo.de.clave(s
cf2c0 29 20 64 65 20 63 69 66 72 61 64 6f 2e 20 45 6e 20 72 65 73 75 6d 65 6e 2c 20 6c 6f 73 20 63 65 ).de.cifrado..En.resumen,.los.ce
cf2e0 72 74 69 66 69 63 61 64 6f 73 20 70 c3 ba 62 6c 69 63 6f 73 20 79 20 70 72 69 76 61 64 6f 73 20 rtificados.p..blicos.y.privados.
cf300 61 68 6f 72 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 66 6f 72 6d 61 74 6f 20 50 4b ahora.se.almacenan.en.formato.PK
cf320 43 53 23 38 20 65 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 6e 6f 72 6d 61 6c 2e 20 4c CS#8.en.la.CLI.de.VyOS.normal..L
cf340 61 73 20 63 6c 61 76 65 73 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 73 65 as.claves.ahora.pueden.agregarse
cf360 2c 20 65 64 69 74 61 72 73 65 20 79 20 65 6c 69 6d 69 6e 61 72 73 65 20 6d 65 64 69 61 6e 74 65 ,.editarse.y.eliminarse.mediante
cf380 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 72 65 67 75 6c 61 72 65 73 20 64 65 20 6c 61 20 43 4c .los.comandos.regulares.de.la.CL
cf3a0 49 20 65 73 74 61 62 6c 65 63 65 72 2f 65 64 69 74 61 72 2f 65 6c 69 6d 69 6e 61 72 2e 00 26 6c I.establecer/editar/eliminar..&l
cf3c0 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 20 50 75 65 72 74 6f 20 6e 75 6d 65 72 61 64 6f 2e 00 t;1-65535&gt;:.Puerto.numerado..
cf3e0 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 <aa:nn:nn>:.Expresi..n.regular.d
cf400 65 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 e.lista.extendida.de.la.comunida
cf420 64 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 50 72 65 66 69 6a 6f 20 d..<h:h:h:h:h:h:h:h/x>:.Prefijo.
cf440 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a IPv6.para.coincidir..<h:h:h:h:h:
cf460 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 52 61 6e 67 6f h:h:h>-<h:h:h:h:h:h:h:h>.:.Rango
cf480 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 68 3a 68 3a 68 3a .de.IPv6.para.coincidir..<h:h:h:
cf4a0 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 70 61 72 61 h:h:h:h:h>:.direcci..n.IPv6.para
cf4c0 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 .hacer.coincidir..<lines>.<numbe
cf4e0 72 3e 64 65 62 65 20 73 65 72 20 64 65 20 33 34 20 61 20 31 37 33 2e 20 50 61 72 61 20 63 61 6e r>debe.ser.de.34.a.173..Para.can
cf500 61 6c 65 73 20 64 65 20 38 30 20 4d 48 7a 2c 20 64 65 62 65 20 73 65 72 20 65 6c 20 63 61 6e 61 ales.de.80.MHz,.debe.ser.el.cana
cf520 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 00 l.+.6..<number>.must.be.one.of:.
cf540 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 31 2e 2e 32 33 33 2e 20 <number>.must.be.within.1..233..
cf560 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 For.80.MHz.channels.it.should.be
cf580 20 63 68 61 6e 6e 65 6c 20 2b 20 36 20 61 6e 64 20 66 6f 72 20 31 36 30 20 4d 48 7a 20 63 68 61 .channel.+.6.and.for.160.MHz.cha
cf5a0 6e 6e 65 6c 73 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 31 34 nnels,.it.should.be.channel.+.14
cf5c0 2e 00 3c 6e 75 6d 62 65 72 3e e2 80 93 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 c3 ..<number>....identificador.de..
cf5e0 a1 72 65 61 20 70 6f 72 20 64 6f 6e 64 65 20 70 61 73 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 .rea.por.donde.pasa.un.enlace.vi
cf600 72 74 75 61 6c 2e 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 rtual.<A.B.C.D>.....ABR.router-i
cf620 64 20 63 6f 6e 20 65 6c 20 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 65 6e 6c d.con.el.que.se.establece.un.enl
cf640 61 63 65 20 76 69 72 74 75 61 6c 2e 20 45 6c 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 64 ace.virtual..El.enlace.virtual.d
cf660 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 ebe.configurarse.en.ambos.enruta
cf680 64 6f 72 65 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 50 75 65 72 74 6f 20 63 6f 6e 20 6e dores..<port.name>:.Puerto.con.n
cf6a0 6f 6d 62 72 65 20 28 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 72 65 20 65 6e 20 2f 65 74 63 2f ombre.(cualquier.nombre.en./etc/
cf6c0 73 65 72 76 69 63 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 68 74 74 70 29 2e 00 3c 72 services,.por.ejemplo,.http)..<r
cf6e0 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 t.aa:nn:nn>:.expresi..n.regular.
cf700 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e de.destino.de.ruta..<soo.aa:nn:n
cf720 6e 3e 3a 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 6c 20 73 69 74 69 6f n>:.expresi..n.regular.del.sitio
cf740 20 64 65 20 6f 72 69 67 65 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 20 3a 20 49 6e 74 65 .de.origen..<start>-<end>.:.Inte
cf760 72 76 61 6c 6f 20 64 65 20 70 75 65 72 74 6f 73 20 6e 75 6d 65 72 61 64 6f 73 20 28 70 2e 20 65 rvalo.de.puertos.numerados.(p..e
cf780 6a 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 j.,.1001-1005)..<x.x.x.x/x>:.Sub
cf7a0 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 2e 78 2e 78 red.para.hacer.coincidir..<x.x.x
cf7c0 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 72 61 6e 67 6f 20 64 65 20 49 50 20 70 61 72 61 .x>-<x.x.x.x>.:.rango.de.IP.para
cf7e0 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 64 69 72 65 63 63 69 c3 b3 .coincidir..<x.x.x.x>:.direcci..
cf800 6e 20 49 50 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 55 6e 20 2a 2a n.IP.para.hacer.coincidir..Un.**
cf820 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 75 6e grupo.de.dominio**.representa.un
cf840 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 6f 6d 69 6e 69 6f 73 2e 00 55 6e 20 2a 2a 67 a.colecci..n.de.dominios..Un.**g
cf860 72 75 70 6f 20 6d 61 63 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 rupo.mac**.representa.una.colecc
cf880 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6d 61 63 2e 00 55 6e 20 2a 2a 67 72 i..n.de.direcciones.mac..Un.**gr
cf8a0 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 73 6f 6c 6f upo.de.puertos**.representa.solo
cf8c0 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 2c 20 6e 6f 20 65 6c 20 70 72 6f 74 6f .n..meros.de.puerto,.no.el.proto
cf8e0 63 6f 6c 6f 2e 20 53 65 20 70 75 65 64 65 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 colo..Se.puede.hacer.referencia.
cf900 61 20 6c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 54 43 50 a.los.grupos.de.puertos.para.TCP
cf920 20 6f 20 55 44 50 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 71 75 65 20 6c 6f 73 20 67 72 .o.UDP..Se.recomienda.que.los.gr
cf940 75 70 6f 73 20 54 43 50 20 79 20 55 44 50 20 73 65 20 63 72 65 65 6e 20 70 6f 72 20 73 65 70 61 upos.TCP.y.UDP.se.creen.por.sepa
cf960 72 61 64 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 61 63 63 rado.para.evitar.el.filtrado.acc
cf980 69 64 65 6e 74 61 6c 20 64 65 20 70 75 65 72 74 6f 73 20 69 6e 6e 65 63 65 73 61 72 69 6f 73 2e idental.de.puertos.innecesarios.
cf9a0 20 4c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 70 75 65 72 74 6f 73 20 73 65 20 70 75 65 64 65 6e .Los.rangos.de.puertos.se.pueden
cf9c0 20 65 73 70 65 63 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 60 2d 60 2e 00 55 6e 20 2a 62 69 74 .especificar.usando.`-`..Un.*bit
cf9e0 2a 20 73 65 20 65 73 63 72 69 62 65 20 63 6f 6d 6f 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 34 20 73 *.se.escribe.como.**bit**,.A.4.s
cfa00 74 65 70 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 73 68 6f tep.port.knocking.example.is.sho
cfa20 77 6e 20 6e 65 78 74 3a 00 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 wn.next:.Se.puede.configurar.un.
cfa40 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 53 65 72 76 69 63 69 6f 20 64 65 20 dominio.:abbr:`NIS.(Servicio.de.
cfa60 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 70 61 72 61 20 71 75 65 20 73 informaci..n.de.red)`.para.que.s
cfa80 65 20 75 73 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 55 6e 61 20 63 e.use.con.clientes.DHCPv6..Una.c
cfaa0 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 20 64 69 76 69 64 65 20 6e 75 65 73 74 72 6f onfederaci..n.BGP.divide.nuestro
cfac0 20 41 53 20 65 6e 20 73 75 62 2d 41 53 20 70 61 72 61 20 72 65 64 75 63 69 72 20 6c 61 20 63 61 .AS.en.sub-AS.para.reducir.la.ca
cfae0 6e 74 69 64 61 64 20 64 65 20 69 6e 74 65 72 63 6f 6e 65 78 69 6f 6e 65 73 20 49 42 47 50 20 72 ntidad.de.interconexiones.IBGP.r
cfb00 65 71 75 65 72 69 64 61 73 2e 20 44 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 75 62 2d 41 53 20 61 equeridas..Dentro.de.un.sub-AS.a
cfb20 c3 ba 6e 20 72 65 71 75 65 72 69 6d 6f 73 20 49 42 47 50 20 64 65 20 6d 61 6c 6c 61 20 63 6f 6d ..n.requerimos.IBGP.de.malla.com
cfb40 70 6c 65 74 61 2c 20 70 65 72 6f 20 65 6e 74 72 65 20 65 73 74 6f 73 20 73 75 62 2d 41 53 20 75 pleta,.pero.entre.estos.sub-AS.u
cfb60 73 61 6d 6f 73 20 61 6c 67 6f 20 71 75 65 20 73 65 20 70 61 72 65 63 65 20 61 20 45 42 47 50 20 samos.algo.que.se.parece.a.EBGP.
cfb80 70 65 72 6f 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 49 42 47 50 20 28 6c 6c 61 6d pero.se.comporta.como.IBGP.(llam
cfba0 61 64 6f 20 42 47 50 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 20 45 6c 20 6d ado.BGP.de.confederaci..n)..El.m
cfbc0 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 73 65 20 64 65 ecanismo.de.confederaci..n.se.de
cfbe0 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 55 6e 20 65 6e 72 75 74 61 64 scribe.en.:rfc:`5065`.Un.enrutad
cfc00 6f 72 20 71 75 65 20 68 61 62 6c 61 20 42 47 50 20 63 6f 6d 6f 20 56 79 4f 53 20 70 75 65 64 65 or.que.habla.BGP.como.VyOS.puede
cfc20 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 52 4f 41 20 64 .recuperar.informaci..n.de.ROA.d
cfc40 65 6c 20 26 71 75 6f 74 3b 73 6f 66 74 77 61 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 el.&quot;software.de.usuario.de.
cfc60 63 6f 6e 66 69 61 6e 7a 61 26 71 75 6f 74 3b 20 52 50 4b 49 20 28 61 20 6d 65 6e 75 64 6f 20 6c confianza&quot;.RPKI.(a.menudo.l
cfc80 6c 61 6d 61 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 73 65 72 76 69 64 6f lamado.simplemente.&quot;servido
cfca0 72 20 52 50 4b 49 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 76 61 6c 69 64 61 64 6f 72 20 52 r.RPKI&quot;.o.&quot;validador.R
cfcc0 50 4b 49 26 71 75 6f 74 3b 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 6c 20 70 PKI&quot;).mediante.el.uso.del.p
cfce0 72 6f 74 6f 63 6f 6c 6f 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 rotocolo.:abbr:`RTR.(RPKI.to.Rou
cfd00 74 65 72 29 60 2e 20 48 61 79 20 76 61 72 69 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e ter)`..Hay.varias.implementacion
cfd20 65 73 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 72 61 20 65 6c 65 67 69 es.de.c..digo.abierto.para.elegi
cfd40 72 2c 20 63 6f 6d 6f 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 64 65 20 4e 4c 4e 65 74 4c 61 62 73 r,.como.Routinator_.de.NLNetLabs
cfd60 20 28 65 73 63 72 69 74 6f 20 65 6e 20 52 75 73 74 29 2c 20 47 6f 52 54 52 5f 20 79 20 4f 63 74 .(escrito.en.Rust),.GoRTR_.y.Oct
cfd80 6f 52 50 4b 49 5f 20 64 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 28 65 73 63 72 69 74 6f 20 65 6e oRPKI_.de.Cloudflare.(escrito.en
cfda0 20 47 6f 29 20 79 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 64 65 20 52 49 50 45 20 4e .Go).y.RPKI.Validator_.de.RIPE.N
cfdc0 43 43 20 28 65 73 63 72 69 74 6f 20 65 6e 20 4a 61 76 61 29 2e 20 45 6c 20 70 72 6f 74 6f 63 6f CC.(escrito.en.Java)..El.protoco
cfde0 6c 6f 20 52 54 52 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 38 32 31 30 lo.RTR.se.describe.en.:rfc:`8210
cfe00 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 `..A.BGP-speaking.router.like.Vy
cfe20 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 OS.can.retrieve.ROA.information.
cfe40 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 from.RPKI."Relying.Party.softwar
cfe60 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 e".(often.just.called.an."RPKI.s
cfe80 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 erver".or."RPKI.validator").by.u
cfea0 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 sing.:abbr:`RTR.(RPKI.to.Router)
cfec0 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 `.protocol..There.are.several.op
cfee0 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f en.source.implementations.to.cho
cff00 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 ose.from,.such.as.NLNetLabs'.Rou
cff20 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e tinator_.(written.in.Rust),.Open
cff40 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 BSD's.rpki-client_.(written.in.C
cff60 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e ),.and.StayRTR_.(written.in.Go).
cff80 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 .The.RTR.protocol.is.described.i
cffa0 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 65 73 20 75 6e 61 20 n.:rfc:`8210`..Un.puente.es.una.
cffc0 66 6f 72 6d 61 20 64 65 20 63 6f 6e 65 63 74 61 72 20 64 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 forma.de.conectar.dos.segmentos.
cffe0 64 65 20 45 74 68 65 72 6e 65 74 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e de.Ethernet.de.forma.independien
d0000 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 te.del.protocolo..Los.paquetes.s
d0020 65 20 72 65 65 6e 76 c3 ad 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 e.reenv..an.en.funci..n.de.la.di
d0040 72 65 63 63 69 c3 b3 6e 20 45 74 68 65 72 6e 65 74 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c recci..n.Ethernet,.en.lugar.de.l
d0060 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 28 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 a.direcci..n.IP.(como.un.enrutad
d0080 6f 72 29 2e 20 44 61 64 6f 20 71 75 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 73 65 20 72 65 61 or)..Dado.que.el.reenv..o.se.rea
d00a0 6c 69 7a 61 20 65 6e 20 6c 61 20 43 61 70 61 20 32 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f liza.en.la.Capa.2,.todos.los.pro
d00c0 74 6f 63 6f 6c 6f 73 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 64 65 20 66 6f 72 6d 61 20 74 72 tocolos.pueden.pasar.de.forma.tr
d00e0 61 6e 73 70 61 72 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 75 65 6e 74 ansparente.a.trav..s.de.un.puent
d0100 65 2e 20 45 6c 20 63 c3 b3 64 69 67 6f 20 70 75 65 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 69 6d e..El.c..digo.puente.de.Linux.im
d0120 70 6c 65 6d 65 6e 74 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 64 65 6c 20 65 73 74 c3 plementa.un.subconjunto.del.est.
d0140 a1 6e 64 61 72 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 2e 00 55 6e 20 74 c3 ba 6e 65 .ndar.ANSI/IEEE.802.1d..Un.t..ne
d0160 6c 20 47 52 45 20 6f 70 65 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 33 20 64 65 6c 20 6d 6f 64 l.GRE.opera.en.la.capa.3.del.mod
d0180 65 6c 6f 20 4f 53 49 20 79 20 65 73 74 c3 a1 20 72 65 70 72 65 73 65 6e 74 61 64 6f 20 70 6f 72 elo.OSI.y.est...representado.por
d01a0 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 34 37 2e 20 45 6c 20 70 72 69 6e 63 69 70 61 .el.protocolo.IP.47..El.principa
d01c0 6c 20 62 65 6e 65 66 69 63 69 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 65 73 20 l.beneficio.de.un.t..nel.GRE.es.
d01e0 71 75 65 20 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 que.puede.transportar.m..ltiples
d0200 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 74 c3 ba .protocolos.dentro.del.mismo.t..
d0220 6e 65 6c 2e 20 47 52 45 20 74 61 6d 62 69 c3 a9 6e 20 61 64 6d 69 74 65 20 74 72 c3 a1 66 69 63 nel..GRE.tambi..n.admite.tr..fic
d0240 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 61 64 6d 69 74 65 20 70 72 6f o.de.multidifusi..n.y.admite.pro
d0260 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 61 70 72 6f tocolos.de.enrutamiento.que.apro
d0280 76 65 63 68 61 6e 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 66 6f vechan.la.multidifusi..n.para.fo
d02a0 72 6d 61 72 20 61 64 79 61 63 65 6e 63 69 61 73 20 76 65 63 69 6e 61 73 2e 00 53 65 20 70 75 65 rmar.adyacencias.vecinas..Se.pue
d02c0 64 65 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 de.aplicar.un.conjunto.de.reglas
d02e0 20 61 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 3a 00 53 65 20 70 75 65 64 65 20 65 73 70 65 63 .a.cada.interfaz:.Se.puede.espec
d0300 69 66 69 63 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f ificar.una.direcci..n.de.servido
d0320 72 20 53 4e 54 50 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 65 20 r.SNTP.para.clientes.DHCPv6..Se.
d0340 63 72 65 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 20 63 6f 6e 20 75 6e 61 20 crea.un.dispositivo.VRF.con.una.
d0360 74 61 62 6c 61 20 64 65 20 72 75 74 61 73 20 61 73 6f 63 69 61 64 61 2e 20 4c 75 65 67 6f 2c 20 tabla.de.rutas.asociada..Luego,.
d0380 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 73 65 20 65 73 63 6c 61 76 69 las.interfaces.de.red.se.esclavi
d03a0 7a 61 6e 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 2e 00 55 6e 20 74 c3 ba zan.a.un.dispositivo.VRF..Un.t..
d03c0 6e 65 6c 20 56 79 4f 53 20 47 52 45 20 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 nel.VyOS.GRE.puede.transportar.t
d03e0 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 20 79 20 74 61 6d 62 69 c3 a9 6e 20 73 r..fico.IPv4.e.IPv6.y.tambi..n.s
d0400 65 20 70 75 65 64 65 20 63 72 65 61 72 20 73 6f 62 72 65 20 49 50 76 34 20 28 67 72 65 29 20 6f e.puede.crear.sobre.IPv4.(gre).o
d0420 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 65 .IPv6.(ip6gre)..Se.requiere.un.e
d0440 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 nrutador.VyOS.con.dos.interfaces
d0460 2c 20 65 74 68 30 20 28 57 41 4e 29 20 79 20 65 74 68 31 20 28 4c 41 4e 29 2c 20 70 61 72 61 20 ,.eth0.(WAN).y.eth1.(LAN),.para.
d0480 69 6d 70 6c 65 6d 65 6e 74 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 implementar.una.configuraci..n.d
d04a0 65 20 44 4e 53 20 64 65 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 e.DNS.de.horizonte.dividido.para
d04c0 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .example.com..Una.configuraci..n
d04e0 20 62 c3 a1 73 69 63 61 20 72 65 71 75 69 65 72 65 20 75 6e 20 6f 72 69 67 65 6e 20 64 65 20 74 .b..sica.requiere.un.origen.de.t
d0500 c3 ba 6e 65 6c 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 29 2c 20 75 6e ..nel.(direcci..n.de.origen),.un
d0520 20 64 65 73 74 69 6e 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 28 72 65 6d 6f 74 6f 29 2c 20 75 6e 20 .destino.de.t..nel.(remoto),.un.
d0540 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 28 67 72 65 29 20 79 20 75 tipo.de.encapsulaci..n.(gre).y.u
d0560 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 41 20 63 6f 6e na.direcci..n.(ipv4/ipv6)..A.con
d0580 74 69 6e 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f tinuaci..n.se.muestra.un.ejemplo
d05a0 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 73 6f .de.configuraci..n.b..sica.de.so
d05c0 6c 6f 20 49 50 76 34 20 74 6f 6d 61 64 6f 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 lo.IPv4.tomado.de.un.enrutador.V
d05e0 79 4f 53 20 79 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 2e 20 4c 61 yOS.y.un.enrutador.Cisco.IOS..La
d0600 20 70 72 69 6e 63 69 70 61 6c 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 65 73 74 61 .principal.diferencia.entre.esta
d0620 73 20 64 6f 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 73 20 71 75 65 20 56 79 4f s.dos.configuraciones.es.que.VyO
d0640 53 20 72 65 71 75 69 65 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 65 78 70 6c c3 ad 63 S.requiere.que.configure.expl..c
d0660 69 74 61 6d 65 6e 74 65 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 itamente.el.tipo.de.encapsulaci.
d0680 b3 6e 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 43 69 73 63 6f 20 74 69 65 6e 65 20 .n..El.enrutador.de.Cisco.tiene.
d06a0 63 6f 6d 6f 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 49 50 20 47 52 45 como.valor.predeterminado.IP.GRE
d06c0 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 ;.de.lo.contrario,.tambi..n.tend
d06e0 72 c3 ad 61 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 2e 00 41 20 62 61 73 69 63 20 69 r..a.que.configurarse..A.basic.i
d0700 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ntroduction.to.zone-based.firewa
d0720 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f lls.can.be.found.`here.<https://
d0740 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 support.vyos.io/en/kb/articles/a
d0760 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 -primer-to-zone-based-firewall>`
d0780 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 _,.and.an.example.at.:ref:`examp
d07a0 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 6c 6c 61 6d les-zone-policy`..Un.puente.llam
d07c0 61 64 6f 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ado.`br100`.A.brief.description.
d07e0 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 what.this.network.is.all.about..
d0800 55 6e 61 20 63 6c 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 66 69 6c Una.clase.puede.tener.varios.fil
d0820 74 72 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f tros.de.coincidencia:.Un.ejemplo
d0840 20 63 6f 6d c3 ba 6e 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 6c 67 75 6e 61 73 20 70 6f .com..n.es.el.caso.de.algunas.po
d0860 6c c3 ad 74 69 63 61 73 20 71 75 65 2c 20 70 61 72 61 20 73 65 72 20 65 66 65 63 74 69 76 61 73 l..ticas.que,.para.ser.efectivas
d0880 2c 20 6e 65 63 65 73 69 74 61 6e 20 73 65 72 20 61 70 6c 69 63 61 64 61 73 20 61 20 75 6e 61 20 ,.necesitan.ser.aplicadas.a.una.
d08a0 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 64 69 72 interfaz.que.est...conectada.dir
d08c0 65 63 74 61 6d 65 6e 74 65 20 64 6f 6e 64 65 20 65 73 74 c3 a1 20 65 6c 20 63 75 65 6c 6c 6f 20 ectamente.donde.est...el.cuello.
d08e0 64 65 20 62 6f 74 65 6c 6c 61 2e 20 53 69 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 de.botella..Si.su.enrutador.no.e
d0900 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 63 st...conectado.directamente.al.c
d0920 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 2c 20 70 65 72 6f 20 61 6c 67 75 6e 6f 73 20 73 uello.de.botella,.pero.algunos.s
d0940 61 6c 74 61 6e 20 61 6e 74 65 73 20 64 65 20 c3 a9 6c 2c 20 70 75 65 64 65 20 65 6d 75 6c 61 72 altan.antes.de...l,.puede.emular
d0960 20 65 6c 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 69 6e 63 6f 72 70 6f 72 61 6e .el.cuello.de.botella.incorporan
d0980 64 6f 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6e 6f 20 6d 6f 64 65 6c 61 64 6f 20 65 do.su.pol..tica.de.no.modelado.e
d09a0 6e 20 75 6e 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 n.una.de.modelado.con.clase.para
d09c0 20 71 75 65 20 73 75 72 74 61 20 65 66 65 63 74 6f 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 .que.surta.efecto..Una.configura
d09e0 63 69 c3 b3 6e 20 4f 70 65 6e 56 50 4e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 ci..n.OpenVPN.de.autenticaci..n.
d0a00 4c 44 41 50 20 63 6f 6d 70 6c 65 74 61 20 70 6f 64 72 c3 ad 61 20 70 61 72 65 63 65 72 73 65 20 LDAP.completa.podr..a.parecerse.
d0a20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 41 20 63 6f 6e 66 69 67 75 72 al.siguiente.ejemplo:.A.configur
d0a40 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 ation.example.can.be.found.in.th
d0a60 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 is.section..In.this.simplified.s
d0a80 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 cenario,.main.things.to.be.consi
d0aa0 64 65 72 65 64 20 61 72 65 3a 00 55 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 dered.are:.Un.intento.de.conexi.
d0ac0 b3 6e 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 20 63 6f 6d 6f 3a 00 55 6e 61 20 72 75 74 61 20 70 .n.se.mostrar...como:.Una.ruta.p
d0ae0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 redeterminada.se.instala.autom..
d0b00 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 ticamente.una.vez.que.la.interfa
d0b20 7a 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2e 20 50 61 72 61 20 63 61 6d 62 69 61 72 20 65 73 74 z.est...activa..Para.cambiar.est
d0b40 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 74 69 6c 69 63 65 20 6c 61 20 6f 70 63 e.comportamiento,.utilice.la.opc
d0b60 69 c3 b3 6e 20 43 4c 49 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 53 i..n.CLI.``no-default-route``..S
d0b80 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e e.puede.agregar.una.descripci..n
d0ba0 20 70 61 72 61 20 63 61 64 61 20 49 44 20 64 65 20 72 65 6c c3 a9 20 c3 ba 6e 69 63 6f 2e 20 45 .para.cada.ID.de.rel.....nico..E
d0bc0 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 sto.es...til.para.distinguir.ent
d0be0 72 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2f 61 70 6c 69 63 61 63 69 6f 6e re.m..ltiples.puertos/aplicacion
d0c00 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e es.diferentes..A.description.can
d0c20 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 .be.added.for.each.and.every.uni
d0c40 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 que.relay.ID..This.is.useful.to.
d0c60 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 distinguish.between.multiple.dif
d0c80 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 55 6e 20 67 72 ferent.ports/applications..Un.gr
d0ca0 75 70 6f 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 upo.deshabilitado.se.eliminar...
d0cc0 64 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 79 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 del.proceso.VRRP.y.su.enrutador.
d0ce0 6e 6f 20 70 61 72 74 69 63 69 70 61 72 c3 a1 20 65 6e 20 56 52 52 50 20 70 61 72 61 20 65 73 65 no.participar...en.VRRP.para.ese
d0d00 20 56 52 49 44 2e 20 44 65 73 61 70 61 72 65 63 65 72 c3 a1 20 64 65 20 6c 61 20 73 61 6c 69 64 .VRID..Desaparecer...de.la.salid
d0d20 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f a.de.comandos.del.modo.operativo
d0d40 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 6c 20 65 73 74 61 64 6f ,.en.lugar.de.ingresar.al.estado
d0d60 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e .de.respaldo..Un.nombre.de.domin
d0d80 69 6f 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e io.es.la.etiqueta.(nombre).asign
d0da0 61 64 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 20 79 2c 20 70 6f ada.a.una.red.inform..tica.y,.po
d0dc0 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 c3 ba 6e 69 63 61 2e 20 56 79 4f 53 20 61 67 72 65 r.lo.tanto,.es...nica..VyOS.agre
d0de0 67 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 6f 20 73 75 66 ga.el.nombre.de.dominio.como.suf
d0e00 69 6a 6f 20 61 20 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 ijo.a.cualquier.nombre.no.califi
d0e20 63 61 64 6f 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 63 6f 6e 66 69 67 75 72 61 20 cado..Por.ejemplo,.si.configura.
d0e40 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 65 78 61 6d 70 6c 65 2e 63 6f el.nombre.de.dominio.`example.co
d0e60 6d 60 20 79 20 68 61 63 65 20 70 69 6e 67 20 61 6c 20 6e 6f 6d 62 72 65 20 6e 6f 20 63 61 6c 69 m`.y.hace.ping.al.nombre.no.cali
d0e80 66 69 63 61 64 6f 20 64 65 20 60 63 72 75 78 60 2c 20 65 6e 74 6f 6e 63 65 73 20 56 79 4f 53 20 ficado.de.`crux`,.entonces.VyOS.
d0ea0 63 61 6c 69 66 69 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 63 6f 6d 6f 20 60 63 72 75 78 2e 65 78 califica.el.nombre.como.`crux.ex
d0ec0 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 ample.com`..Una.interfaz.fictici
d0ee0 61 20 70 61 72 61 20 6c 61 20 49 50 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 70 72 6f a.para.la.IP.asignada.por.el.pro
d0f00 76 65 65 64 6f 72 3b 00 55 6e 61 20 6d 61 72 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 60 60 veedor;.Una.marca.de.firewall.``
d0f20 66 77 6d 61 72 6b 60 60 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 fwmark``.permite.usar.m..ltiples
d0f40 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 .puertos.para.un.servidor.virtua
d0f60 6c 20 64 65 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 2e 20 55 74 69 6c 69 7a l.de.alta.disponibilidad..Utiliz
d0f80 61 20 65 6c 20 76 61 6c 6f 72 20 66 77 6d 61 72 6b 2e 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 a.el.valor.fwmark..Puede.encontr
d0fa0 61 72 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d 70 6c 65 74 6f 20 64 65 20 75 6e 61 20 63 6f ar.un.ejemplo.completo.de.una.co
d0fc0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 nfiguraci..n.de.Tunnelbroker.net
d0fe0 20 65 6e 20 3a 72 65 66 3a 60 61 71 75 c3 ad 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 .en.:ref:`aqu..<examples-tunnelb
d1000 72 6f 6b 65 72 2d 69 70 76 36 3e 20 60 2e 00 55 6e 20 67 65 6e c3 a9 72 69 63 6f 20 60 3c 6e 61 roker-ipv6>.`..Un.gen..rico.`<na
d1020 6d 65 3e 20 60 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 me>.`.que.hace.referencia.a.este
d1040 20 73 65 72 76 69 63 69 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 00 55 6e .servicio.de.sincronizaci..n..Un
d1060 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 28 .nombre.de.host.es.la.etiqueta.(
d1080 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 nombre).asignada.a.un.dispositiv
d10a0 6f 20 64 65 20 72 65 64 20 28 75 6e 20 68 6f 73 74 29 20 65 6e 20 75 6e 61 20 72 65 64 20 79 20 o.de.red.(un.host).en.una.red.y.
d10c0 73 65 20 75 73 61 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 75 6e 20 64 69 73 70 6f 73 se.usa.para.distinguir.un.dispos
d10e0 69 74 69 76 6f 20 64 65 20 6f 74 72 6f 20 65 6e 20 72 65 64 65 73 20 65 73 70 65 63 c3 ad 66 69 itivo.de.otro.en.redes.espec..fi
d1100 63 61 73 20 6f 20 65 6e 20 49 6e 74 65 72 6e 65 74 2e 20 50 6f 72 20 6f 74 72 6f 20 6c 61 64 6f cas.o.en.Internet..Por.otro.lado
d1120 2c 20 65 73 74 65 20 73 65 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 71 75 65 20 61 70 61 72 65 ,.este.ser...el.nombre.que.apare
d1140 63 65 72 c3 a1 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2e 00 cer...en.la.l..nea.de.comandos..
d1160 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d Una.descripci..n.legible.por.hum
d1180 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 61 74 61 20 65 73 74 61 20 43 41 2e 00 55 anos.de.qu...se.trata.esta.CA..U
d11a0 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 na.descripci..n.legible.por.huma
d11c0 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 61 74 61 20 65 73 74 65 20 63 65 72 74 69 66 nos.de.qu...se.trata.este.certif
d11e0 69 63 61 64 6f 2e 00 41 20 6c 69 6e 6b 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 66 6f 72 20 75 icado..A.link.can.be.setup.for.u
d1200 70 6c 69 6e 6b 20 74 72 61 63 6b 69 6e 67 20 76 69 61 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 plink.tracking.via.the.following
d1220 20 65 78 61 6d 70 6c 65 3a 00 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 c3 ba 73 71 75 .example:.Una.interfaz.de.b..squ
d1240 65 64 61 20 73 69 65 6d 70 72 65 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2c 20 70 6f 72 20 6c 6f eda.siempre.est...activa,.por.lo
d1260 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 70 61 72 61 20 61 64 6d 69 6e 69 73 .que.podr..a.usarse.para.adminis
d1280 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6f 20 63 6f 6d 6f 20 6f 72 69 67 65 6e 2f 64 trar.el.tr..fico.o.como.origen/d
d12a0 65 73 74 69 6e 6f 20 70 61 72 61 20 79 20 3a 61 62 62 72 3a 60 49 47 50 20 28 50 72 6f 74 6f 63 estino.para.y.:abbr:`IGP.(Protoc
d12c0 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 olo.de.puerta.de.enlace.interior
d12e0 29 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 70 61 72 61 20 )`.como.:ref:`routing-bgp`.para.
d1300 71 75 65 20 73 75 20 65 6e 6c 61 63 65 20 42 47 50 20 69 6e 74 65 72 6e 6f 20 6e 6f 20 64 65 70 que.su.enlace.BGP.interno.no.dep
d1320 65 6e 64 61 20 65 6e 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 6c 20 65 6e 6c 61 63 65 20 66 enda.en.los.estados.del.enlace.f
d1340 c3 ad 73 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6c 65 67 69 72 20 6d c3 ba 6c 74 69 ..sico.y.se.pueden.elegir.m..lti
d1360 70 6c 65 73 20 72 75 74 61 73 20 68 61 63 69 61 20 65 6c 20 64 65 73 74 69 6e 6f 2e 20 53 69 65 ples.rutas.hacia.el.destino..Sie
d1380 6d 70 72 65 20 73 65 20 64 65 62 65 20 70 72 65 66 65 72 69 72 20 75 6e 61 20 69 6e 74 65 72 66 mpre.se.debe.preferir.una.interf
d13a0 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 61 20 75 6e 61 20 az.:ref:`dummy-interface`.a.una.
d13c0 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 interfaz.:ref:`loopback-interfac
d13e0 65 60 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 e`..A.loopback.interface.is.alwa
d1400 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 ys.up,.thus.it.could.be.used.for
d1420 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 .management.traffic.or.as.source
d1440 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 /destination.for.and.:abbr:`IGP.
d1460 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b (Interior.Gateway.Protocol)`.lik
d1480 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 e.:ref:`routing-bgp`.so.your.int
d14a0 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 ernal.BGP.link.is.not.dependent.
d14c0 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 on.physical.link.states.and.mult
d14e0 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 iple.routes.can.be.chosen.to.the
d1500 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 .destination..A.:ref:`dummy-inte
d1520 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 rface`.Interface.should.always.b
d1540 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 e.preferred.over.a.:ref:`loopbac
d1560 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 55 6e 20 64 69 73 70 6f k-interface`.interface..Un.dispo
d1580 73 69 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 65 73 20 75 6e 20 6e 6f 64 6f 20 64 sitivo.administrado.es.un.nodo.d
d15a0 65 20 72 65 64 20 71 75 65 20 69 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 61 20 69 6e 74 65 72 66 61 e.red.que.implementa.una.interfa
d15c0 7a 20 53 4e 4d 50 20 71 75 65 20 70 65 72 6d 69 74 65 20 65 6c 20 61 63 63 65 73 6f 20 75 6e 69 z.SNMP.que.permite.el.acceso.uni
d15e0 64 69 72 65 63 63 69 6f 6e 61 6c 20 28 73 6f 6c 6f 20 6c 65 63 74 75 72 61 29 20 6f 20 62 69 64 direccional.(solo.lectura).o.bid
d1600 69 72 65 63 63 69 6f 6e 61 6c 20 28 6c 65 63 74 75 72 61 20 79 20 65 73 63 72 69 74 75 72 61 29 ireccional.(lectura.y.escritura)
d1620 20 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 .a.informaci..n.espec..fica.del.
d1640 6e 6f 64 6f 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 nodo..Los.dispositivos.administr
d1660 61 64 6f 73 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 ados.intercambian.informaci..n.e
d1680 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 6e 6f 64 6f 20 63 6f 6e 20 6c 6f 73 20 4e 4d 53 2e spec..fica.del.nodo.con.los.NMS.
d16a0 20 41 20 76 65 63 65 73 20 6c 6c 61 6d 61 64 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 72 .A.veces.llamados.elementos.de.r
d16c0 65 64 2c 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 ed,.los.dispositivos.administrad
d16e0 6f 73 20 70 75 65 64 65 6e 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 os.pueden.ser.cualquier.tipo.de.
d1700 64 69 73 70 6f 73 69 74 69 76 6f 2c 20 69 6e 63 6c 75 69 64 6f 73 2c 20 65 6e 74 72 65 20 6f 74 dispositivo,.incluidos,.entre.ot
d1720 72 6f 73 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 ros,.enrutadores,.servidores.de.
d1740 61 63 63 65 73 6f 2c 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 2c 20 6d c3 b3 64 65 6d 73 20 64 65 acceso,.conmutadores,.m..dems.de
d1760 20 63 61 62 6c 65 2c 20 70 75 65 6e 74 65 73 2c 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 2c .cable,.puentes,.concentradores,
d1780 20 74 65 6c c3 a9 66 6f 6e 6f 73 20 49 50 2c 20 63 c3 a1 6d 61 72 61 73 20 64 65 20 76 69 64 65 .tel..fonos.IP,.c..maras.de.vide
d17a0 6f 20 49 50 2c 20 68 6f 73 74 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 65 20 69 6d 70 72 o.IP,.hosts.inform..ticos.e.impr
d17c0 65 73 6f 72 61 73 2e 00 55 6e 20 66 69 6c 74 72 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 esoras..Un.filtro.de.coincidenci
d17e0 61 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 72 69 74 a.puede.contener.m..ltiples.crit
d1800 65 72 69 6f 73 20 79 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 erios.y.coincidir...con.el.tr..f
d1820 69 63 6f 20 73 69 20 74 6f 64 6f 73 20 65 73 6f 73 20 63 72 69 74 65 72 69 6f 73 20 73 6f 6e 20 ico.si.todos.esos.criterios.son.
d1840 76 65 72 64 61 64 65 72 6f 73 2e 00 41 20 6d 61 74 63 68 20 67 72 6f 75 70 20 63 61 6e 20 63 6f verdaderos..A.match.group.can.co
d1860 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 69 6e 68 65 ntain.multiple.criteria.and.inhe
d1880 72 69 74 20 74 68 65 6d 20 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 2e 00 55 6e 61 rit.them.in.the.same.policy..Una
d18a0 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 75 70 65 72 76 69 73 61 64 61 20 63 6f 6e 64 .ruta.est..tica.supervisada.cond
d18c0 69 63 69 6f 6e 61 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 52 49 42 iciona.la.instalaci..n.en.la.RIB
d18e0 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 6c .en.el.estado.de.ejecuci..n.de.l
d1900 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 3a 20 63 75 61 6e 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e a.sesi..n.BFD:.cuando.la.sesi..n
d1920 20 42 46 44 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2c 20 6c 61 20 72 75 74 61 20 73 65 20 69 6e .BFD.est...activa,.la.ruta.se.in
d1940 73 74 61 6c 61 20 65 6e 20 6c 61 20 52 49 42 2c 20 70 65 72 6f 20 63 75 61 6e 64 6f 20 6c 61 20 stala.en.la.RIB,.pero.cuando.la.
d1960 73 65 73 69 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 61 2c 20 73 65 20 65 sesi..n.BFD.est...inactiva,.se.e
d1980 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 52 49 42 2e 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 limina.de.la.RIB..Una.estaci..n.
d19a0 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 65 6a 65 63 75 74 de.administraci..n.de.red.ejecut
d19c0 61 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 6e 20 79 20 a.aplicaciones.que.monitorean.y.
d19e0 63 6f 6e 74 72 6f 6c 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e controlan.los.dispositivos.admin
d1a00 69 73 74 72 61 64 6f 73 2e 20 4c 6f 73 20 4e 4d 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 6c istrados..Los.NMS.proporcionan.l
d1a20 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 a.mayor.parte.de.los.recursos.de
d1a40 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 79 20 6d 65 6d 6f 72 69 61 20 6e 65 63 65 73 61 72 .procesamiento.y.memoria.necesar
d1a60 69 6f 73 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 2e 20 ios.para.la.gesti..n.de.la.red..
d1a80 55 6e 6f 20 6f 20 6d c3 a1 73 20 4e 4d 53 20 70 75 65 64 65 6e 20 65 78 69 73 74 69 72 20 65 6e Uno.o.m..s.NMS.pueden.existir.en
d1aa0 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 61 64 6d 69 6e 69 73 74 72 61 64 61 2e 00 53 65 20 .cualquier.red.administrada..Se.
d1ac0 70 72 65 73 65 6e 74 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 60 60 50 6f presenta.una.nueva.interfaz.``Po
d1ae0 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 74 6f 64 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 rt-channel1``,.toda.la.configura
d1b00 63 69 c3 b3 6e 20 63 6f 6d 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 70 ci..n.como.las.interfaces.VLAN.p
d1b20 65 72 6d 69 74 69 64 61 73 2c 20 53 54 50 20 6f 63 75 72 72 69 72 c3 a1 20 61 71 75 c3 ad 2e 00 ermitidas,.STP.ocurrir...aqu....
d1b40 53 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 Se.puede.establecer.un.l..mite.d
d1b60 65 20 74 61 73 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 71 75 65 20 75 6e 61 20 e.tasa.de.paquetes.para.que.una.
d1b80 72 65 67 6c 61 20 61 70 6c 69 71 75 65 20 6c 61 20 72 65 67 6c 61 20 61 6c 20 74 72 c3 a1 66 69 regla.aplique.la.regla.al.tr..fi
d1ba0 63 6f 20 70 6f 72 20 65 6e 63 69 6d 61 20 6f 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e co.por.encima.o.por.debajo.de.un
d1bc0 20 75 6d 62 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 50 61 72 61 20 63 6f 6e 66 69 67 .umbral.espec..fico..Para.config
d1be0 75 72 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 69 6d 69 74 61 63 69 c3 b3 6e 20 64 65 20 76 65 urar.el.uso.de.limitaci..n.de.ve
d1c00 6c 6f 63 69 64 61 64 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d locidad:.A.packet.that.finds.a.m
d1c20 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 atching.entry.in.the.flowtable.(
d1c40 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f flowtable.hit).is.transmitted.to
d1c60 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 .the.output.netdevice,.hence,.pa
d1c80 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 ckets.bypass.the.classic.IP.forw
d1ca0 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 arding.path.and.uses.the.**Fast.
d1cc0 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 Path**.(orange.circles.path)..Th
d1ce0 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 e.visible.effect.is.that.you.do.
d1d00 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f not.see.these.packets.from.any.o
d1d20 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 f.the.Netfilter.hooks.coming.aft
d1d40 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 er.ingress..In.case.that.there.i
d1d60 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 s.no.matching.entry.in.the.flowt
d1d80 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 able.(flowtable.miss),.the.packe
d1da0 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 t.follows.the.classic.IP.forward
d1dc0 69 6e 67 20 70 61 74 68 2e 00 53 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 ing.path..Se.impone.una.penaliza
d1de0 63 69 c3 b3 6e 20 64 65 20 31 30 30 30 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 66 61 6c 6c 61 ci..n.de.1000.cada.vez.que.falla
d1e00 20 6c 61 20 72 75 74 61 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 73 61 6e 63 69 6f 6e 65 73 20 61 .la.ruta..Cuando.las.sanciones.a
d1e20 6c 63 61 6e 7a 61 6e 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 6f 20 28 76 lcanzan.un.umbral.predefinido.(v
d1e40 61 6c 6f 72 20 64 65 20 73 75 70 72 65 73 69 c3 b3 6e 29 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f alor.de.supresi..n),.el.enrutado
d1e60 72 20 64 65 6a 61 20 64 65 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 00 53 65 20 72 r.deja.de.anunciar.la.ruta..Se.r
d1e80 65 71 75 69 65 72 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 20 70 61 72 equiere.una.interfaz.f..sica.par
d1ea0 61 20 63 6f 6e 65 63 74 61 72 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 4d 41 43 a.conectar.esta.instancia.de.MAC
d1ec0 73 65 63 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 61 6c 65 20 64 65 20 65 73 74 sec..El.tr..fico.que.sale.de.est
d1ee0 61 20 69 6e 74 65 72 66 61 7a 20 61 68 6f 72 61 20 73 65 20 61 75 74 65 6e 74 69 63 61 72 c3 a1 a.interfaz.ahora.se.autenticar..
d1f00 2f 65 6e 63 72 69 70 74 61 72 c3 a1 2e 00 53 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 75 /encriptar....Se.puede.definir.u
d1f20 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 75 73 61 6e 64 6f 20 75 6e n.grupo.de.direcciones.usando.un
d1f40 20 67 75 69 c3 b3 6e 20 65 6e 74 72 65 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 .gui..n.entre.dos.direcciones.IP
d1f60 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 6e 75 6d 62 65 72 20 6f 72 :.A.port.can.be.set.by.number.or
d1f80 20 6e 61 6d 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 73 65 72 76 69 .name.as.defined.in.``/etc/servi
d1fa0 63 65 73 60 60 2e 00 55 6e 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 ces``..Un.puerto.se.puede.config
d1fc0 75 72 61 72 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 6f 20 urar.con.un.n..mero.de.puerto.o.
d1fe0 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 un.nombre.que.se.define.aqu..:.`
d2000 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 55 6e 61 20 63 6f 6e 73 75 6c 74 61 20 70 `/etc/services``..Una.consulta.p
d2020 61 72 61 20 6c 61 20 71 75 65 20 6e 6f 20 68 61 79 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 ara.la.que.no.hay.una.respuesta.
d2040 61 75 74 6f 72 69 7a 61 64 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 63 61 63 68 c3 a9 autorizada.se.almacena.en.cach..
d2060 20 70 61 72 61 20 6e 65 67 61 72 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 6c 61 20 65 78 69 73 .para.negar.r..pidamente.la.exis
d2080 74 65 6e 63 69 61 20 64 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 6d c3 a1 73 20 61 64 65 6c 61 tencia.de.un.registro.m..s.adela
d20a0 6e 74 65 2c 20 73 69 6e 20 70 6f 6e 65 72 20 75 6e 61 20 63 61 72 67 61 20 70 65 73 61 64 61 20 nte,.sin.poner.una.carga.pesada.
d20c0 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 2e 20 45 6e 20 6c 61 20 70 72 c3 en.el.servidor.remoto..En.la.pr.
d20e0 a1 63 74 69 63 61 2c 20 6c 6f 73 20 63 61 63 68 c3 a9 73 20 70 75 65 64 65 6e 20 73 61 74 75 72 .ctica,.los.cach..s.pueden.satur
d2100 61 72 73 65 20 63 6f 6e 20 63 69 65 6e 74 6f 73 20 64 65 20 6d 69 6c 65 73 20 64 65 20 68 6f 73 arse.con.cientos.de.miles.de.hos
d2120 74 73 20 71 75 65 20 73 65 20 70 72 75 65 62 61 6e 20 73 6f 6c 6f 20 75 6e 61 20 76 65 7a 2e 00 ts.que.se.prueban.solo.una.vez..
d2140 55 6e 61 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 Una.indicaci..n.de.tr..fico.NHRP
d2160 20 72 65 63 69 62 69 64 61 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 .recibida.activar...la.resoluci.
d2180 b3 6e 20 79 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 61 20 72 .n.y.el.establecimiento.de.una.r
d21a0 75 74 61 20 64 65 20 61 74 61 6a 6f 2e 00 55 6e 61 20 49 44 20 64 65 20 74 61 62 6c 61 20 64 65 uta.de.atajo..Una.ID.de.tabla.de
d21c0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 6d 6f 64 69 66 69 .enrutamiento.no.se.puede.modifi
d21e0 63 61 72 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 2e 20 53 6f 6c 6f 20 car.una.vez.que.se.asigna..Solo.
d2200 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 69 6d 69 6e 61 6e 64 6f 20 79 20 76 6f se.puede.cambiar.eliminando.y.vo
d2220 6c 76 69 65 6e 64 6f 20 61 20 61 67 72 65 67 61 72 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 lviendo.a.agregar.la.instancia.d
d2240 65 20 56 52 46 2e 00 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 e.VRF..Un.conjunto.de.reglas.es.
d2260 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 una.colecci..n.con.nombre.de.reg
d2280 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 61 70 las.de.firewall.que.se.pueden.ap
d22a0 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 75 6e 61 20 7a 6f 6e 61 2e licar.a.una.interfaz.o.una.zona.
d22c0 20 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 6e .Cada.regla.est...numerada,.tien
d22e0 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c 61 e.una.acci..n.para.aplicar.si.la
d2300 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 .regla.coincide.y.la.capacidad.d
d2320 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 e.especificar.los.criterios.para
d2340 20 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f .coincidir..Los.paquetes.de.dato
d2360 73 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 39 s.pasan.por.las.reglas.de.1.a.99
d2380 39 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 6a 9999,.en.el.primer.partido.se.ej
d23a0 65 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e ecutar...la.acci..n.de.la.regla.
d23c0 00 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 6e 61 20 63 6f .Un.conjunto.de.reglas.es.una.co
d23e0 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 67 6c 61 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 71 75 lecci..n.de.reglas.con.nombre.qu
d2400 65 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 e.se.puede.aplicar.a.una.interfa
d2420 7a 2e 20 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 z..Cada.regla.est...numerada,.ti
d2440 65 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 ene.una.acci..n.para.aplicar.si.
d2460 6c 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 la.regla.coincide.y.la.capacidad
d2480 20 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 .de.especificar.los.criterios.pa
d24a0 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 ra.coincidir..Los.paquetes.de.da
d24c0 74 6f 73 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 tos.pasan.por.las.reglas.de.1.a.
d24e0 39 39 39 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 999999,.en.el.primer.partido.se.
d2500 65 6a 65 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c ejecutar...la.acci..n.de.la.regl
d2520 61 2e 00 53 65 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 75 6e 20 73 63 72 69 70 74 20 63 a..Se.puede.ejecutar.un.script.c
d2540 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 65 73 uando.se.produce.un.cambio.de.es
d2560 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 tado.de.la.interfaz..Los.scripts
d2580 20 73 65 20 65 6a 65 63 75 74 61 6e 20 64 65 73 64 65 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 .se.ejecutan.desde./config/scrip
d25a0 74 73 2c 20 70 61 72 61 20 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 ts,.para.una.ubicaci..n.diferent
d25c0 65 2c 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 3a e,.especifique.la.ruta.completa:
d25e0 00 55 6e 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 .Un.ID.de.segmento.que.contiene.
d2600 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 61 6c 63 un.prefijo.de.direcci..n.IP.calc
d2620 75 6c 61 64 6f 20 70 6f 72 20 75 6e 20 49 47 50 20 65 6e 20 6c 61 20 72 65 64 20 70 72 69 6e 63 ulado.por.un.IGP.en.la.red.princ
d2640 69 70 61 6c 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 2e ipal.del.proveedor.de.servicios.
d2660 20 4c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 73 6f 6e 20 c3 ba 6e 69 63 6f 73 20 .Los.SID.de.prefijo.son...nicos.
d2680 67 6c 6f 62 61 6c 6d 65 6e 74 65 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 6c 6f 20 69 64 65 6e 74 globalmente,.este.valor.lo.ident
d26a0 69 66 69 63 61 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 65 6e 76 c3 ad 6f 20 28 63 ifica.Una.estaci..n.de.env..o.(c
d26c0 6f 6d 70 75 74 61 64 6f 72 61 20 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 omputadora.o.conmutador.de.red).
d26e0 70 75 65 64 65 20 65 73 74 61 72 20 74 72 61 6e 73 6d 69 74 69 65 6e 64 6f 20 64 61 74 6f 73 20 puede.estar.transmitiendo.datos.
d2700 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 20 64 65 20 6c 6f 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 65 m..s.r..pido.de.lo.que.el.otro.e
d2720 78 74 72 65 6d 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 75 65 64 65 20 61 63 65 70 74 61 72 6c xtremo.del.enlace.puede.aceptarl
d2740 6f 73 2e 20 4d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f os..Mediante.el.control.de.flujo
d2760 2c 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 72 65 63 65 70 74 6f 72 61 20 70 75 65 64 65 20 73 ,.la.estaci..n.receptora.puede.s
d2780 65 c3 b1 61 6c 61 72 20 61 6c 20 72 65 6d 69 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 61 6e 64 6f e..alar.al.remitente.solicitando
d27a0 20 6c 61 20 73 75 73 70 65 6e 73 69 c3 b3 6e 20 64 65 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 .la.suspensi..n.de.las.transmisi
d27c0 6f 6e 65 73 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 72 65 63 65 70 74 6f 72 20 73 65 20 70 6f ones.hasta.que.el.receptor.se.po
d27e0 6e 67 61 20 61 6c 20 64 c3 ad 61 2e 00 55 6e 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 nga.al.d..a..Una.red.compartida.
d2800 6c 6c 61 6d 61 64 61 20 60 60 4e 45 54 31 60 60 20 73 69 72 76 65 20 61 20 6c 61 20 73 75 62 72 llamada.``NET1``.sirve.a.la.subr
d2820 65 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 68 61 72 65 64 20 6e 65 ed.``2001:db8::/64``.A.shared.ne
d2840 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 50 44 2d 4e 45 54 60 60 20 73 65 72 76 65 73 20 73 75 twork.named.``PD-NET``.serves.su
d2860 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 2e 00 55 6e 61 20 63 6f 6e 66 bnet.``2001:db8::/64``..Una.conf
d2880 69 67 75 72 61 63 69 c3 b3 6e 20 42 47 50 20 73 69 6d 70 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 iguraci..n.BGP.simple.a.trav..s.
d28a0 64 65 20 49 50 76 36 2e 00 55 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6d 70 6c 65 20 64 65 de.IPv6..Una.pol..tica.simple.de
d28c0 20 64 65 74 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 28 .detecci..n.temprana.aleatoria.(
d28e0 52 45 44 29 20 63 6f 6d 65 6e 7a 61 72 c3 ad 61 20 61 20 64 65 73 63 61 72 74 61 72 20 61 6c 65 RED).comenzar..a.a.descartar.ale
d2900 61 74 6f 72 69 61 6d 65 6e 74 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 61 20 63 6f 6c 61 atoriamente.paquetes.de.una.cola
d2920 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 61 6c 63 61 6e 63 65 20 73 75 20 6c c3 ad 6d 69 74 65 .antes.de.que.alcance.su.l..mite
d2940 20 64 65 20 63 6f 6c 61 2c 20 65 76 69 74 61 6e 64 6f 20 61 73 c3 ad 20 6c 61 20 63 6f 6e 67 65 .de.cola,.evitando.as...la.conge
d2960 73 74 69 c3 b3 6e 2e 20 45 73 6f 20 65 73 20 62 75 65 6e 6f 20 70 61 72 61 20 6c 61 73 20 63 6f sti..n..Eso.es.bueno.para.las.co
d2980 6e 65 78 69 6f 6e 65 73 20 54 43 50 2c 20 79 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 nexiones.TCP,.ya.que.la.eliminac
d29a0 69 c3 b3 6e 20 67 72 61 64 75 61 6c 20 64 65 20 70 61 71 75 65 74 65 73 20 61 63 74 c3 ba 61 20 i..n.gradual.de.paquetes.act..a.
d29c0 63 6f 6d 6f 20 75 6e 61 20 73 65 c3 b1 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 72 65 6d 69 como.una.se..al.para.que.el.remi
d29e0 74 65 6e 74 65 20 64 69 73 6d 69 6e 75 79 61 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 tente.disminuya.su.velocidad.de.
d2a00 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e transmisi..n..Una.configuraci..n
d2a20 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 65 42 47 50 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 .sencilla.de.eBGP:.Un.ejemplo.si
d2a40 6d 70 6c 65 20 64 65 20 53 68 61 70 65 72 20 75 73 61 6e 64 6f 20 70 72 69 6f 72 69 64 61 64 65 mple.de.Shaper.usando.prioridade
d2a60 73 2e 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 75 6e 61 20 70 6f 6c c3 s..Un.ejemplo.simple.de.una.pol.
d2a80 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 6e 74 .tica.FQ-CoDel.que.funciona.dent
d2aa0 72 6f 20 64 65 20 75 6e 61 20 64 65 20 53 68 61 70 65 72 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 ro.de.una.de.Shaper..A.simplifie
d2ac0 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e d.traffic.flow.diagram,.based.on
d2ae0 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e .Netfilter.packet.flow,.is.shown
d2b00 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 .next,.in.order.to.have.a.full.v
d2b20 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 iew.and.understanding.of.how.pac
d2b40 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 kets.are.processed,.and.what.pos
d2b60 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 sible.paths.traffic.can.take..A.
d2b80 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f simplified.traffic.flow,.based.o
d2ba0 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 n.Netfilter.packet.flow,.is.show
d2bc0 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 n.next,.in.order.to.have.a.full.
d2be0 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 view.and.understanding.of.how.pa
d2c00 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f ckets.are.processed,.and.what.po
d2c20 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 55 6e 61 20 73 6f 6c 61 20 ssible.paths.can.take..Una.sola.
d2c40 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 55 74 69 6c 69 red.interna.y.red.externa..Utili
d2c60 63 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e ce.el.dispositivo.NAT66.para.con
d2c80 65 63 74 61 72 20 75 6e 61 20 c3 ba 6e 69 63 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 75 ectar.una...nica.red.interna.y.u
d2ca0 6e 61 20 72 65 64 20 70 c3 ba 62 6c 69 63 61 2c 20 79 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 na.red.p..blica,.y.los.hosts.de.
d2cc0 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 75 74 69 6c 69 7a 61 6e 20 70 72 65 66 69 6a 6f 73 la.red.interna.utilizan.prefijos
d2ce0 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 71 75 65 20 73 6f 6c 6f 20 61 64 6d .de.direcci..n.IPv6.que.solo.adm
d2d00 69 74 65 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6e 74 72 6f 20 64 65 6c 20 iten.el.enrutamiento.dentro.del.
d2d20 72 61 6e 67 6f 20 6c 6f 63 61 6c 2e 20 43 75 61 6e 64 6f 20 75 6e 20 68 6f 73 74 20 65 6e 20 6c rango.local..Cuando.un.host.en.l
d2d40 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 65 78 a.red.interna.accede.a.la.red.ex
d2d60 74 65 72 6e 61 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 63 6f 6e 76 terna,.el.dispositivo.NAT66.conv
d2d80 65 72 74 69 72 c3 a1 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e ertir...el.prefijo.de.direcci..n
d2da0 20 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 65 6e .IPv6.de.origen.en.el.mensaje.en
d2dc0 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 .un.prefijo.de.direcci..n.IPv6.d
d2de0 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 2e 00 55 6e 61 20 65 73 74 61 63 e.unidifusi..n.global..Una.estac
d2e00 69 c3 b3 6e 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 i..n.act..a.como.un.cliente.Wi-F
d2e20 69 20 61 63 63 65 64 69 65 6e 64 6f 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 i.accediendo.a.la.red.a.trav..s.
d2e40 64 65 20 75 6e 20 57 41 50 20 64 69 73 70 6f 6e 69 62 6c 65 00 55 6e 20 67 72 75 70 6f 20 64 65 de.un.WAP.disponible.Un.grupo.de
d2e60 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 .sincronizaci..n.permite.que.los
d2e80 20 67 72 75 70 6f 73 20 56 52 52 50 20 72 65 61 6c 69 63 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 .grupos.VRRP.realicen.la.transic
d2ea0 69 c3 b3 6e 20 6a 75 6e 74 6f 73 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 i..n.juntos..Una.configuraci..n.
d2ec0 74 c3 ad 70 69 63 61 20 75 73 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 2e 00 55 6e 20 70 72 6f 62 6c t..pica.usando.2.nodos..Un.probl
d2ee0 65 6d 61 20 74 c3 ad 70 69 63 6f 20 63 6f 6e 20 65 6c 20 75 73 6f 20 64 65 20 4e 41 54 20 79 20 ema.t..pico.con.el.uso.de.NAT.y.
d2f00 65 6c 20 61 6c 6f 6a 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 70 c3 ba el.alojamiento.de.servidores.p..
d2f20 62 6c 69 63 6f 73 20 65 73 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6c 6f 73 20 73 69 blicos.es.la.capacidad.de.los.si
d2f40 73 74 65 6d 61 73 20 69 6e 74 65 72 6e 6f 73 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e stemas.internos.para.llegar.a.un
d2f60 20 73 65 72 76 69 64 6f 72 20 69 6e 74 65 72 6e 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 20 .servidor.interno.utilizando.su.
d2f80 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 4c 61 20 73 6f 6c 75 63 69 direcci..n.IP.externa..La.soluci
d2fa0 c3 b3 6e 20 61 20 65 73 74 6f 20 73 75 65 6c 65 20 73 65 72 20 65 6c 20 75 73 6f 20 64 65 20 44 ..n.a.esto.suele.ser.el.uso.de.D
d2fc0 4e 53 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 63 6f 72 72 65 63 NS.dividido.para.se..alar.correc
d2fe0 74 61 6d 65 6e 74 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 20 61 20 6c 61 20 64 tamente.los.sistemas.host.a.la.d
d3000 69 72 65 63 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 20 63 75 61 6e 64 6f 20 6c 61 73 20 73 6f 6c irecci..n.interna.cuando.las.sol
d3020 69 63 69 74 75 64 65 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 69 6e 74 65 72 6e 61 6d 65 6e 74 icitudes.se.realizan.internament
d3040 65 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 6d 75 63 68 61 73 20 72 65 64 65 73 20 6d c3 a1 e..Debido.a.que.muchas.redes.m..
d3060 73 20 70 65 71 75 65 c3 b1 61 73 20 63 61 72 65 63 65 6e 20 64 65 20 69 6e 66 72 61 65 73 74 72 s.peque..as.carecen.de.infraestr
d3080 75 63 74 75 72 61 20 64 65 20 44 4e 53 2c 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 73 65 20 69 6d uctura.de.DNS,.com..nmente.se.im
d30a0 70 6c 65 6d 65 6e 74 61 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 plementa.una.soluci..n.alternati
d30c0 76 61 20 70 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6d 65 va.para.facilitar.el.tr..fico.me
d30e0 64 69 61 6e 74 65 20 4e 41 54 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6c 6f diante.NAT.de.la.solicitud.de.lo
d3100 73 20 68 6f 73 74 73 20 69 6e 74 65 72 6e 6f 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e s.hosts.internos.a.la.direcci..n
d3120 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e .de.origen.de.la.interfaz.intern
d3140 61 20 65 6e 20 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 55 6e 20 61 6c 69 61 73 20 66 c3 a1 63 69 a.en.el.firewall..Un.alias.f..ci
d3160 6c 20 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 l.de.usar.para.esta.conexi..n..S
d3180 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 6e 6f 6d 62 72 65 e.puede.usar.en.lugar.del.nombre
d31a0 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 .del.dispositivo.cuando.se.conec
d31c0 74 61 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 66 c3 a1 63 69 6c 20 64 65 20 75 ta..Una.descripci..n.f..cil.de.u
d31e0 73 61 72 20 71 75 65 20 69 64 65 6e 74 69 66 69 63 61 20 65 6c 20 70 65 72 69 66 c3 a9 72 69 63 sar.que.identifica.el.perif..ric
d3200 6f 20 63 6f 6e 65 63 74 61 64 6f 2e 00 55 6e 20 76 61 6c 6f 72 20 64 65 20 30 20 64 65 73 68 61 o.conectado..Un.valor.de.0.desha
d3220 62 69 6c 69 74 61 20 6c 61 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 41 52 50 2e 20 45 bilita.la.supervisi..n.de.ARP..E
d3240 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 00 41 20 76 l.valor.predeterminado.es.0..A.v
d3260 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 alue.of.296.works.well.on.very.s
d3280 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 low.links.(40.bytes.for.TCP/IP.h
d32a0 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 55 6e 20 62 eader.+.256.bytes.of.data)..Un.b
d32c0 c3 ba 66 65 72 20 6d 75 79 20 70 65 71 75 65 c3 b1 6f 20 70 72 6f 6e 74 6f 20 63 6f 6d 65 6e 7a ..fer.muy.peque..o.pronto.comenz
d32e0 61 72 c3 a1 20 61 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 65 74 65 73 2e 00 55 6e 61 20 7a ar...a.descartar.paquetes..Una.z
d3300 6f 6e 61 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 71 ona.debe.configurarse.antes.de.q
d3320 75 65 20 73 65 20 6c 65 20 61 73 69 67 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 79 20 75 ue.se.le.asigne.una.interfaz.y.u
d3340 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 61 20 75 na.interfaz.se.puede.asignar.a.u
d3360 6e 61 20 73 6f 6c 61 20 7a 6f 6e 61 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 na.sola.zona..ACME.ACME.Director
d3380 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 45 6c 20 63 6f 6d 61 6e y.Resource.URI..API.ARP.El.coman
d33a0 64 6f 20 61 6e 74 65 72 69 6f 72 20 75 74 69 6c 69 7a 61 72 c3 a1 20 60 31 30 2e 30 2e 30 2e 33 do.anterior.utilizar...`10.0.0.3
d33c0 60 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f 72 69 67 65 6e `.como.direcci..n.IPv4.de.origen
d33e0 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 52 41 44 .para.todas.las.consultas.de.RAD
d3400 49 55 53 20 65 6e 20 65 73 74 65 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 IUS.en.este.NAS..Above,.command.
d3420 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 syntax.isn.noted.to.configure.dy
d3440 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 namic.dns.on.a.specific.interfac
d3460 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 e..It.is.possible.to.overlook.th
d3480 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 e.additional.address.option,.web
d34a0 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 ,.when.completeing.those.command
d34c0 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 s..ddclient_.has.another.way.to.
d34e0 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 determine.the.WAN.IP.address,.us
d3500 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 ing.a.web-based.url.to.determine
d3520 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f .the.external.IP..Each.of.the.co
d3540 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 mmands.above.will.need.to.be.mod
d3560 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 ified.to.use.'web'.as.the.'inter
d3580 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e face'.specified.if.this.function
d35a0 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 65 6c 65 72 61 ality.is.to.be.utilized..Acelera
d35c0 63 69 c3 b3 6e 00 41 63 65 70 74 61 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 53 53 48 20 70 61 72 ci..n.Aceptar.conexiones.SSH.par
d35e0 61 20 65 6c 20 60 20 64 61 64 6f 3c 64 65 76 69 63 65 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 a.el.`.dado<device>.`.en.el.puer
d3600 74 6f 20 54 43 50 20 60 3c 70 6f 72 74 3e 20 60 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 75 6e to.TCP.`<port>.`..Despu..s.de.un
d3620 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2c 20 65 6c 20 75 73 75 a.autenticaci..n.exitosa,.el.usu
d3640 61 72 69 6f 20 73 65 72 c3 a1 20 65 6e 76 69 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 ario.ser...enviado.directamente.
d3660 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 61 6c 20 63 6f 6e 65 63 74 61 64 6f 2e al.dispositivo.serial.conectado.
d3680 00 41 63 65 70 74 65 20 73 6f 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 72 6f 74 6f 63 .Acepte.solo.determinados.protoc
d36a0 6f 6c 6f 73 3a 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 70 6c 69 olos:.es.posible.que.desee.repli
d36c0 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 65 6e 20 66 car.el.estado.de.los.flujos.en.f
d36e0 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 unci..n.de.su.protocolo.de.capa.
d3700 34 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 4..Accept.peer.interface.identif
d3720 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 ier..By.default.is.not.defined..
d3740 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 Accept.peer.interface.identifier
d3760 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ..By.default.this.is.not.defined
d3780 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ..Acceptable.rate.of.connections
d37a0 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 50 6f 6c c3 ad 74 69 63 61 20 .(e.g..1/min,.60/sec).Pol..tica.
d37c0 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 00 4c 69 73 74 61 73 20 64 65 20 61 63 63 de.lista.de.acceso.Listas.de.acc
d37e0 65 73 6f 00 53 65 20 64 65 62 65 20 74 6f 6d 61 72 20 61 63 63 69 c3 b3 6e 20 69 6e 6d 65 64 69 eso.Se.debe.tomar.acci..n.inmedi
d3800 61 74 61 6d 65 6e 74 65 3a 20 75 6e 61 20 63 6f 6e 64 69 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 atamente:.una.condici..n.que.se.
d3820 64 65 62 65 20 63 6f 72 72 65 67 69 72 20 64 65 20 69 6e 6d 65 64 69 61 74 6f 2c 20 63 6f 6d 6f debe.corregir.de.inmediato,.como
d3840 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 .una.base.de.datos.del.sistema.d
d3860 61 c3 b1 61 64 61 2e 00 41 63 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a..ada..Acci..n.que.se.ejecutar.
d3880 a1 20 75 6e 61 20 76 65 7a 20 72 65 63 69 62 69 64 61 20 6c 61 20 70 75 6c 73 61 63 69 c3 b3 6e ..una.vez.recibida.la.pulsaci..n
d38a0 20 64 65 20 74 65 63 6c 61 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 2e 00 41 63 63 69 6f 6e 65 73 .de.tecla.ctrl-alt-del..Acciones
d38c0 00 44 69 72 65 63 74 6f 72 69 6f 20 41 63 74 69 76 6f 00 53 65 72 76 69 64 6f 72 20 62 61 63 6b .Directorio.Activo.Servidor.back
d38e0 65 6e 64 20 64 65 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 end.de.comprobaci..n.de.estado.a
d3900 63 74 69 76 6f 00 41 67 72 65 67 75 65 20 4e 54 41 20 28 61 6e 63 6c 61 20 64 65 20 63 6f 6e 66 ctivo.Agregue.NTA.(ancla.de.conf
d3920 69 61 6e 7a 61 20 6e 65 67 61 74 69 76 61 29 20 70 61 72 61 20 65 73 74 65 20 64 6f 6d 69 6e 69 ianza.negativa).para.este.domini
d3940 6f 2e 20 45 73 74 6f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 73 69 20 65 6c 20 o..Esto.debe.configurarse.si.el.
d3960 64 6f 6d 69 6e 69 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 4e 53 dominio.no.es.compatible.con.DNS
d3980 53 45 43 2e 00 41 67 72 65 67 75 65 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 50 6f 77 65 72 20 43 SEC..Agregue.el.elemento.Power.C
d39a0 6f 6e 73 74 72 61 69 6e 74 20 61 20 6c 6f 73 20 6d 61 72 63 6f 73 20 42 65 61 63 6f 6e 20 79 20 onstraint.a.los.marcos.Beacon.y.
d39c0 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 72 65 67 6c Probe.Response..Agregue.una.regl
d39e0 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 a.de.reenv..o.que.coincida.con.e
d3a00 6c 20 70 75 65 72 74 6f 20 55 44 50 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 l.puerto.UDP.en.su.enrutador.de.
d3a20 49 6e 74 65 72 6e 65 74 2e 00 41 67 72 65 67 75 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f Internet..Agregue.un.dispositivo
d3a40 20 68 6f 73 74 20 61 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 41 67 72 65 67 75 65 20 75 6e 61 .host.al.contenedor..Agregue.una
d3a60 20 64 69 72 65 63 74 69 76 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 .directiva.de.control.de.acceso.
d3a80 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6f 20 64 65 6e 65 67 61 72 20 75 73 75 61 72 69 6f 73 para.permitir.o.denegar.usuarios
d3aa0 20 79 20 67 72 75 70 6f 73 2e 20 4c 61 73 20 64 69 72 65 63 74 69 76 61 73 20 73 65 20 70 72 6f .y.grupos..Las.directivas.se.pro
d3ac0 63 65 73 61 6e 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 20 64 65 20 70 cesan.en.el.siguiente.orden.de.p
d3ae0 72 65 63 65 64 65 6e 63 69 61 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c recedencia:.``deny-users``,.``al
d3b00 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 79 20 60 low-users``,.``deny-groups``.y.`
d3b20 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 67 72 65 67 75 65 20 76 61 72 69 61 62 6c `allow-groups``..Agregue.variabl
d3b40 65 73 20 64 65 20 65 6e 74 6f 72 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 2e 20 53 65 es.de.entorno.personalizadas..Se
d3b60 20 70 65 72 6d 69 74 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 76 61 72 69 61 62 6c 65 73 20 64 .permiten.m..ltiples.variables.d
d3b80 65 20 65 6e 74 6f 72 6e 6f 2e 20 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 e.entorno..Los.siguientes.comand
d3ba0 6f 73 20 73 65 20 74 72 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 3b 2d 65 20 63 6c 61 76 65 3d os.se.traducen.a.&quot;-e.clave=
d3bc0 76 61 6c 6f 72 26 71 75 6f 74 3b 20 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f valor&quot;.cuando.se.crea.el.co
d3be0 6e 74 65 6e 65 64 6f 72 2e 00 41 67 72 65 67 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 72 ntenedor..Agregar.rutas.predeter
d3c00 6d 69 6e 61 64 61 73 20 70 61 72 61 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 74 61 62 6c minadas.para.enrutamiento.``tabl
d3c20 61 20 31 30 60 60 20 79 20 60 60 74 61 62 6c 61 20 31 31 60 60 00 41 64 64 20 64 65 73 63 72 69 a.10``.y.``tabla.11``.Add.descri
d3c40 70 74 69 6f 6e 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 41 64 64 20 64 65 ption.to.firewall.groups:.Add.de
d3c60 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e stination.IP.address.of.the.conn
d3c80 65 63 74 69 6f 6e 20 74 6f 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 ection.to.a.dynamic.address.grou
d3ca0 70 3a 00 41 64 64 20 6d 65 74 61 64 61 74 61 20 6c 61 62 65 6c 20 66 6f 72 20 74 68 69 73 20 63 p:.Add.metadata.label.for.this.c
d3cc0 6f 6e 74 61 69 6e 65 72 2e 00 41 67 72 65 67 75 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 49 50 20 ontainer..Agregue.m..ltiples.IP.
d3ce0 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 63 6f 6e 20 6c 61 20 6d 69 de.origen.en.una.regla.con.la.mi
d3d00 73 6d 61 20 70 72 69 6f 72 69 64 61 64 00 41 67 72 65 67 75 65 20 75 6e 20 6e 75 65 76 6f 20 70 sma.prioridad.Agregue.un.nuevo.p
d3d20 75 65 72 74 6f 20 61 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f 73 20 69 uerto.a.SSL-ports.acl..Puertos.i
d3d40 6e 63 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 53 4c 2d 70 6f 72 74 ncluidos.por.defecto.en.SSL-port
d3d60 73 20 61 63 6c 3a 20 34 34 33 00 41 67 72 65 67 61 72 20 6e 75 65 76 6f 20 70 75 65 72 74 6f 20 s.acl:.443.Agregar.nuevo.puerto.
d3d80 61 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f 73 20 69 6e 63 6c 75 69 a.Safe-ports.acl..Puertos.inclui
d3da0 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 dos.por.defecto.en.Safe-ports.ac
d3dc0 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 l:.21,.70,.80,.210,.280,.443,.48
d3de0 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 67 72 8,.591,.777,.873,.1025-65535.Agr
d3e00 65 67 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 egue.o.reemplace.el.atributo.de.
d3e20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 comunidad.BGP.en.formato.``&lt;0
d3e40 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 26 67 74 3b 60 60 20 6f 20 64 65 20 75 6e 61 20 6c 69 -65535:0-65535&gt;``.o.de.una.li
d3e60 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 63 6f 6e 6f 63 69 64 61 00 41 67 72 65 67 75 sta.de.comunidad.conocida.Agregu
d3e80 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d e.o.reemplace.el.atributo.de.com
d3ea0 75 6e 69 64 61 64 20 67 72 61 6e 64 65 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 unidad.grande.BGP.en.formato.``&
d3ec0 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 lt;0-4294967295:0-4294967295:0-4
d3ee0 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 00 41 67 72 65 67 75 65 20 64 69 72 65 63 63 69 6f 294967295&gt;``.Agregue.direccio
d3f00 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 56 4c 41 4e 20 63 6f 69 6e 63 69 64 65 6e 74 nes.de.origen.de.VLAN.coincident
d3f20 65 73 20 64 65 20 72 75 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 41 67 72 65 67 75 65 20 es.de.ruta.de.pol..tica.Agregue.
d3f40 75 6e 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 una.parte.de.la.clave.p..blica.p
d3f60 61 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 60 6e 6f 6d 62 ara.el.certificado.llamado.`nomb
d3f80 72 65 60 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 64 64 20 73 6f 75 72 63 65 re`.a.la.CLI.de.VyOS..Add.source
d3fa0 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f .IP.address.of.the.connection.to
d3fc0 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 41 67 72 65 67 75 .a.dynamic.address.group:.Agregu
d3fe0 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 61 20 6c e.la.clave.privada.de.las.CA.a.l
d4000 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 65 20 73 a.CLI.de.VyOS..Esto.nunca.debe.s
d4020 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 73 6f 6c 6f 20 65 73 20 6e 65 63 65 73 alir.del.sistema.y.solo.es.neces
d4040 61 72 69 6f 20 73 69 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 67 65 6e 65 72 61 64 ario.si.usa.VyOS.como.su.generad
d4060 6f 72 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 63 6f 6d 6f 20 73 65 20 6d 65 6e 63 69 or.de.certificados.como.se.menci
d4080 6f 6e c3 b3 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d on...anteriormente..Add.the.comm
d40a0 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 ands.from.Snippet.in.the.Windows
d40c0 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 .side.via.PowerShell..Also.impor
d40e0 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 t.the.root.CA.cert.to.the.Window
d4100 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 s....Trusted.Root.Certification.
d4120 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 Authorities....and.establish.the
d4140 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 67 72 65 67 75 65 20 6c 61 20 70 61 72 74 65 20 64 65 .connection..Agregue.la.parte.de
d4160 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 65 73 74 65 20 63 65 72 74 69 66 .la.clave.privada.de.este.certif
d4180 69 63 61 64 6f 20 61 20 6c 61 20 43 4c 49 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 65 20 icado.a.la.CLI..Esto.nunca.debe.
d41a0 73 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 79 61 20 71 75 65 20 73 65 20 75 74 69 salir.del.sistema,.ya.que.se.uti
d41c0 6c 69 7a 61 20 70 61 72 61 20 64 65 73 63 69 66 72 61 72 20 6c 6f 73 20 64 61 74 6f 73 2e 00 41 liza.para.descifrar.los.datos..A
d41e0 67 72 65 67 75 65 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 70 c3 ba 62 gregue.el.certificado.de.CA.p..b
d4200 6c 69 63 6f 20 70 61 72 61 20 6c 61 20 43 41 20 64 65 6e 6f 6d 69 6e 61 64 61 20 26 71 75 6f 74 lico.para.la.CA.denominada.&quot
d4220 3b 6e 6f 6d 62 72 65 26 71 75 6f 74 3b 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 ;nombre&quot;.a.la.CLI.de.VyOS..
d4240 41 67 72 65 67 61 72 20 75 6e 20 32 46 41 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 Agregar.un.2FA.con.una.clave.OTP
d4260 00 41 64 64 69 6e 67 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 44 79 6e 61 6d 69 63 20 46 69 72 65 .Adding.elements.to.Dynamic.Fire
d4280 77 61 6c 6c 20 47 72 6f 75 70 73 00 53 65 20 65 73 74 61 62 6c 65 63 65 6e 20 70 61 72 c3 a1 6d wall.Groups.Se.establecen.par..m
d42a0 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 69 6e 63 6c etros.globales.adicionales,.incl
d42c0 75 69 64 6f 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 uido.el.l..mite.de.n..mero.m..xi
d42e0 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 34 30 30 30 20 79 20 75 6e 61 20 76 mo.de.conexiones.de.4000.y.una.v
d4300 65 72 73 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 64 65 20 54 4c 53 20 64 65 20 31 2e 33 2e 00 4f ersi..n.m..nima.de.TLS.de.1.3..O
d4320 70 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 65 pci..n.adicional.para.ejecutar.e
d4340 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 3a l.servidor.TFTP.en.el.contexto.:
d4360 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 abbr:`VRF.(Virtual.Routing.and.F
d4380 6f 72 77 61 72 64 69 6e 67 29 60 00 41 64 65 6d c3 a1 73 2c 20 64 65 62 65 20 74 65 6e 65 72 20 orwarding)`.Adem..s,.debe.tener.
d43a0 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 73 61 en.cuenta.que.esta.funci..n.desa
d43c0 63 74 69 76 61 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6d 65 6e 74 65 20 6c 61 20 63 61 70 61 63 69 ctiva.fundamentalmente.la.capaci
d43e0 64 61 64 20 64 65 20 75 74 69 6c 69 7a 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 42 47 50 20 61 6d dad.de.utilizar.funciones.BGP.am
d4400 70 6c 69 61 6d 65 6e 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 61 73 2e 20 42 47 50 20 73 69 6e pliamente.implementadas..BGP.sin
d4420 20 6e 75 6d 65 72 61 72 2c 20 73 6f 70 6f 72 74 65 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 .numerar,.soporte.de.nombre.de.h
d4440 6f 73 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 ost,.AS4,.Addpath,.actualizaci..
d4460 6e 20 64 65 20 72 75 74 61 2c 20 4f 52 46 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 64 69 6e c3 n.de.ruta,.ORF,.capacidades.din.
d4480 a1 6d 69 63 61 73 20 79 20 72 65 69 6e 69 63 69 6f 20 63 6f 72 72 65 63 74 6f 2e 00 41 64 65 6d .micas.y.reinicio.correcto..Adem
d44a0 c3 a1 73 2c 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 ..s,.cada.cliente.necesita.una.c
d44c0 6f 70 69 61 20 64 65 20 63 61 20 63 65 72 74 20 79 20 73 75 20 70 72 6f 70 69 61 20 63 6c 61 76 opia.de.ca.cert.y.su.propia.clav
d44e0 65 20 64 65 20 63 6c 69 65 6e 74 65 20 79 20 61 72 63 68 69 76 6f 73 20 64 65 20 63 65 72 74 69 e.de.cliente.y.archivos.de.certi
d4500 66 69 63 61 64 6f 2e 20 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 73 6f 6e 20 74 65 78 74 6f 20 73 ficado..Los.archivos.son.texto.s
d4520 69 6e 20 66 6f 72 6d 61 74 6f 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f in.formato,.por.lo.que.pueden.co
d4540 70 69 61 72 73 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 43 4c 49 2e piarse.manualmente.desde.la.CLI.
d4560 20 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 63 6c 61 76 65 20 79 20 63 65 72 74 69 66 69 .Los.archivos.de.clave.y.certifi
d4580 63 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 64 65 62 65 6e 20 66 69 72 6d 61 72 73 65 20 cado.del.cliente.deben.firmarse.
d45a0 63 6f 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 63 61 20 61 64 65 63 75 61 64 6f 20 79 con.el.certificado.ca.adecuado.y
d45c0 20 67 65 6e 65 72 61 72 73 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 .generarse.en.el.lado.del.servid
d45e0 6f 72 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 or..Additionally,.each.client.ne
d4600 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 eds.a.copy.of.ca.cert.and.its.ow
d4620 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 n.client.key.and.cert.files..The
d4640 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 .files.are.plaintext.so.they.may
d4660 20 62 65 20 63 6f 70 69 65 64 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 .be.copied.manually.from.the.CLI
d4680 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 ..Client.key.and.cert.files.shou
d46a0 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 ld.be.signed.with.the.proper.ca.
d46c0 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 cert.and.generated.on.the.server
d46e0 20 73 69 64 65 2e 00 41 64 65 6d c3 a1 73 2c 20 71 75 65 72 65 6d 6f 73 20 75 73 61 72 20 56 50 .side..Adem..s,.queremos.usar.VP
d4700 4e 20 73 6f 6c 6f 20 65 6e 20 6e 75 65 73 74 72 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 31 20 N.solo.en.nuestra.interfaz.eth1.
d4720 28 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6d 61 67 65 (la.interfaz.externa.en.la.image
d4740 6e 20 64 65 20 61 72 72 69 62 61 29 00 44 49 52 45 43 43 49 c3 93 4e 00 43 6f 6e 76 65 72 73 69 n.de.arriba).DIRECCI..N.Conversi
d4760 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 46 61 6d 69 6c 69 61 73 20 64 65 20 64 ..n.de.direcciones.Familias.de.d
d4780 69 72 65 63 63 69 6f 6e 65 73 00 47 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 irecciones.Grupos.de.direcciones
d47a0 00 41 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 .Address.groups.are.useful.when.
d47c0 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 you.need.to.create.rules.that.ap
d47e0 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 46 6f ply.to.specific.IP.addresses..Fo
d4800 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 65 61 74 65 r.example,.if.you.want.to.create
d4820 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 72 61 66 66 69 63 20 67 6f .a.rule.that.monitors.traffic.go
d4840 69 6e 67 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 ing.to.or.from.a.specific.IP.add
d4860 72 65 73 73 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 ress,.you.can.use.the.group.name
d4880 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 61 63 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 .instead.of.the.actual.IP.addres
d48a0 73 2e 20 54 68 69 73 20 73 69 6d 70 6c 69 66 69 65 73 20 72 75 6c 65 20 6d 61 6e 61 67 65 6d 65 s..This.simplifies.rule.manageme
d48c0 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d nt.and.makes.the.configuration.m
d48e0 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 45 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 ore.flexible..El.grupo.de.direcc
d4900 69 6f 6e 65 73 20 73 65 72 c3 a1 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 68 61 iones.ser...``2001:db8::100``.ha
d4920 73 74 61 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 47 72 75 70 6f 73 20 64 65 sta.``2001:db8::199``..Grupos.de
d4940 20 64 69 72 65 63 63 69 6f 6e 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 63 .direcciones.Direcci..n.para.esc
d4960 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 53 00 41 64 64 73 20 72 65 67 uchar.solicitudes.HTTPS.Adds.reg
d4980 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 istry.to.list.of.unqualified-sea
d49a0 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 rch-registries..By.default,.for.
d49c0 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 any.image.that.does.not.include.
d49e0 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 the.registry.in.the.image.name,.
d4a00 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 VyOS.will.use.docker.io.and.quay
d4a20 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 .io.as.the.container.registry..A
d4a40 67 72 65 67 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 grega.el.registro.a.la.lista.de.
d4a60 72 65 67 69 73 74 72 6f 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 6e 6f 20 63 61 6c 69 66 69 registros.de.b..squeda.no.califi
d4a80 63 61 64 6f 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 cados..De.forma.predeterminada,.
d4aa0 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6d 61 67 65 6e 20 71 75 65 20 6e 6f 20 69 6e 63 para.cualquier.imagen.que.no.inc
d4ac0 6c 75 79 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 luya.el.registro.en.el.nombre.de
d4ae0 20 6c 61 20 69 6d 61 67 65 6e 2c 20 56 79 6f 73 20 75 74 69 6c 69 7a 61 72 c3 a1 20 64 6f 63 6b .la.imagen,.Vyos.utilizar...dock
d4b00 65 72 2e 69 6f 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 er.io.como.registro.contenedor..
d4b20 41 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 69 6e 66 6f 72 6d Adds.the.Power.Constraint.inform
d4b40 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 ation.element.to.Beacon.and.Prob
d4b60 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 44 69 73 74 61 6e 63 69 61 20 61 64 6d e.Response.frames..Distancia.adm
d4b80 69 6e 69 73 74 72 61 74 69 76 61 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f inistrativa.Advanced.Interface.O
d4ba0 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 ptions.Advanced.Options.Advanced
d4bc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 .configuration.can.be.used.in.or
d4be0 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 der.to.apply.source.or.destinati
d4c00 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 on.NAT,.and.within.a.single.rule
d4c20 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 ,.be.able.to.define.multiple.tra
d4c40 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 nslated.addresses,.so.NAT.balanc
d4c60 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 es.the.translations.among.them..
d4c80 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 43 47 4e 41 54 00 4c 61 73 20 76 65 6e 74 61 6a 61 73 Advantages.of.CGNAT.Las.ventajas
d4ca0 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 6f 6e 3a 00 41 6e 75 6e 63 69 65 20 65 6c 20 73 65 72 76 .de.OpenVPN.son:.Anuncie.el.serv
d4cc0 69 64 6f 72 20 44 4e 53 20 70 6f 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e idor.DNS.por.https://tools.ietf.
d4ce0 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 49 org/html/rfc6106.Advertisement.I
d4d00 6e 74 65 72 76 61 6c 20 4f 70 74 69 6f 6e 20 28 73 70 65 63 69 66 69 65 64 20 62 79 20 4d 6f 62 nterval.Option.(specified.by.Mob
d4d20 69 6c 65 20 49 50 76 36 29 20 69 73 20 61 6c 77 61 79 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 ile.IPv6).is.always.included.in.
d4d40 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 75 6e 6c 65 73 73 20 74 68 69 Router.Advertisements.unless.thi
d4d60 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2e 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e s.option.is.set..Advertising.a.N
d4d80 41 54 36 34 20 50 72 65 66 69 78 00 50 75 62 6c 69 63 69 64 61 64 20 64 65 20 75 6e 20 70 72 65 AT64.Prefix.Publicidad.de.un.pre
d4da0 66 69 6a 6f 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 2c 20 6c 61 73 20 fijo.Despu..s.de.confirmar,.las.
d4dc0 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 contrase..as.de.texto.sin.format
d4de0 6f 20 73 65 20 63 69 66 72 61 72 c3 a1 6e 20 79 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e o.se.cifrar..n.y.almacenar..n.en
d4e00 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 .su.configuraci..n..La.configura
d4e20 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 ci..n.de.CLI.resultante.se.ver..
d4e40 20 61 73 c3 ad 3a 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 .as..:.Despu..s.de.confirmar.la.
d4e60 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 70 6f 64 65 6d 6f 73 20 76 65 72 69 66 69 63 61 configuraci..n,.podemos.verifica
d4e80 72 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 r.que.todas.las.rutas.filtradas.
d4ea0 65 73 74 c3 a9 6e 20 69 6e 73 74 61 6c 61 64 61 73 20 65 20 69 6e 74 65 6e 74 61 72 20 68 61 63 est..n.instaladas.e.intentar.hac
d4ec0 65 72 20 70 69 6e 67 20 49 43 4d 50 20 61 20 6c 61 20 50 43 31 20 64 65 73 64 65 20 6c 61 20 50 er.ping.ICMP.a.la.PC1.desde.la.P
d4ee0 43 33 2e 00 41 66 74 65 72 20 63 6f 6d 70 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 C3..After.completing.the.service
d4f00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .configuration.in.configuration.
d4f20 6d 6f 64 65 2c 20 74 68 65 20 6d 61 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c mode,.the.main.configuration.fil
d4f40 65 20 73 75 72 69 63 61 74 61 2e 79 61 6d 6c 20 69 73 20 63 72 65 61 74 65 64 2c 20 69 6e 74 6f e.suricata.yaml.is.created,.into
d4f60 20 77 68 69 63 68 20 61 6c 6c 20 73 70 65 63 69 66 69 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 .which.all.specified.parameters.
d4f80 61 72 65 20 61 64 64 65 64 2e 20 54 68 65 6e 2c 20 74 6f 20 65 6e 73 75 72 65 20 70 72 6f 70 65 are.added..Then,.to.ensure.prope
d4fa0 72 20 6f 70 65 72 61 74 69 6f 6e 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a r.operation,.the.command.:opcmd:
d4fc0 60 75 70 64 61 74 65 20 73 75 72 69 63 61 74 61 60 20 6d 75 73 74 20 62 65 20 72 75 6e 20 66 72 `update.suricata`.must.be.run.fr
d4fe0 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 2c 20 77 61 69 74 69 6e 67 20 66 6f 72 om.operational.mode,.waiting.for
d5000 20 53 75 72 69 63 61 74 61 20 74 6f 20 75 70 64 61 74 65 20 61 6c 6c 20 69 74 73 20 72 75 6c 65 .Suricata.to.update.all.its.rule
d5020 73 2c 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 61 6e 61 6c 79 7a 69 6e 67 20 s,.which.are.used.for.analyzing.
d5040 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 72 65 61 74 73 20 61 6e 64 20 61 74 74 61 63 6b 73 2e traffic.for.threats.and.attacks.
d5060 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 .After.the.PKI.certs.are.all.set
d5080 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 .up.we.can.start.configuring.our
d50a0 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 .IPSec/IKE.proposals.used.for.ke
d50c0 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 y-exchange.end.data.encryption..
d50e0 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 The.used.encryption.ciphers.and.
d5100 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f integrity.algorithms.vary.from.o
d5120 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 perating.system.to.operating.sys
d5140 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 tem..The.ones.used.in.this.examp
d5160 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 le.are.validated.to.work.on.Wind
d5180 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 ows.10..After.the.PKI.certs.are.
d51a0 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 all.set.up.we.can.start.configur
d51c0 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 ing.our.IPSec/IKE.proposals.used
d51e0 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 .for.key-exchange.end.data.encry
d5200 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 ption..The.used.encryption.ciphe
d5220 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 rs.and.integrity.algorithms.vary
d5240 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 .from.operating.system.to.operat
d5260 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 ing.system..The.ones.used.in.thi
d5280 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 s.post.are.validated.to.work.on.
d52a0 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 both.Windows.10.and.iOS/iPadOS.1
d52c0 34 20 74 6f 20 31 37 2e 00 44 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 69 6d 70 6f 72 4.to.17..Despu..s.de.haber.impor
d52e0 74 61 64 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 2c 20 61 68 6f tado.los.certificados.de.CA,.aho
d5300 72 61 20 70 6f 64 65 6d 6f 73 20 69 6d 70 6f 72 74 61 72 20 79 20 61 67 72 65 67 61 72 20 63 65 ra.podemos.importar.y.agregar.ce
d5320 72 74 69 66 69 63 61 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 6f 73 20 73 65 rtificados.utilizados.por.los.se
d5340 72 76 69 63 69 6f 73 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 00 41 66 74 65 72 rvicios.en.este.enrutador..After
d5360 20 79 6f 75 20 6f 62 74 61 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 .you.obtain.your.server.certific
d5380 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c ate.you.can.import.it.from.a.fil
d53a0 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 e.on.the.local.filesystem,.or.pa
d53c0 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 ste.it.into.the.CLI..Please.note
d53e0 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 .that.when.entering.the.certific
d5400 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 ate.manually.you.need.to.strip.t
d5420 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 he.``-----BEGIN.KEY-----``.and.`
d5440 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c `-----END.KEY-----``.tags..Also,
d5460 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f .the.certificate.or.key.needs.to
d5480 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 .be.presented.in.a.single.line.w
d54a0 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 66 74 ithout.line.breaks.(``\n``)..Aft
d54c0 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 er.you.obtained.your.server.cert
d54e0 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 ificate.you.can.import.it.from.a
d5500 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f .file.on.the.local.filesystem,.o
d5520 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 r.paste.it.into.the.CLI..Please.
d5540 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 note.that.when.entering.the.cert
d5560 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 ificate.manually.you.need.to.str
d5580 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 ip.the.``-----BEGIN.KEY-----``.a
d55a0 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 nd.``-----END.KEY-----``.tags..A
d55c0 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 lso,.the.certificate.or.key.need
d55e0 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 s.to.be.presented.in.a.single.li
d5600 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e ne.without.line.breaks.(``\n``).
d5620 00 41 67 65 6e 74 65 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 .Agente:.software.que.se.ejecuta
d5640 20 65 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 41 .en.dispositivos.administrados.A
d5660 6c 65 72 74 61 00 41 6c 67 6f 72 69 74 6d 6f 00 41 6c 69 61 73 00 54 6f 64 61 73 20 6c 61 73 20 lerta.Algoritmo.Alias.Todas.las.
d5680 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 70 61 72 61 20 65 6a 65 6d 70 6c 6f 2e solicitudes.de.DNS.para.ejemplo.
d56a0 63 6f 6d 20 64 65 62 65 6e 20 72 65 65 6e 76 69 61 72 73 65 20 61 20 75 6e 20 73 65 72 76 69 64 com.deben.reenviarse.a.un.servid
d56c0 6f 72 20 44 4e 53 20 65 6e 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 79 20 32 30 30 31 3a 64 62 38 or.DNS.en.192.0.2.254.y.2001:db8
d56e0 3a 63 61 66 65 3a 3a 31 00 54 6f 64 61 73 20 6c 61 73 20 4d 49 42 20 64 65 20 53 4e 4d 50 20 73 :cafe::1.Todas.las.MIB.de.SNMP.s
d5700 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 63 61 64 61 20 69 6d 61 67 65 6e 20 64 65 20 56 e.encuentran.en.cada.imagen.de.V
d5720 79 4f 53 20 61 71 75 c3 ad 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 yOS.aqu..:.``/usr/share/snmp/mib
d5740 73 2f 60 60 00 54 6f 64 61 73 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 57 57 41 4e 20 64 69 73 s/``.Todas.las.tarjetas.WWAN.dis
d5760 70 6f 6e 69 62 6c 65 73 20 74 69 65 6e 65 6e 20 75 6e 20 66 69 72 6d 77 61 72 65 20 72 65 70 72 ponibles.tienen.un.firmware.repr
d5780 6f 67 72 61 6d 61 62 6c 65 20 69 6e 74 65 67 72 61 64 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 ogramable.integrado..La.mayor..a
d57a0 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 62 72 69 6e 64 61 6e 20 75 6e 61 20 .de.los.proveedores.brindan.una.
d57c0 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 65 72 69 c3 b3 64 69 63 61 20 64 65 6c 20 66 69 actualizaci..n.peri..dica.del.fi
d57e0 72 6d 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 63 68 69 70 20 64 65 20 62 rmware.utilizado.en.el.chip.de.b
d5800 61 6e 64 61 20 62 61 73 65 2e 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 anda.base..All.available.WWAN.ca
d5820 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 74 2d 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 rds.have.a.built-in,.reprogramma
d5840 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 ble.firmware..Most.vendors.provi
d5860 64 65 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 73 20 74 6f 20 66 69 72 6d 77 61 72 65 20 75 de.regular.updates.to.firmware.u
d5880 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 54 6f 64 6f 73 20 sed.in.the.baseband.chip..Todos.
d58a0 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 62 65 6e 20 61 6c 6d 61 63 65 6e 61 72 los.certificados.deben.almacenar
d58c0 73 65 20 65 6e 20 56 79 4f 53 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 se.en.VyOS.en.``/config/auth``..
d58e0 53 69 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 Si.los.certificados.no.se.almace
d5900 6e 61 6e 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 60 60 2f 63 6f 6e 66 69 67 60 60 nan.en.el.directorio.``/config``
d5920 2c 20 6e 6f 20 73 65 20 6d 69 67 72 61 72 c3 a1 6e 20 64 75 72 61 6e 74 65 20 75 6e 61 20 61 63 ,.no.se.migrar..n.durante.una.ac
d5940 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 72 65 2e 00 54 6f 64 61 73 20 tualizaci..n.de.software..Todas.
d5960 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 las.instalaciones.Todas.las.inte
d5980 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 rfaces.utilizadas.para.el.rel...
d59a0 44 48 43 50 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 2e 20 45 73 74 6f 20 69 6e DHCP.deben.configurarse..Esto.in
d59c0 63 6c 75 79 65 20 65 6c 20 65 6e 6c 61 63 65 20 61 73 63 65 6e 64 65 6e 74 65 20 61 6c 20 73 65 cluye.el.enlace.ascendente.al.se
d59e0 72 76 69 64 6f 72 20 44 48 43 50 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 rvidor.DHCP..Todos.los.elementos
d5a00 20 64 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 .de.un.grupo.de.sincronizaci..n.
d5a20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 64 65 20 6d 61 6e 65 72 61 20 73 69 6d deben.configurarse.de.manera.sim
d5a40 69 6c 61 72 2e 20 53 69 20 75 6e 20 67 72 75 70 6f 20 64 65 20 56 52 52 50 20 73 65 20 63 6f 6e ilar..Si.un.grupo.de.VRRP.se.con
d5a60 66 69 67 75 72 61 20 63 6f 6e 20 75 6e 20 72 65 74 72 61 73 6f 20 6f 20 75 6e 61 20 70 72 69 6f figura.con.un.retraso.o.una.prio
d5a80 72 69 64 61 64 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 ridad.de.prioridad.diferente,.se
d5aa0 20 70 72 6f 64 75 63 69 72 c3 ad 61 20 75 6e 20 63 69 63 6c 6f 20 64 65 20 74 72 61 6e 73 69 63 .producir..a.un.ciclo.de.transic
d5ac0 69 c3 b3 6e 20 73 69 6e 20 66 69 6e 2e 00 54 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 73 i..n.sin.fin..Todas.las.dem..s.s
d5ae0 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e olicitudes.de.DNS.se.reenviar..n
d5b00 20 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 20 64 65 20 73 65 72 76 .a.un.conjunto.diferente.de.serv
d5b20 69 64 6f 72 65 73 20 44 4e 53 20 65 6e 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 idores.DNS.en.192.0.2.1,.192.0.2
d5b40 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 79 20 32 30 30 31 3a 64 62 38 3a .2,.2001:db8::1:ffff.y.2001:db8:
d5b60 3a 32 3a 66 66 66 66 00 54 6f 64 6f 73 20 6c 6f 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 72 65 :2:ffff.Todos.los.tama..os.de.re
d5b80 73 70 75 65 73 74 61 20 73 65 20 61 63 65 70 74 61 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 spuesta.se.aceptan.de.forma.pred
d5ba0 65 74 65 72 6d 69 6e 61 64 61 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 eterminada..All.routers.in.the.P
d5bc0 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 IM.network.must.agree.on.these.v
d5be0 61 6c 75 65 73 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 73 63 72 69 70 74 73 20 65 6a 65 63 75 74 61 alues..Todos.los.scripts.ejecuta
d5c00 64 6f 73 20 64 65 20 65 73 74 61 20 6d 61 6e 65 72 61 20 73 65 20 65 6a 65 63 75 74 61 6e 20 63 dos.de.esta.manera.se.ejecutan.c
d5c20 6f 6d 6f 20 75 73 75 61 72 69 6f 20 72 6f 6f 74 3b 20 65 73 74 6f 20 70 75 65 64 65 20 73 65 72 omo.usuario.root;.esto.puede.ser
d5c40 20 70 65 6c 69 67 72 6f 73 6f 2e 20 4a 75 6e 74 6f 20 63 6f 6e 20 3a 72 65 66 3a 60 63 6f 6d 6d .peligroso..Junto.con.:ref:`comm
d5c60 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 and-scripting`,.se.puede.usar.pa
d5c80 72 61 20 61 75 74 6f 6d 61 74 69 7a 61 72 20 28 72 65 29 63 6f 6e 66 69 67 75 72 61 72 2e 00 41 ra.automatizar.(re)configurar..A
d5ca0 6c 6c 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 ll.scripts.executed.this.way.are
d5cc0 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 .executed.as.root.user.-.this.ma
d5ce0 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 y.be.dangerous..Together.with.:r
d5d00 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 ef:`command-scripting`.this.can.
d5d20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 be.used.for.automating.(re-)conf
d5d40 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 64 61 73 20 65 73 74 61 73 20 72 65 67 6c 61 73 20 63 6f iguration..Todas.estas.reglas.co
d5d60 6e 20 4f 54 43 20 61 79 75 64 61 72 c3 a1 6e 20 61 20 64 65 74 65 63 74 61 72 20 79 20 6d 69 74 n.OTC.ayudar..n.a.detectar.y.mit
d5d80 69 67 61 72 20 6c 61 73 20 66 75 67 61 73 20 64 65 20 72 75 74 61 20 79 20 73 75 63 65 64 65 72 igar.las.fugas.de.ruta.y.suceder
d5da0 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 20 65 73 74 61 62 ..n.autom..ticamente.si.se.estab
d5dc0 6c 65 63 65 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 2e 00 54 6f 64 6f 73 20 65 73 6f 73 20 70 72 lece.el.rol.local..Todos.esos.pr
d5de0 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 6e 20 61 67 72 75 70 61 64 6f 73 20 62 61 6a 6f 20 60 otocolos.est..n.agrupados.bajo.`
d5e00 60 74 c3 ba 6e 65 6c 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 60 60 20 65 6e 20 56 79 4f 53 2e `t..nel.de.interfaces``.en.VyOS.
d5e20 20 45 63 68 65 6d 6f 73 20 75 6e 20 76 69 73 74 61 7a 6f 20 6d c3 a1 73 20 64 65 20 63 65 72 63 .Echemos.un.vistazo.m..s.de.cerc
d5e40 61 20 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 6f 70 63 69 6f 6e 65 73 20 63 6f a.a.los.protocolos.y.opciones.co
d5e60 6d 70 61 74 69 62 6c 65 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 20 56 79 4f 53 2e 00 mpatibles.actualmente.con.VyOS..
d5e80 54 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 7a 6f 6e 61 73 20 73 65 20 Todo.el.tr..fico.entre.zonas.se.
d5ea0 76 65 20 61 66 65 63 74 61 64 6f 20 70 6f 72 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 ve.afectado.por.las.pol..ticas.e
d5ec0 78 69 73 74 65 6e 74 65 73 00 53 65 20 70 65 72 6d 69 74 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 xistentes.Se.permite.todo.el.tr.
d5ee0 a1 66 69 63 6f 20 68 61 63 69 61 20 79 20 64 65 73 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a .fico.hacia.y.desde.una.interfaz
d5f00 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 54 6f 64 61 73 20 6c 61 73 20 73 .dentro.de.una.zona..Todas.las.s
d5f20 65 73 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6d 70 esiones.de.t..nel.se.pueden.comp
d5f40 72 6f 62 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 3a 00 41 6c 6c 2d 41 63 74 69 76 65 20 4d robar.a.trav..s.de:.All-Active.M
d5f60 75 6c 74 69 68 6f 6d 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 72 65 64 75 6e 64 61 6e 63 ultihoming.is.used.for.redundanc
d5f80 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 53 65 72 76 65 72 73 20 61 72 65 20 y.and.load.sharing..Servers.are.
d5fa0 61 74 74 61 63 68 65 64 20 74 6f 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 50 45 73 20 61 6e 64 20 attached.to.two.or.more.PEs.and.
d5fc0 74 68 65 20 6c 69 6e 6b 73 20 61 72 65 20 62 6f 6e 64 65 64 20 28 6c 69 6e 6b 2d 61 67 67 72 65 the.links.are.bonded.(link-aggre
d5fe0 67 61 74 69 6f 6e 29 2e 20 54 68 69 73 20 67 72 6f 75 70 20 6f 66 20 73 65 72 76 65 72 20 6c 69 gation)..This.group.of.server.li
d6000 6e 6b 73 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 6e 20 3a 61 62 62 72 3a 60 nks.is.referred.to.as.an.:abbr:`
d6020 45 53 20 28 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 29 60 2e 00 41 73 69 67 6e 61 63 69 ES.(Ethernet.Segment)`..Asignaci
d6040 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 ..n.de.direcciones.IP.de.cliente
d6060 73 20 70 6f 72 20 52 41 44 49 55 53 00 50 65 72 6d 69 74 69 72 20 6c 61 20 70 72 6f 74 65 63 63 s.por.RADIUS.Permitir.la.protecc
d6080 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 60 60 73 73 68 60 60 2e 00 50 65 72 6d 69 74 61 20 i..n.din..mica.``ssh``..Permita.
d60a0 65 6c 20 61 63 63 65 73 6f 20 61 20 6c 6f 73 20 73 69 74 69 6f 73 20 64 65 20 75 6e 20 64 6f 6d el.acceso.a.los.sitios.de.un.dom
d60c0 69 6e 69 6f 20 73 69 6e 20 72 65 63 75 70 65 72 61 72 6c 6f 73 20 64 65 20 6c 61 20 6d 65 6d 6f inio.sin.recuperarlos.de.la.memo
d60e0 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 70 65 63 69 66 69 63 61 ria.cach...del.proxy..Especifica
d6100 72 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 70 65 72 6d 69 74 69 72 c3 r.&quot;vyos.net&quot;.permitir.
d6120 a1 20 65 6c 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 20 70 65 72 6f 20 6c 61 73 20 ..el.acceso.a.vyos.net.pero.las.
d6140 70 c3 a1 67 69 6e 61 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 61 63 63 65 64 61 20 6e 6f 20 p..ginas.a.las.que.se.acceda.no.
d6160 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 63 61 63 68 c3 a9 2e 20 45 73 20 c3 ba se.almacenar..n.en.cach....Es...
d6180 74 69 6c 20 70 61 72 61 20 72 65 73 6f 6c 76 65 72 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 til.para.resolver.problemas.con.
d61a0 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 53 69 20 73 65 20 6d 6f 64 la.verificaci..n.&quot;Si.se.mod
d61c0 69 66 69 63 61 20 64 65 73 64 65 26 71 75 6f 74 3b 20 65 6e 20 63 69 65 72 74 6f 73 20 73 69 74 ifica.desde&quot;.en.ciertos.sit
d61e0 69 6f 73 2e 00 50 65 72 6d 69 74 61 20 71 75 65 20 62 67 70 20 6e 65 67 6f 63 69 65 20 6c 61 20 ios..Permita.que.bgp.negocie.la.
d6200 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 65 78 74 65 capacidad.de.pr..ximo.salto.exte
d6220 6e 64 69 64 6f 20 63 6f 6e 20 73 75 20 70 61 72 2e 20 53 69 20 65 73 74 c3 a1 20 69 6e 74 65 72 ndido.con.su.par..Si.est...inter
d6240 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 conectando.una.direcci..n.local.
d6260 64 65 20 65 6e 6c 61 63 65 20 49 50 76 36 2c 20 65 73 74 61 20 63 61 70 61 63 69 64 61 64 20 73 de.enlace.IPv6,.esta.capacidad.s
d6280 65 20 61 63 74 69 76 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 53 69 20 65 73 e.activa.autom..ticamente..Si.es
d62a0 74 c3 a1 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 t...interconectando.una.direcci.
d62c0 b3 6e 20 67 6c 6f 62 61 6c 20 49 50 76 36 2c 20 61 6c 20 61 63 74 69 76 61 72 20 65 73 74 65 20 .n.global.IPv6,.al.activar.este.
d62e0 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 69 72 c3 a1 20 71 75 65 20 42 47 50 20 69 6e 73 74 61 comando.permitir...que.BGP.insta
d6300 6c 65 20 72 75 74 61 73 20 49 50 76 34 20 63 6f 6e 20 6e 65 78 74 68 6f 70 73 20 49 50 76 36 20 le.rutas.IPv4.con.nexthops.IPv6.
d6320 73 69 20 6e 6f 20 74 69 65 6e 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 si.no.tiene.IPv4.configurado.en.
d6340 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 las.interfaces..Allow.cross-orig
d6360 69 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 50 65 72 in.requests.from.`<origin>`..Per
d6380 6d 69 74 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 65 78 70 6c c3 ad 63 mita.una.direcci..n.IPv6.expl..c
d63a0 69 74 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 72 6d 69 74 69 72 20 72 ita.para.la.interfaz..Permitir.r
d63c0 65 64 65 73 20 64 65 20 68 6f 73 74 20 65 6e 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 4c edes.de.host.en.un.contenedor..L
d63e0 61 20 70 69 6c 61 20 64 65 20 72 65 64 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 6e 6f 20 a.pila.de.red.del.contenedor.no.
d6400 65 73 74 c3 a1 20 61 69 73 6c 61 64 61 20 64 65 6c 20 68 6f 73 74 20 79 20 75 74 69 6c 69 7a 61 est...aislada.del.host.y.utiliza
d6420 72 c3 a1 20 6c 61 20 49 50 20 64 65 6c 20 68 6f 73 74 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e r...la.IP.del.host..Allow.listin
d6440 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 g.additional.custom.domains.to.b
d6460 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 e.browsed.(in.addition.to.the.de
d6480 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 fault.``local``).so.that.they.ca
d64a0 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 50 65 72 6d 69 74 69 72 20 71 75 65 20 65 73 74 n.be.reflected..Permitir.que.est
d64c0 65 20 70 61 72 20 42 46 44 20 6e 6f 20 73 65 20 63 6f 6e 65 63 74 65 20 64 69 72 65 63 74 61 6d e.par.BFD.no.se.conecte.directam
d64e0 65 6e 74 65 00 56 61 6c 6f 72 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 69 6e 64 ente.Valores.permitidos.para.ind
d6500 69 63 61 64 6f 72 65 73 20 54 43 50 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 icadores.TCP:.``SYN``,.``ACK``,.
d6520 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 ``FIN``,.``RST``,.``URG``,.``PSH
d6540 60 60 2c 20 60 60 41 4c 4c 60 60 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 a1 73 20 ``,.``ALL``.Al.especificar.m..s.
d6560 64 65 20 75 6e 61 20 62 61 6e 64 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 64 65 62 de.una.bandera,.las.banderas.deb
d6580 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e 20 45 6c en.estar.separadas.por.comas..El
d65a0 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 .``!``.niega.el.protocolo.selecc
d65c0 69 6f 6e 61 64 6f 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 ionado..Allowed.values.fpr.TCP.f
d65e0 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c lags:.``ack``,.``cwr``,.``ecn``,
d6600 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 .``fin``,.``psh``,.``rst``,.``sy
d6620 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 n``.and.``urg``..Multiple.values
d6640 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 .are.supported,.and.for.inverted
d6660 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e .selection.use.``not``,.as.shown
d6680 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 50 65 72 6d 69 74 65 20 71 75 65 20 6c 61 73 .in.the.example..Permite.que.las
d66a0 20 49 44 20 64 65 20 56 4c 41 4e 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 70 61 73 65 6e 20 61 .ID.de.VLAN.espec..ficas.pasen.a
d66c0 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 .trav..s.de.la.interfaz.de.miemb
d66e0 72 6f 20 64 65 6c 20 70 75 65 6e 74 65 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 69 64 65 ro.del.puente..Puede.ser.una.ide
d6700 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 69 6e 64 69 76 69 64 75 61 6c 20 ntificaci..n.de.VLAN.individual.
d6720 6f 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 6f 6e 65 73 20 64 o.un.rango.de.identificaciones.d
d6740 65 20 56 4c 41 4e 20 64 65 6c 69 6d 69 74 61 64 61 73 20 70 6f 72 20 75 6e 20 67 75 69 c3 b3 6e e.VLAN.delimitadas.por.un.gui..n
d6760 2e 00 50 65 72 6d 69 74 65 20 64 65 66 69 6e 69 72 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e ..Permite.definir.reglas.de.coin
d6780 63 69 64 65 6e 63 69 61 20 64 65 20 72 75 74 61 20 64 65 20 55 52 4c 20 70 61 72 61 20 75 6e 20 cidencia.de.ruta.de.URL.para.un.
d67a0 73 65 72 76 69 63 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4c 65 20 70 65 72 6d 69 74 65 servicio.espec..fico..Le.permite
d67c0 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 .configurar.la.interfaz.de.sigui
d67e0 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 ente.salto.para.una.ruta.est..ti
d6800 63 61 20 49 50 76 34 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e ca.IPv4.basada.en.interfaz..`<in
d6820 74 65 72 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 terface>.`.ser...la.interfaz.de.
d6840 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 65 6e 72 75 74 61 20 siguiente.salto.donde.se.enruta.
d6860 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 el.tr..fico.para.el.`.dado<subne
d6880 74 3e 20 60 2e 00 4c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 t>.`..Le.permite.configurar.la.i
d68a0 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 nterfaz.de.siguiente.salto.para.
d68c0 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 64 61 20 65 una.ruta.est..tica.IPv6.basada.e
d68e0 6e 20 69 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 n.interfaz..`<interface>.`.ser..
d6900 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 .la.interfaz.de.siguiente.salto.
d6920 64 6f 6e 64 65 20 73 65 20 65 6e 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 donde.se.enruta.el.tr..fico.para
d6940 20 65 6c 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 74 3e 20 60 2e 00 4c 6f 73 20 61 72 63 68 69 76 .el.`.dado<subnet>.`..Los.archiv
d6960 6f 73 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 6f 73 20 79 61 20 61 70 72 65 6e 64 69 os.de.hosts.conocidos.ya.aprendi
d6980 64 6f 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 6e 65 63 65 73 69 74 61 6e 20 75 6e dos.de.los.clientes.necesitan.un
d69a0 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 79 61 20 71 75 65 20 6c 61 20 63 6c 61 76 65 a.actualizaci..n.ya.que.la.clave
d69c0 20 70 c3 ba 62 6c 69 63 61 20 63 61 6d 62 69 61 72 c3 a1 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 .p..blica.cambiar....Also,.**def
d69e0 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 ault-action**.is.an.action.that.
d6a00 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f takes.place.whenever.a.packet.do
d6a20 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 es.not.match.any.rule.in.it's.ch
d6a40 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f ain..For.base.chains,.possible.o
d6a60 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 ptions.for.**default-action**.ar
d6a80 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 e.**accept**.or.**drop**..Also,.
d6aa0 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 **default-action**.is.an.action.
d6ac0 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b that.takes.place.whenever.a.pack
d6ae0 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 et.does.not.match.any.rule.in.it
d6b00 73 27 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 s'.chain..For.base.chains,.possi
d6b20 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ble.options.for.**default-action
d6b40 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 **.are.**accept**.or.**drop**..A
d6b60 64 65 6d c3 a1 73 2c 20 70 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 dem..s,.por.compatibilidad.con.v
d6b80 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 ersiones.anteriores,.esta.config
d6ba0 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 64 65 66 69 6e 69 uraci..n,.que.utiliza.una.defini
d6bc0 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 67 65 6e c3 a9 72 69 63 61 2c 20 73 69 67 ci..n.de.interfaz.gen..rica,.sig
d6be0 75 65 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 61 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f ue.siendo.v..lida:.Also,.for.tho
d6c00 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 se.who.haven't.updated.to.newer.
d6c20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 version,.legacy.documentation.is
d6c40 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c .still.present.and.valid.for.all
d6c60 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 .sagitta.version.prior.to.VyOS.1
d6c80 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 .4-rolling-202308040557:.Also,.i
d6ca0 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 f.action.is.set.to.``queue``,.us
d6cc0 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 e.next.command.to.specify.the.qu
d6ce0 65 75 65 20 6f 70 74 69 6f 6e 73 2e 20 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 eue.options..Possible.options.ar
d6d00 65 20 60 60 62 79 70 61 73 73 60 60 20 61 6e 64 20 60 60 66 61 6e 6f 75 74 60 60 3a 00 41 64 65 e.``bypass``.and.``fanout``:.Ade
d6d20 6d c3 a1 73 2c 20 65 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c m..s,.en.:ref:`destination-nat`,
d6d40 20 73 65 20 61 64 6d 69 74 65 20 6c 61 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 6c 6f 63 .se.admite.la.redirecci..n.a.loc
d6d60 61 6c 68 6f 73 74 2e 20 4c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 69 72 alhost..La.declaraci..n.de.redir
d6d80 65 63 63 69 c3 b3 6e 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 65 73 70 65 63 69 61 6c 20 64 65 ecci..n.es.una.forma.especial.de
d6da0 20 64 6e 61 74 20 71 75 65 20 73 69 65 6d 70 72 65 20 74 72 61 64 75 63 65 20 6c 61 20 64 69 72 .dnat.que.siempre.traduce.la.dir
d6dc0 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 61 20 6c 61 20 64 65 6c 20 68 6f 73 74 ecci..n.de.destino.a.la.del.host
d6de0 20 6c 6f 63 61 6c 2e 00 41 6c 73 6f 2c 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 20 63 .local..Also,.specific.timeout.c
d6e00 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 an.be.defined.per.rule..In.case.
d6e20 72 75 6c 65 20 67 65 74 73 20 61 20 68 69 74 2c 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 rule.gets.a.hit,.source.or.desti
d6e40 6e 61 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 natination.address.will.be.added
d6e60 20 74 6f 20 74 68 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 .to.the.group,.and.this.element.
d6e80 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 will.remain.in.the.group.until.t
d6ea0 69 6d 65 6f 75 74 20 65 78 70 69 72 65 73 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 imeout.expires..If.no.timeout.is
d6ec0 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 .defined,.then.the.element.will.
d6ee0 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 remain.in.the.group.until.next.r
d6f00 65 62 6f 6f 74 2c 20 6f 72 20 75 6e 74 69 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 eboot,.or.until.a.new.commit.tha
d6f20 74 20 63 68 61 6e 67 65 73 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e t.changes.firewall.configuration
d6f40 20 69 73 20 64 6f 6e 65 2e 00 41 6c 73 6f 2c 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 .is.done..Also,.specific.timeout
d6f60 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 s.can.be.defined.per.rule..In.ca
d6f80 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 20 68 69 74 2c 20 61 20 73 6f 75 72 63 65 20 6f 72 20 se.rule.gets.a.hit,.a.source.or.
d6fa0 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 destinatination.address.will.be.
d6fc0 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 74 68 69 73 20 65 6c 65 added.to.the.group,.and.this.ele
d6fe0 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e ment.will.remain.in.the.group.un
d7000 74 69 6c 20 74 68 65 20 74 69 6d 65 6f 75 74 20 65 78 70 69 72 65 73 2e 20 49 66 20 6e 6f 20 74 til.the.timeout.expires..If.no.t
d7020 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 65 6c 65 6d imeout.is.defined,.then.the.elem
d7040 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 ent.will.remain.in.the.group.unt
d7060 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 2c 20 6f 72 20 75 6e 74 69 6c 20 61 20 6e 65 77 20 63 il.next.reboot,.or.until.a.new.c
d7080 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 6e 67 65 73 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 ommit.that.changes.firewall.conf
d70a0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 2e 00 54 61 62 6c 61 73 20 64 65 20 65 6e 72 iguration.is.done..Tablas.de.enr
d70c0 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 00 4c 61 73 20 74 61 62 6c 61 utamiento.alternativas.Las.tabla
d70e0 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 73 s.de.enrutamiento.alternativas.s
d7100 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 e.utilizan.con.el.enrutamiento.b
d7120 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 3a asado.en.pol..ticas.utilizando.:
d7140 72 65 66 3a 60 76 72 66 60 2e 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 ref:`vrf`..Como.alternativa.a.la
d7160 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 .multidifusi..n,.la.direcci..n.I
d7180 50 76 34 20 72 65 6d 6f 74 61 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 20 73 65 20 70 Pv4.remota.del.t..nel.VXLAN.se.p
d71a0 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 43 61 uede.configurar.directamente..Ca
d71c0 6d 62 69 65 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 mbiemos.el.ejemplo.de.multidifus
d71e0 69 c3 b3 6e 20 64 65 20 61 72 72 69 62 61 3a 00 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 20 74 6f i..n.de.arriba:.Alternatively.to
d7200 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 .multicast,.the.remote.IPv4.addr
d7220 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 ess.of.the.VXLAN.tunnel.can.be.s
d7240 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 et.directly..Let's.change.the.Mu
d7260 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 53 69 65 6d lticast.example.from.above:.Siem
d7280 70 72 65 20 65 78 63 6c 75 79 61 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 pre.excluya.esta.direcci..n.de.c
d72a0 75 61 6c 71 75 69 65 72 20 72 61 6e 67 6f 20 64 65 66 69 6e 69 64 6f 2e 20 45 73 74 61 20 64 69 ualquier.rango.definido..Esta.di
d72c0 72 65 63 63 69 c3 b3 6e 20 6e 75 6e 63 61 20 73 65 72 c3 a1 20 61 73 69 67 6e 61 64 61 20 70 6f recci..n.nunca.ser...asignada.po
d72e0 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 r.el.servidor.DHCP..An.**interfa
d7300 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 ce.group**.represents.a.collecti
d7320 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 6e 20 41 53 20 65 73 20 75 6e 20 67 72 on.of.interfaces..Un.AS.es.un.gr
d7340 75 70 6f 20 63 6f 6e 65 63 74 61 64 6f 20 64 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 70 72 65 66 upo.conectado.de.uno.o.m..s.pref
d7360 69 6a 6f 73 20 64 65 20 49 50 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 6f 72 20 75 6e 6f ijos.de.IP.administrados.por.uno
d7380 20 6f 20 6d c3 a1 73 20 6f 70 65 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 71 75 65 20 74 69 .o.m..s.operadores.de.red.que.ti
d73a0 65 6e 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 ene.una.pol..tica.de.enrutamient
d73c0 6f 20 c3 9a 4e 49 43 41 20 79 20 43 4c 41 52 41 4d 45 4e 54 45 20 44 45 46 49 4e 49 44 41 2e 00 o...NICA.y.CLARAMENTE.DEFINIDA..
d73e0 41 6e 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 An.Ethernet.Segment.can.be.confi
d7400 67 75 72 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 61 20 73 79 73 74 65 6d 2d 4d 41 43 gured.by.specifying.a.system-MAC
d7420 20 61 6e 64 20 61 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 6f 72 20 61 20 .and.a.local.discriminator.or.a.
d7440 63 6f 6d 70 6c 65 74 65 20 45 53 49 4e 41 4d 45 20 61 67 61 69 6e 73 74 20 74 68 65 20 62 6f 6e complete.ESINAME.against.the.bon
d7460 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 50 45 2e 00 55 6e 20 66 69 6c 74 72 6f d.interface.on.the.PE..Un.filtro
d7480 20 49 50 76 34 20 54 43 50 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c .IPv4.TCP.solo.coincidir...con.l
d74a0 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 os.paquetes.con.una.longitud.de.
d74c0 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 20 28 71 75 65 encabezado.IPv4.de.20.bytes.(que
d74e0 20 65 73 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 .es.la.mayor..a.de.los.paquetes.
d7500 49 50 76 34 20 64 65 20 74 6f 64 6f 73 20 6d 6f 64 6f 73 29 2e 00 55 6e 61 20 72 65 64 20 61 64 IPv4.de.todos.modos)..Una.red.ad
d7520 6d 69 6e 69 73 74 72 61 64 61 20 70 6f 72 20 53 4e 4d 50 20 63 6f 6e 73 74 61 20 64 65 20 74 72 ministrada.por.SNMP.consta.de.tr
d7540 65 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 63 6c 61 76 65 3a 00 75 6e 20 60 3c 69 6e 74 65 72 es.componentes.clave:.un.`<inter
d7560 66 61 63 65 3e 20 60 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 71 75 c3 a9 20 65 73 63 6c 61 face>.`.especificando.qu...escla
d7580 76 6f 20 65 73 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 72 69 6e 63 69 70 61 6c 2e 20 vo.es.el.dispositivo.principal..
d75a0 45 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 69 65 6d El.dispositivo.especificado.siem
d75c0 70 72 65 20 73 65 72 c3 a1 20 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 6d 69 65 6e pre.ser...el.esclavo.activo.mien
d75e0 74 72 61 73 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 6f 6c 6f 20 63 75 61 6e tras.est...disponible..Solo.cuan
d7600 64 6f 20 65 6c 20 70 72 69 6e 63 69 70 61 6c 20 65 73 74 c3 a9 20 66 75 65 72 61 20 64 65 20 6c do.el.principal.est...fuera.de.l
d7620 c3 ad 6e 65 61 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 64 69 73 70 6f 73 69 74 69 76 6f ..nea.se.utilizar..n.dispositivo
d7640 73 20 61 6c 74 65 72 6e 61 74 69 76 6f 73 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 s.alternativos..Esto.es...til.cu
d7660 61 6e 64 6f 20 73 65 20 70 72 65 66 69 65 72 65 20 75 6e 20 65 73 63 6c 61 76 6f 20 73 6f 62 72 ando.se.prefiere.un.esclavo.sobr
d7680 65 20 6f 74 72 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 75 6e 20 65 e.otro,.por.ejemplo,.cuando.un.e
d76a0 73 63 6c 61 76 6f 20 74 69 65 6e 65 20 75 6e 20 6d 61 79 6f 72 20 72 65 6e 64 69 6d 69 65 6e 74 sclavo.tiene.un.mayor.rendimient
d76c0 6f 20 71 75 65 20 6f 74 72 6f 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 o.que.otro..Se.puede.usar.una.ca
d76e0 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 pa.adicional.de.criptograf..a.de
d7700 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 .clave.sim..trica.adem..s.de.la.
d7720 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 00 53 65 20 70 75 criptograf..a.asim..trica..Se.pu
d7740 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 ede.usar.una.capa.adicional.de.c
d7760 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 riptograf..a.de.clave.sim..trica
d7780 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 .adem..s.de.la.criptograf..a.asi
d77a0 6d c3 a9 74 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 61 75 74 6f m..trica..Este.comando.crea.auto
d77c0 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 75 73 74 65 64 20 65 6c 20 63 6f 6d 61 6e m..ticamente.para.usted.el.coman
d77e0 64 6f 20 43 4c 49 20 72 65 71 75 65 72 69 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 do.CLI.requerido.para.instalar.e
d7800 73 74 65 20 50 53 4b 20 70 61 72 61 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 00 41 6e 20 61 64 64 ste.PSK.para.un.par.dado..An.add
d7820 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 itional.layer.of.symmetric-key.c
d7840 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 rypto.can.be.used.on.top.of.the.
d7860 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 asymmetric.crypto..This.command.
d7880 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 74 68 65 20 72 65 71 75 69 72 automatically.creates.the.requir
d78a0 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 ed.CLI.command.to.install.this.P
d78c0 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 53 65 20 70 75 65 64 65 20 75 73 SK.for.a.given.peer..Se.puede.us
d78e0 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 ar.una.capa.adicional.de.criptog
d7900 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 raf..a.de.clave.sim..trica.adem.
d7920 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 .s.de.la.criptograf..a.asim..tri
d7940 63 61 2e 20 45 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 ca..Esto.es.opcional..An.advanta
d7960 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 ge.of.this.scheme.is.that.you.ge
d7980 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 t.a.real.interface.with.its.own.
d79a0 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 address,.which.makes.it.easier.t
d79c0 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e o.setup.static.routes.or.use.dyn
d79e0 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 amic.routing.protocols.without.h
d7a00 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 aving.to.modify.IPsec.policies..
d7a20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 The.other.advantage.is.that.it.g
d7a40 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 reatly.simplifies.router.to.rout
d7a60 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 er.communication,.which.can.be.t
d7a80 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 ricky.with.plain.IPsec.because.t
d7aa0 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 he.external.outgoing.address.of.
d7ac0 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 the.router.usually.doesn't.match
d7ae0 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 61 20 74 79 70 69 63 61 6c 20 73 .the.IPsec.policy.of.a.typical.s
d7b00 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 ite-to-site.setup.and.you.would.
d7b20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f need.to.add.special.configuratio
d7b40 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 n.for.it,.or.adjust.the.source.a
d7b60 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f ddress.of.the.outgoing.traffic.o
d7b80 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 f.your.applications..GRE/IPsec.h
d7ba0 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 as.no.such.problem.and.is.comple
d7bc0 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e tely.transparent.for.application
d7be0 73 2e 00 55 6e 61 20 76 65 6e 74 61 6a 61 20 64 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 20 65 s..Una.ventaja.de.este.esquema.e
d7c00 73 20 71 75 65 20 6f 62 74 69 65 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 72 65 61 6c 20 s.que.obtiene.una.interfaz.real.
d7c20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 con.su.propia.direcci..n,.lo.que
d7c40 20 66 61 63 69 6c 69 74 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 .facilita.la.configuraci..n.de.r
d7c60 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6f 20 65 6c 20 75 73 6f 20 64 65 20 70 72 6f 74 utas.est..ticas.o.el.uso.de.prot
d7c80 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f ocolos.de.enrutamiento.din..mico
d7ca0 20 73 69 6e 20 74 65 6e 65 72 20 71 75 65 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 73 20 70 6f 6c .sin.tener.que.modificar.las.pol
d7cc0 c3 ad 74 69 63 61 73 20 64 65 20 49 50 73 65 63 2e 20 4c 61 20 6f 74 72 61 20 76 65 6e 74 61 6a ..ticas.de.IPsec..La.otra.ventaj
d7ce0 61 20 65 73 20 71 75 65 20 73 69 6d 70 6c 69 66 69 63 61 20 65 6e 20 67 72 61 6e 20 6d 65 64 69 a.es.que.simplifica.en.gran.medi
d7d00 64 61 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 64 6f 72 da.la.comunicaci..n.de.enrutador
d7d20 20 61 20 65 6e 72 75 74 61 64 6f 72 2c 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 73 65 72 20 63 .a.enrutador,.lo.que.puede.ser.c
d7d40 6f 6d 70 6c 69 63 61 64 6f 20 63 6f 6e 20 49 50 73 65 63 20 73 69 6d 70 6c 65 20 70 6f 72 71 75 omplicado.con.IPsec.simple.porqu
d7d60 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 61 6c 69 65 6e 74 65 20 65 78 74 65 72 6e 61 e.la.direcci..n.saliente.externa
d7d80 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 6e 6f 20 63 .del.enrutador.generalmente.no.c
d7da0 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 49 50 73 65 oincide.con.la.pol..tica.de.IPse
d7dc0 63 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 64 c.de.la.configuraci..n.t..pica.d
d7de0 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 79 20 6e 65 63 65 73 69 74 61 20 61 67 72 65 67 e.sitio.a.sitio.y.necesita.agreg
d7e00 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 63 6f 6e 66 69 ar.direcciones.especiales..confi
d7e20 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 6c 6f 2c 20 6f 20 61 6a 75 73 74 65 20 6c 61 guraci..n.para.ello,.o.ajuste.la
d7e40 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 72 .direcci..n.de.origen.para.el.tr
d7e60 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 73 75 73 20 61 70 6c 69 63 61 63 69 6f ..fico.saliente.de.sus.aplicacio
d7e80 6e 65 73 2e 20 47 52 45 2f 49 50 73 65 63 20 6e 6f 20 74 69 65 6e 65 20 65 73 65 20 70 72 6f 62 nes..GRE/IPsec.no.tiene.ese.prob
d7ea0 6c 65 6d 61 20 79 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 74 72 61 6e 73 70 61 72 lema.y.es.completamente.transpar
d7ec0 65 6e 74 65 20 70 61 72 61 20 6c 61 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 55 6e 20 61 ente.para.las.aplicaciones..Un.a
d7ee0 67 65 6e 74 65 20 65 73 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 64 65 20 73 6f 66 74 77 61 72 65 20 gente.es.un.m..dulo.de.software.
d7f00 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 72 65 de.administraci..n.de.red.que.re
d7f20 73 69 64 65 20 65 6e 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 side.en.un.dispositivo.administr
d7f40 61 64 6f 2e 20 55 6e 20 61 67 65 6e 74 65 20 74 69 65 6e 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 ado..Un.agente.tiene.conocimient
d7f60 6f 20 6c 6f 63 61 6c 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 o.local.de.la.informaci..n.de.ge
d7f80 73 74 69 c3 b3 6e 20 79 20 74 72 61 64 75 63 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 sti..n.y.traduce.esa.informaci..
d7fa0 6e 20 68 61 63 69 61 20 6f 20 64 65 73 64 65 20 75 6e 20 66 6f 72 6d 75 6c 61 72 69 6f 20 65 73 n.hacia.o.desde.un.formulario.es
d7fc0 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 53 4e 4d 50 2e 00 55 6e 20 63 6f 6d 61 6e 64 6f 20 61 6c pec..fico.de.SNMP..Un.comando.al
d7fe0 74 65 72 6e 61 74 69 76 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 26 71 75 6f 74 3b 6d 70 6c 73 ternativo.podr..a.ser.&quot;mpls
d8000 2d 74 65 20 6f 6e 26 71 75 6f 74 3b 20 28 49 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 -te.on&quot;.(Ingenier..a.de.tr.
d8020 a1 66 69 63 6f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 .fico).An.arbitrary.netmask.can.
d8040 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 be.applied.to.mask.addresses.to.
d8060 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f only.match.against.a.specific.po
d8080 72 74 69 6f 6e 2e 00 53 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 6d c3 a1 73 rtion..Se.puede.aplicar.una.m..s
d80a0 63 61 72 61 20 64 65 20 72 65 64 20 61 72 62 69 74 72 61 72 69 61 20 61 20 6c 61 73 20 64 69 72 cara.de.red.arbitraria.a.las.dir
d80c0 65 63 63 69 6f 6e 65 73 20 64 65 20 6d c3 a1 73 63 61 72 61 20 70 61 72 61 20 71 75 65 20 73 6f ecciones.de.m..scara.para.que.so
d80e0 6c 6f 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 75 6e 61 20 70 61 72 74 65 20 65 73 70 65 63 lo.coincidan.con.una.parte.espec
d8100 c3 ad 66 69 63 61 2e 20 45 73 74 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba ..fica..Esto.es.especialmente...
d8120 74 69 6c 20 63 6f 6e 20 49 50 76 36 20 79 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 til.con.IPv6.y.un.cortafuegos.ba
d8140 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 2c 20 79 61 20 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 sado.en.zonas,.ya.que.las.reglas
d8160 20 73 65 67 75 69 72 c3 a1 6e 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 61 73 20 73 69 20 65 6c .seguir..n.siendo.v..lidas.si.el
d8180 20 70 72 65 66 69 6a 6f 20 64 65 20 49 50 76 36 20 63 61 6d 62 69 61 20 79 20 6c 61 20 70 61 72 .prefijo.de.IPv6.cambia.y.la.par
d81a0 74 65 20 64 65 6c 20 68 6f 73 74 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 te.del.host.de.la.direcci..n.IPv
d81c0 36 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 73 20 65 73 74 c3 a1 74 69 63 61 20 28 70 6f 72 20 6.del.sistema.es.est..tica.(por.
d81e0 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 53 4c 41 41 43 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 ejemplo,.con.SLAAC.o.direcciones
d8200 20 49 50 76 36 20 74 6f 6b 65 6e 69 7a 61 64 61 73 29 2e 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 .IPv6.tokenizadas).<https://data
d8220 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 tracker.ietf.org/doc/id/draft-ch
d8240 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 own-6man-tokenised-ipv6-identifi
d8260 65 72 73 2d 30 32 2e 74 78 74 3e 20 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ers-02.txt>.`_).An.arbitrary.net
d8280 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
d82a0 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
d82c0 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
d82e0 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 arly.useful.with.IPv6.and.a.zone
d8300 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 -based.firewall.as.rules.will.re
d8320 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 main.valid.if.the.IPv6.prefix.ch
d8340 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 anges.and.the.host.portion.of.sy
d8360 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f stems.IPv6.address.is.static.(fo
d8380 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 r.example,.with.SLAAC.or.`tokeni
d83a0 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 sed.IPv6.addresses.<https://data
d83c0 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 tracker.ietf.org/doc/id/draft-ch
d83e0 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 own-6man-tokenised-ipv6-identifi
d8400 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ers-02.txt>`_)..An.arbitrary.net
d8420 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
d8440 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
d8460 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
d8480 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 arly.useful.with.IPv6.as.rules.w
d84a0 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 ill.remain.valid.if.the.IPv6.pre
d84c0 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e fix.changes.and.the.host.portion
d84e0 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 .of.systems.IPv6.address.is.stat
d8500 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 ic.(for.example,.with.SLAAC.or.`
d8520 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a tokenised.IPv6.addresses.<https:
d8540 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 20 2f 64 6f 63 2f 69 64 2f 64 //datatracker.ietf.org./doc/id/d
d8560 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 raft-chown-6man-tokenised-ipv6-i
d8580 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 dentifiers-02.txt>`_).An.arbitra
d85a0 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 ry.netmask.can.be.applied.to.mas
d85c0 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 k.addresses.to.only.match.agains
d85e0 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 t.a.specific.portion..This.is.pa
d8600 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 rticularly.useful.with.IPv6.as.r
d8620 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 ules.will.remain.valid.if.the.IP
d8640 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 v6.prefix.changes.and.the.host.p
d8660 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 ortion.of.systems.IPv6.address.i
d8680 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 s.static.(for.example,.with.SLAA
d86a0 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c C.or.`tokenised.IPv6.addresses.<
d86c0 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 https://datatracker.ietf.org/doc
d86e0 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 /id/draft-chown-6man-tokenised-i
d8700 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 50 75 65 64 65 pv6-identifiers-02.txt>`_).Puede
d8720 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 61 20 69 6e 74 72 6f 64 75 63 63 69 c3 b3 6e 20 62 c3 a1 .encontrar.una.introducci..n.b..
d8740 73 69 63 61 20 61 20 6c 6f 73 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 73 20 65 sica.a.los.cortafuegos.basados.e
d8760 6e 20 7a 6f 6e 61 73 20 60 61 71 75 c3 ad 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 n.zonas.`aqu..<https://support.v
d8780 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 yos.io/en/kb/articles/a-primer-t
d87a0 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 20 60 5f 2c 20 79 20 75 6e 20 o-zone-based-firewall>.`_,.y.un.
d87c0 65 6a 65 6d 70 6c 6f 20 65 6e 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 ejemplo.en.:ref:`examples-zone-p
d87e0 6f 6c 69 63 79 60 2e 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 olicy`..Un.ejemplo.de.una.config
d8800 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 6e 76 c3 ad 61 20 6d c3 a9 74 72 69 63 61 73 20 64 65 uraci..n.que.env..a.m..tricas.de
d8820 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 72 .``telegraf``.a.``InfluxDB.2``.r
d8840 65 6d 6f 74 6f 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 emoto.Un.ejemplo.de.creaci..n.de
d8860 20 75 6e 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 20 65 .un.puente.compatible.con.VLAN.e
d8880 73 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 67 65 s.el.siguiente:.Un.ejemplo.de.ge
d88a0 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 neraci..n.de.claves:.Un.ejemplo.
d88c0 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 63 61 70 74 75 72 61 64 6f 73 20 70 6f 72 20 75 6e 20 73 de.los.datos.capturados.por.un.s
d88e0 65 72 76 69 64 6f 72 20 46 52 45 45 52 41 44 49 55 53 20 63 6f 6e 20 63 6f 6e 74 61 62 69 6c 69 ervidor.FREERADIUS.con.contabili
d8900 64 61 64 20 73 71 6c 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 3a 00 55 6e 61 20 6f 70 63 69 c3 b3 6e dad.sql:.Un.ejemplo:.Una.opci..n
d8920 20 71 75 65 20 74 6f 6d 61 20 75 6e 61 20 63 61 64 65 6e 61 20 65 6e 74 72 65 20 63 6f 6d 69 6c .que.toma.una.cadena.entre.comil
d8940 6c 61 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f las.se.establece.reemplazando.to
d8960 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 dos.los.caracteres.de.comillas.c
d8980 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 60 26 71 75 6f 74 3b 60 60 20 64 65 6e 74 72 6f 20 64 on.la.cadena.``&quot;``.dentro.d
d89a0 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6d 61 70 65 6f el.valor.de.par..metros.de.mapeo
d89c0 20 65 73 74 c3 a1 74 69 63 6f 2e 20 4c 61 20 6c c3 ad 6e 65 61 20 72 65 73 75 6c 74 61 6e 74 65 .est..tico..La.l..nea.resultante
d89e0 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 73 65 72 c3 a1 20 60 60 6f 70 74 69 6f 6e 20 70 78 .en.dhcpd.conf.ser...``option.px
d8a00 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 26 71 75 6f 74 3b 70 78 65 6c 69 6e 75 78 elinux.configfile.&quot;pxelinux
d8a20 2e 63 66 67 20 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 26 71 75 6f 74 3b .cfg./01-00-15-17-44-2d-aa&quot;
d8a40 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f ;``..Analysis.on.what.happens.fo
d8a60 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 r.desired.connection:.And.base.c
d8a80 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 hain.for.traffic.generated.by.th
d8aa0 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 e.router.is.``set.firewall.ipv4.
d8ac0 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 output....``,.where.two.sub-chai
d8ae0 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 ns.are.available:.**filter**.and
d8b00 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 .**raw**:.And.base.chain.for.tra
d8b20 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 ffic.generated.by.the.router.is.
d8b40 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 ``set.firewall.ipv4.output.filte
d8b60 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 r....``.And.base.chain.for.traff
d8b80 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 ic.generated.by.the.router.is.``
d8ba0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 set.firewall.ipv6.output.filter.
d8bc0 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 ...``.And.base.chain.for.traffic
d8be0 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 .generated.by.the.router.is.``se
d8c00 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e t.firewall.ipv6.output.filter...
d8c20 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 .``,.where.two.sub-chains.are.av
d8c40 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a ailable:.**filter**.and.**raw**:
d8c60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 59 20 70 61 .And.content.of.the.script:.Y.pa
d8c80 72 61 20 69 70 76 36 3a 00 41 6e 64 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 ra.ipv6:.And.for.traffic.that.or
d8ca0 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 2c iginates.from.the.bridge.itself,
d8cc0 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2c 20 62 .the.base.chain.is.**output**,.b
d8ce0 61 73 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 ase.command.is.``set.firewall.br
d8d00 69 64 67 65 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 61 6e 64 20 74 68 idge.output.filter....``,.and.th
d8d20 65 20 70 61 74 68 20 69 73 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 e.path.is:.And.next,.some.config
d8d40 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 uration.example.where.groups.are
d8d60 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 .used:.And.op-mode.commands:.And
d8d80 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 .the.base.chain.for.traffic.gene
d8da0 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 rated.by.the.router.is.``set.fir
d8dc0 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 ewall.ipv4.output....``,.where.t
d8de0 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 wo.sub-chains.are.available:.**f
d8e00 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 65 20 62 61 73 ilter**.and.**raw**:.And.the.bas
d8e20 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 e.chain.for.traffic.generated.by
d8e40 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 .the.router.is.``set.firewall.ip
d8e60 76 36 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 v6.output....``,.where.two.sub-c
d8e80 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 hains.are.available:.**filter**.
d8ea0 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 59 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f and.**raw**:.Y.los.diferentes.co
d8ec0 6d 61 6e 64 6f 73 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 64 69 73 70 6f 6e 69 62 6c 65 mandos.IPv4.**reset**.disponible
d8ee0 73 3a 00 59 20 6c 75 65 67 6f 20 68 61 73 68 20 73 65 20 72 65 64 75 63 65 20 65 6c 20 72 65 63 s:.Y.luego.hash.se.reduce.el.rec
d8f00 75 65 6e 74 6f 20 64 65 20 65 73 63 6c 61 76 6f 73 20 64 65 20 6d c3 b3 64 75 6c 6f 2e 00 41 6e uento.de.esclavos.de.m..dulo..An
d8f20 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c d,.to.print.only.bridge.firewall
d8f40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 4f 74 72 6f 20 74 c3 a9 72 6d 69 6e 6f 20 71 75 65 20 .information:.Otro.t..rmino.que.
d8f60 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 70 61 72 61 20 44 4e 41 54 20 65 73 20 2a 2a 4e se.usa.a.menudo.para.DNAT.es.**N
d8f80 41 54 20 31 20 61 20 31 2a 2a 2e 20 50 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 AT.1.a.1**..Para.una.configuraci
d8fa0 c3 b3 6e 20 4e 41 54 20 31 20 61 20 31 2c 20 74 61 6e 74 6f 20 44 4e 41 54 20 63 6f 6d 6f 20 53 ..n.NAT.1.a.1,.tanto.DNAT.como.S
d8fc0 4e 41 54 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 4e 41 54 20 74 6f 64 6f 20 65 6c NAT.se.utilizan.para.NAT.todo.el
d8fe0 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 .tr..fico.desde.una.direcci..n.I
d9000 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e P.externa.a.una.direcci..n.IP.in
d9020 74 65 72 6e 61 20 79 20 76 69 63 65 76 65 72 73 61 2e 00 4f 74 72 61 20 63 6f 73 61 20 61 20 74 terna.y.viceversa..Otra.cosa.a.t
d9040 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 63 6f 6e 20 4c 44 50 20 65 73 20 71 75 65 2c 20 61 ener.en.cuenta.con.LDP.es.que,.a
d9060 6c 20 69 67 75 61 6c 20 71 75 65 20 42 47 50 2c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f l.igual.que.BGP,.es.un.protocolo
d9080 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 73 6f 62 72 65 20 54 43 50 2e 20 53 69 6e 20 65 .que.se.ejecuta.sobre.TCP..Sin.e
d90a0 6d 62 61 72 67 6f 2c 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 mbargo,.no.tiene.la.capacidad.de
d90c0 20 68 61 63 65 72 20 61 6c 67 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 64 .hacer.algo.como.una.capacidad.d
d90e0 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 6c 61 20 63 61 70 61 63 69 64 e.actualizaci..n.como.la.capacid
d9100 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 ad.de.actualizaci..n.de.ruta.de.
d9120 42 47 50 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 BGP..Por.lo.tanto,.es.posible.qu
d9140 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 e.deba.restablecer.el.vecino.par
d9160 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 61 70 61 a.que.funcione.un.cambio.de.capa
d9180 63 69 64 61 64 20 6f 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 cidad.o.un.cambio.de.configuraci
d91a0 c3 b3 6e 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 28 31 34 2e 32 2b 29 00 41 70 ..n..Apple.iOS/iPadOS.(14.2+).Ap
d91c0 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 ple.iOS/iPadOS.expects.the.serve
d91e0 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 r.name.to.be.also.used.in.the.se
d9200 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 rver's.certificate.common.name,.
d9220 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d so.it's.best.to.use.this.DNS.nam
d9240 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 70 6c 69 71 e.for.your.VPN.connection..Apliq
d9260 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 20 6c ue.un.filtro.de.mapa.de.ruta.a.l
d9280 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 as.rutas.para.el.protocolo.espec
d92a0 69 66 69 63 61 64 6f 2e 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 ificado..Aplique.un.filtro.de.ma
d92c0 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 pa.de.ruta.a.las.rutas.para.el.p
d92e0 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e rotocolo.especificado..Se.pueden
d9300 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f .utilizar.los.siguientes.protoco
d9320 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c los:.any,.babel,.bgp,.connected,
d9340 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c .eigrp,.isis,.kernel,.ospf,.rip,
d9360 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f .static,.table.Aplique.un.filtro
d9380 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 .de.mapa.de.ruta.a.las.rutas.par
d93a0 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 a.el.protocolo.especificado..Se.
d93c0 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 pueden.utilizar.los.siguientes.p
d93e0 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e rotocolos:.any,.babel,.bgp,.conn
d9400 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 ected,.isis,.kernel,.ospfv3,.rip
d9420 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c ng,.static,.table.Aplique.la.pol
d9440 c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 20 6c 61 20 64 69 72 65 ..tica.de.enrutamiento.a.la.dire
d9460 63 63 69 c3 b3 6e 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 64 65 20 6c 61 73 20 69 6e 74 65 72 cci..n.**entrante**.de.las.inter
d9480 66 61 63 65 73 20 56 4c 41 4e 20 64 65 20 73 61 6c 69 64 61 00 41 70 6c 69 63 61 72 20 75 6e 20 faces.VLAN.de.salida.Aplicar.un.
d94a0 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 00 41 70 conjunto.de.reglas.a.una.zona.Ap
d94c0 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e licar.un.conjunto.de.reglas.a.un
d94e0 61 20 69 6e 74 65 72 66 61 7a 00 41 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 a.interfaz.Aplicar.una.pol..tica
d9500 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 c3 .de.tr..fico.Configuraci..n.de..
d9520 a1 72 65 61 00 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 3a 20 60 60 30 .rea.Identificador.de...rea:.``0
d9540 30 30 31 60 60 20 49 53 2d 49 53 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 28 c3 a1 001``.IS-IS.n..mero.de...rea.(..
d9560 72 65 61 20 6e 75 6d c3 a9 72 69 63 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 64 65 6e 74 69 rea.num..rica.``1``).Area.identi
d9580 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 fier:.``0001``.IS-IS.area.number
d95a0 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 64 65 .(numerical.area.``1``).Area.ide
d95c0 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 4f 70 65 6e 46 61 62 72 69 63 20 61 72 65 ntifier:.``0001``.OpenFabric.are
d95e0 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 a.number.(numerical.area.``1``).
d9600 41 72 67 75 6d 65 6e 74 6f 73 20 71 75 65 20 73 65 20 70 61 73 61 72 c3 a1 6e 20 61 6c 20 65 6a Argumentos.que.se.pasar..n.al.ej
d9620 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 45 4f 53 00 41 72 75 62 61 2f 48 50 00 43 6f 6d ecutable..AristaEOS.Aruba/HP.Com
d9640 6f 20 65 6c 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 50 4d 54 55 20 65 6e 20 49 o.el.descubrimiento.de.PMTU.en.I
d9660 6e 74 65 72 6e 65 74 20 72 61 72 61 20 76 65 7a 20 66 75 6e 63 69 6f 6e 61 2c 20 61 20 76 65 63 nternet.rara.vez.funciona,.a.vec
d9680 65 73 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 66 69 6a 61 72 20 6e 75 65 73 74 72 6f 20 76 61 6c es.necesitamos.fijar.nuestro.val
d96a0 6f 72 20 54 43 50 20 4d 53 53 20 61 20 75 6e 20 76 61 6c 6f 72 20 65 73 70 65 63 c3 ad 66 69 63 or.TCP.MSS.a.un.valor.espec..fic
d96c0 6f 2e 20 45 73 74 65 20 65 73 20 75 6e 20 63 61 6d 70 6f 20 65 6e 20 6c 61 20 70 61 72 74 65 20 o..Este.es.un.campo.en.la.parte.
d96e0 64 65 20 6f 70 63 69 6f 6e 65 73 20 54 43 50 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 53 59 de.opciones.TCP.de.un.paquete.SY
d9700 4e 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 53 53 N..Al.configurar.el.valor.de.MSS
d9720 2c 20 6c 65 20 65 73 74 c3 a1 20 64 69 63 69 65 6e 64 6f 20 61 6c 20 6c 61 64 6f 20 72 65 6d 6f ,.le.est...diciendo.al.lado.remo
d9740 74 6f 20 69 6e 65 71 75 c3 ad 76 6f 63 61 6d 65 6e 74 65 20 26 23 33 39 3b 6e 6f 20 69 6e 74 65 to.inequ..vocamente.&#39;no.inte
d9760 6e 74 65 20 65 6e 76 69 61 72 6d 65 20 70 61 71 75 65 74 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 nte.enviarme.paquetes.m..s.grand
d9780 65 73 20 71 75 65 20 65 73 74 65 20 76 61 6c 6f 72 26 23 33 39 3b 2e 00 44 61 64 6f 20 71 75 65 es.que.este.valor&#39;..Dado.que
d97a0 20 53 53 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 .SSTP.proporciona.PPP.a.trav..s.
d97c0 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2c 20 73 65 20 72 65 71 75 69 65 72 65 de.un.canal.SSL/TLS,.se.requiere
d97e0 20 65 6c 20 75 73 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 66 69 72 6d 61 64 6f 73 .el.uso.de.certificados.firmados
d9800 20 70 c3 ba 62 6c 69 63 61 6d 65 6e 74 65 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 75 6e 61 20 50 4b .p..blicamente,.as...como.una.PK
d9820 49 20 70 72 69 76 61 64 61 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 I.privada..As.SSTP.provides.PPP.
d9840 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 via.a.SSL/TLS.channel.the.use.of
d9860 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 .either.publicly.signed.certific
d9880 61 74 65 73 20 6f 72 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e ates.or.private.PKI.is.required.
d98a0 00 43 6f 6d 6f 20 56 79 4f 53 20 65 73 74 c3 a1 20 62 61 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 .Como.VyOS.est...basado.en.Linux
d98c0 2c 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 71 75 65 20 73 ,.el.puerto.predeterminado.que.s
d98e0 65 20 75 73 61 20 6e 6f 20 75 73 61 20 34 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 e.usa.no.usa.4789.como.el.n..mer
d9900 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 o.de.puerto.UDP.de.destino.prede
d9920 74 65 72 6d 69 6e 61 64 6f 20 61 73 69 67 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 45 6e 20 terminado.asignado.por.IANA..En.
d9940 73 75 20 6c 75 67 61 72 2c 20 56 79 4f 53 20 75 73 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 su.lugar,.VyOS.usa.el.puerto.pre
d9960 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 4c 69 6e 75 78 20 64 65 20 38 34 37 32 2e 00 43 6f determinado.de.Linux.de.8472..Co
d9980 6d 6f 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 6e 20 4c 69 6e 75 78 20 79 20 6e 6f 20 68 61 mo.VyOS.se.basa.en.Linux.y.no.ha
d99a0 62 c3 ad 61 20 75 6e 20 70 75 65 72 74 6f 20 49 41 4e 41 20 6f 66 69 63 69 61 6c 20 61 73 69 67 b..a.un.puerto.IANA.oficial.asig
d99c0 6e 61 64 6f 20 70 61 72 61 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 61 20 75 6e 20 70 75 65 nado.para.VXLAN,.VyOS.usa.un.pue
d99e0 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 38 34 37 32 2e 20 50 75 65 64 rto.predeterminado.de.8472..Pued
d9a00 65 20 63 61 6d 62 69 61 72 20 65 6c 20 70 75 65 72 74 6f 20 70 6f 72 20 69 6e 74 65 72 66 61 7a e.cambiar.el.puerto.por.interfaz
d9a20 20 56 58 4c 41 4e 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 76 61 72 .VXLAN.para.que.funcione.con.var
d9a40 69 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 ios.proveedores..As.VyOS.is.base
d9a60 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 d.on.Linux.it.leverages.its.fire
d9a80 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 wall..The.Netfilter.project.crea
d9aa0 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e ted.iptables.and.its.successor.n
d9ac0 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 ftables.for.the.Linux.kernel.to.
d9ae0 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f work.directly.on.packet.data.flo
d9b00 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 ws..This.now.extends.the.concept
d9b20 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 .of.zone-based.security.to.allow
d9b40 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 .for.manipulating.the.data.at.mu
d9b60 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 ltiple.stages.once.accepted.by.t
d9b80 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 he.network.interface.and.the.dri
d9ba0 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 ver.before.being.handed.off.to.t
d9bc0 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 he.destination.(e.g.,.a.web.serv
d9be0 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 43 6f 6d 6f 20 56 79 4f 53 er.OR.another.device)..Como.VyOS
d9c00 20 75 74 69 6c 69 7a 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 51 4d 49 20 70 61 72 61 20 63 6f .utiliza.la.interfaz.QMI.para.co
d9c20 6e 65 63 74 61 72 73 65 20 61 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 64 65 20 6d c3 b3 64 65 nectarse.a.las.tarjetas.de.m..de
d9c40 6d 20 57 57 41 4e 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 72 65 70 72 6f 67 m.WWAN,.tambi..n.se.puede.reprog
d9c60 72 61 6d 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 ramar.el.firmware..As.VyOS.makes
d9c80 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e .use.of.the.QMI.interface.to.con
d9ca0 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 74 68 nect.to.the.WWAN.modem.cards,.th
d9cc0 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 e.firmware.can.be.reprogrammed..
d9ce0 43 6f 6d 6f 20 72 65 66 65 72 65 6e 63 69 61 3a 20 70 61 72 61 20 31 30 6d 62 69 74 2f 73 20 65 Como.referencia:.para.10mbit/s.e
d9d00 6e 20 49 6e 74 65 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 n.Intel,.es.posible.que.necesite
d9d20 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 62 c3 ba 66 65 72 20 64 65 20 31 30 6b 62 79 74 65 20 73 .al.menos.un.b..fer.de.10kbyte.s
d9d40 69 20 64 65 73 65 61 20 61 6c 63 61 6e 7a 61 72 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 63 6f i.desea.alcanzar.su.velocidad.co
d9d60 6e 66 69 67 75 72 61 64 61 2e 00 43 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 2c 20 65 6c 20 70 72 nfigurada..Como.resultado,.el.pr
d9d80 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 73 65 20 76 ocesamiento.de.cada.paquete.se.v
d9da0 75 65 6c 76 65 20 6d c3 a1 73 20 65 66 69 63 69 65 6e 74 65 2c 20 61 70 72 6f 76 65 63 68 61 6e uelve.m..s.eficiente,.aprovechan
d9dc0 64 6f 20 70 6f 74 65 6e 63 69 61 6c 6d 65 6e 74 65 20 65 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 do.potencialmente.el.soporte.de.
d9de0 64 65 73 63 61 72 67 61 20 64 65 20 63 69 66 72 61 64 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 descarga.de.cifrado.de.hardware.
d9e00 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 43 6f 6d 6f 20 61 6c disponible.en.el.kernel..Como.al
d9e20 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 69 72 65 63 ternativa.a.la.aplicaci..n.direc
d9e40 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c ta.de.pol..ticas.a.una.interfaz,
d9e60 20 73 65 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 62 61 73 61 .se.puede.crear.un.firewall.basa
d9e80 64 6f 20 65 6e 20 7a 6f 6e 61 73 20 70 61 72 61 20 73 69 6d 70 6c 69 66 69 63 61 72 20 6c 61 20 do.en.zonas.para.simplificar.la.
d9ea0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 76 61 72 69 61 73 20 69 6e 74 configuraci..n.cuando.varias.int
d9ec0 65 72 66 61 63 65 73 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 7a 6f erfaces.pertenecen.a.la.misma.zo
d9ee0 6e 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 61 70 6c na.de.seguridad..En.lugar.de.apl
d9f00 69 63 61 72 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 61 20 6c 61 73 20 69 icar.conjuntos.de.reglas.a.las.i
d9f20 6e 74 65 72 66 61 63 65 73 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 61 20 70 61 72 65 73 20 64 65 nterfaces,.se.aplican.a.pares.de
d9f40 20 7a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 20 79 20 7a 6f 6e 61 20 64 65 20 64 65 73 74 69 6e .zona.de.origen.y.zona.de.destin
d9f60 6f 2e 00 41 73 20 61 6e 79 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 2c 20 o..As.any.other.firewall.group,.
d9f80 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 dynamic.firewall.groups.can.be.u
d9fa0 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 73 20 6d 61 74 63 68 69 6e sed.in.firewall.rules.as.matchin
d9fc0 67 20 6f 70 74 69 6f 6e 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 41 73 20 62 6f 74 68 20 g.options..For.example:.As.both.
d9fe0 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f Microsoft.Windows.and.Apple.iOS/
da000 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 iPadOS.only.support.a.certain.se
da020 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 t.of.encryption.ciphers.and.inte
da040 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 grity.algorithms.we.will.validat
da060 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 e.the.configured.IKE/ESP.proposa
da080 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 ls.and.only.list.the.compatible.
da0a0 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 ones.to.the.user.....if.multiple
da0c0 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 .are.defined..If.there.are.no.ma
da0e0 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 tching.proposals.found.....we.ca
da100 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 n.not.generate.a.profile.for.you
da120 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c ..As.described,.first.packet.wil
da140 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 l.be.evaluated.by.all.the.firewa
da160 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 ll.path,.so.desired.connection.s
da180 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 hould.be.explicitely.accepted..S
da1a0 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 ame.thing.should.be.taken.into.a
da1c0 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 ccount.for.traffic.in.reverse.or
da1e0 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 der..In.most.cases.state.policie
da200 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f s.are.used.in.order.to.accept.co
da220 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 nnection.in.reverse.patch..As.de
da240 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 scribed,.first.packet.will.be.ev
da260 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 aluated.by.all.the.firewall.path
da280 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 ,.so.desired.connection.should.b
da2a0 65 20 65 78 70 6c 69 63 69 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e e.explicitly.accepted..Same.thin
da2c0 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 g.should.be.taken.into.account.f
da2e0 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 or.traffic.in.reverse.order..In.
da300 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 most.cases.state.policies.are.us
da320 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e ed.in.order.to.accept.connection
da340 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c .in.reverse.patch..As.described,
da360 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 .the.first.packet.will.be.evalua
da380 74 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 61 20 64 ted.by.the.firewall.path,.so.a.d
da3a0 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c esired.connection.should.be.expl
da3c0 69 63 69 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 icitly.accepted..Same.thing.shou
da3e0 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 ld.be.taken.into.account.for.tra
da400 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 ffic.in.reverse.order..In.most.c
da420 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 ases.state.policies.are.used.in.
da440 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 order.to.accept.a.connection.in.
da460 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 2e 00 41 20 6d 65 64 69 64 61 20 71 75 65 20 6d the.reverse.path..A.medida.que.m
da480 c3 a1 73 20 79 20 6d c3 a1 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 73 65 20 65 6a 65 63 75 74 ..s.y.m..s.enrutadores.se.ejecut
da4a0 61 6e 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 an.en.hipervisores,.especialment
da4c0 65 20 63 6f 6e 20 75 6e 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 73 69 73 74 65 6d 61 20 6f 70 65 e.con.un.:abbr:`NOS.(sistema.ope
da4e0 72 61 74 69 76 6f 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 56 79 4f 53 2c 20 74 69 65 6e 65 rativo.de.red)`.como.VyOS,.tiene
da500 20 63 61 64 61 20 76 65 7a 20 6d 65 6e 6f 73 20 73 65 6e 74 69 64 6f 20 75 73 61 72 20 65 6e 6c .cada.vez.menos.sentido.usar.enl
da520 61 63 65 73 20 64 65 20 72 65 63 75 72 73 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 63 6f 6d 6f aces.de.recursos.est..ticos.como
da540 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 63 6f 6d 6f 20 65 73 74 c3 a1 20 70 72 65 .``smp-affinity``.como.est...pre
da560 73 65 6e 74 65 20 65 6e 20 56 79 4f 53 20 31 2e 32 20 79 20 61 6e 74 65 72 69 6f 72 65 73 20 70 sente.en.VyOS.1.2.y.anteriores.p
da580 61 72 61 20 61 6e 63 6c 61 72 20 63 69 65 72 74 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 ara.anclar.ciertos.controladores
da5a0 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 61 20 43 50 55 20 65 73 70 65 63 c3 ad 66 .de.interrupci..n.a.CPU.espec..f
da5c0 69 63 61 73 2e 00 43 6f 6d 6f 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 icas..Como.la.traducci..n.de.dir
da5e0 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 6d 6f 64 69 66 69 63 61 20 6c 61 20 69 6e 66 6f ecciones.de.red.modifica.la.info
da600 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 rmaci..n.de.la.direcci..n.IP.en.
da620 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 6c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e los.paquetes,.las.implementacion
da640 65 73 20 64 65 20 4e 41 54 20 70 75 65 64 65 6e 20 76 61 72 69 61 72 20 65 6e 20 73 75 20 63 6f es.de.NAT.pueden.variar.en.su.co
da660 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 76 61 72 69 mportamiento.espec..fico.en.vari
da680 6f 73 20 63 61 73 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 79 20 73 os.casos.de.direccionamiento.y.s
da6a0 75 20 65 66 65 63 74 6f 20 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 u.efecto.en.el.tr..fico.de.la.re
da6c0 64 2e 20 4c 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e d..Los.detalles.del.comportamien
da6e0 74 6f 20 64 65 20 4e 41 54 20 6e 6f 20 73 75 65 6c 65 6e 20 65 73 74 61 72 20 64 6f 63 75 6d 65 to.de.NAT.no.suelen.estar.docume
da700 6e 74 61 64 6f 73 20 70 6f 72 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 65 71 ntados.por.los.proveedores.de.eq
da720 75 69 70 6f 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 uipos.que.contienen.implementaci
da740 6f 6e 65 73 20 64 65 20 4e 41 54 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 ones.de.NAT..As.of.VyOS.1.4,.Ope
da760 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 nVPN.site-to-site.mode.can.use.e
da780 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 ither.pre-shared.keys.or.x.509.c
da7a0 65 72 74 69 66 69 63 61 74 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 ertificates..De.forma.predetermi
da7c0 6e 61 64 61 20 79 20 73 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6c 6f 20 63 6f 6e 74 72 61 nada.y.si.no.se.define.lo.contra
da7e0 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6d 73 63 68 61 70 2d 76 32 20 70 61 72 61 20 6c rio,.se.utiliza.mschap-v2.para.l
da800 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6d 70 70 65 20 64 65 20 31 32 38 20 62 a.autenticaci..n.y.mppe.de.128.b
da820 69 74 73 20 28 73 69 6e 20 65 73 74 61 64 6f 29 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f its.(sin.estado).para.el.cifrado
da840 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 64 69 72 65 63 63 69 ..Si.no.se.establece.una.direcci
da860 c3 b3 6e 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 ..n.de.puerta.de.enlace.dentro.d
da880 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 e.la.configuraci..n,.se.utiliza.
da8a0 6c 61 20 49 50 20 6d c3 a1 73 20 62 61 6a 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 70 20 la.IP.m..s.baja.del.grupo.de.ip.
da8c0 64 65 20 63 6c 69 65 6e 74 65 20 2f 32 34 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 de.cliente./24..Por.ejemplo,.en.
da8e0 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 31 39 32 2e el.siguiente.ejemplo.ser..a.192.
da900 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 168.0.1..As.said.before,.once.fi
da920 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 rewall.groups.are.created,.they.
da940 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 can.be.referenced.either.in.fire
da960 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 wall,.nat,.nat66.and/or.policy-r
da980 6f 75 74 65 20 72 75 6c 65 73 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 oute.rules..Como.se.muestra.en.e
da9a0 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 70 l.ejemplo.anterior,.una.de.las.p
da9c0 6f 73 69 62 69 6c 69 64 61 64 65 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 osibilidades.para.hacer.coincidi
da9e0 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 62 61 73 61 20 65 6e 20 6c 61 73 20 6d 61 r.los.paquetes.se.basa.en.las.ma
daa00 72 63 61 73 20 72 65 61 6c 69 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 66 69 72 65 77 61 6c 6c 2c rcas.realizadas.por.el.firewall,
daa20 20 60 65 73 6f 20 70 75 65 64 65 20 62 72 69 6e 64 61 72 6c 65 20 75 6e 61 20 67 72 61 6e 20 66 .`eso.puede.brindarle.una.gran.f
daa40 6c 65 78 69 62 69 6c 69 64 61 64 60 5f 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 lexibilidad`_..Como.se.muestra.e
daa60 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 65 6c 20 65 6a 65 6d 70 6c 6f n.el...ltimo.comando.del.ejemplo
daa80 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 74 69 .anterior,.la.configuraci..n.`ti
daaa0 70 6f 20 64 65 20 63 6f 6c 61 60 20 70 65 72 6d 69 74 65 20 65 73 74 61 73 20 63 6f 6d 62 69 6e po.de.cola`.permite.estas.combin
daac0 61 63 69 6f 6e 65 73 2e 20 50 6f 64 72 c3 a1 73 20 75 73 61 72 6c 6f 20 65 6e 20 6d 75 63 68 61 aciones..Podr..s.usarlo.en.mucha
daae0 73 20 70 c3 b3 6c 69 7a 61 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 s.p..lizas..As.the.example.image
dab00 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 .below.shows,.the.device.now.nee
dab20 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 ds.rules.to.allow/block.traffic.
dab40 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 to.or.from.the.services.running.
dab60 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e on.the.device.that.have.open.con
dab80 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 nections.on.that.interface..As.t
daba0 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 he.example.image.below.shows,.th
dabc0 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c e.device.was.configured.with.rul
dabe0 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 es.blocking.inbound.or.outbound.
dac00 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6d 6f 20 traffic.on.each.interface..Como.
dac20 73 75 20 6e 6f 6d 62 72 65 20 6c 6f 20 69 6e 64 69 63 61 2c 20 65 73 20 49 50 76 34 20 65 6e 63 su.nombre.lo.indica,.es.IPv4.enc
dac40 61 70 73 75 6c 61 64 6f 20 65 6e 20 49 50 76 36 2c 20 74 61 6e 20 73 69 6d 70 6c 65 20 63 6f 6d apsulado.en.IPv6,.tan.simple.com
dac60 6f 20 65 73 6f 2e 00 41 64 65 6d c3 a1 73 20 64 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 70 o.eso..Adem..s.de.lo.siguiente.p
dac80 61 72 61 20 70 65 72 6d 69 74 69 72 20 4e 41 54 2d 74 72 61 6e 73 76 65 72 73 61 6c 20 28 63 75 ara.permitir.NAT-transversal.(cu
daca0 61 6e 64 6f 20 65 6c 20 63 6c 69 65 6e 74 65 20 56 50 4e 20 64 65 74 65 63 74 61 20 4e 41 54 2c ando.el.cliente.VPN.detecta.NAT,
dacc0 20 45 53 50 20 73 65 20 65 6e 63 61 70 73 75 6c 61 20 65 6e 20 55 44 50 20 70 61 72 61 20 4e 41 .ESP.se.encapsula.en.UDP.para.NA
dace0 54 2d 74 72 61 6e 73 76 65 72 73 61 6c 29 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e T-transversal):.Al.igual.que.con
dad00 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 .otras.pol..ticas,.Round-Robin.p
dad20 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 uede.incrustar_.otra.pol..tica.e
dad40 6e 20 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 n.una.clase.a.trav..s.de.la.conf
dad60 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e 00 41 6c 20 iguraci..n.``tipo.de.cola``..Al.
dad80 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 igual.que.con.otras.pol..ticas,.
dada0 53 68 61 70 65 72 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f Shaper.puede.incrustar_.otras.po
dadc0 6c c3 ad 74 69 63 61 73 20 65 6e 20 73 75 73 20 63 6c 61 73 65 73 20 61 20 74 72 61 76 c3 a9 73 l..ticas.en.sus.clases.a.trav..s
dade0 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 .de.la.configuraci..n.``tipo.de.
dae00 63 6f 6c 61 60 60 20 79 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 73 20 70 61 cola``.y.luego.configurar.sus.pa
dae20 72 c3 a1 6d 65 74 72 6f 73 2e 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 r..metros..Al.igual.que.con.otra
dae40 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 64 69 66 65 s.pol..ticas,.puede.definir.dife
dae60 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 rentes.tipos.de.reglas.de.coinci
dae80 64 65 6e 63 69 61 20 70 61 72 61 20 73 75 73 20 63 6c 61 73 65 73 3a 00 41 6c 20 69 67 75 61 6c dencia.para.sus.clases:.Al.igual
daea0 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 .que.con.otras.pol..ticas,.puede
daec0 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 6e 20 .incrustar_.otras.pol..ticas.en.
daee0 6c 61 73 20 63 6c 61 73 65 73 20 28 79 20 70 6f 72 20 64 65 66 65 63 74 6f 29 20 64 65 20 73 75 las.clases.(y.por.defecto).de.su
daf00 20 70 6f 6c c3 ad 74 69 63 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 61 20 74 72 61 76 .pol..tica.Priority.Queue.a.trav
daf20 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 71 75 65 75 65 ..s.de.la.configuraci..n.``queue
daf40 2d 74 79 70 65 60 60 3a 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 20 65 6e 20 65 6c 20 65 6a -type``:.Como.puede.ver.en.el.ej
daf60 65 6d 70 6c 6f 20 61 71 75 c3 ad 2c 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 65 6c 20 6d 69 emplo.aqu..,.puede.asignar.el.mi
daf80 73 6d 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 76 61 72 69 61 73 20 smo.conjunto.de.reglas.a.varias.
dafa0 69 6e 74 65 72 66 61 63 65 73 2e 20 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 interfaces..Una.interfaz.solo.pu
dafc0 65 64 65 20 74 65 6e 65 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 ede.tener.un.conjunto.de.reglas.
dafe0 70 6f 72 20 63 61 64 65 6e 61 2e 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 2c 20 6c 61 20 63 por.cadena..Como.puede.ver,.la.c
db000 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 65 onfiguraci..n.de.Leaf2.y.Leaf3.e
db020 73 20 63 61 73 69 20 69 64 c3 a9 6e 74 69 63 61 2e 20 48 61 79 20 6d 75 63 68 6f 73 20 63 6f 6d s.casi.id..ntica..Hay.muchos.com
db040 61 6e 64 6f 73 20 61 72 72 69 62 61 2c 20 74 72 61 74 61 72 c3 a9 20 64 65 20 64 61 72 20 6d c3 andos.arriba,.tratar...de.dar.m.
db060 a1 73 20 64 65 74 61 6c 6c 65 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 6c 61 73 .s.detalles.a.continuaci..n,.las
db080 20 64 65 73 63 72 69 70 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 .descripciones.de.los.comandos.s
db0a0 65 20 63 6f 6c 6f 63 61 6e 20 64 65 62 61 6a 6f 20 64 65 20 6c 6f 73 20 63 75 61 64 72 6f 73 20 e.colocan.debajo.de.los.cuadros.
db0c0 64 65 20 63 6f 6d 61 6e 64 6f 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 74 68 65 20 de.comando:.As.you.can.see,.the.
db0e0 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 Leaf2.and.Leaf3.configurations.a
db100 72 65 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c re.almost.identical..There.are.l
db120 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 ots.of.commands.above,.I'll.try.
db140 74 6f 20 67 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2e 20 43 6f to.go.into.more.detail.below..Co
db160 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
db180 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 69 67 6e 61 72 20 60 der.the.command.boxes:.Asignar.`
db1a0 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 70 75 65 6e 74 65 60 3c <member>.`interfaz.para.puente`<
db1c0 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 55 6e 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 interface>.`..Un.asistente.de.fi
db1e0 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 6c 6f 20 61 79 75 64 61 72 c3 a1 20 63 6f 6e 20 74 6f 64 61 nalizaci..n.lo.ayudar...con.toda
db200 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 71 75 65 20 s.las.interfaces.permitidas.que.
db220 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 se.pueden.conectar..Esto.incluye
db240 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`ethernet-interface`,.:ref
db260 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d :`bond-interface`,.:ref:`l2tpv3-
db280 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 interface`,.:ref:`openvpn`,.:ref
db2a0 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 :`vxlan-interface`,.:ref:`wirele
db2c0 73 73 20 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 ss.-interface`,.:ref:`tunnel-int
db2e0 65 72 66 61 63 65 60 20 79 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 erface`.y.:ref:`geneve-interface
db300 60 2e 00 41 73 69 67 6e 61 72 20 75 6e 20 62 61 63 6b 65 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 `..Asignar.un.backend.espec..fic
db320 6f 20 61 20 75 6e 61 20 72 65 67 6c 61 00 41 73 73 69 67 6e 20 61 20 73 74 61 74 69 63 20 49 50 o.a.una.regla.Assign.a.static.IP
db340 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 .address.to.`<user>`.account..As
db360 69 67 6e 61 72 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 ignar.interfaz.identificada.por.
db380 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 61 20 56 52 46 20 6c 6c 61 6d 61 64 6f 20 60 3c 6e `<interface>.`.a.VRF.llamado.`<n
db3a0 61 6d 65 3e 20 60 2e 00 41 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d 69 ame>.`..Asignar.interfaces.de.mi
db3c0 65 6d 62 72 6f 73 20 61 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 69 67 6e 65 20 75 6e 61 20 embros.a.PortChannel.Asigne.una.
db3e0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 61 20 60 3c 75 73 65 72 direcci..n.IP.est..tica.a.`<user
db400 3e 20 60 20 63 75 65 6e 74 61 2e 00 41 73 69 67 6e 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e >.`.cuenta..Asigne.la.direcci..n
db420 20 49 50 20 61 20 65 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 70 61 72 61 20 60 3c 74 69 6d 65 3e .IP.a.esta.m..quina.para.`<time>
db440 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 41 73 69 67 6e 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 .`.segundos..Asigne.la.parte.de.
db460 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 60 3c 6b 65 79 3e 20 60 20 69 la.clave.p..blica.SSH.`<key>.`.i
db480 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 63 6c 61 76 65 20 60 3c 69 64 65 6e 74 69 66 69 dentificado.por.clave.`<identifi
db4a0 65 72 3e 20 60 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 3c 75 73 65 72 6e 61 6d er>.`.al.usuario.local.`<usernam
db4c0 65 3e 20 60 2e 00 41 73 6f 63 69 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 67 65 e>.`..Asocia.la.clave.privada.ge
db4e0 6e 65 72 61 64 61 20 70 72 65 76 69 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 nerada.previamente.a.una.interfa
db500 7a 20 57 69 72 65 47 75 61 72 64 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 4c 61 20 63 6c 61 76 z.WireGuard.espec..fica..La.clav
db520 65 20 70 72 69 76 61 64 61 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 61 20 74 72 61 e.privada.se.puede.generar.a.tra
db540 76 c3 a9 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 v..s.del.comando.Aseg..rese.de.q
db560 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 73 75 20 66 69 72 65 77 61 6c 6c 20 70 65 72 ue.las.reglas.de.su.firewall.per
db580 6d 69 74 61 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6e 20 63 75 79 6f 20 63 61 73 6f 20 mitan.el.tr..fico,.en.cuyo.caso.
db5a0 74 69 65 6e 65 20 75 6e 61 20 56 50 4e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 tiene.una.VPN.en.funcionamiento.
db5c0 63 6f 6e 20 57 69 72 65 47 75 61 72 64 2e 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 con.WireGuard..Reenv..o.asegurad
db5e0 6f 20 28 41 46 29 20 31 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 o.(AF).11.Reenv..o.asegurado.(AF
db600 29 20 31 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 31 33 00 ).12.Reenv..o.asegurado.(AF).13.
db620 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 31 00 52 65 65 6e 76 Reenv..o.asegurado.(AF).21.Reenv
db640 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 32 00 52 65 65 6e 76 c3 ad 6f 20 61 ..o.asegurado.(AF).22.Reenv..o.a
db660 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 segurado.(AF).23.Reenv..o.asegur
db680 61 64 6f 20 28 41 46 29 20 33 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 ado.(AF).31.Reenv..o.asegurado.(
db6a0 41 46 29 20 33 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 33 AF).32.Reenv..o.asegurado.(AF).3
db6c0 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 31 00 52 65 65 3.Reenv..o.asegurado.(AF).41.Ree
db6e0 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 32 00 52 65 65 6e 76 c3 ad 6f nv..o.asegurado.(AF).42.Reenv..o
db700 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 33 00 45 6e 20 63 61 64 61 20 72 6f 6e 64 61 .asegurado.(AF).43.En.cada.ronda
db720 2c 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 61 ,.el.contador.de.d..ficit.agrega
db740 20 65 6c 20 63 75 61 6e 74 6f 20 70 61 72 61 20 71 75 65 20 69 6e 63 6c 75 73 6f 20 6c 6f 73 20 .el.cuanto.para.que.incluso.los.
db760 70 61 71 75 65 74 65 73 20 67 72 61 6e 64 65 73 20 74 65 6e 67 61 6e 20 6c 61 20 6f 70 6f 72 74 paquetes.grandes.tengan.la.oport
db780 75 6e 69 64 61 64 20 64 65 20 73 65 72 20 65 6c 69 6d 69 6e 61 64 6f 73 2e 00 50 6f 72 20 65 6c unidad.de.ser.eliminados..Por.el
db7a0 20 6d 6f 6d 65 6e 74 6f 2c 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 76 65 72 20 74 6f 64 6f .momento,.no.es.posible.ver.todo
db7c0 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 20 6c 6f .el.registro.del.firewall.con.lo
db7e0 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 64 65 20 56 79 4f 53 2e 20 54 s.comandos.operativos.de.VyOS..T
db800 6f 64 6f 73 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 6e odos.los.registros.se.guardar..n
db820 20 65 6e 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 50 6f 72 20 .en.``/var/logs/messages``..Por.
db840 65 6a 65 6d 70 6c 6f 3a 20 60 60 67 72 65 70 20 26 23 33 39 3b 31 30 2e 31 30 2e 30 2e 31 30 26 ejemplo:.``grep.&#39;10.10.0.10&
db860 23 33 39 3b 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 45 6e 20 65 6c 20 6d #39;./var/log/messages``.En.el.m
db880 6f 6d 65 6e 74 6f 20 64 65 20 72 65 64 61 63 74 61 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e 74 omento.de.redactar.este.document
db8a0 6f 2c 20 73 65 20 61 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 6e o,.se.admiten.las.siguientes.pan
db8c0 74 61 6c 6c 61 73 3a 00 41 20 76 65 6c 6f 63 69 64 61 64 65 73 20 6d 75 79 20 62 61 6a 61 73 20 tallas:.A.velocidades.muy.bajas.
db8e0 28 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 33 20 4d 62 69 74 29 2c 20 61 64 65 6d c3 a1 73 20 (por.debajo.de.3.Mbit),.adem..s.
db900 64 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 73 69 67 75 65 20 de.ajustar.`quantum`.(300.sigue.
db920 73 69 65 6e 64 6f 20 63 6f 72 72 65 63 74 6f 29 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 siendo.correcto),.tambi..n.puede
db940 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 6f 62 6a 65 74 69 76 6f 60 20 61 20 61 6c 67 6f 20 61 .aumentar.el.`objetivo`.a.algo.a
db960 73 c3 ad 20 63 6f 6d 6f 20 31 35 20 6d 73 20 79 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 69 6e s...como.15.ms.y.aumentar.el.`in
db980 74 65 72 76 61 6c 6f 60 20 61 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 35 30 20 6d 73 2e 00 tervalo`.a.alrededor.de.150.ms..
db9a0 41 64 6a 75 6e 74 61 20 6c 61 20 72 65 64 20 64 65 66 69 6e 69 64 61 20 70 6f 72 20 65 6c 20 75 Adjunta.la.red.definida.por.el.u
db9c0 73 75 61 72 69 6f 20 61 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 53 6f 6c 6f 20 73 65 20 suario.a.un.contenedor..Solo.se.
db9e0 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 72 65 64 20 79 20 79 61 20 64 65 debe.especificar.una.red.y.ya.de
dba00 62 65 20 65 78 69 73 74 69 72 2e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 6e be.existir..Autenticaci..n.Auten
dba20 74 69 63 61 63 69 c3 b3 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ticaci..n.(EAPoL).Authentication
dba40 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 44 20 64 65 20 63 6c 69 65 6e 74 65 20 .Advanced.Options.ID.de.cliente.
dba60 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 de.la.aplicaci..n.de.autenticaci
dba80 c3 b3 6e 2e 00 53 65 63 72 65 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 61 70 ..n..Secreto.de.cliente.de.la.ap
dbaa0 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 49 44 20 licaci..n.de.autenticaci..n..ID.
dbac0 64 65 20 69 6e 71 75 69 6c 69 6e 6f 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 de.inquilino.de.la.aplicaci..n.d
dbae0 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 e.autenticaci..n.La.autenticaci.
dbb00 b3 6e 20 73 65 20 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 70 6c 65 .n.se.realiza.mediante.el.comple
dbb20 6d 65 6e 74 6f 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 71 mento.``openvpn-auth-ldap.so``.q
dbb40 75 65 20 73 65 20 65 6e 76 c3 ad 61 20 63 6f 6e 20 63 61 64 61 20 69 6e 73 74 61 6c 61 63 69 c3 ue.se.env..a.con.cada.instalaci.
dbb60 b3 6e 20 64 65 20 56 79 4f 53 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 69 .n.de.VyOS..Se.requiere.un.archi
dbb80 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 6f 2e 20 45 vo.de.configuraci..n.dedicado..E
dbba0 73 20 75 6e 61 20 62 75 65 6e 61 20 70 72 c3 a1 63 74 69 63 61 20 61 6c 6d 61 63 65 6e 61 72 6c s.una.buena.pr..ctica.almacenarl
dbbc0 6f 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 70 61 72 61 20 73 6f 62 72 65 76 69 76 69 72 o.en.``/config``.para.sobrevivir
dbbe0 20 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 .a.las.actualizaciones.de.im..ge
dbc00 6e 65 73 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 20 64 nes.Nombre.de.la.organizaci..n.d
dbc20 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 65 6e 74 e.autenticaci..n.token.de.autent
dbc40 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 3a 20 70 61 72 61 20 76 65 icaci..n.Autenticaci..n:.para.ve
dbc60 72 69 66 69 63 61 72 20 71 75 65 20 65 6c 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 20 rificar.que.el.mensaje.proviene.
dbc80 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 76 c3 a1 6c 69 64 61 2e 00 41 75 74 68 6f 72 69 74 61 de.una.fuente.v..lida..Authorita
dbca0 74 69 76 65 20 7a 6f 6e 65 73 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 tive.zones.token.de.autorizaci..
dbcc0 6e 00 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 56 4c 41 4e 00 n.Creaci..n.autom..tica.de.VLAN.
dbce0 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 56 4c 41 4e 00 41 75 Creaci..n.autom..tica.de.VLAN.Au
dbd00 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 tomatically.create.BFD.session.f
dbd20 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 or.each.RIP.peer.discovered.in.t
dbd40 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 his.interface..When.the.BFD.sess
dbd60 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c ion.monitor.signalize.that.the.l
dbd80 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f ink.is.down.the.RIP.peer.is.remo
dbda0 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 ved.and.all.the.learned.routes.a
dbdc0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d ssociated.with.that.peer.are.rem
dbde0 6f 76 65 64 2e 00 52 65 69 6e 69 63 69 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 oved..Reinicie.autom..ticamente.
dbe00 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 4b 65 72 6e 65 6c 20 50 61 6e 69 63 20 64 65 73 70 75 el.sistema.en.Kernel.Panic.despu
dbe20 c3 a9 73 20 64 65 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 53 69 73 74 65 6d 61 73 20 41 75 74 ..s.de.60.segundos..Sistemas.Aut
dbe40 c3 b3 6e 6f 6d 6f 73 00 41 76 61 69 6c 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 70 ..nomos.Available.health.check.p
dbe60 72 6f 74 6f 63 6f 6c 73 3a 00 45 76 69 74 61 72 20 4e 41 54 20 26 71 75 6f 74 3b 63 6f 6e 20 66 rotocols:.Evitar.NAT.&quot;con.f
dbe80 75 67 61 73 26 71 75 6f 74 3b 00 45 78 70 6c 6f 72 61 64 6f 72 20 64 65 20 64 61 74 6f 73 20 64 ugas&quot;.Explorador.de.datos.d
dbea0 65 20 41 7a 75 72 65 00 42 46 44 00 4d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 72 75 74 61 73 20 65 e.Azure.BFD.Monitoreo.de.rutas.e
dbec0 73 74 c3 a1 74 69 63 61 73 20 42 46 44 00 42 46 44 20 65 6e 76 c3 ad 61 20 6d 75 63 68 6f 73 20 st..ticas.BFD.BFD.env..a.muchos.
dbee0 70 61 71 75 65 74 65 73 20 55 44 50 20 70 65 71 75 65 c3 b1 6f 73 20 6d 75 79 20 72 c3 a1 70 69 paquetes.UDP.peque..os.muy.r..pi
dbf00 64 61 6d 65 6e 74 65 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 65 6c 20 70 damente.para.garantizar.que.el.p
dbf20 61 72 20 61 c3 ba 6e 20 65 73 74 c3 a9 20 76 69 76 6f 2e 00 42 47 50 00 42 47 50 20 2d 20 50 6f ar.a..n.est...vivo..BGP.BGP.-.Po
dbf40 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 41 53 00 42 47 50 20 2d 20 4c 69 73 74 61 20 64 l..tica.de.ruta.AS.BGP.-.Lista.d
dbf60 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 00 42 47 50 20 2d 20 4c 69 73 74 61 20 65 78 74 65 6e e.la.comunidad.BGP.-.Lista.exten
dbf80 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 00 42 47 50 20 2d 20 4c 69 73 74 61 dida.de.la.comunidad.BGP.-.Lista
dbfa0 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 67 72 61 6e 64 65 00 45 6a 65 6d 70 6c 6f 20 42 47 50 .de.comunidad.grande.Ejemplo.BGP
dbfc0 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 .Configuraci..n.del.enrutador.BG
dbfe0 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 63 61 6c 61 64 6f 20 64 65 20 P.Configuraci..n.de.escalado.de.
dc000 42 47 50 00 41 74 72 69 62 75 74 6f 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 42 47 50 3a 20 BGP.Atributo.del.agregador.BGP:.
dc020 4e c3 ba 6d 65 72 6f 20 41 53 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e N..mero.AS.o.direcci..n.IP.de.un
dc040 61 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 42 47 50 20 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 a.agregaci..n..BGP.como.lista.de
dc060 20 72 75 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 74 72 69 62 75 74 .ruta.para.que.coincida..Atribut
dc080 6f 20 61 67 72 65 67 61 64 6f 20 61 74 c3 b3 6d 69 63 6f 20 42 47 50 2e 00 4c 69 73 74 61 20 64 o.agregado.at..mico.BGP..Lista.d
dc0a0 65 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 e.comunidad.BGP.para.que.coincid
dc0c0 61 2e 00 43 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 69 64 61 20 42 47 50 20 70 61 72 61 20 a..Comunidad.extendida.BGP.para.
dc0e0 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 4c 6f 73 20 72 6f 6c 65 73 20 64 65 20 42 47 50 20 73 que.coincida..Los.roles.de.BGP.s
dc100 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 79 20 70 e.definen.en.RFC.:rfc:`9234`.y.p
dc120 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 61 20 6d 61 6e 65 72 61 20 66 c3 a1 63 69 6c 20 64 65 roporcionan.una.manera.f..cil.de
dc140 20 61 67 72 65 67 61 72 20 70 72 65 76 65 6e 63 69 c3 b3 6e 2c 20 64 65 74 65 63 63 69 c3 b3 6e .agregar.prevenci..n,.detecci..n
dc160 20 79 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 66 75 67 61 73 20 64 65 20 72 75 74 61 2e .y.mitigaci..n.de.fugas.de.ruta.
dc180 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 73 65 20 6e 65 67 6f 63 .El.valor.del.rol.local.se.negoc
dc1a0 69 61 20 63 6f 6e 20 6c 61 20 6e 75 65 76 61 20 63 61 70 61 63 69 64 61 64 20 64 65 6c 20 72 6f ia.con.la.nueva.capacidad.del.ro
dc1c0 6c 20 42 47 50 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 l.BGP.que.tiene.una.verificaci..
dc1e0 6e 20 69 6e 74 65 67 72 61 64 61 20 64 65 6c 20 76 61 6c 6f 72 20 63 6f 72 72 65 73 70 6f 6e 64 n.integrada.del.valor.correspond
dc200 69 65 6e 74 65 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 64 69 73 63 72 65 70 61 6e 63 69 61 2c 20 iente..En.caso.de.discrepancia,.
dc220 73 65 20 65 6e 76 69 61 72 c3 ad 61 20 6c 61 20 6e 75 65 76 61 20 4e 6f 74 69 66 69 63 61 63 69 se.enviar..a.la.nueva.Notificaci
dc240 c3 b3 6e 20 64 65 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 64 65 20 72 6f 6c 65 73 20 4f 50 45 ..n.de.discrepancia.de.roles.OPE
dc260 4e 20 26 6c 74 3b 32 2c 20 31 31 26 67 74 3b 2e 20 4c 6f 73 20 70 61 72 65 73 20 64 65 20 72 6f N.&lt;2,.11&gt;..Los.pares.de.ro
dc280 6c 65 73 20 63 6f 72 72 65 63 74 6f 73 20 73 6f 6e 3a 00 4c 6f 73 20 65 6e 72 75 74 61 64 6f 72 les.correctos.son:.Los.enrutador
dc2a0 65 73 20 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 es.BGP.conectados.dentro.del.mis
dc2c0 6d 6f 20 41 53 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 42 47 50 20 70 65 72 74 65 6e 65 63 65 mo.AS.a.trav..s.de.BGP.pertenece
dc2e0 6e 20 61 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 69 6e 74 65 72 6e 61 20 6f 20 49 42 n.a.una.sesi..n.BGP.interna.o.IB
dc300 47 50 2e 20 50 61 72 61 20 65 76 69 74 61 72 20 62 75 63 6c 65 73 20 65 6e 20 6c 61 20 74 61 62 GP..Para.evitar.bucles.en.la.tab
dc320 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 6c 20 68 61 62 6c 61 6e 74 65 20 la.de.enrutamiento,.el.hablante.
dc340 64 65 20 49 42 47 50 20 6e 6f 20 61 6e 75 6e 63 69 61 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 de.IBGP.no.anuncia.rutas.aprendi
dc360 64 61 73 20 70 6f 72 20 49 42 47 50 20 61 20 6f 74 72 6f 20 68 61 62 6c 61 6e 74 65 20 64 65 20 das.por.IBGP.a.otro.hablante.de.
dc380 49 42 47 50 20 28 6d 65 63 61 6e 69 73 6d 6f 20 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 29 2e 20 IBGP.(mecanismo.Split.Horizon)..
dc3a0 43 6f 6d 6f 20 74 61 6c 2c 20 49 42 47 50 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 6d 61 6c 6c Como.tal,.IBGP.requiere.una.mall
dc3c0 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 2e 20 50 a.completa.de.todos.los.pares..P
dc3e0 61 72 61 20 72 65 64 65 73 20 67 72 61 6e 64 65 73 2c 20 65 73 74 6f 20 72 c3 a1 70 69 64 61 6d ara.redes.grandes,.esto.r..pidam
dc400 65 6e 74 65 20 73 65 20 76 75 65 6c 76 65 20 69 6e 65 73 63 61 6c 61 62 6c 65 2e 00 4c 61 73 20 ente.se.vuelve.inescalable..Las.
dc420 72 75 74 61 73 20 42 47 50 20 70 75 65 64 65 6e 20 66 69 6c 74 72 61 72 73 65 20 28 65 73 20 64 rutas.BGP.pueden.filtrarse.(es.d
dc440 65 63 69 72 2c 20 63 6f 70 69 61 72 73 65 29 20 65 6e 74 72 65 20 75 6e 61 20 52 49 42 20 56 52 ecir,.copiarse).entre.una.RIB.VR
dc460 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 20 52 49 42 20 53 41 46 49 20 F.de.unidifusi..n.y.la.RIB.SAFI.
dc480 64 65 20 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 de.VPN.de.la.VRF.predeterminada.
dc4a0 70 61 72 61 20 73 75 20 75 73 6f 20 65 6e 20 4c 33 56 50 4e 20 62 61 73 61 64 61 73 20 65 6e 20 para.su.uso.en.L3VPN.basadas.en.
dc4c0 4d 50 4c 53 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 MPLS..Las.rutas.de.unidifusi..n.
dc4e0 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 6e 20 66 69 6c 74 72 61 72 73 65 20 65 6e 74 72 65 20 tambi..n.pueden.filtrarse.entre.
dc500 63 75 61 6c 71 75 69 65 72 20 56 52 46 20 28 69 6e 63 6c 75 69 64 61 20 6c 61 20 52 49 42 20 64 cualquier.VRF.(incluida.la.RIB.d
dc520 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 e.unidifusi..n.de.la.instancia.d
dc540 65 20 42 47 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2e 20 54 61 6d 62 69 c3 a9 6e 20 e.BGP.predeterminada)..Tambi..n.
dc560 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 73 69 6e 74 61 78 69 73 20 64 65 est...disponible.una.sintaxis.de
dc580 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 .acceso.directo.para.especificar
dc5a0 20 66 75 67 61 73 20 64 65 20 75 6e 20 56 52 46 20 61 20 6f 74 72 6f 20 56 52 46 20 75 74 69 6c .fugas.de.un.VRF.a.otro.VRF.util
dc5c0 69 7a 61 6e 64 6f 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 izando.la.VPN.RIB.de.la.instanci
dc5e0 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 a.predeterminada.como.intermedia
dc600 72 69 6f 2e 20 55 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 64 65 20 6c rio..Una.aplicaci..n.com..n.de.l
dc620 61 20 66 75 6e 63 69 c3 b3 6e 20 56 52 46 2d 56 52 46 20 65 73 20 63 6f 6e 65 63 74 61 72 20 65 a.funci..n.VRF-VRF.es.conectar.e
dc640 6c 20 64 6f 6d 69 6e 69 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 l.dominio.de.enrutamiento.privad
dc660 6f 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 20 61 6c 20 73 65 72 76 69 63 69 6f 20 56 50 4e 20 o.de.un.cliente.al.servicio.VPN.
dc680 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 2e 20 4c 61 20 66 75 67 61 20 73 65 20 63 6f 6e 66 de.un.proveedor..La.fuga.se.conf
dc6a0 69 67 75 72 61 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 igura.desde.el.punto.de.vista.de
dc6c0 20 75 6e 20 56 52 46 20 69 6e 64 69 76 69 64 75 61 6c 3a 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 .un.VRF.individual:.la.importaci
dc6e0 c3 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 ..n.se.refiere.a.las.rutas.filtr
dc700 61 64 61 73 20 64 65 20 56 50 4e 20 61 20 75 6e 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 adas.de.VPN.a.un.VRF.de.unidifus
dc720 69 c3 b3 6e 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 i..n,.mientras.que.la.exportaci.
dc740 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 .n.se.refiere.a.las.rutas.filtra
dc760 64 61 73 20 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 das.de.un.VRF.de.unidifusi..n.a.
dc780 56 50 4e 2e 00 42 53 53 20 63 6f 6c 6f 72 69 6e 67 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 VPN..BSS.coloring.helps.to.preve
dc7a0 6e 74 20 63 68 61 6e 6e 65 6c 20 6a 61 6d 6d 69 6e 67 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 nt.channel.jamming.when.multiple
dc7c0 20 41 50 73 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 73 2e 00 42 55 4d 20 .APs.use.the.same.channels..BUM.
dc7e0 74 72 61 66 66 69 63 20 69 73 20 72 78 65 64 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 traffic.is.rxed.via.the.overlay.
dc800 62 79 20 61 6c 6c 20 50 45 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 73 65 72 76 65 72 20 by.all.PEs.attached.to.a.server.
dc820 62 75 74 20 6f 6e 6c 79 20 74 68 65 20 44 46 20 63 61 6e 20 66 6f 72 77 61 72 64 20 74 68 65 20 but.only.the.DF.can.forward.the.
dc840 64 65 2d 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 61 63 63 de-capsulated.traffic.to.the.acc
dc860 65 73 73 20 70 6f 72 74 2e 20 54 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 74 68 61 74 20 6e 6f ess.port..To.accommodate.that.no
dc880 6e 2d 44 46 20 66 69 6c 74 65 72 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 n-DF.filters.are.installed.in.th
dc8a0 65 20 64 61 74 61 70 6c 61 6e 65 20 74 6f 20 64 72 6f 70 20 74 68 65 20 74 72 61 66 66 69 63 2e e.dataplane.to.drop.the.traffic.
dc8c0 00 42 61 62 65 6c 00 42 61 62 65 6c 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 6f 62 .Babel.Babel.un.protocolo.de.dob
dc8e0 6c 65 20 70 69 6c 61 2e 20 55 6e 61 20 73 6f 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 le.pila..Una.sola.instancia.de.B
dc900 61 62 65 6c 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 abel.puede.realizar.el.enrutamie
dc920 6e 74 6f 20 74 61 6e 74 6f 20 70 61 72 61 20 49 50 76 34 20 63 6f 6d 6f 20 70 61 72 61 20 49 50 nto.tanto.para.IPv4.como.para.IP
dc940 76 36 2e 00 42 61 62 65 6c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 v6..Babel.es.un.protocolo.de.enr
dc960 75 74 61 6d 69 65 6e 74 6f 20 6d 6f 64 65 72 6e 6f 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 utamiento.moderno.dise..ado.para
dc980 20 73 65 72 20 72 6f 62 75 73 74 6f 20 79 20 65 66 69 63 69 65 6e 74 65 20 74 61 6e 74 6f 20 65 .ser.robusto.y.eficiente.tanto.e
dc9a0 6e 20 72 65 64 65 73 20 61 6c c3 a1 6d 62 72 69 63 61 73 20 6f 72 64 69 6e 61 72 69 61 73 20 63 n.redes.al..mbricas.ordinarias.c
dc9c0 6f 6d 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 6d 61 6c 6c 61 20 69 6e 61 6c c3 a1 6d 62 72 69 omo.en.redes.de.malla.inal..mbri
dc9e0 63 61 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 cas..De.forma.predeterminada,.ut
dca00 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 72 65 64 iliza.el.conteo.de.saltos.en.red
dca20 65 73 20 63 61 62 6c 65 61 64 61 73 20 79 20 75 6e 61 20 76 61 72 69 61 6e 74 65 20 64 65 20 45 es.cableadas.y.una.variante.de.E
dca40 54 58 20 65 6e 20 65 6e 6c 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 20 53 65 20 TX.en.enlaces.inal..mbricos..Se.
dca60 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 74 65 6e 65 72 20 65 6e 20 63 puede.configurar.para.tener.en.c
dca80 75 65 6e 74 61 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 64 65 20 72 61 64 69 6f 20 79 20 63 uenta.la.diversidad.de.radio.y.c
dcaa0 61 6c 63 75 6c 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 6c 61 74 65 alcular.autom..ticamente.la.late
dcac0 6e 63 69 61 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 20 65 20 69 6e 63 6c 75 69 72 6c 61 20 65 6e ncia.de.un.enlace.e.incluirla.en
dcae0 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 20 45 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 .la.m..trica..Est...definido.en.
dcb00 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 62 61 63 6b 2d 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 :rfc:`8966`..back-end.Backend.se
dcb20 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 rvice.certificates.are.checked.a
dcb40 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 gainst.the.certificate.authority
dcb60 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .specified.in.the.configuration,
dcb80 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 .which.could.be.an.internal.CA..
dcba0 41 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 3a 00 52 65 67 6c 61 73 Algoritmos.de.equilibrio:.Reglas
dcbc0 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f .de.equilibrio.Equilibrio.basado
dcbe0 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 42 61 6c 61 6e 63 69 .en.el.nombre.de.dominio.Balanci
dcc00 6e 67 20 77 69 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 43 6f 6e 66 6f ng.with.HTTP.health.checks.Confo
dcc20 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 00 43 6f 6e 66 6f rmaci..n.de.ancho.de.banda.Confo
dcc40 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 61 72 61 20 rmaci..n.de.ancho.de.banda.para.
dcc60 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 usuarios.locales.Los.l..mites.de
dcc80 20 74 61 73 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 .tasa.de.ancho.de.banda.se.puede
dcca0 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c n.establecer.para.usuarios.local
dccc0 65 73 20 6f 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 es.o.atributos.basados.en.RADIUS
dcce0 2e 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 61 ..Los.l..mites.de.velocidad.de.a
dcd00 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 ncho.de.banda.se.pueden.establec
dcd20 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 6f 20 6d 65 64 69 61 er.para.usuarios.locales.o.media
dcd40 6e 74 65 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e nte.atributos.basados.en.RADIUS.
dcd60 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 61 73 61 20 64 65 20 61 6e 63 68 6f 20 64 .Los.l..mites.de.tasa.de.ancho.d
dcd80 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 e.banda.se.pueden.establecer.par
dcda0 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 a.usuarios.locales.dentro.de.la.
dcdc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 20 61 74 72 69 62 75 configuraci..n.o.mediante.atribu
dcde0 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 42 61 73 65 20 63 68 61 69 tos.basados.en.RADIUS..Base.chai
dce00 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 n.for.traffic.towards.the.router
dce20 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 .is.``set.firewall.ipv4.input.fi
dce40 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 lter....``.Base.chain.for.traffi
dce60 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 c.towards.the.router.is.``set.fi
dce80 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 rewall.ipv6.input.filter....``.B
dcea0 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 ase.chain.is.for.traffic.toward.
dcec0 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
dcee0 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 4.input.filter....``.Base.chain.
dcf00 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 is.for.traffic.toward.the.router
dcf20 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 .is.``set.firewall.ipv6.input.fi
dcf40 6c 74 65 72 20 2e 2e 2e 60 60 00 54 6f 70 6f 6c 6f 67 c3 ad 61 20 44 4d 56 50 4e 20 64 65 20 6c lter....``.Topolog..a.DMVPN.de.l
dcf60 c3 ad 6e 65 61 20 62 61 73 65 00 43 6f 6e 63 65 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 00 43 6f ..nea.base.Conceptos.b..sicos.Co
dcf80 6d 61 6e 64 6f 73 20 62 c3 a1 73 69 63 6f 73 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 62 c3 a1 73 mandos.b..sicos.El.filtrado.b..s
dcfa0 69 63 6f 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 61 ico.se.puede.realizar.mediante.a
dcfc0 63 63 65 73 73 2d 6c 69 73 74 20 79 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 45 6c 20 66 69 ccess-list.y.access-list6..El.fi
dcfe0 6c 74 72 61 64 6f 20 62 c3 a1 73 69 63 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 ltrado.b..sico.tambi..n.podr..a.
dd000 61 70 6c 69 63 61 72 73 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 2e 00 43 6f 6e 66 aplicarse.al.tr..fico.IPv6..Conf
dd020 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 iguraci..n.b..sica.Aseg..rese.de
dd040 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 .establecer.una.configuraci..n.p
dd060 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 61 6e 61 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f redeterminada.sana.en.el.archivo
dd080 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .de.configuraci..n.predeterminad
dd0a0 6f 2c 20 65 73 74 6f 20 73 65 20 63 61 72 67 61 72 c3 a1 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 o,.esto.se.cargar...en.el.caso.d
dd0c0 65 20 71 75 65 20 75 6e 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a9 20 61 75 74 65 6e 74 69 63 61 e.que.un.usuario.est...autentica
dd0e0 64 6f 20 79 20 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 65 20 6e 69 6e 67 c3 ba 6e 20 61 72 63 do.y.no.se.encuentre.ning..n.arc
dd100 68 69 76 6f 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 hivo.en.el.directorio.configurad
dd120 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 o.que.coincida.con.el.nombre.de.
dd140 75 73 75 61 72 69 6f 2f 67 72 75 70 6f 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 42 usuario/grupo.de.los.usuarios..B
dd160 65 61 63 6f 6e 20 50 72 6f 74 65 63 74 69 6f 6e 3a 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 eacon.Protection:.management.fra
dd180 6d 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 66 6f 72 20 42 65 61 63 6f 6e 20 66 72 61 6d 65 73 2e me.protection.for.Beacon.frames.
dd1a0 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 20 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 68 61 .Capacidades.de.formaci..n.de.ha
dd1c0 63 65 73 3a 00 44 65 62 69 64 6f 20 61 20 71 75 65 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 6e ces:.Debido.a.que.un.agregador.n
dd1e0 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 61 63 74 69 76 6f 20 73 69 6e 20 61 6c 20 6d 65 6e 6f o.puede.estar.activo.sin.al.meno
dd200 73 20 75 6e 20 65 6e 6c 61 63 65 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 73 74 61 62 6c 65 63 s.un.enlace.disponible,.establec
dd220 65 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 30 20 6f 20 65 6e 20 31 20 74 69 65 6e er.esta.opci..n.en.0.o.en.1.tien
dd240 65 20 65 78 61 63 74 61 6d 65 6e 74 65 20 65 6c 20 6d 69 73 6d 6f 20 65 66 65 63 74 6f 2e 00 44 e.exactamente.el.mismo.efecto..D
dd260 65 62 69 64 6f 20 61 20 71 75 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 78 69 73 74 65 6e ebido.a.que.las.sesiones.existen
dd280 74 65 73 20 6e 6f 20 63 6f 6e 6d 75 74 61 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 75 74 6f 6d c3 tes.no.conmutan.por.error.autom.
dd2a0 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 6e 75 65 76 61 20 72 75 74 61 2c 20 6c 61 20 .ticamente.a.una.nueva.ruta,.la.
dd2c0 74 61 62 6c 61 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 76 61 63 69 61 72 tabla.de.sesi..n.se.puede.vaciar
dd2e0 20 65 6e 20 63 61 64 61 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 63 6f 6e .en.cada.cambio.de.estado.de.con
dd300 65 78 69 c3 b3 6e 3a 00 41 6e 74 65 73 20 64 65 20 68 61 62 69 6c 69 74 61 72 20 63 75 61 6c 71 exi..n:.Antes.de.habilitar.cualq
dd320 75 69 65 72 20 64 65 73 63 61 72 67 61 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 uier.descarga.de.segmentaci..n.d
dd340 65 20 68 61 72 64 77 61 72 65 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 64 65 73 63 e.hardware,.se.requiere.una.desc
dd360 61 72 67 61 20 64 65 20 73 6f 66 74 77 61 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 arga.de.software.correspondiente
dd380 20 65 6e 20 47 53 4f 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 .en.GSO..De.lo.contrario,.es.pos
dd3a0 69 62 6c 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d 61 20 73 65 20 72 65 64 69 72 69 6a 61 20 65 ible.que.una.trama.se.redirija.e
dd3c0 6e 74 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 79 20 74 65 72 6d 69 6e 65 20 73 69 6e 20 ntre.dispositivos.y.termine.sin.
dd3e0 70 6f 64 65 72 20 74 72 61 6e 73 6d 69 74 69 72 73 65 2e 00 42 65 66 6f 72 65 20 74 65 73 74 69 poder.transmitirse..Before.testi
dd400 6e 67 2c 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 6d 65 6d 62 65 72 73 20 6f 66 20 66 69 72 65 ng,.we.can.check.members.of.fire
dd420 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 74 65 73 74 69 6e 67 2c 20 77 65 20 wall.groups:.Before.testing,.we.
dd440 63 61 6e 20 63 68 65 63 6b 20 74 68 65 20 6d 65 6d 62 65 72 73 20 6f 66 20 66 69 72 65 77 61 6c can.check.the.members.of.firewal
dd460 6c 20 67 72 6f 75 70 73 3a 00 41 6e 74 65 73 20 64 65 20 70 6f 64 65 72 20 61 70 6c 69 63 61 72 l.groups:.Antes.de.poder.aplicar
dd480 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e .un.conjunto.de.reglas.a.una.zon
dd4a0 61 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 6c 61 73 20 7a 6f 6e 61 73 2e a,.primero.debe.crear.las.zonas.
dd4c0 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 .Below.are.a.list.of.record.type
dd4e0 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 s.available.to.be.configured.wit
dd500 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 hin.VyOS..Some.records.support.s
dd520 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 45 6c 20 73 69 67 pecial.`<name>`.keywords:.El.sig
dd540 75 69 65 6e 74 65 20 64 69 61 67 72 61 6d 61 20 64 65 20 66 6c 75 6a 6f 20 70 6f 64 72 c3 ad 61 uiente.diagrama.de.flujo.podr..a
dd560 20 73 65 72 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 72 c3 a1 70 69 64 61 20 70 61 72 61 .ser.una.referencia.r..pida.para
dd580 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 .la.combinaci..n.de.acci..n.de.c
dd5a0 69 65 72 72 65 2c 20 73 65 67 c3 ba 6e 20 63 c3 b3 6d 6f 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 ierre,.seg..n.c..mo.est...config
dd5c0 75 72 61 64 6f 20 65 6c 20 70 61 72 2e 00 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 73 65 urado.el.par..A.continuaci..n.se
dd5e0 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 .muestra.un.ejemplo.para.configu
dd600 72 61 72 20 75 6e 20 4c 4e 53 3a 00 54 72 c3 a1 66 69 63 6f 20 64 65 20 6d 65 6a 6f 72 20 65 73 rar.un.LNS:.Tr..fico.de.mejor.es
dd620 66 75 65 72 7a 6f 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 45 6e 74 72 65 20 6c 61 73 fuerzo,.predeterminado.Entre.las
dd640 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .computadoras,.la.configuraci..n
dd660 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 75 74 69 6c 69 7a 61 64 61 20 66 75 65 20 26 71 75 6f 74 .m..s.com..n.utilizada.fue.&quot
dd680 3b 38 4e 31 26 71 75 6f 74 3b 3a 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 6f 63 68 6f 20 62 ;8N1&quot;:.caracteres.de.ocho.b
dd6a0 69 74 73 2c 20 63 6f 6e 20 75 6e 20 62 69 74 20 64 65 20 69 6e 69 63 69 6f 2c 20 75 6e 20 62 69 its,.con.un.bit.de.inicio,.un.bi
dd6c0 74 20 64 65 20 70 61 72 61 64 61 20 79 20 73 69 6e 20 62 69 74 20 64 65 20 70 61 72 69 64 61 64 t.de.parada.y.sin.bit.de.paridad
dd6e0 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 31 30 20 74 ..Por.lo.tanto,.se.utilizan.10.t
dd700 69 65 6d 70 6f 73 20 64 65 20 62 61 75 64 69 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 75 6e iempos.de.baudios.para.enviar.un
dd720 20 73 6f 6c 6f 20 63 61 72 c3 a1 63 74 65 72 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c .solo.car..cter.y,.por.lo.tanto,
dd740 20 64 69 76 69 64 69 72 20 6c 61 20 74 61 73 61 20 64 65 20 62 69 74 73 20 64 65 20 73 65 c3 b1 .dividir.la.tasa.de.bits.de.se..
dd760 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 6f 72 20 64 69 65 7a 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 alizaci..n.por.diez.da.como.resu
dd780 6c 74 61 64 6f 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 ltado.la.velocidad.de.transmisi.
dd7a0 b3 6e 20 67 65 6e 65 72 61 6c 20 65 6e 20 63 61 72 61 63 74 65 72 65 73 20 70 6f 72 20 73 65 67 .n.general.en.caracteres.por.seg
dd7c0 75 6e 64 6f 2e 20 45 73 74 61 20 65 73 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 20 63 6f 6e 66 69 67 undo..Esta.es.tambi..n.la.config
dd7e0 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 69 20 6e 69 6e 67 75 uraci..n.predeterminada.si.ningu
dd800 6e 61 20 64 65 20 65 73 61 73 20 6f 70 63 69 6f 6e 65 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 na.de.esas.opciones.est...defini
dd820 64 61 2e 00 4e 41 54 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 00 76 61 6c 6f 72 20 62 69 6e 61 da..NAT.bidireccional.valor.bina
dd840 72 69 6f 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 rio.Bind.container.network.to.a.
dd860 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 56 69 6e 63 75 6c 61 72 20 65 6c 20 given.VRF.instance..Vincular.el.
dd880 6f 79 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2f 64 69 72 65 63 63 69 c3 b3 6e oyente.a.una.interfaz/direcci..n
dd8a0 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 72 61 20 49 .espec..fica,.obligatorio.para.I
dd8c0 50 76 36 00 56 69 6e 63 75 6c 61 20 65 74 68 31 2e 32 34 31 20 79 20 76 78 6c 61 6e 32 34 31 20 Pv6.Vincula.eth1.241.y.vxlan241.
dd8e0 65 6e 74 72 65 20 73 c3 ad 20 61 6c 20 63 6f 6e 76 65 72 74 69 72 6c 6f 73 20 65 6e 20 69 6e 74 entre.s...al.convertirlos.en.int
dd900 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 70 75 65 6e 74 65 erfaces.miembro.del.mismo.puente
dd920 2e 00 41 67 75 6a 65 72 6f 20 6e 65 67 72 6f 00 42 6c 6f 71 75 65 61 20 49 50 20 64 65 20 6f 72 ..Agujero.negro.Bloquea.IP.de.or
dd940 69 67 65 6e 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 4c 6f 73 20 62 6c 6f 71 75 65 73 20 70 6f igen.en.segundos..Los.bloques.po
dd960 73 74 65 72 69 6f 72 65 73 20 61 75 6d 65 6e 74 61 6e 20 65 6e 20 75 6e 20 66 61 63 74 6f 72 20 steriores.aumentan.en.un.factor.
dd980 64 65 20 31 2c 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 de.1,5..El.valor.predeterminado.
dd9a0 65 73 20 31 32 30 2e 00 42 6c 6f 71 75 65 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 es.120..Bloquee.la.IP.de.origen.
dd9c0 63 75 61 6e 64 6f 20 73 75 20 70 75 6e 74 61 6a 65 20 64 65 20 61 74 61 71 75 65 20 61 63 75 6d cuando.su.puntaje.de.ataque.acum
dd9e0 75 6c 61 74 69 76 6f 20 65 78 63 65 64 61 20 65 6c 20 75 6d 62 72 61 6c 2e 20 45 6c 20 76 61 6c ulativo.exceda.el.umbral..El.val
dda00 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 30 2e 00 42 6c 6f 71 75 65 6f or.predeterminado.es.30..Bloqueo
dda20 20 64 65 20 6c 6c 61 6d 61 64 61 73 20 73 69 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 .de.llamadas.sin.tiempo.de.esper
dda40 61 2e 20 c2 a1 45 6c 20 73 69 73 74 65 6d 61 20 64 65 6a 61 72 c3 a1 20 64 65 20 72 65 73 70 6f a....El.sistema.dejar...de.respo
dda60 6e 64 65 72 20 73 69 20 65 6c 20 73 63 72 69 70 74 20 6e 6f 20 72 65 67 72 65 73 61 21 00 43 c3 nder.si.el.script.no.regresa!.C.
dda80 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 42 6f 61 72 64 65 72 20 47 61 74 65 77 .digo.de.origen.de.Boarder.Gatew
ddaa0 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 ay.Protocol.(BGP).para.que.coinc
ddac0 69 64 61 2e 00 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 62 6f 6e 6f 73 2f 65 6e 6c 61 63 65 ida..Agregaci..n.de.bonos/enlace
ddae0 73 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 62 6f 6e 6f 73 00 4c 6f 6e 67 69 74 75 64 20 64 65 20 s.Opciones.de.bonos.Longitud.de.
ddb00 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 61 6e 71 75 65 20 65 6e 20 62 6c 6f 71 75 65 73 la.imagen.de.arranque.en.bloques
ddb20 20 64 65 20 35 31 32 20 6f 63 74 65 74 6f 73 00 4e 6f 6d 62 72 65 20 64 65 20 61 72 63 68 69 76 .de.512.octetos.Nombre.de.archiv
ddb40 6f 20 64 65 20 61 72 72 61 6e 71 75 65 00 45 73 20 70 6f 73 69 62 6c 65 20 6c 61 20 6d 75 6c 74 o.de.arranque.Es.posible.la.mult
ddb60 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 53 65 20 61 64 6d 69 74 idifusi..n.IPv4.e.IPv6..Se.admit
ddb80 65 6e 20 63 75 65 6e 74 61 73 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 en.cuentas.:abbr:`RADIUS.(Remote
ddba0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 .Authentication.Dial-In.User.Ser
ddbc0 76 69 63 65 29 60 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 vice)`.administradas.localmente.
ddbe0 79 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 72 65 6d 6f 74 61 6d 65 6e 74 65 2e 00 54 61 6e y.administradas.remotamente..Tan
ddc00 74 6f 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 63 6f 6d 6f 20 6c 61 73 20 73 6f 6c 69 63 to.las.respuestas.como.las.solic
ddc20 69 74 75 64 65 73 20 64 65 20 74 69 70 6f 20 61 72 70 20 67 72 61 74 75 69 74 6f 20 61 63 74 69 itudes.de.tipo.arp.gratuito.acti
ddc40 76 61 72 c3 a1 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 74 var..n.la.actualizaci..n.de.la.t
ddc60 61 62 6c 61 20 41 52 50 2c 20 73 69 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e abla.ARP,.si.esta.configuraci..n
ddc80 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 .est...activada..El.enrutador.de
ddca0 20 6c 61 20 73 75 63 75 72 73 61 6c 20 31 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 6c 61 73 .la.sucursal.1.podr..a.tener.las
ddcc0 20 73 69 67 75 69 65 6e 74 65 73 20 6c c3 ad 6e 65 61 73 3a 00 50 75 65 6e 74 65 00 42 72 69 64 .siguientes.l..neas:.Puente.Brid
ddce0 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e ge.Firewall.Configuration.Opcion
ddd00 65 73 20 64 65 20 70 75 65 6e 74 65 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 es.de.puente.Bridge.Rules.Bridge
ddd20 20 72 65 73 70 6f 6e 64 65 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 31 39 .responde.en.la.direcci..n.IP.19
ddd40 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 45 2.0.2.1/24.y.2001:db8::ffff/64.E
ddd60 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 6c 20 70 75 65 6e 74 65 nvejecimiento.m..ximo.del.puente
ddd80 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 .`<time>.`.en.segundos.(predeter
ddda0 6d 69 6e 61 64 6f 3a 20 32 30 29 2e 00 50 75 65 6e 74 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 minado:.20)..Puente:.Burst.count
dddc0 00 55 73 75 61 72 69 6f 73 20 63 6f 6d 65 72 63 69 61 6c 65 73 00 50 65 72 6f 20 61 6e 74 65 73 .Usuarios.comerciales.Pero.antes
ddde0 20 64 65 20 61 70 72 65 6e 64 65 72 20 61 20 63 6f 6e 66 69 67 75 72 61 72 20 74 75 20 70 6f 6c .de.aprender.a.configurar.tu.pol
dde00 c3 ad 74 69 63 61 2c 20 74 65 20 61 64 76 65 72 74 69 72 65 6d 6f 73 20 73 6f 62 72 65 20 6c 61 ..tica,.te.advertiremos.sobre.la
dde20 73 20 64 69 66 65 72 65 6e 74 65 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 70 75 65 64 65 73 s.diferentes.unidades.que.puedes
dde40 20 75 73 61 72 20 79 20 74 61 6d 62 69 c3 a9 6e 20 74 65 20 6d 6f 73 74 72 61 72 65 6d 6f 73 20 .usar.y.tambi..n.te.mostraremos.
dde60 71 75 c3 a9 20 73 6f 6e 20 6c 61 73 20 2a 63 6c 61 73 65 73 2a 20 79 20 63 c3 b3 6d 6f 20 66 75 qu...son.las.*clases*.y.c..mo.fu
dde80 6e 63 69 6f 6e 61 6e 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 ncionan,.ya.que.algunas.pol..tic
ddea0 61 73 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 71 75 65 20 6c 61 73 20 63 6f 6e 66 69 as.pueden.requerir.que.las.confi
ddec0 67 75 72 65 73 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 52 50 20 75 73 61 20 70 61 71 gures..Por.defecto,.VRRP.usa.paq
ddee0 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 53 69 20 73 75 20 72 uetes.de.multidifusi..n..Si.su.r
ddf00 65 64 20 6e 6f 20 61 64 6d 69 74 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 6f 72 20 ed.no.admite.multidifusi..n.por.
ddf20 63 75 61 6c 71 75 69 65 72 20 6d 6f 74 69 76 6f 2c 20 70 75 65 64 65 20 68 61 63 65 72 20 71 75 cualquier.motivo,.puede.hacer.qu
ddf40 65 20 56 52 52 50 20 75 73 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 e.VRRP.use.comunicaci..n.de.unid
ddf60 69 66 75 73 69 c3 b3 6e 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 00 50 6f 72 20 64 65 66 65 63 74 ifusi..n.en.su.lugar..Por.defect
ddf80 6f 2c 20 56 52 52 50 20 75 73 61 20 70 72 65 66 65 72 65 6e 63 69 61 2e 20 50 75 65 64 65 20 64 o,.VRRP.usa.preferencia..Puede.d
ddfa0 65 73 61 63 74 69 76 61 72 6c 6f 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 esactivarlo.con.la.opci..n.&quot
ddfc0 3b 73 69 6e 20 70 72 69 6f 72 69 64 61 64 26 71 75 6f 74 3b 3a 00 44 65 20 66 6f 72 6d 61 20 70 ;sin.prioridad&quot;:.De.forma.p
ddfe0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 26 71 75 6f redeterminada,.se.configura.&quo
de000 74 3b 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 26 71 75 6f 74 3b 2c 20 6c 75 65 t;strict-lsa-checking&quot;,.lue
de020 67 6f 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 63 61 6e 63 65 6c 61 72 c3 a1 20 65 6c 20 72 65 go.el.asistente.cancelar...el.re
de040 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 63 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 7a inicio.elegante.cuando.se.produz
de060 63 61 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 4c 53 41 20 71 75 65 20 61 66 65 63 74 65 20 61 ca.un.cambio.de.LSA.que.afecte.a
de080 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 73 65 20 72 65 69 6e 69 63 69 61 2e 00 44 65 20 l.enrutador.que.se.reinicia..De.
de0a0 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 61 6c 63 61 6e 63 65 forma.predeterminada,.el.alcance
de0c0 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 64 65 20 70 75 65 72 74 6f 20 70 61 72 61 20 6c .de.los.enlaces.de.puerto.para.l
de0e0 6f 73 20 73 6f 63 6b 65 74 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 20 73 65 20 6c 69 6d os.sockets.independientes.se.lim
de100 69 74 61 20 61 6c 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 45 73 20 64 65 ita.al.VRF.predeterminado..Es.de
de120 63 69 72 2c 20 6e 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 cir,.no.coincidir...con.los.paqu
de140 65 74 65 73 20 71 75 65 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 etes.que.lleguen.a.las.interface
de160 73 20 65 73 63 6c 61 76 69 7a 61 64 61 73 20 61 20 75 6e 20 56 52 46 20 79 20 6c 6f 73 20 70 72 s.esclavizadas.a.un.VRF.y.los.pr
de180 6f 63 65 73 6f 73 20 70 75 65 64 65 6e 20 76 69 6e 63 75 6c 61 72 73 65 20 61 6c 20 6d 69 73 6d ocesos.pueden.vincularse.al.mism
de1a0 6f 20 70 75 65 72 74 6f 20 73 69 20 73 65 20 76 69 6e 63 75 6c 61 6e 20 61 20 75 6e 20 56 52 46 o.puerto.si.se.vinculan.a.un.VRF
de1c0 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 46 52 52 20 6d ..De.forma.predeterminada,.FRR.m
de1e0 6f 73 74 72 61 72 c3 a1 20 6c 61 20 69 6e 74 65 72 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 ostrar...la.interconexi..n.con.u
de200 6e 61 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d c3 ba 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 61 na.capacidad.com..n.m..nima.para
de220 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 65 6c .ambos.lados..Por.ejemplo,.si.el
de240 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 74 69 65 6e 65 20 63 61 70 61 63 69 64 61 64 .enrutador.local.tiene.capacidad
de260 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 es.de.unidifusi..n.y.multidifusi
de280 c3 b3 6e 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 20 73 6f 6c 6f 20 74 ..n.y.el.enrutador.remoto.solo.t
de2a0 69 65 6e 65 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 iene.capacidad.de.unidifusi..n,.
de2c0 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 el.enrutador.local.establecer...
de2e0 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 6f 6c 6f 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 20 la.conexi..n.solo.con.capacidad.
de300 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 63 de.unidifusi..n..Cuando.no.hay.c
de320 61 70 61 63 69 64 61 64 65 73 20 63 6f 6d 75 6e 65 73 2c 20 46 52 52 20 65 6e 76 c3 ad 61 20 75 apacidades.comunes,.FRR.env..a.u
de340 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e 6f 20 61 64 6d 69 74 69 64 61 n.error.de.capacidad.no.admitida
de360 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e .y.luego.restablece.la.conexi..n
de380 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f 53 20 ..De.forma.predeterminada,.VyOS.
de3a0 6e 6f 20 61 6e 75 6e 63 69 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 no.anuncia.una.ruta.predetermina
de3c0 64 61 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 69 6e 63 6c 75 73 6f 20 73 69 20 65 73 74 c3 a1 20 da.(0.0.0.0/0).incluso.si.est...
de3e0 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 43 75 61 en.la.tabla.de.enrutamiento..Cua
de400 6e 64 6f 20 64 65 73 65 65 20 61 6e 75 6e 63 69 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 ndo.desee.anunciar.rutas.predete
de420 72 6d 69 6e 61 64 61 73 20 61 6c 20 70 61 72 2c 20 75 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 rminadas.al.par,.use.este.comand
de440 6f 2e 20 55 73 61 6e 64 6f 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 o..Usando.el.argumento.opcional.
de460 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 2c 20 70 75 65 64 65 20 69 6e 79 65 63 :cfgcmd:`route-map`,.puede.inyec
de480 74 61 72 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 75 6e 20 tar.la.ruta.predeterminada.a.un.
de4a0 76 65 63 69 6e 6f 20 64 61 64 6f 20 73 6f 6c 6f 20 73 69 20 73 65 20 63 75 6d 70 6c 65 6e 20 6c vecino.dado.solo.si.se.cumplen.l
de4c0 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 65 6e 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 as.condiciones.en.el.mapa.de.rut
de4e0 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 61 a..De.forma.predeterminada,.la.a
de500 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 b3 76 69 6c 20 67 65 6e 65 72 61 20 75 6e 20 6e 75 65 76 plicaci..n.m..vil.genera.un.nuev
de520 6f 20 74 6f 6b 65 6e 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 20 50 61 72 61 20 63 o.token.cada.30.segundos..Para.c
de540 6f 6d 70 65 6e 73 61 72 20 65 6c 20 70 6f 73 69 62 6c 65 20 64 65 73 66 61 73 65 20 74 65 6d 70 ompensar.el.posible.desfase.temp
de560 6f 72 61 6c 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 oral.entre.el.cliente.y.el.servi
de580 64 6f 72 2c 20 73 65 20 70 65 72 6d 69 74 65 20 75 6e 20 74 6f 6b 65 6e 20 61 64 69 63 69 6f 6e dor,.se.permite.un.token.adicion
de5a0 61 6c 20 61 6e 74 65 73 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 68 6f 72 61 20 61 al.antes.y.despu..s.de.la.hora.a
de5c0 63 74 75 61 6c 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 75 6e 20 73 65 73 67 6f 20 64 65 20 ctual..Esto.permite.un.sesgo.de.
de5e0 74 69 65 6d 70 6f 20 64 65 20 68 61 73 74 61 20 33 30 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 tiempo.de.hasta.30.segundos.entr
de600 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 e.el.servidor.de.autenticaci..n.
de620 79 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 y.el.cliente..De.manera.predeter
de640 6d 69 6e 61 64 61 2c 20 64 64 63 6c 69 65 6e 74 5f 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 75 minada,.ddclient_.actualizar...u
de660 6e 20 72 65 67 69 73 74 72 6f 20 64 6e 73 20 64 69 6e c3 a1 6d 69 63 6f 20 75 73 61 6e 64 6f 20 n.registro.dns.din..mico.usando.
de680 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 64 la.direcci..n.IP.directamente.ad
de6a0 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 73 75 20 69 6e 73 74 61 junta.a.la.interfaz..Si.su.insta
de6c0 6e 63 69 61 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 ncia.de.VyOS.est...detr..s.de.NA
de6e0 54 2c 20 73 75 20 72 65 67 69 73 74 72 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 70 T,.su.registro.se.actualizar...p
de700 61 72 61 20 61 70 75 6e 74 61 72 20 61 20 73 75 20 49 50 20 69 6e 74 65 72 6e 61 2e 00 44 65 20 ara.apuntar.a.su.IP.interna..De.
de720 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 68 61 62 69 6c 69 74 61 72 manera.predeterminada,.habilitar
de740 20 52 50 4b 49 20 6e 6f 20 63 61 6d 62 69 61 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 .RPKI.no.cambia.la.selecci..n.de
de760 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 45 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 6c .la.mejor.ruta..En.particular,.l
de780 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 20 61 c3 ba 6e 20 73 65 20 os.prefijos.no.v..lidos.a..n.se.
de7a0 63 6f 6e 73 69 64 65 72 61 72 c3 a1 6e 20 64 75 72 61 6e 74 65 20 6c 61 20 73 65 6c 65 63 63 69 considerar..n.durante.la.selecci
de7c0 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 ..n.de.la.mejor.ruta..Sin.embarg
de7e0 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 o,.el.enrutador.se.puede.configu
de800 72 61 72 20 70 61 72 61 20 69 67 6e 6f 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 65 66 69 rar.para.ignorar.todos.los.prefi
de820 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 jos.no.v..lidos..By.default,.for
de840 20 73 77 69 74 63 68 65 64 20 74 72 61 66 66 69 63 2c 20 6f 6e 6c 79 20 74 68 65 20 72 75 6c 65 .switched.traffic,.only.the.rule
de860 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 s.defined.under.``set.firewall.b
de880 72 69 64 67 65 60 60 20 61 72 65 20 61 70 70 6c 69 65 64 2e 20 54 68 65 72 65 20 61 72 65 20 74 ridge``.are.applied..There.are.t
de8a0 77 6f 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f wo.global-options.that.can.be.co
de8c0 6e 66 69 67 75 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 66 6f 72 63 65 20 64 65 65 70 65 nfigured.in.order.to.force.deepe
de8e0 72 20 61 6e 61 6c 79 73 69 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 r.analysis.of.the.packet.on.the.
de900 49 50 20 6c 61 79 65 72 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 3a 00 44 65 20 IP.layer..These.options.are:.De.
de920 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 61 64 6d 69 74 65 20 69 6e 74 forma.predeterminada,.admite.int
de940 65 72 72 75 70 63 69 6f 6e 65 73 20 70 6c 61 6e 69 66 69 63 61 64 61 73 20 79 20 6e 6f 20 70 6c errupciones.planificadas.y.no.pl
de960 61 6e 69 66 69 63 61 64 61 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 anificadas..By.default,.locally.
de980 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c advertised.prefixes.use.the.impl
de9a0 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 icit-null.label.to.encode.in.the
de9c0 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 .outgoing.NLRI..De.forma.predete
de9e0 72 6d 69 6e 61 64 61 2c 20 6e 67 69 6e 78 20 65 78 70 6f 6e 65 20 6c 61 20 41 50 49 20 6c 6f 63 rminada,.nginx.expone.la.API.loc
dea00 61 6c 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 76 69 72 74 75 al.en.todos.los.servidores.virtu
dea20 61 6c 65 73 2e 20 55 73 65 20 65 73 74 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6e ales..Use.esto.para.restringir.n
dea40 67 69 6e 78 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 68 6f 73 74 73 20 76 69 72 74 75 61 6c 65 ginx.a.uno.o.m..s.hosts.virtuale
dea60 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 s..De.forma.predeterminada,.los.
dea80 66 6c 75 6a 6f 73 20 72 65 67 69 73 74 72 61 64 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 6e flujos.registrados.se.guardar..n
deaa0 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6e 75 6d 65 72 .internamente.y.se.pueden.enumer
deac0 61 72 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 2e 20 50 75 65 64 65 20 64 65 73 ar.con.el.comando.CLI..Puede.des
deae0 68 61 62 69 6c 69 74 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 6c 6f 63 habilitar.el.uso.de.la.tabla.loc
deb00 61 6c 20 65 6e 20 6d 65 6d 6f 72 69 61 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 44 65 al.en.memoria.con.el.comando:.De
deb20 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 72 65 66 69 6a .forma.predeterminada,.el.prefij
deb40 6f 20 42 47 50 20 73 65 20 61 6e 75 6e 63 69 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 65 o.BGP.se.anuncia.incluso.si.no.e
deb60 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 st...presente.en.la.tabla.de.enr
deb80 75 74 61 6d 69 65 6e 74 6f 2e 20 45 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 utamiento..Este.comportamiento.d
deba0 69 66 69 65 72 65 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 ifiere.de.la.implementaci..n.de.
debc0 61 6c 67 75 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 algunos.proveedores..De.forma.pr
debe0 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 74 65 20 70 75 65 6e 74 65 20 65 73 74 c3 a1 20 edeterminada,.este.puente.est...
dec00 70 65 72 6d 69 74 69 64 6f 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e permitido..De.manera.predetermin
dec20 61 64 61 2c 20 63 75 61 6e 64 6f 20 56 79 4f 53 20 72 65 63 69 62 65 20 75 6e 20 70 61 71 75 65 ada,.cuando.VyOS.recibe.un.paque
dec40 74 65 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 65 73 74 te.de.solicitud.de.eco.ICMP.dest
dec60 69 6e 61 64 6f 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 inado.a.s...mismo,.responder...c
dec80 6f 6e 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 20 on.una.respuesta.de.eco.ICMP,.a.
deca0 6d 65 6e 6f 73 20 71 75 65 20 6c 6f 20 65 76 69 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 menos.que.lo.evite.a.trav..s.de.
decc0 73 75 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 su.firewall..By.default,.when.Vy
dece0 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 OS.receives.an.ICMP.echo.request
ded00 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 .packet.destined.for.itself,.it.
ded20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 will.answer.with.an.ICMP.echo.re
ded40 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 70 72 65 76 65 6e 74 20 69 74 20 74 68 72 6f 75 ply,.unless.you.prevent.it.throu
ded60 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 4d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f gh.its.firewall..Mediante.el.uso
ded80 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2c 20 .de.interfaces.Pseudo-Ethernet,.
deda0 68 61 62 72 c3 a1 20 6d 65 6e 6f 73 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 6c 20 73 69 73 74 habr...menos.sobrecarga.del.sist
dedc0 65 6d 61 20 65 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 65 6a 65 63 75 ema.en.comparaci..n.con.la.ejecu
dede0 63 69 c3 b3 6e 20 64 65 20 75 6e 20 65 6e 66 6f 71 75 65 20 64 65 20 70 75 65 6e 74 65 20 74 72 ci..n.de.un.enfoque.de.puente.tr
dee00 61 64 69 63 69 6f 6e 61 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f adicional..Las.interfaces.pseudo
dee20 2d 45 74 68 65 72 6e 65 74 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 -Ethernet.tambi..n.se.pueden.usa
dee40 72 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 67 65 6e r.para.solucionar.el.l..mite.gen
dee60 65 72 61 6c 20 64 65 20 34 30 39 36 20 4c 41 4e 20 76 69 72 74 75 61 6c 65 73 20 28 56 4c 41 4e eral.de.4096.LAN.virtuales.(VLAN
dee80 29 20 70 6f 72 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2c 20 79 ).por.puerto.Ethernet.f..sico,.y
deea0 61 20 71 75 65 20 65 73 65 20 6c c3 ad 6d 69 74 65 20 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 a.que.ese.l..mite.es.con.respect
deec0 6f 20 61 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 4f 6d 69 o.a.una.sola.direcci..n.MAC..Omi
deee0 74 69 72 20 65 6c 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 tir.el.webproxy.CA.(autoridad.de
def00 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 00 43 41 4b 45 00 43 47 4e 41 54 00 43 47 4e 41 .certificaci..n).CAKE.CGNAT.CGNA
def20 54 20 77 6f 72 6b 73 20 62 79 20 70 6c 61 63 69 6e 67 20 61 20 4e 41 54 20 64 65 76 69 63 65 20 T.works.by.placing.a.NAT.device.
def40 77 69 74 68 69 6e 20 74 68 65 20 49 53 50 27 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 64 within.the.ISP's.network..This.d
def60 65 76 69 63 65 20 74 72 61 6e 73 6c 61 74 65 73 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 evice.translates.private.IP.addr
def80 65 73 73 65 73 20 66 72 6f 6d 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 esses.from.customer.networks.to.
defa0 61 20 6c 69 6d 69 74 65 64 20 70 6f 6f 6c 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 a.limited.pool.of.public.IP.addr
defc0 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 49 53 50 2e 20 54 68 69 73 20 esses.assigned.to.the.ISP..This.
defe0 61 6c 6c 6f 77 73 20 6d 61 6e 79 20 63 75 73 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 allows.many.customers.to.share.a
df000 20 73 6d 61 6c 6c 65 72 20 6e 75 6d 62 65 72 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 .smaller.number.of.public.IP.add
df020 72 65 73 73 65 73 2e 00 43 52 c3 8d 54 49 43 4f 2f 45 43 50 00 4c 6c 61 6d 65 20 61 20 6f 74 72 resses..CR..TICO/ECP.Llame.a.otr
df040 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 20 63 a.pol..tica.de.mapa.de.ruta.en.c
df060 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2e 00 4e 65 67 6f 63 69 61 63 69 c3 b3 aso.de.coincidencia..Negociaci..
df080 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 00 43 69 65 72 74 6f 73 20 70 72 6f 76 65 65 64 6f 72 n.de.capacidad.Ciertos.proveedor
df0a0 65 73 20 75 73 61 6e 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 70 61 72 61 20 69 64 65 6e 74 es.usan.transmisiones.para.ident
df0c0 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 65 ificar.su.equipo.dentro.de.un.se
df0e0 67 6d 65 6e 74 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 gmento.de.Ethernet..Desafortunad
df100 61 6d 65 6e 74 65 2c 20 73 69 20 64 69 76 69 64 65 20 73 75 20 72 65 64 20 63 6f 6e 20 76 61 72 amente,.si.divide.su.red.con.var
df120 69 61 73 20 56 4c 41 4e 2c 20 70 69 65 72 64 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 ias.VLAN,.pierde.la.capacidad.de
df140 20 69 64 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 2e 00 41 75 74 6f 72 69 64 61 .identificar.su.equipo..Autorida
df160 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 28 43 41 29 00 4c 69 73 74 61 20 64 d.de.certificaci..n.(CA).Lista.d
df180 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6e e.revocaci..n.de.certificados.en
df1a0 20 66 6f 72 6d 61 74 6f 20 50 45 4d 2e 00 43 65 72 74 69 66 69 63 61 64 6f 73 00 43 61 6d 62 69 .formato.PEM..Certificados.Cambi
df1c0 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 64 65 6c 20 73 69 73 e.el.dise..o.del.teclado.del.sis
df1e0 74 65 6d 61 20 61 6c 20 69 64 69 6f 6d 61 20 64 61 64 6f 2e 00 43 61 6d 62 69 65 20 6c 61 20 61 tema.al.idioma.dado..Cambie.la.a
df200 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6e 20 65 73 74 61 20 63 cci..n.predeterminada.con.esta.c
df220 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c 61 onfiguraci..n..Los.cambios.en.la
df240 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 42 47 50 20 72 65 71 75 69 65 72 65 6e 20 71 75 s.pol..ticas.de.BGP.requieren.qu
df260 65 20 73 65 20 62 6f 72 72 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 2e 20 4c 61 e.se.borre.la.sesi..n.de.BGP..La
df280 20 63 6f 6d 70 65 6e 73 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 75 6e 20 67 72 61 6e 20 69 6d 70 .compensaci..n.tiene.un.gran.imp
df2a0 61 63 74 6f 20 6e 65 67 61 74 69 76 6f 20 65 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 acto.negativo.en.las.operaciones
df2c0 20 64 65 20 6c 61 20 72 65 64 2e 20 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .de.la.red..La.reconfiguraci..n.
df2e0 73 75 61 76 65 20 6c 65 20 70 65 72 6d 69 74 65 20 67 65 6e 65 72 61 72 20 61 63 74 75 61 6c 69 suave.le.permite.generar.actuali
df300 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 2c zaciones.entrantes.de.un.vecino,
df320 20 63 61 6d 62 69 61 72 20 79 20 61 63 74 69 76 61 72 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 .cambiar.y.activar.pol..ticas.de
df340 20 42 47 50 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 .BGP.sin.borrar.la.sesi..n.de.BG
df360 50 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 4e 41 54 P..Los.cambios.en.el.sistema.NAT
df380 20 73 6f 6c 6f 20 61 66 65 63 74 61 6e 20 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 .solo.afectan.a.las.conexiones.r
df3a0 65 63 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 69 64 61 73 2e 20 4c 61 73 20 63 6f 6e 65 78 69 6f eci..n.establecidas..Las.conexio
df3c0 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 20 6e 6f 20 73 65 20 76 65 6e 20 61 66 nes.ya.establecidas.no.se.ven.af
df3e0 65 63 74 61 64 61 73 2e 00 43 61 6d 62 69 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 74 65 63 6c ectadas..Cambiar.el.mapa.de.tecl
df400 61 73 20 73 6f 6c 6f 20 74 69 65 6e 65 20 75 6e 20 65 66 65 63 74 6f 20 65 6e 20 6c 61 20 63 6f as.solo.tiene.un.efecto.en.la.co
df420 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 65 6c 20 75 73 6f 20 64 65 20 53 53 48 nsola.del.sistema,.el.uso.de.SSH
df440 20 6f 20 65 6c 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 65 6e 20 73 65 72 69 65 20 61 6c 20 .o.el.acceso.remoto.en.serie.al.
df460 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 20 79 61 dispositivo.no.se.ve.afectado.ya
df480 20 71 75 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 61 71 75 c3 .que.el.dise..o.del.teclado.aqu.
df4a0 ad 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 64 65 20 61 63 ..corresponde.a.su.sistema.de.ac
df4c0 63 65 73 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 28 49 45 45 45 20 38 30 32 ceso..N..mero.de.canal.(IEEE.802
df4e0 2e 31 31 29 2c 20 70 61 72 61 20 63 61 6e 61 6c 65 73 20 64 65 20 32 2c 34 20 47 68 7a 20 28 38 .11),.para.canales.de.2,4.Ghz.(8
df500 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 65 6e 74 72 65 20 31 20 79 20 31 34 2e 20 45 6e 20 35 47 02.11.b/g/n).entre.1.y.14..En.5G
df520 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 6c 6f 73 20 63 61 6e 61 6c hz.(802.11.a/h/j/n/ac).los.canal
df540 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 30 2c 20 33 34 20 61 20 31 37 33 00 43 es.disponibles.son.0,.34.a.173.C
df560 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 hannel.number.(IEEE.802.11),.for
df580 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 .2.4Ghz.(802.11.b/g/n).channels.
df5a0 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 range.from.1-14..On.5Ghz.(802.11
df5c0 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 .a/h/j/n/ac).channels.available.
df5e0 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 2e 20 4f 6e 20 36 47 48 7a 20 28 38 30 32 2e 31 are.0,.34.to.173..On.6GHz.(802.1
df600 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 32 1.ax).channels.range.from.1.to.2
df620 33 33 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 33..Channel.number.(IEEE.802.11)
df640 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 2f 61 78 29 20 63 ,.for.2.4Ghz.(802.11.b/g/n/ax).c
df660 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a hannels.range.from.1-14..On.5Ghz
df680 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 .(802.11.a/h/j/n/ac).channels.av
df6a0 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 37 2e 20 4f 6e 20 36 47 48 ailable.are.0,.34.to.177..On.6GH
df6c0 7a 20 28 38 30 32 2e 31 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f z.(802.11.ax).channels.range.fro
df6e0 6d 20 31 20 74 6f 20 32 33 33 2e 00 43 6f 6d 70 72 75 65 62 65 20 73 69 20 65 6c 20 64 69 73 70 m.1.to.233..Compruebe.si.el.disp
df700 6f 73 69 74 69 76 6f 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 65 73 74 c3 a1 20 61 63 74 69 76 6f ositivo.Intel...QAT.est...activo
df720 20 79 20 6c 69 73 74 6f 20 70 61 72 61 20 68 61 63 65 72 20 65 6c 20 74 72 61 62 61 6a 6f 2e 00 .y.listo.para.hacer.el.trabajo..
df740 43 6f 6d 70 72 6f 62 61 72 20 65 73 74 61 64 6f 00 56 65 72 69 66 69 71 75 65 20 6c 6f 73 20 6d Comprobar.estado.Verifique.los.m
df760 75 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 uchos.par..metros.disponibles.pa
df780 72 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 3a ra.el.comando.`show.ipv6.route`:
df7a0 00 43 68 65 63 6b 3a 00 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 6f .Check:.Comprobaci..n.de.conexio
df7c0 6e 65 73 00 43 68 65 63 6b 73 00 43 68 65 63 6b 73 20 66 6f 72 20 74 68 65 20 65 78 69 73 74 65 nes.Checks.Checks.for.the.existe
df7e0 6e 63 65 20 6f 66 20 74 68 65 20 53 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nce.of.the.Suricata.configuratio
df800 6e 20 66 69 6c 65 2c 20 75 70 64 61 74 65 73 20 74 68 65 20 73 65 72 76 69 63 65 2c 20 61 6e 64 n.file,.updates.the.service,.and
df820 20 74 68 65 6e 20 72 65 73 74 61 72 74 73 20 69 74 2e 20 49 66 20 74 68 65 20 63 6f 6e 66 69 67 .then.restarts.it..If.the.config
df840 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 61 20 6d 65 73 uration.file.is.not.found,.a.mes
df860 73 61 67 65 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 53 75 72 69 63 61 74 61 20 69 73 20 sage.indicates.that.Suricata.is.
df880 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 45 6c 69 6a 61 20 6c 61 20 75 62 69 63 61 63 69 not.configured..Elija.la.ubicaci
df8a0 c3 b3 6e 20 64 65 20 73 75 20 60 60 64 69 72 65 63 74 6f 72 69 6f 60 60 20 63 6f 6e 20 63 75 69 ..n.de.su.``directorio``.con.cui
df8c0 64 61 64 6f 20 6f 20 70 65 72 64 65 72 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 dado.o.perder...el.contenido.en.
df8e0 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 6e 65 73 las.actualizaciones.de.im..genes
df900 2e 20 43 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 74 6f 72 69 6f 20 62 61 6a 6f 20 60 60 2f 63 ..Cualquier.directorio.bajo.``/c
df920 6f 6e 66 69 67 60 60 20 71 75 65 20 73 65 20 67 75 61 72 64 65 20 65 6e 20 65 73 74 65 20 73 65 onfig``.que.se.guarde.en.este.se
df940 72 c3 a1 20 6d 69 67 72 61 64 6f 2e 00 63 61 74 61 6c 69 7a 61 64 6f 72 20 64 65 20 63 69 73 63 r...migrado..catalizador.de.cisc
df960 6f 00 43 69 73 63 6f 20 79 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 6c 6f 20 6c 6c 61 6d o.Cisco.y.Allied.Telesyn.lo.llam
df980 61 6e 20 56 4c 41 4e 20 70 72 69 76 61 64 61 00 50 69 6e 7a 61 20 4d 53 53 20 70 61 72 61 20 75 an.VLAN.privada.Pinza.MSS.para.u
df9a0 6e 61 20 49 50 20 65 73 70 65 63 c3 ad 66 69 63 61 00 74 72 61 74 6f 20 64 65 20 63 6c 61 73 65 na.IP.espec..fica.trato.de.clase
df9c0 00 43 6c 61 73 65 73 00 52 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 .Clases.Ruta.est..tica.sin.clase
df9e0 00 42 6f 72 72 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 .Borre.todas.las.comunidades.ext
dfa00 65 72 6e 61 73 20 64 65 20 42 47 50 2e 00 43 6c 69 65 6e 74 65 00 47 72 75 70 6f 73 20 64 65 20 ernas.de.BGP..Cliente.Grupos.de.
dfa20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 00 41 75 74 65 6e 74 69 63 direcciones.de.clientes.Autentic
dfa40 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 aci..n.del.cliente.Client.Config
dfa60 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 uration.Client.IP.Pool.Advanced.
dfa80 4f 70 74 69 6f 6e 73 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f Options.Las.direcciones.IP.de.lo
dfaa0 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 64 65 s.clientes.se.proporcionar..n.de
dfac0 73 64 65 20 65 6c 20 67 72 75 70 6f 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 4c 61 64 6f sde.el.grupo.`192.0.2.0/25`.Lado
dfae0 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 43 6c 69 65 6e 74 20 53 69 64 65 20 3a 00 43 6f 6e 66 69 .del.cliente.Client.Side.:.Confi
dfb00 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 6e 6f 6d 62 72 65 20 64 65 20 guraci..n.del.cliente.nombre.de.
dfb20 64 6f 6d 69 6e 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 42 c3 ba 73 71 75 65 64 61 20 64 65 dominio.del.cliente.B..squeda.de
dfb40 20 64 6f 6d 69 6e 69 6f 20 64 65 20 63 6c 69 65 6e 74 65 00 45 6c 20 61 69 73 6c 61 6d 69 65 6e .dominio.de.cliente.El.aislamien
dfb60 74 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 to.del.cliente.se.puede.utilizar
dfb80 20 70 61 72 61 20 65 76 69 74 61 72 20 70 75 65 6e 74 65 73 20 64 65 20 74 72 61 6d 61 73 20 64 .para.evitar.puentes.de.tramas.d
dfba0 65 20 62 61 6a 6f 20 6e 69 76 65 6c 20 65 6e 74 72 65 20 65 73 74 61 63 69 6f 6e 65 73 20 61 73 e.bajo.nivel.entre.estaciones.as
dfbc0 6f 63 69 61 64 61 73 20 65 6e 20 65 6c 20 42 53 53 2e 00 43 6c 69 65 6e 74 65 3a 00 4c 6f 73 20 ociadas.en.el.BSS..Cliente:.Los.
dfbe0 63 6c 69 65 6e 74 65 73 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 70 6f 72 20 65 6c 20 63 clientes.se.identifican.por.el.c
dfc00 61 6d 70 6f 20 43 4e 20 64 65 20 73 75 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 78 2e 35 30 ampo.CN.de.sus.certificados.x.50
dfc20 39 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 6c 20 43 4e 20 65 73 20 60 60 63 6c 9,.en.este.ejemplo.el.CN.es.``cl
dfc40 69 65 6e 74 30 60 60 3a 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 72 65 63 69 62 65 ient0``:.Los.clientes.que.recibe
dfc60 6e 20 6d 65 6e 73 61 6a 65 73 20 70 75 62 6c 69 63 69 74 61 72 69 6f 73 20 64 65 20 76 61 72 69 n.mensajes.publicitarios.de.vari
dfc80 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 os.servidores.eligen.el.servidor
dfca0 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6d c3 a1 .con.el.valor.de.preferencia.m..
dfcc0 73 20 61 6c 74 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 70 61 72 61 20 65 73 74 65 20 76 61 6c 6f 72 s.alto..El.rango.para.este.valor
dfce0 20 65 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 44 65 6d 6f 6e 69 6f 20 64 65 6c 20 72 65 6c .es.``0...255``..Demonio.del.rel
dfd00 6f 6a 00 4c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 oj.La.finalizaci..n.del.comando.
dfd20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 20 se.puede.utilizar.para.enumerar.
dfd40 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 las.zonas.horarias.disponibles..
dfd60 45 6c 20 61 6a 75 73 74 65 20 64 65 6c 20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 6e 6f 20 El.ajuste.del.horario.de.verano.
dfd80 73 65 20 72 65 61 6c 69 7a 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 se.realizar...autom..ticamente.e
dfda0 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 c3 a9 70 6f 63 61 20 64 65 6c 20 61 c3 b1 6f n.funci..n.de.la...poca.del.a..o
dfdc0 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 ..Command.for.disabling.a.rule.b
dfde0 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ut.keep.it.in.the.configuration.
dfe00 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 62 65 72 c3 .El.comando.probablemente.deber.
dfe20 ad 61 20 65 78 74 65 6e 64 65 72 73 65 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 20 74 61 6d 62 .a.extenderse.para.enumerar.tamb
dfe40 69 c3 a9 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 61 6c 65 73 20 61 73 69 67 6e i..n.las.interfaces.reales.asign
dfe60 61 64 61 73 20 61 20 65 73 74 65 20 56 52 46 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 adas.a.este.VRF.para.obtener.una
dfe80 20 6d 65 6a 6f 72 20 76 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 2e 00 43 6f 6d 61 6e 64 6f 20 .mejor.visi..n.general..Comando.
dfea0 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 62 61 73 utilizado.para.actualizar.la.bas
dfec0 65 20 64 65 20 64 61 74 6f 73 20 47 65 6f 49 50 20 79 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 e.de.datos.GeoIP.y.los.conjuntos
dfee0 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 61 6e 64 73 20 .de.firewall..Commands.Commands.
dff00 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 74 61 73 6b 20 61 72 65 3a 00 43 6f 6e 66 69 67 75 72 used.for.this.task.are:.Configur
dff20 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 2c 20 76 c3 a1 6c 69 64 61 20 74 61 6e 74 6f 20 70 61 72 aci..n.com..n,.v..lida.tanto.par
dff40 61 20 65 6c 20 6e 6f 64 6f 20 70 72 69 6d 61 72 69 6f 20 63 6f 6d 6f 20 70 61 72 61 20 65 6c 20 a.el.nodo.primario.como.para.el.
dff60 73 65 63 75 6e 64 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e secundario..Configuraci..n.de.in
dff80 74 65 72 66 61 7a 20 63 6f 6d c3 ba 6e 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 6d 75 6e 65 terfaz.com..n.Par..metros.comune
dffa0 73 00 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 6e 6f 74 20 72 s.Compression.is.generally.not.r
dffc0 65 63 6f 6d 6d 65 6e 64 65 64 2e 20 56 50 4e 20 74 75 6e 6e 65 6c 73 20 77 68 69 63 68 20 75 73 ecommended..VPN.tunnels.which.us
dffe0 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 61 72 65 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f e.compression.are.susceptible.to
e0000 20 74 68 65 20 56 4f 52 41 4c 43 45 20 61 74 74 61 63 6b 20 76 65 63 74 6f 72 2e 20 45 6e 61 62 .the.VORALCE.attack.vector..Enab
e0020 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 69 66 20 6e 65 65 64 65 64 2e 00 43 6f 6e 63 6c 75 le.compression.if.needed..Conclu
e0040 73 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6e 66 65 64 65 72 61 sion.Configuraci..n.de.Confedera
e0060 63 69 c3 b3 6e 00 43 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 3a 20 63 69 66 72 61 64 6f 20 ci..n.Confidencialidad:.cifrado.
e0080 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 69 6e 74 72 6f de.paquetes.para.evitar.la.intro
e00a0 6d 69 73 69 c3 b3 6e 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 6e 6f 20 61 75 74 6f 72 69 7a misi..n.de.una.fuente.no.autoriz
e00c0 61 64 61 2e 00 43 6f 6e 66 69 67 20 53 79 6e 63 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 ada..Config.Sync.Configuraci..n.
e00e0 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d 70 6c Ejemplo.de.configuraci..n.Ejempl
e0100 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 47 75 c3 ad 61 20 64 65 20 63 6f os.de.configuraci..n.Gu..a.de.co
e0120 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 nfiguraci..n.Opciones.de.configu
e0140 72 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 raci..n.Configuration.commands.c
e0160 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 4c 6f 73 20 63 6f 6d 61 overed.in.this.section:.Los.coma
e0180 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 63 ndos.de.configuraci..n.para.la.c
e01a0 6c 61 76 65 20 70 72 69 76 61 64 61 20 79 20 70 c3 ba 62 6c 69 63 61 20 73 65 20 6d 6f 73 74 72 lave.privada.y.p..blica.se.mostr
e01c0 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 70 61 6e 74 61 6c 6c 61 20 71 75 65 20 70 72 69 6d 65 72 6f ar..n.en.la.pantalla.que.primero
e01e0 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 .debe.configurarse.en.el.enrutad
e0200 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 or..Tenga.en.cuenta.el.comando.c
e0220 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 on.la.clave.p..blica.(set.pki.ke
e0240 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 y-pair.ipsec-LEFT.public.key.&#3
e0260 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 6f 20 9;MIIBIjANBgkqh...&#39;)..Luego.
e0280 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6f 70 haga.lo.mismo.en.el.enrutador.op
e02a0 75 65 73 74 6f 3a 00 53 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f uesto:.Se.mostrar..n.los.comando
e02c0 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 s.de.configuraci..n..Tenga.en.cu
e02e0 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba enta.el.comando.con.la.clave.p..
e0300 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 blica.(set.pki.key-pair.ipsec-LE
e0320 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 FT.public.key.&#39;MIIBIjANBgkqh
e0340 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f 20 65 ...&#39;)..Luego.haga.lo.mismo.e
e0360 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6f 70 75 65 73 74 6f 3a 00 43 6f 6e 66 69 67 75 72 n.el.enrutador.opuesto:.Configur
e0380 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ation.example:.La.configuraci..n
e03a0 20 64 65 20 65 73 74 61 73 20 72 75 74 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 62 65 2c .de.estas.rutas.exportadas.debe,
e03c0 20 63 6f 6d 6f 20 6d c3 ad 6e 69 6d 6f 2c 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 74 6f 73 .como.m..nimo,.especificar.estos
e03e0 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .dos.par..metros..Configuraci..n
e0400 20 64 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 .de.:ref:`routing-static`.Config
e0420 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 uration.of.a.DHCP.HA.pair:.Confi
e0440 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 guraci..n.de.un.par.de.conmutaci
e0460 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 43 50 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 ..n.por.error.DHCP.La.configurac
e0480 69 c3 b3 6e 20 64 65 20 6c 61 20 66 75 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 75 i..n.de.la.fuga.de.rutas.entre.u
e04a0 6e 61 20 52 49 42 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 20 na.RIB.VRF.de.unidifusi..n.y.la.
e04c0 52 49 42 20 53 41 46 49 20 64 65 20 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 65 74 RIB.SAFI.de.VPN.de.la.VRF.predet
e04e0 65 72 6d 69 6e 61 64 61 20 73 65 20 6c 6f 67 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 erminada.se.logra.a.trav..s.de.c
e0500 6f 6d 61 6e 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 66 61 omandos.en.el.contexto.de.una.fa
e0520 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 56 52 46 2e 00 43 6f 6e 66 69 67 milia.de.direcciones.VRF..Config
e0540 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 66 69 6c 65 2e 00 43 6f 6e uration.of.the.logging.file..Con
e0560 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 57 69 figuration.resynchronization..Wi
e0580 74 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 th.the.current.implementation.of
e05a0 20 60 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 60 2c 20 74 68 65 20 73 65 63 6f .`service.config-sync`,.the.seco
e05c0 6e 64 61 72 79 20 6e 6f 64 65 20 6d 75 73 74 20 62 65 20 6f 6e 6c 69 6e 65 2e 00 43 6f 6e 66 69 ndary.node.must.be.online..Confi
e05e0 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 28 63 6f 6e 66 69 67 guration.synchronization.(config
e0600 20 73 79 6e 63 29 20 69 73 20 61 20 66 65 61 74 75 72 65 20 6f 66 20 56 79 4f 53 20 74 68 61 74 .sync).is.a.feature.of.VyOS.that
e0620 20 70 65 72 6d 69 74 73 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 .permits.synchronization.of.the.
e0640 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 configuration.of.one.VyOS.router
e0660 20 74 6f 20 61 6e 6f 74 68 65 72 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 2e 00 43 6f 6e 66 69 67 .to.another.in.a.network..Config
e0680 75 72 61 72 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 55 6e 69 64 61 urar.Configure.:abbr:`MTU.(Unida
e06a0 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 65 6e 20 60 d.m..xima.de.transmisi..n)`.en.`
e06c0 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 45 73 20 65 6c 20 74 61 6d 61 c3 b1 .dado<interface>.`..Es.el.tama..
e06e0 6f 20 28 65 6e 20 62 79 74 65 73 29 20 64 65 20 6c 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 o.(en.bytes).de.la.trama.Etherne
e0700 74 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 65 6e 76 69 61 64 61 20 65 6e 20 65 73 74 65 20 65 6e t.m..s.grande.enviada.en.este.en
e0720 6c 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 61 72 20 lace..Configurar.BFD.Configurar.
e0740 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 20 60 20 71 75 65 20 64 65 62 65 20 73 65 72 20 61 63 74 DNS.`<record>.`.que.debe.ser.act
e0760 75 61 6c 69 7a 61 64 6f 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 ualizado..Esto.se.puede.configur
e0780 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e 53 20 ar.varias.veces..Configurar.DNS.
e07a0 60 3c 7a 6f 6e 65 3e 20 60 20 70 61 72 61 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f 2e 00 `<zone>.`.para.ser.actualizado..
e07c0 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 65 78 74 72 65 6d 6f 20 6c 65 6a 61 6e 6f 20 64 65 6c 20 Configure.el.extremo.lejano.del.
e07e0 74 c3 ba 6e 65 6c 20 47 45 4e 45 56 45 2f 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 6c 20 74 c3 t..nel.GENEVE/punto.final.del.t.
e0800 ba 6e 65 6c 20 72 65 6d 6f 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 .nel.remoto..Configure.el.reinic
e0820 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 io.elegante.:rfc:`3623`.soporte.
e0840 61 75 78 69 6c 69 61 72 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 auxiliar..De.forma.predeterminad
e0860 61 2c 20 6c 61 20 61 73 69 73 74 65 6e 63 69 61 20 61 75 78 69 6c 69 61 72 20 65 73 74 c3 a1 20 a,.la.asistencia.auxiliar.est...
e0880 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 deshabilitada.para.todos.los.vec
e08a0 69 6e 6f 73 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 62 69 6c 69 inos..Esta.configuraci..n.habili
e08c0 74 61 2f 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 ta/deshabilita.el.soporte.auxili
e08e0 61 72 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 74 6f 64 6f 73 20 ar.en.este.enrutador.para.todos.
e0900 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 los.vecinos..Configure.el.reinic
e0920 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 io.elegante.:rfc:`3623`.soporte.
e0940 64 65 20 72 65 69 6e 69 63 69 6f 2e 20 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 de.reinicio..Cuando.est...habili
e0960 74 61 64 6f 2c 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 67 72 61 63 69 61 20 70 72 65 64 tado,.el.per..odo.de.gracia.pred
e0980 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e 00 43 eterminado.es.de.120.segundos..C
e09a0 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 onfigure.ICMP.threshold.paramete
e09c0 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 rs..Configurar.la.direcci..n.IP.
e09e0 64 65 6c 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 20 60 20 71 75 65 20 6d 61 6e 65 6a 61 72 del.DHCP.`<server>.`.que.manejar
e0a00 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 2e 00 ...los.paquetes.retransmitidos..
e0a20 43 6f 6e 66 69 67 75 72 61 72 20 52 41 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 Configurar.RADIO.`<server>.`.y.s
e0a40 75 20 70 75 65 72 74 6f 20 72 65 71 75 65 72 69 64 6f 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 u.puerto.requerido.para.las.soli
e0a60 63 69 74 75 64 65 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 43 6f 6e 66 69 citudes.de.autenticaci..n..Confi
e0a80 67 75 72 61 72 20 52 41 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 72 65 71 gurar.RADIO.`<server>.`.y.su.req
e0aa0 75 65 72 69 64 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 60 3c 73 65 63 72 65 74 3e 20 60 20 70 61 uerido.compartido.`<secret>.`.pa
e0ac0 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 ra.comunicarse.con.el.servidor.R
e0ae0 41 44 49 55 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 28 ADIUS..Configure.la.regla.SNAT.(
e0b00 34 30 29 20 73 6f 6c 6f 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 63 6f 6e 20 75 40).solo.para.paquetes.NAT.con.u
e0b20 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 31 39 32 2e na.direcci..n.de.destino.de.192.
e0b40 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 0.2.1..Configure.TCP.threshold.p
e0b60 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c arameters.Configure.UDP.threshol
e0b80 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 61 67 d.parameters.Configurar.`<messag
e0ba0 65 3e 20 60 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 e>.`.que.se.muestra.despu..s.de.
e0bc0 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 68 61 79 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 que.el.usuario.haya.iniciado.ses
e0be0 69 c3 b3 6e 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 i..n.en.el.sistema..Configurar.`
e0c00 3c 6d 65 73 73 61 67 65 3e 20 60 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 75 72 61 6e <message>.`.que.se.muestra.duran
e0c20 74 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 20 79 20 61 6e 74 65 73 20 64 65 20 71 te.la.conexi..n.SSH.y.antes.de.q
e0c40 75 65 20 75 6e 20 75 73 75 61 72 69 6f 20 69 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 2e 00 43 6f ue.un.usuario.inicie.sesi..n..Co
e0c60 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 nfigure.`<password>`.used.when.a
e0c80 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 uthenticating.the.update.request
e0ca0 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 .for.DynDNS.service.identified.b
e0cc0 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 y.`<service-name>`..Configurar.`
e0ce0 3c 70 61 73 73 77 6f 72 64 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 <password>.`.utilizado.al.autent
e0d00 69 63 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 icar.la.solicitud.de.actualizaci
e0d20 c3 b3 6e 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e ..n.para.el.servicio.DynDNS.iden
e0d40 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 00 43 6f 6e 66 69 tificado.por.`<service>.`..Confi
e0d60 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 gure.`<username>`.used.when.auth
e0d80 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f enticating.the.update.request.fo
e0da0 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 r.DynDNS.service.identified.by.`
e0dc0 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 75 73 <service-name>`..Configurar.`<us
e0de0 65 72 6e 61 6d 65 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 63 61 ername>.`.utilizado.al.autentica
e0e00 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e r.la.solicitud.de.actualizaci..n
e0e20 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 .para.el.servicio.DynDNS.identif
e0e40 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 20 50 61 72 61 20 4e 61 6d icado.por.`<service>.`..Para.Nam
e0e60 65 63 68 65 61 70 2c 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 3c 64 6f 6d 61 69 6e 3e 20 64 65 73 echeap,.configure.el<domain>.des
e0e80 65 61 20 61 63 74 75 61 6c 69 7a 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 ea.actualizar..Configure.a.URL.t
e0ea0 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 hat.contains.information.about.i
e0ec0 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 mages..Configure.una.direcci..n.
e0ee0 64 65 20 61 67 65 6e 74 65 20 64 65 20 73 46 6c 6f 77 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e de.agente.de.sFlow..Puede.ser.un
e0f00 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 64 a.direcci..n.IPv4.o.IPv6,.pero.d
e0f20 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 72 6f 74 6f 63 6f 6c ebe.establecer.el.mismo.protocol
e0f40 6f 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 o.que.se.usa.para.las.direccione
e0f60 73 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 44 65 20 6d 61 6e 65 s.del.recopilador.sFlow..De.mane
e0f80 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 75 73 61 20 65 6c 20 69 64 20 ra.predeterminada,.se.usa.el.id.
e0fa0 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 del.enrutador.del.protocolo.BGP.
e0fc0 6f 20 4f 53 50 46 2c 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 6e 63 o.OSPF,.o.la.direcci..n.IP.princ
e0fe0 69 70 61 6c 20 64 65 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e ipal.de.la.primera.interfaz..Con
e1000 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 61 3c figurar.una.ruta.est..tica.para<
e1020 73 75 62 6e 65 74 3e 20 75 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 subnet>.usando.la.puerta.de.enla
e1040 63 65 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ce<address>.,.use.la.direcci..n.
e1060 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 70 61 de.origen.para.identificar.al.pa
e1080 72 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e r.cuando.se.trata.de.una.sesi..n
e10a0 20 64 65 20 76 61 72 69 6f 73 20 73 61 6c 74 6f 73 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .de.varios.saltos.y.la.direcci..
e10c0 6e 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 64 69 n.de.la.puerta.de.enlace.como.di
e10e0 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 44 2e recci..n.de.destino.del.par.BFD.
e1100 00 43 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 .Configurar.una.ruta.est..tica.p
e1120 61 72 61 3c 73 75 62 6e 65 74 3e 20 75 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 ara<subnet>.usando.la.puerta.de.
e1140 65 6e 6c 61 63 65 3c 61 64 64 72 65 73 73 3e 20 79 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 enlace<address>.y.use.la.direcci
e1160 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 ..n.de.la.puerta.de.enlace.como.
e1180 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 direcci..n.de.destino.del.par.BF
e11a0 44 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 D..Configure.la.direcci..n.del.r
e11c0 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 53 65 72 76 69 64 6f 72 20 ecopilador.de.NetFlow..Servidor.
e11e0 4e 65 74 46 6c 6f 77 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 65 73 NetFlow.en.`<address>.`.puede.es
e1200 74 61 72 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e tar.escuchando.en.una.direcci..n
e1220 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 .IPv4.o.IPv6..Configure.la.direc
e1240 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 ci..n.del.recopilador.sFlow..ser
e1260 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 6e 3c 61 64 64 72 65 73 73 3e 20 70 75 65 64 65 20 65 73 vidor.sFlow.en<address>.puede.es
e1280 74 61 72 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e tar.escuchando.en.una.direcci..n
e12a0 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 .IPv4.o.IPv6..Configure.la.direc
e12c0 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 ci..n.del.recopilador.sFlow..ser
e12e0 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 vidor.sFlow.en.`<address>.`.pued
e1300 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 e.ser.una.direcci..n.IPv4.o.IPv6
e1320 2e 20 c2 a1 50 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 72 65 63 ....Pero.no.puede.exportar.a.rec
e1340 6f 70 69 6c 61 64 6f 72 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 61 6c 20 6d 69 73 6d 6f 20 opiladores.IPv4.e.IPv6.al.mismo.
e1360 74 69 65 6d 70 6f 21 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 tiempo!.Configure.la.direcci..n.
e1380 49 50 20 64 65 6c 20 61 67 65 6e 74 65 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 73 74 61 20 IP.del.agente.asociada.con.esta.
e13a0 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f interfaz..Configure.el.intervalo
e13c0 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 .del.temporizador.de.retraso.de.
e13e0 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 agregaci..n..Configure.alert.scr
e1400 69 70 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 ipt.that.will.be.executed.when.a
e1420 6e 20 61 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 n.attack.is.detected..Configure.
e1440 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 79 20 68 61 un.servidor.de.contabilidad.y.ha
e1460 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 63 6f 6e 3a 00 43 6f 6e 66 bilite.la.contabilidad.con:.Conf
e1480 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 igure.y.habilite.la.recopilaci..
e14a0 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 n.de.informaci..n.de.flujo.para.
e14c0 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 69 6e 74 la.interfaz.identificada.por<int
e14e0 65 72 66 61 63 65 3e 20 2e 00 43 6f 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 20 6c erface>...Configure.y.habilite.l
e1500 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 a.recopilaci..n.de.informaci..n.
e1520 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 de.flujo.para.la.interfaz.identi
e1540 66 69 63 61 64 61 20 70 6f 72 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 43 6f 6e 66 69 ficada.por.`<interface>.`..Confi
e1560 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 gure.auto-checking.for.new.image
e1580 73 00 43 6f 6e 66 69 67 75 72 61 72 20 62 61 63 6b 2d 65 6e 64 20 60 3c 6e 61 6d 65 3e 20 60 20 s.Configurar.back-end.`<name>.`.
e15a0 6d 6f 64 6f 20 54 43 50 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 modo.TCP.o.HTTP.Configure.both.r
e15c0 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 outers.(a.and.b).for.DHCPv6-PD.v
e15e0 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 ia.dummy.interface:.Configure.di
e1600 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 rection.for.processing.traffic..
e1620 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 64 6f 73 20 62 69 74 73 20 64 65 20 70 61 72 61 Configure.uno.o.dos.bits.de.para
e1640 64 61 2e 20 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 75 6e 20 62 69 74 20 64 da..Esto.por.defecto.es.un.bit.d
e1660 65 20 70 61 72 61 64 61 20 73 69 20 73 65 20 64 65 6a 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 e.parada.si.se.deja.sin.configur
e1680 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 69 65 74 65 20 75 20 6f 63 68 6f 20 62 69 74 73 20 ar..Configure.siete.u.ocho.bits.
e16a0 64 65 20 64 61 74 6f 73 2e 20 45 73 74 6f 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 70 72 de.datos..Esto.tiene.un.valor.pr
e16c0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 61 74 edeterminado.de.ocho.bits.de.dat
e16e0 6f 73 20 73 69 20 6e 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 65 os.si.no.se.configura..Configure
e1700 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 .general.threshold.parameters..C
e1720 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 onfigure.how.long.an.IP.(attacke
e1740 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 r).should.be.kept.in.blocked.sta
e1760 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 te..Default.value.is.1900..Confi
e1780 67 75 72 61 72 20 70 75 65 72 74 6f 20 64 65 20 70 75 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 gurar.puerto.de.puente.individua
e17a0 6c 20 60 3c 70 72 69 6f 72 69 74 79 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 69 6e 74 65 l.`<priority>.`..Configurar.inte
e17c0 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 63 6f 6e 20 75 6e 61 20 6f 20 6d c3 rfaz.`<interface>.`.con.una.o.m.
e17e0 a1 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 .s.direcciones.de.interfaz..Conf
e1800 69 67 75 72 65 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 68 6f 73 74 igure.el.comportamiento.del.host
e1820 2f 65 6e 72 75 74 61 64 6f 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 6e 74 /enrutador.espec..fico.de.la.int
e1840 65 72 66 61 7a 2e 20 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 20 69 6e 74 65 72 erfaz..Si.se.establece,.la.inter
e1860 66 61 7a 20 63 61 6d 62 69 61 72 c3 a1 20 61 6c 20 6d 6f 64 6f 20 68 6f 73 74 20 79 20 65 6c 20 faz.cambiar...al.modo.host.y.el.
e1880 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 reenv..o.de.IPv6.se.desactivar..
e18a0 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 .en.esta.interfaz..Configure.lis
e18c0 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 ten.interface.for.mirroring.traf
e18e0 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 fic..Configure.local.IPv4.addres
e1900 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 s.to.listen.for.sflow..Configure
e1920 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 63 6c 6f 63 6b 20 73 6c 6f 70 20 69 6e 20 73 .maximum.allowed.clock.slop.in.s
e1940 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 38 30 29 00 43 6f 6e 66 69 67 75 72 65 20 econds.(default:.180).Configure.
e1960 75 6e 20 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 53 4e 4d 50 20 6c 6c 61 6d 61 64 6f 20 26 71 un.nuevo.usuario.SNMP.llamado.&q
e1980 75 6f 74 3b 76 79 6f 73 26 71 75 6f 74 3b 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 uot;vyos&quot;.con.la.contrase..
e19a0 61 20 26 71 75 6f 74 3b 76 79 6f 73 31 32 33 34 35 36 37 38 26 71 75 6f 74 3b 00 43 6f 6e 66 69 a.&quot;vyos12345678&quot;.Confi
e19c0 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e gurar.siguiente.salto.`<address>
e19e0 20 60 20 79 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e .`.y.`<target-address>.`.para.un
e1a00 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 20 45 73 70 65 63 69 66 69 71 a.ruta.est..tica.IPv4..Especifiq
e1a20 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 64 65 73 74 69 6e 6f ue.la.direcci..n.IPv4.de.destino
e1a40 20 70 61 72 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f .para.la.verificaci..n.de.estado
e1a60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 ..Configurar.siguiente.salto.`<a
e1a80 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 ddress>.`.para.una.ruta.est..tic
e1aa0 61 20 49 50 76 34 2e 20 53 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c a.IPv4..Se.pueden.crear.m..ltipl
e1ac0 65 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 es.rutas.est..ticas..Configurar.
e1ae0 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 siguiente.salto.`<address>.`.par
e1b00 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 20 53 65 20 70 75 a.una.ruta.est..tica.IPv6..Se.pu
e1b20 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 74 c3 eden.crear.m..ltiples.rutas.est.
e1b40 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 67 69 .ticas..Configure.number.of.digi
e1b60 74 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 6f 74 70 20 68 61 73 68 20 28 64 65 66 61 75 6c 74 ts.to.use.for.totp.hash.(default
e1b80 3a 20 36 29 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 65 72 66 69 6c :.6).Configure.uno.de.los.perfil
e1ba0 65 73 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 70 72 es.de.rendimiento.del.sistema.pr
e1bc0 65 64 65 66 69 6e 69 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 edefinidos..Configure.uno.o.m..s
e1be0 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 20 .atributos.para.el.servidor.NTP.
e1c00 64 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 73 65 72 76 69 dado..Configure.uno.o.m..s.servi
e1c20 64 6f 72 65 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 45 dores.para.la.sincronizaci..n..E
e1c40 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 l.nombre.del.servidor.puede.ser.
e1c60 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 una.direcci..n.IP.o.:abbr:`FQDN.
e1c80 28 4e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 29 60 2e 00 43 (Nombre.de.dominio.completo)`..C
e1ca0 6f 6e 66 69 67 75 72 65 20 65 6c 20 76 61 6c 6f 72 20 54 54 4c 20 6f 70 63 69 6f 6e 61 6c 20 65 onfigure.el.valor.TTL.opcional.e
e1cc0 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 61 64 6f 2e 20 n.el.registro.de.recursos.dado..
e1ce0 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 36 30 30 20 73 65 67 75 6e Esto.por.defecto.es.de.600.segun
e1d00 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e dos..Configure.la.configuraci..n
e1d20 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e .d..plex.de.la.interfaz.f..sica.
e1d40 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .Configure.la.configuraci..n.de.
e1d60 76 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 velocidad.de.la.interfaz.f..sica
e1d80 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 ..Configure.la.duplicaci..n.de.p
e1da0 75 65 72 74 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 uertos.para.el.tr..fico.entrante
e1dc0 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f .de.la.&quot;interfaz&quot;.y.co
e1de0 70 69 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 pie.el.tr..fico.en.la.&quot;inte
e1e00 72 66 61 7a 20 64 65 6c 20 6d 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 rfaz.del.monitor&quot;..Configur
e1e20 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 e.la.duplicaci..n.de.puertos.par
e1e40 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 26 71 75 a.el.tr..fico.saliente.de.la.&qu
e1e60 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 72 c3 ot;interfaz&quot;.y.copie.el.tr.
e1e80 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6d .fico.en.la.&quot;interfaz.del.m
e1ea0 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e c3 ba 6d 65 onitor&quot;..Configure.el.n..me
e1ec0 72 6f 20 64 65 20 70 75 65 72 74 6f 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 56 58 4c 41 4e 20 72 ro.de.puerto.del.extremo.VXLAN.r
e1ee0 65 6d 6f 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 emoto..Configure.port.number.to.
e1f00 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 be.used.for.sflow.conection..Def
e1f20 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 ault.port.is.6343..Configure.por
e1f40 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f t.number.to.be.used.for.sflow.co
e1f60 6e 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 nnection..Default.port.is.6343..
e1f80 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 75 74 69 6c 69 7a 61 64 6f Configure.el.protocolo.utilizado
e1fa0 20 70 61 72 61 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 68 6f .para.la.comunicaci..n.con.el.ho
e1fc0 73 74 20 64 65 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 2e 20 45 73 74 6f 20 70 75 65 64 65 20 st.de.syslog.remoto..Esto.puede.
e1fe0 73 65 72 20 55 44 50 20 6f 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 ser.UDP.o.TCP..Configure.el.puer
e2000 74 6f 20 70 72 6f 78 79 20 73 69 20 6e 6f 20 65 73 63 75 63 68 61 20 65 6c 20 70 75 65 72 74 6f to.proxy.si.no.escucha.el.puerto
e2020 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 .predeterminado.80..Configure.re
e2040 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 quests.to.the.backend.server.to.
e2060 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 use.SSL.encryption.and.authentic
e2080 61 74 65 20 62 61 63 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 ate.backend.against.<ca-certific
e20a0 61 74 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 ate>.Configure.requests.to.the.b
e20c0 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 ackend.server.to.use.SSL.encrypt
e20e0 69 6f 6e 20 77 69 74 68 6f 75 74 20 76 61 6c 69 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 ion.without.validating.server.ce
e2100 72 74 69 66 69 63 61 74 65 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 rtificate.Configurar.la.direcci.
e2120 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 6c 20 61 67 65 6e 74 65 20 73 46 6c 6f 77 00 .n.IPv4.o.IPv6.del.agente.sFlow.
e2140 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 63 6f 6e 74 72 61 73 6f 6e 64 65 6f 20 70 72 6f 67 72 61 Configure.el.contrasondeo.progra
e2160 6d 61 64 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f mado.en.segundos.(predeterminado
e2180 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 :.30).Configurar.servicio.`<name
e21a0 3e 20 60 20 6d 6f 64 6f 20 54 43 50 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 61 72 20 73 >.`.modo.TCP.o.HTTP.Configurar.s
e21c0 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 62 ervicio.`<name>.`.para.usar.el.b
e21e0 61 63 6b 65 6e 64 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f ackend<name>.Configure.el.tiempo
e2200 20 64 65 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 73 70 75 c3 a9 .de.espera.de.la.sesi..n.despu..
e2220 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 63 65 72 72 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 s.del.cual.se.cerrar...la.sesi..
e2240 6e 20 64 65 6c 20 75 73 75 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 74 65 70 20 76 61 n.del.usuario..Configure.step.va
e2260 6c 75 65 20 66 6f 72 20 74 6f 74 70 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 lue.for.totp.in.seconds.(default
e2280 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d :.30).Configure.el.nombre.de.dom
e22a0 69 6e 69 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 inio.del.sistema..Un.nombre.de.d
e22c0 6f 6d 69 6e 69 6f 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 ominio.debe.comenzar.y.terminar.
e22e0 63 6f 6e 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 2c 20 79 20 74 65 con.una.letra.o.un.d..gito,.y.te
e2300 6e 65 72 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 ner.como.caracteres.interiores.s
e2320 6f 6c 6f 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e olo.letras,.d..gitos.o.un.gui..n
e2340 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f ..Configure.the.A-side.router.fo
e2360 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 r.NPTv6.using.the.prefixes.above
e2380 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f :.Configure.the.B-side.router.fo
e23a0 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 r.NPTv6.using.the.prefixes.above
e23c0 3a 00 43 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 :.Configurar.el.DNS.`<server>.`.
e23e0 49 50 2f 46 51 44 4e 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 63 74 75 61 6c 69 7a 61 72 20 IP/FQDN.utilizado.al.actualizar.
e2400 65 73 74 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 2e 00 43 6f 6e 66 esta.asignaci..n.din..mica..Conf
e2420 69 67 75 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 65 72 76 69 63 65 20 6f 6e 20 52 6f igure.the.HTTP.API.service.on.Ro
e2440 75 74 65 72 20 42 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 uter.B.Configure.la.direcci..n.d
e2460 65 20 65 73 63 75 63 68 61 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 e.escucha.IPv4.o.IPv6.del.servid
e2480 6f 72 20 54 46 54 50 2e 20 53 65 20 70 75 65 64 65 6e 20 64 61 72 20 76 61 72 69 61 73 20 64 69 or.TFTP..Se.pueden.dar.varias.di
e24a0 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 48 61 62 72 c3 a1 20 75 6e recciones.IPv4.e.IPv6..Habr...un
e24c0 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 73 63 a.instancia.de.servidor.TFTP.esc
e24e0 75 63 68 61 6e 64 6f 20 65 6e 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 43 uchando.en.cada.direcci..n.IP..C
e2500 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 73 65 72 76 69 63 65 onfigure.the.config-sync.service
e2520 20 6f 6e 20 52 6f 75 74 65 72 20 41 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 73 20 6d c3 b3 64 75 .on.Router.A.Configure.los.m..du
e2540 6c 6f 73 20 61 75 78 69 6c 69 61 72 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 los.auxiliares.del.protocolo.de.
e2560 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 54 6f 64 6f 73 20 seguimiento.de.conexi..n..Todos.
e2580 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 los.m..dulos.est..n.habilitados.
e25a0 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f por.defecto..Configure.el.puerto
e25c0 20 64 69 73 63 72 65 74 6f 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 65 64 65 20 .discreto.bajo.el.cual.se.puede.
e25e0 61 63 63 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 43 6f 6e 66 acceder.al.servidor.RADIUS..Conf
e2600 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a 6f 20 65 6c igure.el.puerto.discreto.bajo.el
e2620 20 63 75 61 6c 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 .cual.se.puede.acceder.al.servid
e2640 6f 72 20 54 41 43 41 43 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 or.TACACS..Configure.the.load-ba
e2660 6c 61 6e 63 69 6e 67 20 68 61 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 lancing.haproxy.service.for.HTTP
e2680 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 ..Configure.el.servicio.de.proxy
e26a0 20 69 6e 76 65 72 73 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 .inverso.de.equilibrio.de.carga.
e26c0 70 61 72 61 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 73 74 61 para.HTTP..Configure.the.timesta
e26e0 6d 70 69 6e 67 20 62 65 68 61 76 69 6f 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e mping.behavior.with.the.followin
e2700 67 20 6f 70 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 20 64 72 69 66 74 20 69 g.option:.Configure.time.drift.i
e2720 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 30 29 00 43 6f 6e 66 69 67 75 72 65 n.seconds.(default:.0).Configure
e2740 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 .traffic.capture.mode..Configure
e2760 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 72 .la.direcci..n.:abbr:`MAC.(Contr
e2780 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 64 65 66 69 6e 69 64 61 ol.de.acceso.a.medios)`.definida
e27a0 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 .por.el.usuario.en.`<interface>.
e27c0 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 `..Configure.watermark.warning.g
e27e0 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 eneration.for.an.IGMP.group.limi
e2800 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f t..Generates.warning.once.the.co
e2820 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 nfigured.group.limit.is.reached.
e2840 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 54 61 62 6c 61 20 64 while.adding.new.groups..Tabla.d
e2860 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 61 20 60 3c 69 64 3e e.enrutamiento.configurada.`<id>
e2880 20 60 20 65 73 20 75 73 61 64 6f 20 70 6f 72 20 56 52 46 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 56 .`.es.usado.por.VRF.`<name>.`..V
e28a0 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 43 6f 6e 66 69 67 75 72 65 73 20 68 61 72 64 alor.configurado.Configures.hard
e28c0 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 ware.timestamping.on.the.interfa
e28e0 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 20 54 68 65 20 73 70 65 63 69 61 6c 20 76 61 6c 75 ce.<interface>..The.special.valu
e2900 65 20 60 61 6c 6c 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f e.`all`.can.also.be.specified.to
e2920 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 .enable.timestamping.on.all.inte
e2940 72 66 61 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 69 74 2e 00 43 6f 6e 66 69 67 75 72 rfaces.that.support.it..Configur
e2960 61 20 65 6c 20 61 6c 74 61 76 6f 7a 20 42 47 50 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 a.el.altavoz.BGP.para.que.solo.a
e2980 63 65 70 74 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2c 20 70 65 72 6f cepte.conexiones.entrantes,.pero
e29a0 20 6e 6f 20 69 6e 69 63 69 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 20 .no.inicie.conexiones.salientes.
e29c0 63 6f 6e 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 43 6f 6e con.el.par.o.grupo.de.pares..Con
e29e0 66 69 67 75 72 65 73 20 74 68 65 20 50 54 50 20 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 figures.the.PTP.port..By.default
e2a00 2c 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 70 6f 72 74 20 33 31 39 20 69 73 20 75 73 65 64 2e ,.the.standard.port.319.is.used.
e2a20 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 72 69 6e 67 20 62 75 66 66 65 72 20 73 69 7a 65 .Configures.the.ring.buffer.size
e2a40 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 48 .of.the.interface..Configuring.H
e2a60 54 20 6d 6f 64 65 20 6f 70 74 69 6f 6e 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 T.mode.options.is.required.when.
e2a80 75 73 69 6e 67 20 38 30 32 2e 31 31 6e 20 6f 72 20 38 30 32 2e 31 31 61 78 20 61 74 20 32 2e 34 using.802.11n.or.802.11ax.at.2.4
e2aa0 47 48 7a 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e GHz..Configuring.IPoE.Server.Con
e2ac0 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 figuring.IPsec.Configuring.L2TP.
e2ae0 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 Server.Configuring.LNS.(L2TP.Net
e2b00 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 work.Server).Configuring.PPPoE.S
e2b20 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f erver.Configuring.PPTP.Server.Co
e2b40 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 nfiguraci..n.de.la.contabilidad.
e2b60 64 65 20 52 41 44 49 55 53 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 de.RADIUS.Configuring.RADIUS.aut
e2b80 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 hentication.Configuring.SSTP.Ser
e2ba0 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 ver.Configuring.SSTP.client.Conf
e2bc0 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 iguring.VyOS.to.act.as.your.IPSe
e2be0 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 c.access.concentrator.is.one.thi
e2c00 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 ng,.but.you.probably.need.to.set
e2c20 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 up.your.client.connecting.to.the
e2c40 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 .server.so.they.can.talk.to.the.
e2c60 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e IPSec.gateway..La.configuraci..n
e2c80 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 .de.una.direcci..n.de.escucha.es
e2ca0 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 66 .esencial.para.que.el.servicio.f
e2cc0 75 6e 63 69 6f 6e 65 2e 00 43 6f 6e 65 63 74 61 72 2f 44 65 73 63 6f 6e 65 63 74 61 72 00 45 6c uncione..Conectar/Desconectar.El
e2ce0 20 63 6c 69 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 20 64 65 62 65 20 75 73 61 72 20 60 3c 61 .cliente.conectado.debe.usar.`<a
e2d00 64 64 72 65 73 73 3e 20 60 20 63 6f 6d 6f 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2e 20 ddress>.`.como.su.servidor.DNS..
e2d20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 63 65 70 74 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 Este.comando.acepta.direcciones.
e2d40 49 50 76 34 20 65 20 49 50 76 36 2e 20 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 IPv4.e.IPv6..Se.pueden.configura
e2d60 72 20 68 61 73 74 61 20 64 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 r.hasta.dos.servidores.de.nombre
e2d80 73 20 70 61 72 61 20 49 50 76 34 2c 20 68 61 73 74 61 20 74 72 65 73 20 70 61 72 61 20 49 50 76 s.para.IPv4,.hasta.tres.para.IPv
e2da0 36 2e 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 73 68 6f 75 6c 64 20 75 73 65 20 6..Connected.clients.should.use.
e2dc0 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e `<address>`.as.their.DNS.server.
e2de0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 .This.command.accepts.both.IPv4.
e2e00 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 and.IPv6.addresses..Up.to.two.na
e2e20 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 meservers.can.be.configured.for.
e2e40 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 4c 61 73 20 IPv4,.up.to.three.for.IPv6..Las.
e2e60 63 6f 6e 65 78 69 6f 6e 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 6c 6d 61 63 65 conexiones.al.servidor.de.almace
e2e80 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 6e 6f 20 73 6f 6c 6f 20 namiento.en.cach...RPKI.no.solo.
e2ea0 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 6d 65 64 69 61 6e 74 65 20 48 54 54 pueden.establecerse.mediante.HTT
e2ec0 50 2f 54 4c 53 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 P/TLS,.sino.que.tambi..n.puede.c
e2ee0 6f 6e 66 69 61 72 20 65 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 53 53 48 20 73 65 67 75 72 61 onfiar.en.una.sesi..n.SSH.segura
e2f00 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 .con.el.servidor..Para.habilitar
e2f20 20 53 53 48 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 75 73 74 65 64 20 6d .SSH,.primero.debe.crear.usted.m
e2f40 69 73 6d 6f 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 ismo.un.par.de.claves.de.cliente
e2f60 20 53 53 48 20 75 73 61 6e 64 6f 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e .SSH.usando.``generate.ssh.clien
e2f80 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 t-key./config/auth/id_rsa_rpki``
e2fa0 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 72 65 61 20 73 75 20 63 6c 61 76 65 2c 20 ..Una.vez.que.se.crea.su.clave,.
e2fc0 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 puede.configurar.la.conexi..n..C
e2fe0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 onnections.to.the.RPKI.caching.s
e3000 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 erver.can.not.only.be.establishe
e3020 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 d.by.HTTP/TLS.but.you.can.also.r
e3040 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 ely.on.a.secure.SSH.session.to.t
e3060 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 he.server..To.enable.SSH,.first.
e3080 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 you.need.to.create.an.SSH.client
e30a0 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c .keypair.using.``generate.ssh.cl
e30c0 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b ient-key./config/auth/id_rsa_rpk
e30e0 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f i``..Once.your.key.is.created.yo
e3100 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e u.can.setup.the.connection..Conn
e3120 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 ections.to.the.RPKI.caching.serv
e3140 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 er.can.not.only.be.established.b
e3160 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 y.TCP.using.the.RTR.protocol.but
e3180 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 .you.can.also.rely.on.a.secure.S
e31a0 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 SH.session.to.the.server..This.p
e31c0 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 rovides.transport.integrity.and.
e31e0 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 confidentiality.and.it.is.a.good
e3200 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 .idea.if.your.validation.softwar
e3220 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 e.supports.it...To.enable.SSH,.f
e3240 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 irst.you.need.to.create.an.SSH.c
e3260 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 lient.keypair.using.``generate.s
e3280 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 sh.client-key./config/auth/id_rs
e32a0 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 a_rpki``..Once.your.key.is.creat
e32c0 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ed.you.can.setup.the.connection.
e32e0 00 43 6f 6e 74 72 61 73 65 c3 b1 61 00 53 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 .Contrase..a.Sincronizaci..n.de.
e3300 73 65 67 75 69 6d 69 65 6e 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a seguimiento.Ejemplo.de.sincroniz
e3320 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 aci..n.de.Conntrack.Conntrack.ig
e3340 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 69 64 65 nore.rules.Conntrack.log.Conside
e3360 72 61 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 61 00 53 65 72 76 69 64 6f 72 20 64 65 20 63 6f 6e 73 rations.Consola.Servidor.de.cons
e3380 6f 6c 61 00 52 65 73 74 72 69 6e 67 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 64 69 73 70 6f 6e 69 ola.Restringe.la.memoria.disponi
e33a0 62 6c 65 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 45 6e 76 61 73 65 00 43 ble.para.el.contenedor..Envase.C
e33c0 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 ontainer.Networks.Container.Regi
e33e0 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 69 65 72 74 61 stry.Contrack.Timeouts.Convierta
e3400 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 .el.prefijo.de.direcci..n.de.una
e3420 20 73 6f 6c 61 20 72 65 64 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 61 20 60 66 63 30 31 3a 3a 2f .sola.red.`fc00::/64`.a.`fc01::/
e3440 36 34 60 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 64`.Convierta.el.prefijo.de.dire
e3460 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 20 60 66 63 30 31 3a 3a 2f 36 cci..n.de.una.sola.red.`fc01::/6
e3480 34 60 20 61 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 69 65 20 6c 61 20 63 6c 61 76 65 2c 4`.a.`fc00::/64`.Copie.la.clave,
e34a0 20 79 61 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 61 6c 6d 61 63 65 6e 61 64 61 20 65 6e 20 65 .ya.que.no.est...almacenada.en.e
e34c0 6c 20 73 69 73 74 65 6d 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 6c 6f 63 61 6c 2e 20 44 65 62 l.sistema.de.archivos.local..Deb
e34e0 69 64 6f 20 61 20 71 75 65 20 65 73 20 75 6e 61 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 ido.a.que.es.una.clave.sim..tric
e3500 61 2c 20 73 6f 6c 6f 20 75 73 74 65 64 20 79 20 73 75 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 a,.solo.usted.y.su.compa..ero.de
e3520 62 65 6e 20 74 65 6e 65 72 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 73 75 20 63 6f 6e ben.tener.conocimiento.de.su.con
e3540 74 65 6e 69 64 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 64 69 73 74 72 69 62 75 69 72 tenido..Aseg..rese.de.distribuir
e3560 20 6c 61 20 6c 6c 61 76 65 20 64 65 20 6d 61 6e 65 72 61 20 73 65 67 75 72 61 2c 00 43 c3 b3 64 .la.llave.de.manera.segura,.C..d
e3580 69 67 6f 20 64 65 20 70 61 c3 ad 73 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 53 igo.de.pa..s.(ISO/IEC.3166-1)..S
e35a0 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 64 6f 6d e.utiliza.para.establecer.el.dom
e35c0 69 6e 69 6f 20 72 65 67 75 6c 61 74 6f 72 69 6f 2e 20 43 6f 6e 66 69 67 c3 ba 72 65 6c 6f 20 73 inio.regulatorio..Config..relo.s
e35e0 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 eg..n.sea.necesario.para.indicar
e3600 20 65 6c 20 70 61 c3 ad 73 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 20 66 75 6e 63 69 6f .el.pa..s.en.el.que.est...funcio
e3620 6e 61 6e 64 6f 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f 20 70 75 65 64 65 nando.el.dispositivo..Esto.puede
e3640 20 6c 69 6d 69 74 61 72 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 .limitar.los.canales.disponibles
e3660 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 .y.la.potencia.de.transmisi..n..
e3680 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 Country.code.(ISO/IEC.3166-1)..U
e36a0 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 sed.to.set.regulatory.domain..Se
e36c0 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 t.as.needed.to.indicate.country.
e36e0 69 6e 20 77 68 69 63 68 20 74 68 65 20 62 6f 78 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 in.which.the.box.is.operating..T
e3700 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 his.can.limit.available.channels
e3720 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad .and.transmit.power..Crear.pol..
e3740 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 20 69 64 65 6e 74 69 tica.de.lista.comunitaria.identi
e3760 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 ficada.por.nombre<text>...Crear.
e3780 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 pol..tica.de.lista.de.comunidade
e37a0 73 20 65 78 74 65 72 6e 61 73 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 s.externas.identificada.por.nomb
e37c0 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 re<text>...Cree.un.rango.de.dire
e37e0 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 cciones.DHCP.con.una.identificac
e3800 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e i..n.de.rango.de.`<n>.`..Las.con
e3820 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 cesiones.de.DHCP.se.toman.de.est
e3840 65 20 67 72 75 70 6f 2e 20 45 6c 20 67 72 75 70 6f 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 6c 61 e.grupo..El.grupo.comienza.en.la
e3860 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 .direcci..n.`<address>.`..Cree.u
e3880 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f 6e 20 n.rango.de.direcciones.DHCP.con.
e38a0 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 una.identificaci..n.de.rango.de.
e38c0 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 `<n>.`..Las.concesiones.de.DHCP.
e38e0 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 2e 20 4c 61 20 70 69 73 63 69 se.toman.de.este.grupo..La.pisci
e3900 6e 61 20 73 65 20 64 65 74 69 65 6e 65 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 na.se.detiene.con.la.direcci..n.
e3920 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 `<address>.`..Cree.un.registro.D
e3940 4e 53 20 70 6f 72 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 2c NS.por.arrendamiento.de.cliente,
e3960 20 61 67 72 65 67 61 6e 64 6f 20 63 6c 69 65 6e 74 65 73 20 61 6c 20 61 72 63 68 69 76 6f 20 2f .agregando.clientes.al.archivo./
e3980 65 74 63 2f 68 6f 73 74 73 2e 20 4c 61 20 65 6e 74 72 61 64 61 20 74 65 6e 64 72 c3 a1 20 66 6f etc/hosts..La.entrada.tendr...fo
e39a0 72 6d 61 74 6f 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 3c rmato:.`<shared-network-name>._<
e39c0 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 43 72 65 61 72 hostname>..<domain-name>.`.Crear
e39e0 20 60 3c 75 73 65 72 3e 20 60 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 .`<user>.`.para.la.autenticaci..
e3a00 6e 20 6c 6f 63 61 6c 20 65 6e 20 65 73 74 65 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 n.local.en.este.sistema..La.cont
e3a20 72 61 73 65 c3 b1 61 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 73 65 20 65 73 74 61 62 rase..a.de.los.usuarios.se.estab
e3a40 6c 65 63 65 72 c3 a1 20 65 6e 20 60 3c 70 61 73 73 3e 20 60 2e 00 43 72 65 61 74 65 20 60 60 31 lecer...en.`<pass>.`..Create.``1
e3a60 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 72.18.201.0/24``.as.a.subnet.wit
e3a80 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 hin.``NET1``.and.pass.address.of
e3aa0 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 .Unifi.controller.at.``172.16.10
e3ac0 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 0.1``.to.clients.of.that.subnet.
e3ae0 00 43 72 65 61 74 65 20 61 20 43 41 20 63 68 61 69 6e 20 61 6e 64 20 6c 65 61 66 20 63 65 72 74 .Create.a.CA.chain.and.leaf.cert
e3b00 69 66 69 63 61 74 65 73 00 43 72 65 61 72 20 75 6e 20 70 75 65 6e 74 65 20 62 c3 a1 73 69 63 6f ificates.Crear.un.puente.b..sico
e3b20 00 43 72 65 65 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6c 61 6d 61 64 6f 20 60 60 56 79 4f 53 2d .Cree.un.archivo.llamado.``VyOS-
e3b40 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 1.3.6.1.4.1.44641.ConfigMgmt-Com
e3b60 6d 61 6e 64 73 60 60 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 74 mands``.usando.el.siguiente.cont
e3b80 65 6e 69 64 6f 3a 00 43 72 65 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 71 75 69 6c 69 62 enido:.Cree.una.regla.de.equilib
e3ba0 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 70 75 65 64 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 rio.de.carga,.puede.ser.un.n..me
e3bc0 72 6f 20 65 6e 74 72 65 20 31 20 79 20 39 39 39 39 3a 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 ro.entre.1.y.9999:.Cree.una.nuev
e3be0 61 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 a.:abbr:`CA.(Autoridad.de.certif
e3c00 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 67 65 6e 65 72 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba icaci..n)`.y.genere.la.clave.p..
e3c20 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 65 6e 20 6c 61 20 blica.y.privada.de.las.CA.en.la.
e3c40 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 consola..Create.a.new.DHCP.stati
e3c60 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 c.mapping.named.`<description>`.
e3c80 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e which.is.valid.for.the.host.iden
e3ca0 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 tified.by.its.DHCP.unique.identi
e3cc0 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 65 fier.(DUID).`<identifier>`..Cree
e3ce0 20 75 6e 61 20 6e 75 65 76 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 .una.nueva.asignaci..n.est..tica
e3d00 20 64 65 20 44 48 43 50 20 6c 6c 61 6d 61 64 61 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 .de.DHCP.llamada.`<description>.
e3d20 60 20 71 75 65 20 65 73 20 76 c3 a1 6c 69 64 6f 20 70 61 72 61 20 65 6c 20 68 6f 73 74 20 69 64 `.que.es.v..lido.para.el.host.id
e3d40 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 73 75 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e entificado.por.su.MAC.`<address>
e3d60 20 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e .`..Cree.una.nueva.interfaz.VLAN
e3d80 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 75 .en.la.interfaz.`<interface>.`.u
e3da0 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 56 4c 41 4e 20 70 72 6f tilizando.el.n..mero.de.VLAN.pro
e3dc0 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 3c 76 6c 61 6e 2d 69 porcionado.a.trav..s.de.`<vlan-i
e3de0 64 3e 20 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 d>.`..Create.a.new.VRF.instance.
e3e00 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 60 3c 69 64 3e 60 2e 20 54 68 65 20 6e 61 with.`<name>`.and.`<id>`..The.na
e3e20 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 me.is.used.when.placing.individu
e3e40 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 65 al.interfaces.into.the.VRF..Cree
e3e60 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 .un.nuevo.par.de.claves.p..blica
e3e80 2f 70 72 69 76 61 64 61 20 79 20 65 6d 69 74 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 /privada.y.emita.el.certificado.
e3ea0 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 en.la.consola..Cree.un.nuevo.par
e3ec0 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 .de.claves.p..blica/privada.que.
e3ee0 65 73 74 c3 a9 20 66 69 72 6d 61 64 61 20 70 6f 72 20 6c 61 20 43 41 20 61 20 6c 61 20 71 75 65 est...firmada.por.la.CA.a.la.que
e3f00 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 20 41 20 63 6f .hace.referencia.`ca-name`..A.co
e3f20 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 66 69 72 6d ntinuaci..n,.el.certificado.firm
e3f40 61 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 ado.se.env..a.a.la.consola..Cree
e3f60 20 75 6e 20 6e 75 65 76 6f 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 .un.nuevo.certificado.autofirmad
e3f80 6f 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 o..A.continuaci..n,.se.muestra.e
e3fa0 6c 20 70 c3 ba 62 6c 69 63 6f 2f 70 72 69 76 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 l.p..blico/privado.en.la.consola
e3fc0 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 ..Cree.un.nuevo.subordinado.:abb
e3fe0 72 3a 60 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 r:`CA.(autoridad.de.certificaci.
e4000 b3 6e 29 60 20 79 20 66 c3 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 .n)`.y.f..rmelo.con.la.clave.pri
e4020 76 61 64 61 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 63 vada.a.la.que.hace.referencia.`c
e4040 61 2d 6e 61 6d 65 60 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 a-name`..Cree.un.nuevo.subordina
e4060 64 6f 20 3a 61 62 62 72 3a 60 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 do.:abbr:`CA.(autoridad.de.certi
e4080 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 66 c3 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c ficaci..n)`.y.f..rmelo.con.la.cl
e40a0 61 76 65 20 70 72 69 76 61 64 61 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 ave.privada.a.la.que.hace.refere
e40c0 6e 63 69 61 20 60 6e 6f 6d 62 72 65 60 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 ncia.`nombre`..Cree.un.par.como.
e40e0 6c 6f 20 68 61 72 c3 ad 61 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 lo.har..a.cuando.especifica.un.A
e4100 53 4e 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 SN,.excepto.que.si.el.ASN.de.los
e4120 20 70 61 72 65 73 20 65 73 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 6d c3 ad 6f 20 63 6f 6d 6f .pares.es.diferente.al.m..o.como
e4140 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f .se.especifica.en.:cfgcmd:`proto
e4160 63 6f 6c 73 20 62 67 70 3c 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 cols.bgp<asn>.`comando.se.denega
e4180 72 c3 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f r...la.conexi..n..Cree.un.par.co
e41a0 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 mo.lo.har..a.cuando.especifica.u
e41c0 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 n.ASN,.excepto.que.si.el.ASN.de.
e41e0 6c 6f 73 20 70 61 72 65 73 20 65 73 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 65 6c 20 6d c3 ad los.pares.es.el.mismo.que.el.m..
e4200 6f 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 o,.como.se.especifica.en.:cfgcmd
e4220 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 3c 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 :`protocols.bgp<asn>.`comando.se
e4240 20 64 65 6e 65 67 61 72 c3 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e .denegar...la.conexi..n..Cree.un
e4260 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 a.asignaci..n.de.nombre.de.host.
e4280 65 73 74 c3 a1 74 69 63 61 20 71 75 65 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 65 72 c3 a1 est..tica.que.siempre.resolver..
e42a0 20 65 6c 20 6e 6f 6d 62 72 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 20 6c 61 20 64 69 .el.nombre.`<hostname>.`.a.la.di
e42c0 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 61 72 20 recci..n.IP.`<address>.`..Crear.
e42e0 63 6f 6d 6f 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 69 64 65 6e 74 69 66 69 63 como.pol..tica.de.ruta.identific
e4300 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 74 65 20 66 69 ada.por.nombre<text>...Create.fi
e4320 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e rewall.rule.in.forward.chain,.an
e4340 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 d.define.which.flowtbale.should.
e4360 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 be.used..Only.applicable.if.acti
e4380 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 on.is.``offload``..Create.firewa
e43a0 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 ll.rule.in.forward.chain,.and.se
e43c0 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 t.action.to.``offload``..Create.
e43e0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c firewall.rule:.create.a.firewall
e4400 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f .rule,.setting.action.to.``offlo
e4420 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 ad``.and.using.desired.flowtable
e4440 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 .for.``offload-target``..Create.
e4460 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 flowtable:.create.flowtable,.whi
e4480 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 ch.includes.the.interfaces.that.
e44a0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 are.going.to.be.used.by.the.flow
e44c0 74 61 62 6c 65 2e 00 43 72 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 table..Crear.una.pol..tica.de.li
e44e0 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 20 67 72 61 6e 64 65 20 69 64 65 6e 74 69 66 69 63 sta.comunitaria.grande.identific
e4500 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 6c 6c 61 ada.por.nombre<text>...Crear.lla
e4520 6d 61 64 6f 20 60 3c 61 6c 69 61 73 3e 20 60 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 mado.`<alias>.`.para.la.asignaci
e4540 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 60 ..n.est..tica.configurada.para.`
e4560 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 64 <hostname>.`..Por.lo.tanto,.la.d
e4580 69 72 65 63 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 3a 63 66 67 63 irecci..n.configurada.como.:cfgc
e45a0 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 md:`set.system.static-host-mappi
e45c0 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 3c 61 64 64 72 ng.host-name<hostname>.inet<addr
e45e0 65 73 73 3e 20 60 20 73 65 20 70 75 65 64 65 20 6c 6c 65 67 61 72 20 61 20 74 72 61 76 c3 a9 73 ess>.`.se.puede.llegar.a.trav..s
e4600 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 6e 6f 6d 62 72 65 73 2e 00 43 72 65 65 20 75 6e 61 .de.m..ltiples.nombres..Cree.una
e4620 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 .nueva.configuraci..n.de.actuali
e4640 7a 61 63 69 c3 b3 6e 20 64 65 20 44 4e 53 20 3a 72 66 63 3a 60 32 31 33 36 60 20 71 75 65 20 61 zaci..n.de.DNS.:rfc:`2136`.que.a
e4660 63 74 75 61 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 73 69 ctualizar...la.direcci..n.IP.asi
e4680 67 6e 61 64 61 20 61 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 65 6e 20 65 6c 20 73 65 72 gnada.a.`<interface>.`.en.el.ser
e46a0 76 69 63 69 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 60 3c 73 65 72 76 69 63 vicio.que.configur...en.`<servic
e46c0 65 2d 6e 61 6d 65 3e 20 60 2e 00 43 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 73 74 61 6e e-name>.`..Crea.una.nueva.instan
e46e0 63 69 61 20 56 52 46 20 63 6f 6e 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 45 6c 20 6e 6f 6d 62 72 65 cia.VRF.con.`<name>.`..El.nombre
e4700 20 73 65 20 75 74 69 6c 69 7a 61 20 61 6c 20 63 6f 6c 6f 63 61 72 20 69 6e 74 65 72 66 61 63 65 .se.utiliza.al.colocar.interface
e4720 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 65 6e 20 65 6c 20 56 52 46 2e 00 43 72 65 61 74 65 s.individuales.en.el.VRF..Create
e4740 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 .new.dynamic.DNS.update.configur
e4760 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 ation.which.will.update.the.IP.a
e4780 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ddress.assigned.to.`<interface>`
e47a0 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 .on.the.service.you.configured.u
e47c0 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 72 20 6e 75 65 nder.`<service-name>`..Crear.nue
e47e0 76 6f 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 63 6f 6e 20 6e 6f 6d 62 72 vo.usuario.del.sistema.con.nombr
e4800 65 20 64 65 20 75 73 75 61 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 79 20 6e 6f 6d 62 72 65 20 e.de.usuario.`<name>.`.y.nombre.
e4820 72 65 61 6c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 74 72 69 6e 67 3e 20 real.especificado.por.`<string>.
e4840 60 2e 00 43 72 65 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 70 61 72 61 `..Crear.servicio.`<name>.`.para
e4860 20 65 73 63 75 63 68 61 72 3c 70 6f 72 74 3e 00 43 72 65 61 20 75 6e 61 20 72 65 64 20 64 65 20 .escuchar<port>.Crea.una.red.de.
e4880 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 00 43 72 65 61 74 65 73 20 contenedores.con.nombre.Creates.
e48a0 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a local.IPoE.user.with.username=**
e48c0 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 <interface>**.and.password=**<MA
e48e0 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 20 75 6e 61 20 61 73 69 67 C>**.(mac-address).Crea.una.asig
e4900 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6c 61 naci..n.de.pares.est..tica.de.la
e4920 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 64 .direcci..n.del.protocolo.a.la.d
e4940 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 irecci..n.:abbr:`NBMA.(red.de.ac
e4960 63 65 73 6f 20 6d c3 ba 6c 74 69 70 6c 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 ceso.m..ltiple.sin.transmisi..n)
e4980 60 2e 00 43 72 65 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 70 75 65 6e 74 65 20 `..Crear.una.interfaz.de.puente.
e49a0 65 73 20 6d 75 79 20 73 69 6d 70 6c 65 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 es.muy.simple..En.este.ejemplo.t
e49c0 65 6e 64 72 65 6d 6f 73 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a endremos:.Creating.a.flow.table:
e49e0 00 43 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 .Creaci..n.de.una.pol..tica.de.t
e4a00 72 c3 a1 66 69 63 6f 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 r..fico.Creating.rules.for.using
e4a20 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 .flow.tables:.Credentials.can.be
e4a40 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 .defined.here.and.will.only.be.u
e4a60 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 sed.when.adding.a.container.imag
e4a80 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 63 72 c3 ad 74 69 63 6f 00 43 6f 6e 64 69 63 e.to.the.system..cr..tico.Condic
e4aa0 69 6f 6e 65 73 20 63 72 c3 ad 74 69 63 61 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 72 iones.cr..ticas,.por.ejemplo,.er
e4ac0 72 6f 72 65 73 20 65 6e 20 65 6c 20 64 69 73 63 6f 20 64 75 72 6f 2e 00 43 72 79 73 74 61 6c 66 rores.en.el.disco.duro..Crystalf
e4ae0 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 ontz.CFA-533.Crystalfontz.CFA-63
e4b00 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 1.Crystalfontz.CFA-633.Crystalfo
e4b20 6e 74 7a 20 43 46 41 2d 36 33 35 00 4c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 73 20 65 6e ntz.CFA-635.L..mite.de.saltos.en
e4b40 20 63 75 72 73 6f 00 41 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 63 65 20 6d 75 63 68 6f .curso.Actualmente.no.hace.mucho
e4b60 20 79 61 20 71 75 65 20 65 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 .ya.que.el.almacenamiento.en.cac
e4b80 68 c3 a9 20 6e 6f 20 65 73 74 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 00 41 63 74 75 61 h...no.est...implementado..Actua
e4ba0 6c 6d 65 6e 74 65 2c 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 lmente,.el.enrutamiento.din..mic
e4bc0 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 o.es.compatible.con.los.siguient
e4be0 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 00 41 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 es.protocolos:.Archivo.personali
e4c00 7a 61 64 6f 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 zado.Custom.bridge.firewall.chai
e4c20 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 ns.can.be.create.with.command.``
e4c40 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 set.firewall.bridge.name.<name>.
e4c60 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 ...``..In.order.to.use.such.cust
e4c80 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d om.chain,.a.rule.with.action.jum
e4ca0 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f p,.and.the.appropiate.target.sho
e4cc0 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 uld.be.defined.in.a.base.chain..
e4ce0 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 Custom.bridge.firewall.chains.ca
e4d00 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 n.be.create.with.command.``set.f
e4d20 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 irewall.bridge.name.<name>....``
e4d40 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 ..In.order.to.use.such.custom.ch
e4d60 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e ain,.a.rule.with.action.jump,.an
e4d80 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 d.the.appropriate.target.should.
e4da0 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 be.defined.in.a.base.chain..Cust
e4dc0 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 om.bridge.firewall.chains.can.be
e4de0 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 .created.with.the.command.``set.
e4e00 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 firewall.bridge.name.<name>....`
e4e20 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 `..In.order.to.use.such.custom.c
e4e40 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 hain,.a.rule.with.action.jump,.a
e4e60 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 nd.the.appropriate.target.should
e4e80 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 .be.defined.in.a.base.chain..Cus
e4ea0 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 tom.firewall.chains.can.be.creat
e4ec0 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c ed,.with.commands.``set.firewall
e4ee0 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 .[ipv4.|.ipv6].[name.|.ipv6-name
e4f00 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 ].<name>....``..In.order.to.use.
e4f20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a such.custom.chain,.a.rule.with.*
e4f40 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 *action.jump**,.and.the.appropia
e4f60 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 te.**target**.should.be.defined.
e4f80 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c in.a.base.chain..Custom.firewall
e4fa0 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d .chains.can.be.created,.with.com
e4fc0 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c mands.``set.firewall.ipv4.name.<
e4fe0 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 name>....``..In.order.to.use.suc
e5000 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 h.custom.chain,.a.rule.with.**ac
e5020 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 tion.jump**,.and.the.appropiate.
e5040 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 **target**.should.be.defined.in.
e5060 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 a.base.chain..Custom.firewall.ch
e5080 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e ains.can.be.created,.with.comman
e50a0 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d ds.``set.firewall.ipv4.name.<nam
e50c0 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 e>....``..In.order.to.use.such.c
e50e0 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f ustom.chain,.a.rule.with.**actio
e5100 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 2a 2a n.jump**,.and.the.appropriate.**
e5120 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 target**.should.be.defined.in.a.
e5140 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 base.chain..Custom.firewall.chai
e5160 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 ns.can.be.created,.with.commands
e5180 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e .``set.firewall.ipv6.name.<name>
e51a0 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 ....``..In.order.to.use.such.cus
e51c0 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 tom.chain,.a.rule.with.**action.
e51e0 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 jump**,.and.the.appropiate.**tar
e5200 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 get**.should.be.defined.in.a.bas
e5220 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 e.chain..Custom.firewall.chains.
e5240 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 can.be.created,.with.commands.``
e5260 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e set.firewall.ipv6.name.<name>...
e5280 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
e52a0 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
e52c0 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 2a 2a 74 61 72 67 65 p**,.and.the.appropriate.**targe
e52e0 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 t**.should.be.defined.in.a.base.
e5300 63 68 61 69 6e 2e 00 45 6c 20 73 63 72 69 70 74 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 chain..El.script.de.verificaci..
e5320 6e 20 64 65 20 65 73 74 61 64 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 70 65 72 6d 69 74 n.de.estado.personalizado.permit
e5340 65 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 20 64 65 e.verificar.la.disponibilidad.de
e5360 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c 00 52 65 67 6c 61 73 20 70 65 72 73 6f 6e 61 6c 69 l.servidor.real.Reglas.personali
e5380 7a 61 64 61 73 20 70 61 72 61 20 69 67 6e 6f 72 61 72 2c 20 62 61 73 61 64 61 73 20 65 6e 20 75 zadas.para.ignorar,.basadas.en.u
e53a0 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 70 61 71 75 65 74 65 73 20 79 20 66 6c 75 6a 6f 73 2e n.selector.de.paquetes.y.flujos.
e53c0 00 44 43 4f 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 74 61 6e 74 6f 20 70 61 .DCO.se.puede.habilitar.tanto.pa
e53e0 72 61 20 74 c3 ba 6e 65 6c 65 73 20 6e 75 65 76 6f 73 20 63 6f 6d 6f 20 65 78 69 73 74 65 6e 74 ra.t..neles.nuevos.como.existent
e5400 65 73 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 63 es..VyOS.agrega.una.opci..n.en.c
e5420 61 64 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 64 6f 6e ada.configuraci..n.de.t..nel.don
e5440 64 65 20 70 6f 64 65 6d 6f 73 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 de.podemos.habilitar.esta.funci.
e5460 b3 6e 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 61 63 74 75 61 6c 20 65 73 .n..La.mejor.pr..ctica.actual.es
e5480 20 63 72 65 61 72 20 75 6e 20 6e 75 65 76 6f 20 74 c3 ba 6e 65 6c 20 63 6f 6e 20 44 43 4f 20 70 .crear.un.nuevo.t..nel.con.DCO.p
e54a0 61 72 61 20 6d 69 6e 69 6d 69 7a 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 ara.minimizar.la.posibilidad.de.
e54c0 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 78 69 73 74 problemas.con.los.clientes.exist
e54e0 65 6e 74 65 73 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f entes..DCO.can.be.enabled.for.bo
e5500 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2e 20 56 79 4f th.new.and.existing.tunnels..VyO
e5520 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 S.adds.an.option.in.each.tunnel.
e5540 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c configuration.where.we.can.enabl
e5560 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 2e 20 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 e.this.function..The.current.bes
e5580 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 t.practice.is.to.create.a.new.tu
e55a0 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 nnel.with.DCO.to.minimize.the.ch
e55c0 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 ance.of.problems.with.existing.c
e55e0 6c 69 65 6e 74 73 2e 00 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 44 43 lients..La.compatibilidad.con.DC
e5600 4f 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 72 20 74 c3 ba 6e 65 6c 20 79 20 6e 6f O.es.una.opci..n.por.t..nel.y.no
e5620 20 73 65 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 .se.habilita.autom..ticamente.de
e5640 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 74 c3 ba 6e 65 .forma.predeterminada.para.t..ne
e5660 6c 65 73 20 6e 75 65 76 6f 73 20 6f 20 61 63 74 75 61 6c 69 7a 61 64 6f 73 2e 20 4c 6f 73 20 74 les.nuevos.o.actualizados..Los.t
e5680 c3 ba 6e 65 6c 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 67 75 69 72 c3 a1 6e 20 66 75 6e ..neles.existentes.seguir..n.fun
e56a0 63 69 6f 6e 61 6e 64 6f 20 63 6f 6d 6f 20 68 61 73 74 61 20 61 68 6f 72 61 2e 00 44 44 6f 53 20 cionando.como.hasta.ahora..DDoS.
e56c0 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 75 70 6f 20 31 34 00 44 48 43 50 20 48 69 67 68 Protection.DH.Grupo.14.DHCP.High
e56e0 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 .Availability.must.be.configured
e5700 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 .explicitly.by.the.following.sta
e5720 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 52 65 74 72 61 6e 73 tements.on.both.servers:.Retrans
e5740 6d 69 73 69 c3 b3 6e 20 44 48 43 50 00 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 50 61 72 c3 a1 misi..n.DHCP.servidor.DHCP.Par..
e5760 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 metros.de.conmutaci..n.por.error
e5780 20 64 65 20 44 48 43 50 00 52 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 .de.DHCP.Rango.de.concesi..n.de.
e57a0 44 48 43 50 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 44 48 43 50 20 61 62 61 72 63 61 20 64 65 73 DHCP.El.rango.de.DHCP.abarca.des
e57c0 64 65 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 de.`192.168.189.10`.-.`192.168.1
e57e0 38 39 2e 32 35 30 60 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 89.250`.Ejemplo.de.retransmisi..
e5800 6e 20 44 48 43 50 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 75 62 n.DHCP.El.servidor.DHCP.est...ub
e5820 69 63 61 64 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 31 30 2e 30 icado.en.la.direcci..n.IPv4.10.0
e5840 2e 31 2e 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 .1.4.en.``eth2``..Los.grupos.de.
e5860 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 50 76 36 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 direcciones.DHCPv6.deben.configu
e5880 72 61 72 73 65 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 65 rarse.para.que.el.sistema.act..e
e58a0 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 45 6c 20 73 69 67 .como.un.servidor.DHCPv6..El.sig
e58c0 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 64 65 73 63 72 69 62 65 20 75 6e 20 65 73 63 65 6e uiente.ejemplo.describe.un.escen
e58e0 61 72 69 6f 20 63 6f 6d c3 ba 6e 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d ario.com..n..Ejemplo.de.retransm
e5900 69 73 69 c3 b3 6e 20 44 48 43 50 76 36 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 isi..n.DHCPv6.Las.solicitudes.de
e5920 20 44 48 43 50 76 36 20 73 6f 6e 20 72 65 63 69 62 69 64 61 73 20 70 6f 72 20 65 6c 20 65 6e 72 .DHCPv6.son.recibidas.por.el.enr
e5940 75 74 61 64 6f 72 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 65 utador.en.la.&quot;interfaz.de.e
e5960 73 63 75 63 68 61 26 71 75 6f 74 3b 20 26 71 75 6f 74 3b 65 74 68 31 26 71 75 6f 74 3b 00 44 4d scucha&quot;.&quot;eth1&quot;.DM
e5980 56 50 4e 00 52 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f 20 44 4d 56 50 4e 00 52 65 64 20 44 4d 56 VPN.Red.de.ejemplo.DMVPN.Red.DMV
e59a0 50 4e 00 44 4d 56 50 4e 20 73 6f 6c 6f 20 61 75 74 6f 6d 61 74 69 7a 61 20 65 6c 20 64 65 73 63 PN.DMVPN.solo.automatiza.el.desc
e59c0 75 62 72 69 6d 69 65 6e 74 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 ubrimiento.y.la.configuraci..n.d
e59e0 65 6c 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 55 6e 61 20 73 6f 6c 75 63 el.extremo.del.t..nel..Una.soluc
e5a00 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 63 6f 72 70 6f 72 61 i..n.completa.tambi..n.incorpora
e5a20 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 .el.uso.de.un.protocolo.de.enrut
e5a40 61 6d 69 65 6e 74 6f 2e 20 42 47 50 20 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 amiento..BGP.es.particularmente.
e5a60 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 73 75 20 75 73 6f 20 63 6f 6e 20 44 4d 56 50 4e 2e 00 adecuado.para.su.uso.con.DMVPN..
e5a80 41 44 4e 54 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 68 61 63 65 20 72 65 66 ADNT.Por.lo.general,.se.hace.ref
e5aa0 65 72 65 6e 63 69 61 20 61 20 44 4e 41 54 20 63 6f 6d 6f 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 erencia.a.DNAT.como.**Port.Forwa
e5ac0 72 64 2a 2a 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 65 6e rd**..Cuando.se.usa.VyOS.como.en
e5ae0 72 75 74 61 64 6f 72 20 4e 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2c 20 75 6e 61 20 74 61 72 65 rutador.NAT.y.firewall,.una.tare
e5b00 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 72 65 a.de.configuraci..n.com..n.es.re
e5b20 64 69 72 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 dirigir.el.tr..fico.entrante.a.u
e5b40 6e 20 73 69 73 74 65 6d 61 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 n.sistema.detr..s.del.firewall..
e5b60 4c 61 20 72 65 67 6c 61 20 31 30 20 64 65 20 44 4e 41 54 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 La.regla.10.de.DNAT.reemplaza.la
e5b80 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 75 6e 20 70 61 71 .direcci..n.de.destino.de.un.paq
e5ba0 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 63 6f 6e 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 uete.entrante.con.192.0.2.10.DNA
e5bc0 54 36 36 00 52 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 00 73 65 72 76 69 64 6f 72 65 73 20 64 T66.Reenv..o.de.DNS.servidores.d
e5be0 65 20 6e 6f 6d 62 72 65 73 20 44 4e 53 00 4c 69 73 74 61 20 64 65 20 62 c3 ba 73 71 75 65 64 61 e.nombres.DNS.Lista.de.b..squeda
e5c00 20 64 65 20 44 4e 53 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 00 44 69 72 65 63 63 69 c3 b3 6e .de.DNS.para.anunciar.Direcci..n
e5c20 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 00 45 6c 20 73 65 72 76 69 64 .IPv4.del.servidor.DNS.El.servid
e5c40 6f 72 20 44 4e 53 20 65 73 74 c3 a1 20 75 62 69 63 61 64 6f 20 65 6e 20 60 60 32 30 30 31 3a 64 or.DNS.est...ubicado.en.``2001:d
e5c60 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 56 61 6c 6f 72 65 73 20 44 53 43 50 20 73 65 b8::ffff``.DNSSL.Valores.DSCP.se
e5c80 67 c3 ba 6e 20 3a 72 66 63 3a 60 32 34 37 34 60 20 79 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 g..n.:rfc:`2474`.y.:rfc:`4595`:.
e5ca0 4d 6f 64 6f 20 44 53 53 53 2f 43 43 4b 20 65 6e 20 34 30 20 4d 48 7a 2c 20 65 73 74 6f 20 65 73 Modo.DSSS/CCK.en.40.MHz,.esto.es
e5cc0 74 61 62 6c 65 63 65 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 4c 6f 73 20 64 61 tablece.``[DSSS_CCK-40]``.Los.da
e5ce0 74 6f 73 20 73 6f 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 44 42 2d 49 50 tos.son.proporcionados.por.DB-IP
e5d00 2e 63 6f 6d 20 62 61 6a 6f 20 6c 69 63 65 6e 63 69 61 20 43 43 2d 42 59 2d 34 2e 30 2e 20 53 65 .com.bajo.licencia.CC-BY-4.0..Se
e5d20 20 72 65 71 75 69 65 72 65 20 61 74 72 69 62 75 63 69 c3 b3 6e 2c 20 70 65 72 6d 69 74 65 20 6c .requiere.atribuci..n,.permite.l
e5d40 61 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d a.redistribuci..n.para.que.podam
e5d60 6f 73 20 69 6e 63 6c 75 69 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 os.incluir.una.base.de.datos.en.
e5d80 69 6d c3 a1 67 65 6e 65 73 20 28 7e 33 20 4d 42 20 63 6f 6d 70 72 69 6d 69 64 6f 73 29 2e 20 49 im..genes.(~3.MB.comprimidos)..I
e5da0 6e 63 6c 75 79 65 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 72 6f ncluye.secuencia.de.comandos.cro
e5dc0 6e 20 28 69 6e 76 6f 63 61 62 6c 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 70 6f 72 20 67 65 6f n.(invocable.manualmente.por.geo
e5de0 69 70 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 6f 70 65 ip.de.actualizaci..n.de.modo.ope
e5e00 72 61 74 69 76 6f 29 20 70 61 72 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 62 61 73 65 20 64 65 rativo).para.mantener.la.base.de
e5e20 20 64 61 74 6f 73 20 79 20 6c 61 73 20 72 65 67 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 64 61 73 .datos.y.las.reglas.actualizadas
e5e40 2e 00 44 65 70 75 72 61 72 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 6e 69 76 65 6c 20 64 65 20 64 ..Depurar.Mensajes.de.nivel.de.d
e5e60 65 70 75 72 61 63 69 c3 b3 6e 3a 20 6d 65 6e 73 61 6a 65 73 20 71 75 65 20 63 6f 6e 74 69 65 6e epuraci..n:.mensajes.que.contien
e5e80 65 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 en.informaci..n.que.normalmente.
e5ea0 73 65 20 75 73 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 64 65 70 75 72 61 20 75 6e 20 se.usa.solo.cuando.se.depura.un.
e5ec0 70 72 6f 67 72 61 6d 61 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 00 50 72 65 64 65 74 65 72 6d 69 programa..Por.defecto.Predetermi
e5ee0 6e 61 64 6f 20 31 2e 00 50 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2f 72 75 74 61 20 70 72 nado.1..Puerta.de.enlace/ruta.pr
e5f00 65 64 65 74 65 72 6d 69 6e 61 64 61 00 50 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 65 6e 72 75 edeterminada.Preferencia.de.enru
e5f20 74 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6d 70 6f 72 74 61 6d 69 65 tador.predeterminado.Comportamie
e5f40 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f 20 6c 65 20 70 69 64 61 20 61 nto.predeterminado:.no.le.pida.a
e5f60 6c 20 63 6c 69 65 6e 74 65 20 6d 70 70 65 2c 20 70 65 72 6f 20 70 65 72 6d c3 ad 74 61 6c 6f 20 l.cliente.mppe,.pero.perm..talo.
e5f80 73 69 20 65 6c 20 63 6c 69 65 6e 74 65 20 6c 6f 20 64 65 73 65 61 2e 20 54 65 6e 67 61 20 65 6e si.el.cliente.lo.desea..Tenga.en
e5fa0 20 63 75 65 6e 74 61 20 71 75 65 20 52 41 44 49 55 53 20 70 75 65 64 65 20 61 6e 75 6c 61 72 20 .cuenta.que.RADIUS.puede.anular.
e5fc0 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 74 72 69 62 75 74 esta.opci..n.mediante.el.atribut
e5fe0 6f 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 2e 00 44 65 66 o.MS-MPPE-Encryption-Policy..Def
e6000 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 65 20 63 6c ault.behavior.-.don't.ask.the.cl
e6020 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 74 ient.for.mppe,.but.allow.it.if.t
e6040 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 he.client.wants..Please.note.tha
e6060 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f t.RADIUS.may.override.this.optio
e6080 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 n.by.MS-MPPE-Encryption-Policy.a
e60a0 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e ttribute..Default.behavior.-.don
e60c0 27 74 20 61 73 6b 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 't.ask.the.client.for.mppe,.but.
e60e0 61 6c 6c 6f 77 20 69 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c allow.it.if.the.client.wants..Pl
e6100 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 ease.note.that.RADIUS.may.overri
e6120 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4d 53 2d 4d 50 50 45 2d de.this.option.with.the.MS-MPPE-
e6140 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 4c 61 20 Encryption-Policy.attribute..La.
e6160 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 puerta.de.enlace.predeterminada.
e6180 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 65 73 74 c3 a1 6e 20 65 6e 20 60 31 39 32 y.el.servidor.DNS.est..n.en.`192
e61a0 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 30 20 66 6f 72 20 75 6e 6c 69 6d .0.2.254`.Default.is.0.for.unlim
e61c0 69 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 31 2e 32 35 20 6c 69 6d 69 74 73 20 74 ited..For.example,.1.25.limits.t
e61e0 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 74 6f 20 75 73 65 20 75 70 20 74 6f 20 31 2e 32 35 20 63 he.container.to.use.up.to.1.25.c
e6200 6f 72 65 73 20 77 6f 72 74 68 20 6f 66 20 43 50 55 20 74 69 6d 65 2e 20 54 68 69 73 20 63 61 6e ores.worth.of.CPU.time..This.can
e6220 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 77 69 74 68 20 75 70 20 74 6f 20 .be.a.decimal.number.with.up.to.
e6240 74 68 72 65 65 20 64 65 63 69 6d 61 6c 20 70 6c 61 63 65 73 2e 00 44 65 66 61 75 6c 74 20 69 73 three.decimal.places..Default.is
e6260 20 33 31 30 30 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 .3100.El.valor.predeterminado.es
e6280 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 70 61 72 61 20 6d 65 6d 6f 72 69 61 20 69 .512.MB..Use.0.MB.para.memoria.i
e62a0 6c 69 6d 69 74 61 64 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 limitada..El.valor.predeterminad
e62c0 6f 20 65 73 20 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 2e 00 o.es.``cualquiera.disponible``..
e62e0 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 63 6d El.valor.predeterminado.es.``icm
e6300 70 60 60 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 p``..El.valor.predeterminado.es.
e6320 64 65 74 65 63 74 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 detectar.cambios.en.el.estado.de
e6340 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 l.enlace.f..sico..El.puerto.pred
e6360 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 eterminado.es.3128..Default:.1.D
e6380 65 66 61 75 6c 74 3a 20 34 34 33 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e efault:.443.El.valor.predetermin
e63a0 61 64 6f 20 65 73 20 26 23 33 39 3b 75 69 64 26 23 33 39 3b 00 45 6c 20 76 61 6c 6f 72 20 70 72 ado.es.&#39;uid&#39;.El.valor.pr
e63c0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 45 6c 20 76 edeterminado.es.225.0.0.50..El.v
e63e0 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 6e 6f 73 6f 74 72 6f alor.predeterminado.es.``nosotro
e6400 73 60 60 2e 00 44 65 66 69 6e 69 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 64 s``..Definir.tiempos.de.espera.d
e6420 65 20 63 6f 6e 65 78 69 c3 b3 6e 00 44 65 66 69 6e 65 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 e.conexi..n.Define.IPv4.and/or.I
e6440 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e Pv6.prefix.for.a.given.network.n
e6460 61 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 61 6e 20 62 65 20 75 ame..Both.IPv4.and.IPv6.can.be.u
e6480 73 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 sed.in.parallel..Define.IPv4.or.
e64a0 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 IPv6.prefix.for.a.given.network.
e64c0 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 name..Only.one.IPv4.and.one.IPv6
e64e0 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 .prefix.can.be.used.per.network.
e6500 6e 61 6d 65 2e 00 44 65 66 69 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 name..Defina.la.direcci..n.de.ad
e6520 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 74 72 61 6e 73 6d 69 74 ministraci..n.IPv4/IPv6.transmit
e6540 69 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 20 53 65 20 70 75 65 64 65 6e ida.a.trav..s.de.LLDP..Se.pueden
e6560 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 53 6f 6c .definir.varias.direcciones..Sol
e6580 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e o.se.transmitir..n.las.direccion
e65a0 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 61 6c 20 73 69 73 74 65 6d 61 2e 00 44 65 66 69 6e 61 es.conectadas.al.sistema..Defina
e65c0 20 75 6e 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 44 65 .un.grupo.de.red.IPv4.o.IPv6..De
e65e0 66 69 6e 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 finir.un.grupo.de.direcciones.IP
e6600 76 34 20 6f 20 49 50 76 36 00 44 65 66 69 6e 69 72 20 75 6e 61 20 7a 6f 6e 61 00 44 65 66 69 6e v4.o.IPv6.Definir.una.zona.Defin
e6620 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 69 a.una.direcci..n.IP.de.origen.di
e6640 73 63 72 65 74 61 20 64 65 20 31 30 30 2e 36 34 2e 30 2e 31 20 70 61 72 61 20 6c 61 20 72 65 67 screta.de.100.64.0.1.para.la.reg
e6660 6c 61 20 53 4e 41 54 20 32 30 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 6f la.SNAT.20.Defina.un.grupo.de.do
e6680 6d 69 6e 69 6f 2e 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 6d 61 63 2e 00 44 65 66 69 minio..Defina.un.grupo.mac..Defi
e66a0 6e 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 20 55 6e 20 6e 6f 6d 62 72 na.un.grupo.de.puertos..Un.nombr
e66c0 65 20 64 65 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 e.de.puerto.puede.ser.cualquier.
e66e0 6e 6f 6d 62 72 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 nombre.definido.en./etc/services
e6700 2e 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 68 74 74 70 00 44 65 66 69 6e 61 20 6c 6f 73 20 63 ..por.ejemplo:.http.Defina.los.c
e6720 69 66 72 61 64 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 ifrados.permitidos.utilizados.pa
e6740 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 2e 20 53 65 20 70 75 65 64 65 20 65 73 ra.la.conexi..n.SSH..Se.puede.es
e6760 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 69 66 72 61 64 pecificar.una.cantidad.de.cifrad
e6780 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 2c 20 75 73 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 6f 63 os.permitidos,.use.m..ltiples.oc
e67a0 75 72 72 65 6e 63 69 61 73 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6d c3 ba 6c 74 69 70 6c urrencias.para.permitir.m..ltipl
e67c0 65 73 20 63 69 66 72 61 64 6f 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 es.cifrados..Define.an.interface
e67e0 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f .group..Wildcard.are.accepted.to
e6800 6f 2e 00 44 65 66 69 6e 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c o..Defina.el.comportamiento.de.l
e6820 61 73 20 74 72 61 6d 61 73 20 41 52 50 20 67 72 61 74 75 69 74 61 73 20 63 75 79 61 20 49 50 20 as.tramas.ARP.gratuitas.cuya.IP.
e6840 61 c3 ba 6e 20 6e 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 a..n.no.est...presente.en.la.tab
e6860 6c 61 20 41 52 50 2e 20 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 63 72 la.ARP..Si.est...configurado,.cr
e6880 65 65 20 6e 75 65 76 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 ee.nuevas.entradas.en.la.tabla.A
e68a0 52 50 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f RP..Define.behavior.for.gratuito
e68c0 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 73 65 20 49 50 20 69 73 20 6e 6f 74 20 61 6c us.ARP.frames.whose.IP.is.not.al
e68e0 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 ready.present.in.the.ARP.table..
e6900 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 If.configured.create.new.entries
e6920 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 61 20 64 69 66 65 72 65 .in.the.ARP.table..Defina.difere
e6940 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 ntes.modos.para.el.reenv..o.de.d
e6960 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 49 50 20 63 6f 6d 6f 20 73 65 ifusi..n.dirigido.por.IP.como.se
e6980 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 79 20 3a 72 66 63 3a .describe.en.:rfc:`1812`.y.:rfc:
e69a0 60 32 36 34 34 60 2e 00 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 `2644`..Defina.diferentes.modos.
e69c0 70 61 72 61 20 65 6e 76 69 61 72 20 72 65 73 70 75 65 73 74 61 73 20 65 6e 20 72 65 73 70 75 65 para.enviar.respuestas.en.respue
e69e0 73 74 61 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 72 65 63 69 62 69 sta.a.las.solicitudes.ARP.recibi
e6a00 64 61 73 20 71 75 65 20 72 65 73 75 65 6c 76 65 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 das.que.resuelven.las.direccione
e6a20 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 61 6c 65 73 3a 00 44 65 66 69 6e 61 20 s.IP.de.destino.locales:.Defina.
e6a40 64 69 66 65 72 65 6e 74 65 73 20 6e 69 76 65 6c 65 73 20 64 65 20 72 65 73 74 72 69 63 63 69 c3 diferentes.niveles.de.restricci.
e6a60 b3 6e 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 .n.para.anunciar.la.direcci..n.I
e6a80 50 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 P.de.origen.local.de.los.paquete
e6aa0 73 20 49 50 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 65 6e 76 69 s.IP.en.las.solicitudes.ARP.envi
e6ac0 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 adas.en.la.interfaz..Define.how.
e6ae0 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 68 6f to.handle.leaf-seonds..Define.ho
e6b00 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 70 2d 73 65 63 6f 6e 64 73 2e 00 44 65 66 69 6e 65 w.to.handle.leap-seconds..Define
e6b20 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c .interfaces.to.be.used.in.the.fl
e6b40 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 68 74 20 6f 66 20 65 78 63 6c 75 64 owtable..Define.lenght.of.exclud
e6b60 65 20 70 72 65 66 69 78 20 69 6e 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e 00 44 65 66 69 6e e.prefix.in.`<pd-prefix>`..Defin
e6b80 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 a.la.longitud.de.la.carga...til.
e6ba0 64 65 6c 20 70 61 71 75 65 74 65 20 70 61 72 61 20 69 6e 63 6c 75 69 72 20 65 6e 20 65 6c 20 6d del.paquete.para.incluir.en.el.m
e6bc0 65 6e 73 61 6a 65 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 53 6f 6c 6f 20 73 65 ensaje.de.enlace.de.red..Solo.se
e6be0 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 .aplica.si.el.registro.de.reglas
e6c00 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 .est...habilitado.y.el.grupo.de.
e6c20 72 65 67 69 73 74 72 6f 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 65 registros.est...definido..Define
e6c40 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 .length.of.packet.payload.to.inc
e6c60 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 lude.in.netlink.message..Only.ap
e6c80 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 plicable.if.rule.log.is.enabled.
e6ca0 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 and.the.log.group.is.defined..De
e6cc0 66 69 6e 61 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 61 6c 20 71 75 65 fina.el.grupo.de.registro.al.que
e6ce0 20 65 6e 76 69 61 72 20 65 6c 20 6d 65 6e 73 61 6a 65 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 .enviar.el.mensaje..Solo.se.apli
e6d00 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 ca.si.el.registro.de.reglas.est.
e6d20 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 00 44 65 66 69 6e 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 ..habilitado..Defina.el.nivel.de
e6d40 20 72 65 67 69 73 74 72 6f 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 .registro..Solo.se.aplica.si.el.
e6d60 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 registro.de.reglas.est...habilit
e6d80 61 64 6f 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c ado..Define.log-level..Only.appl
e6da0 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 icable.if.rule.log.is.enabled..D
e6dc0 65 66 69 6e 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 efina.la.cantidad.de.paquetes.pa
e6de0 72 61 20 70 6f 6e 65 72 20 65 6e 20 63 6f 6c 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e ra.poner.en.cola.dentro.del.kern
e6e00 65 6c 20 61 6e 74 65 73 20 64 65 20 65 6e 76 69 61 72 6c 6f 73 20 61 6c 20 65 73 70 61 63 69 6f el.antes.de.enviarlos.al.espacio
e6e20 20 64 65 20 75 73 75 61 72 69 6f 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 .de.usuario..Solo.se.aplica.si.e
e6e40 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c l.registro.de.reglas.est...habil
e6e60 69 74 61 64 6f 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 65 73 itado.y.el.grupo.de.registros.es
e6e80 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d t...definido..Define.operation.m
e6ea0 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 ode.of.High.Availability.feature
e6ec0 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f ..Default.value.if.command.is.no
e6ee0 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 t.specified.is.`active-active`.D
e6f00 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f efine.the.length.of.packet.paylo
e6f20 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 61 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 ad.to.include.in.a.netlink.messa
e6f40 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 ge..Only.applicable.if.rule.log.
e6f60 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 is.enabled.and.log.group.is.defi
e6f80 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e ned..Define.the.log.group.to.sen
e6fa0 64 20 6d 65 73 73 61 67 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 d.messages.to..Only.applicable.i
e6fc0 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 74 68 f.rule.log.is.enabled..Define.th
e6fe0 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 e.number.of.packets.to.queue.ins
e7000 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 ide.the.kernel.before.sending.th
e7020 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 em.to.userspace..Only.applicable
e7040 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 .if.rule.log.is.enabled.and.log.
e7060 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d group.is.defined..Define.the.num
e7080 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 ber.of.packets.to.queue.inside.t
e70a0 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f he.kernel.before.sending.them.to
e70c0 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 .userspace..Only.applicable.if.r
e70e0 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 ule.log.is.enabled.and.the.log.g
e7100 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 69 72 20 65 6c 20 69 6e 74 65 roup.is.defined..Definir.el.inte
e7120 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 rvalo.de.tiempo.para.actualizar.
e7140 65 6c 20 63 61 63 68 c3 a9 20 6c 6f 63 61 6c 00 44 65 66 69 6e 61 20 6c 61 20 7a 6f 6e 61 20 63 el.cach...local.Defina.la.zona.c
e7160 6f 6d 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 2e 20 55 6e 61 20 7a 6f 6e 61 20 6c 6f 63 omo.una.zona.local..Una.zona.loc
e7180 61 6c 20 6e 6f 20 74 69 65 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 73 65 20 61 70 6c 69 al.no.tiene.interfaces.y.se.apli
e71a0 63 61 72 c3 a1 20 61 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 44 65 66 69 6e car...al.propio.enrutador..Defin
e71c0 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 e.type.of.offload.to.be.used.by.
e71e0 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 the.flowtable:.``hardware``.or.`
e7200 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 `software``..By.default,.``softw
e7220 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 are``.offload.is.used..Define.us
e7240 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 ed.ethertype.of.bridge.interface
e7260 2e 00 44 65 66 69 6e 69 c3 b3 20 65 6c 20 49 50 76 34 2c 20 49 50 76 36 20 6f 20 46 51 44 4e 20 ..Defini...el.IPv4,.IPv6.o.FQDN.
e7280 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 6c 61 20 69 6e 73 y.el.n..mero.de.puerto.de.la.ins
e72a0 74 61 6e 63 69 61 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 tancia.de.almacenamiento.en.cach
e72c0 c3 a9 20 52 50 4b 49 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 ...RPKI.de.almacenamiento.en.cac
e72e0 68 c3 a9 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 2e 00 44 65 66 69 6e 65 20 66 75 65 6e 74 h...que.se.utiliza..Define.fuent
e7300 65 73 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 70 61 72 61 20 6d 75 6c 74 69 64 69 66 75 73 69 es.alternativas.para.multidifusi
e7320 c3 b3 6e 20 79 20 64 61 74 6f 73 20 49 47 4d 50 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ..n.y.datos.IGMP..La.direcci..n.
e7340 64 65 20 72 65 64 20 64 65 62 65 20 74 65 6e 65 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 66 de.red.debe.tener.el.siguiente.f
e7360 6f 72 6d 61 74 6f 20 26 23 33 39 3b 61 62 63 64 2f 6e 26 23 33 39 3b 2e 20 44 65 20 6d 61 6e 65 ormato.&#39;abcd/n&#39;..De.mane
e7380 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 ra.predeterminada,.el.enrutador.
e73a0 61 63 65 70 74 61 72 c3 a1 20 64 61 74 6f 73 20 64 65 20 66 75 65 6e 74 65 73 20 65 6e 20 6c 61 aceptar...datos.de.fuentes.en.la
e73c0 20 6d 69 73 6d 61 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 75 6e 61 20 69 6e .misma.red.configurada.en.una.in
e73e0 74 65 72 66 61 7a 2e 20 53 69 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 6d 75 6c 74 69 64 69 66 terfaz..Si.la.fuente.de.multidif
e7400 75 73 69 c3 b3 6e 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 6e 20 75 6e 61 20 72 65 64 20 72 usi..n.se.encuentra.en.una.red.r
e7420 65 6d 6f 74 61 2c 20 73 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 64 65 73 64 65 20 64 c3 b3 emota,.se.debe.definir.desde.d..
e7440 6e 64 65 20 73 65 20 64 65 62 65 20 61 63 65 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e nde.se.debe.aceptar.el.tr..fico.
e7460 00 44 65 66 69 6e 65 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 66 75 65 72 61 20 .Define.un.prefijo.de.red.fuera.
e7480 64 65 20 4e 42 4d 41 20 70 61 72 61 20 65 6c 20 63 75 61 6c 20 6c 61 20 69 6e 74 65 72 66 61 7a de.NBMA.para.el.cual.la.interfaz
e74a0 20 47 52 45 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c .GRE.actuar...como.puerta.de.enl
e74c0 61 63 65 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c ace..Esta.es.una.alternativa.a.l
e74e0 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 6c 6f 63 61 a.definici..n.de.interfaces.loca
e7500 6c 65 73 20 63 6f 6e 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 les.con.indicador.de.destino.de.
e7520 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 00 44 65 66 69 6e 65 20 6c 61 20 64 69 73 74 61 6e acceso.directo..Define.la.distan
e7540 63 69 61 20 64 65 6c 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 70 61 72 61 20 65 73 74 61 20 cia.del.agujero.negro.para.esta.
e7560 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 64 69 73 74 61 6e ruta,.las.rutas.con.menor.distan
e7580 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 6c 69 67 65 6e 20 61 6e 74 cia.administrativa.se.eligen.ant
e75a0 65 73 20 71 75 65 20 6c 61 73 20 64 65 20 6d 61 79 6f 72 20 64 69 73 74 61 6e 63 69 61 2e 00 44 es.que.las.de.mayor.distancia..D
e75c0 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 efines.minimum.acceptable.MTU..I
e75e0 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c f.client.will.try.to.negotiate.l
e7600 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 ess.then.specified.MTU.then.it.w
e7620 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 ill.be.NAKed.or.disconnected.if.
e7640 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c rejects.greater.MTU..Default.val
e7660 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 20 6c 61 20 64 69 73 74 61 6e 63 ue.is.**100**..Define.la.distanc
e7680 69 61 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 65 73 74 61 ia.del.siguiente.salto.para.esta
e76a0 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 64 69 73 74 61 .ruta,.las.rutas.con.menor.dista
e76c0 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 6c 69 67 65 6e 20 61 6e ncia.administrativa.se.eligen.an
e76e0 74 65 73 20 71 75 65 20 61 71 75 65 6c 6c 61 73 20 63 6f 6e 20 6d 61 79 6f 72 20 64 69 73 74 61 tes.que.aquellas.con.mayor.dista
e7700 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 ncia..Defines.preferred.MRU..By.
e7720 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 70 default.is.not.defined..Define.p
e7740 72 6f 74 6f 63 6f 6c 6f 73 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 41 52 50 2c 20 49 43 rotocolos.para.verificar.ARP,.IC
e7760 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 20 65 6c 20 6d c3 a1 78 69 6d 6f 20 60 3c 6e 75 6d 62 MP,.TCP.Define.el.m..ximo.`<numb
e7780 65 72 3e 20 60 20 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 6e 6f 20 72 er>.`.de.solicitudes.de.eco.no.r
e77a0 65 73 70 6f 6e 64 69 64 61 73 2e 20 41 6c 20 6c 6c 65 67 61 72 20 61 6c 20 76 61 6c 6f 72 20 60 espondidas..Al.llegar.al.valor.`
e77c0 3c 6e 75 6d 62 65 72 3e 20 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 73 65 20 72 65 69 6e 69 63 <number>.`,.la.sesi..n.se.reinic
e77e0 69 61 72 c3 a1 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d iar....Defines.the.maximum.`<num
e7800 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 ber>`.of.unanswered.echo.request
e7820 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d s..Upon.reaching.the.value.`<num
e7840 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 ber>`,.the.session.will.be.reset
e7860 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 ..Default.value.is.**3**..Define
e7880 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 s.the.minimum.acceptable.MTU..If
e78a0 20 61 20 63 6c 69 65 6e 74 20 74 72 69 65 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 6e 20 .a.client.tries.to.negotiate.an.
e78c0 4d 54 55 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 69 73 20 69 74 20 77 69 6c 6c 20 62 65 20 4e MTU.lower.than.this.it.will.be.N
e78e0 41 4b 65 64 2c 20 61 6e 64 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 69 74 20 72 65 6a AKed,.and.disconnected.if.it.rej
e7900 65 63 74 73 20 61 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 ects.a.greater.MTU..Default.valu
e7920 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 72 6f 75 6e 64 2d e.is.**100**..Defines.the.round-
e7940 74 72 69 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 63 74 69 76 65 20 71 75 65 75 65 20 trip.time.used.for.active.queue.
e7960 6d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 management.(AQM).in.milliseconds
e7980 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 00 44 65 66 69 ..The.default.value.is.100..Defi
e79a0 6e 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 ne.el.dispositivo.especificado.c
e79c0 6f 6d 6f 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 4c 6f 73 omo.una.consola.del.sistema..Los
e79e0 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 63 6f 6e 73 6f 6c 61 20 64 69 73 70 6f 6e 69 .dispositivos.de.consola.disponi
e7a00 62 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 28 63 6f 6e 73 75 6c 74 65 20 65 6c 20 61 73 69 bles.pueden.ser.(consulte.el.asi
e7a20 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 29 3a 00 44 65 66 69 6e 69 stente.de.finalizaci..n):.Defini
e7a40 6e 67 20 44 79 6e 61 6d 69 63 20 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 44 65 66 69 6e 69 ng.Dynamic.Address.Groups.Defini
e7a60 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 00 44 65 6c 65 67 61 74 65 20 70 72 ci..n.de.compa..eros.Delegate.pr
e7a80 65 66 69 78 65 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 efixes.from.`<pd-prefix>`.to.cli
e7aa0 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 2e 20 52 61 6e 67 65 ents.in.subnet.`<prefix>`..Range
e7ac0 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 60 3c 6c 65 6e 67 68 74 3e 60 20 69 6e 20 62 69 74 .is.defined.by.`<lenght>`.in.bit
e7ae0 73 2c 20 33 32 20 74 6f 20 36 34 2e 00 50 72 65 66 69 6a 6f 73 20 64 65 6c 65 67 61 64 6f 73 20 s,.32.to.64..Prefijos.delegados.
e7b00 64 65 6c 20 72 61 6e 67 6f 20 69 6e 64 69 63 61 64 6f 20 70 6f 72 20 65 6c 20 63 61 6c 69 66 69 del.rango.indicado.por.el.califi
e7b20 63 61 64 6f 72 20 64 65 20 69 6e 69 63 69 6f 20 79 20 66 69 6e 2e 00 45 6c 69 6d 69 6e 65 20 6c cador.de.inicio.y.fin..Elimine.l
e7b40 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e as.comunidades.BGP.que.coincidan
e7b60 20 63 6f 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 2e 00 45 6c .con.la.lista.de.comunidades..El
e7b80 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 71 75 65 20 63 6f imine.las.comunidades.BGP.que.co
e7ba0 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 incidan.con.la.lista.de.comunida
e7bc0 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 6c 69 6d 69 6e 61 72 20 72 65 67 69 73 74 72 6f 73 00 des.grandes..Eliminar.registros.
e7be0 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d Delete.a.particular.container.im
e7c00 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 age.based.on.it's.image.ID..You.
e7c20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d can.also.delete.all.container.im
e7c40 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 45 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 ages.at.once..Eliminar.todas.las
e7c60 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 00 45 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 .comunidades.BGP.Eliminar.todas.
e7c80 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 20 64 65 20 42 47 50 00 45 las.comunidades.grandes.de.BGP.E
e7ca0 6c 69 6d 69 6e 61 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 limina.la.ruta.predeterminada.de
e7cc0 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 69 6d 69 6e 61 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 l.sistema..Elimina.el.archivo.de
e7ce0 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 finido.por.el.usuario.especifica
e7d00 64 6f 3c 74 65 78 74 3e 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 2f 76 61 72 2f 6c do<text>.en.el.directorio./var/l
e7d20 6f 67 2f 75 73 75 61 72 69 6f 00 53 65 67 c3 ba 6e 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 2c og/usuario.Seg..n.la.ubicaci..n,
e7d40 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 74 6f 64 6f 73 20 65 73 74 6f 73 20 63 .es.posible.que.no.todos.estos.c
e7d60 61 6e 61 6c 65 73 20 65 73 74 c3 a9 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 73 anales.est..n.disponibles.para.s
e7d80 75 20 75 73 6f 2e 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 00 41 20 70 65 73 61 72 20 64 65 20 71 u.uso..Descripci..n.A.pesar.de.q
e7da0 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 44 72 6f 70 2d 54 61 69 6c 20 6e 6f 20 72 61 6c ue.la.pol..tica.Drop-Tail.no.ral
e7dc0 65 6e 74 69 7a 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 73 69 20 73 65 20 76 61 6e 20 61 entiza.los.paquetes,.si.se.van.a
e7de0 20 65 6e 76 69 61 72 20 6d 75 63 68 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 6f 64 72 c3 ad 61 .enviar.muchos.paquetes,.podr..a
e7e00 6e 20 70 65 72 64 65 72 73 65 20 61 6c 20 69 6e 74 65 6e 74 61 72 20 70 6f 6e 65 72 73 65 20 65 n.perderse.al.intentar.ponerse.e
e7e20 6e 20 63 6f 6c 61 20 65 6e 20 6c 61 20 63 6f 6c 61 2e 20 45 73 74 6f 20 70 75 65 64 65 20 73 75 n.cola.en.la.cola..Esto.puede.su
e7e40 63 65 64 65 72 20 73 69 20 6c 61 20 63 6f 6c 61 20 61 c3 ba 6e 20 6e 6f 20 68 61 20 70 6f 64 69 ceder.si.la.cola.a..n.no.ha.podi
e7e60 64 6f 20 6c 69 62 65 72 61 72 20 73 75 66 69 63 69 65 6e 74 65 73 20 70 61 71 75 65 74 65 73 20 do.liberar.suficientes.paquetes.
e7e80 64 65 20 73 75 20 63 61 62 65 7a 61 2e 00 41 20 70 65 73 61 72 20 64 65 20 71 75 65 20 41 44 20 de.su.cabeza..A.pesar.de.que.AD.
e7ea0 65 73 20 75 6e 20 73 75 70 65 72 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 4c 44 41 50 00 44 69 72 65 es.un.superconjunto.de.LDAP.Dire
e7ec0 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 00 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f cci..n.de.destino.NAT.de.destino
e7ee0 00 50 72 65 66 69 6a 6f 20 64 65 20 64 65 73 74 69 6e 6f 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 .Prefijo.de.destino.Puede.encont
e7f00 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 rar.informaci..n.detallada.sobre
e7f20 20 6c 61 73 20 64 69 66 65 72 65 6e 63 69 61 73 20 65 6e 74 72 65 20 6c 6f 73 20 6d 6f 64 65 6c .las.diferencias.entre.los.model
e7f40 6f 73 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f 74 3b 20 65 20 26 71 75 6f 74 3b 69 62 6d os.&quot;cisco&quot;.e.&quot;ibm
e7f60 26 71 75 6f 74 3b 20 65 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 55 6e 20 6d 6f 64 65 6c 6f &quot;.en.:rfc:`3509`..Un.modelo
e7f80 20 64 65 20 26 71 75 6f 74 3b 61 74 61 6a 6f 26 71 75 6f 74 3b 20 6c 65 20 70 65 72 6d 69 74 65 .de.&quot;atajo&quot;.le.permite
e7fa0 20 61 20 41 42 52 20 63 72 65 61 72 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 .a.ABR.crear.rutas.entre...reas.
e7fc0 62 61 73 61 64 61 73 20 65 6e 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 73 20 basadas.en.la.topolog..a.de.las.
e7fe0 c3 a1 72 65 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 ..reas.conectadas.a.este.enrutad
e8000 6f 72 2c 20 70 65 72 6f 20 73 69 6e 20 75 73 61 72 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 or,.pero.sin.usar.un...rea.de.re
e8020 64 20 74 72 6f 6e 63 61 6c 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 d.troncal.en.caso.de.que.la.ruta
e8040 20 73 69 6e 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 65 61 20 6d c3 a1 73 20 65 63 6f 6e c3 b3 .sin.red.troncal.sea.m..s.econ..
e8060 6d 69 63 61 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 mica..Para.obtener.m..s.informac
e8080 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 63 i..n.sobre.el.modelo.de.&quot;ac
e80a0 63 65 73 6f 20 64 69 72 65 63 74 6f 26 71 75 6f 74 3b 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 74 3a ceso.directo&quot;,.consulte.:t:
e80c0 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 `ospf-shortcut-abr-02.txt`.Deter
e80e0 6d 69 6e 61 20 63 c3 b3 6d 6f 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 64 mina.c..mo.el.demonio.opennhrp.d
e8100 65 62 65 20 63 61 6d 62 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 ebe.cambiar.el.tr..fico.de.multi
e8120 64 69 66 75 73 69 c3 b3 6e 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 6c 20 64 65 6d 6f 6e difusi..n..Actualmente,.el.demon
e8140 69 6f 20 6f 70 65 6e 6e 68 72 70 20 63 61 70 74 75 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 io.opennhrp.captura.el.tr..fico.
e8160 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 73 6f de.multidifusi..n.mediante.un.so
e8180 63 6b 65 74 20 64 65 20 70 61 71 75 65 74 65 73 20 79 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 cket.de.paquetes.y.lo.reenv..a.a
e81a0 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 20 61 64 65 63 75 61 64 6f 73 2e 20 45 73 74 6f 20 73 69 .los.destinos.adecuados..Esto.si
e81c0 67 6e 69 66 69 63 61 20 71 75 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 gnifica.que.el.env..o.de.paquete
e81e0 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 75 6e 20 s.de.multidifusi..n.requiere.un.
e8200 75 73 6f 20 69 6e 74 65 6e 73 69 76 6f 20 64 65 20 6c 61 20 43 50 55 2e 00 45 6c 20 64 69 73 70 uso.intensivo.de.la.CPU..El.disp
e8220 6f 73 69 74 69 76 6f 20 65 73 20 69 6e 63 61 70 61 7a 20 64 65 20 34 30 20 4d 48 7a 2c 20 6e 6f ositivo.es.incapaz.de.40.MHz,.no
e8240 20 68 61 67 61 20 70 75 62 6c 69 63 69 64 61 64 2e 20 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 .haga.publicidad..Esto.establece
e8260 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 45 5d 60 60 00 4c 6f 73 20 64 69 73 70 6f 73 .``[40-INTOLERANTE]``.Los.dispos
e8280 69 74 69 76 6f 73 20 71 75 65 20 65 76 61 6c c3 ba 61 6e 20 73 69 20 75 6e 61 20 64 69 72 65 63 itivos.que.eval..an.si.una.direc
e82a0 63 69 c3 b3 6e 20 49 50 76 34 20 65 73 20 70 c3 ba 62 6c 69 63 61 20 64 65 62 65 6e 20 61 63 74 ci..n.IPv4.es.p..blica.deben.act
e82c0 75 61 6c 69 7a 61 72 73 65 20 70 61 72 61 20 72 65 63 6f 6e 6f 63 65 72 20 65 6c 20 6e 75 65 76 ualizarse.para.reconocer.el.nuev
e82e0 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 4c 61 20 61 73 69 o.espacio.de.direcciones..La.asi
e8300 67 6e 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a1 73 20 65 73 70 61 63 69 6f 20 70 72 69 76 61 64 6f gnaci..n.de.m..s.espacio.privado
e8320 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 70 61 72 61 20 64 69 73 70 6f 73 .de.direcciones.IPv4.para.dispos
e8340 69 74 69 76 6f 73 20 4e 41 54 20 70 6f 64 72 c3 ad 61 20 70 72 6f 6c 6f 6e 67 61 72 20 6c 61 20 itivos.NAT.podr..a.prolongar.la.
e8360 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 49 50 76 36 2e 00 44 69 66 65 72 65 6e 74 65 73 20 74 transici..n.a.IPv6..Diferentes.t
e8380 69 70 6f 73 20 64 65 20 4e 41 54 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 44 69 66 66 69 ipos.de.NAT.Par..metros.de.Diffi
e83a0 65 2d 48 65 6c 6c 6d 61 6e 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 e-Hellman.Direction:.**in**.and.
e83c0 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 **out**..Protect.public.network.
e83e0 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 from.external.attacks,.and.ident
e8400 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 ify.internal.attacks.towards.int
e8420 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 ernet..Disable.(lock).account..U
e8440 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 ser.will.not.be.able.to.log.in..
e8460 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 Disable.CPU.power.saving.mechani
e8480 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 sms.also.known.as.C.states..Disa
e84a0 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c ble.Compression.Control.Protocol
e84c0 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c .(CCP)..CCP.is.enabled.by.defaul
e84e0 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 t..Disable.MLD.reports.and.query
e8500 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 .on.the.interface..Deshabilitar.
e8520 60 3c 75 73 65 72 3e 20 60 20 63 75 65 6e 74 61 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 `<user>.`.cuenta..Deshabilitar.u
e8540 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 42 46 44 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e n.compa..ero.BFD.Deshabilitar.un
e8560 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e .contenedor..Disable.a.given.con
e8580 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 tainer.registry.Disable.all.opti
e85a0 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f onal.CPU.mitigations..This.impro
e85c0 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d ves.system.performance,.but.it.m
e85e0 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 ay.also.expose.users.to.several.
e8600 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e CPU.vulnerabilities..Disable.con
e8620 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 nection.logging.via.Syslog..Disa
e8640 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
e8660 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 .Deshabilite.el.servicio.de.retr
e8680 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 ansmisi..n.dhcp..Deshabilite.el.
e86a0 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 76 servicio.de.retransmisi..n.dhcpv
e86c0 36 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 64 61 64 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 6..Deshabilitar.dado.`<interface
e86e0 3e 20 60 2e 20 53 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 65 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 >.`..Se.colocar...en.estado.admi
e8700 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 69 6e 61 63 74 69 76 6f 20 28 60 60 41 2f 44 60 nistrativamente.inactivo.(``A/D`
e8720 60 29 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 `)..Disable.hosting.authoritativ
e8740 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f e.zone.for.`<domain-name>`.witho
e8760 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ut.deleting.from.configuration..
e8780 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 Deshabilite.el.restablecimiento.
e87a0 69 6e 6d 65 64 69 61 74 6f 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 73 69 20 65 6c 20 65 6e inmediato.de.la.sesi..n.si.el.en
e87c0 6c 61 63 65 20 63 6f 6e 65 63 74 61 64 6f 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 73 65 lace.conectado.del.compa..ero.se
e87e0 20 63 61 65 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 .cae..Deshabilite.la.autenticaci
e8800 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 49 6e 69 63 69 ..n.basada.en.contrase..a..Inici
e8820 65 20 73 65 73 69 c3 b3 6e 20 73 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 6c 61 76 e.sesi..n.solo.a.trav..s.de.clav
e8840 65 73 20 53 53 48 2e 20 c2 a1 45 73 74 6f 20 66 6f 72 74 61 6c 65 63 65 20 6c 61 20 73 65 67 75 es.SSH....Esto.fortalece.la.segu
e8860 72 69 64 61 64 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 ridad!.Disable.sending.and.recei
e8880 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 ving.PIM.control.packets.on.the.
e88a0 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 63 6f interface..Disable.specific.reco
e88c0 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 rd.without.deleting.it.from.conf
e88e0 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 6c 61 20 76 61 6c 69 64 61 iguration..Deshabilite.la.valida
e8900 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 62 c3 ba 73 ci..n.del.host.a.trav..s.de.b..s
e8920 71 75 65 64 61 73 20 44 4e 53 20 69 6e 76 65 72 73 61 73 3a 20 70 75 65 64 65 20 61 63 65 6c 65 quedas.DNS.inversas:.puede.acele
e8940 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 rar.el.tiempo.de.inicio.de.sesi.
e8960 b3 6e 20 63 75 61 6e 64 6f 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 6c 61 20 62 c3 ba 73 71 .n.cuando.no.es.posible.la.b..sq
e8980 75 65 64 61 20 69 6e 76 65 72 73 61 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 ueda.inversa..Disable.the.peer.c
e89a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e onfiguration.Deshabilite.esta.en
e89c0 74 72 61 64 61 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 00 44 65 trada.de.ruta.est..tica.IPv4..De
e89e0 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e 74 72 61 64 61 20 64 65 20 72 75 74 61 20 65 shabilite.esta.entrada.de.ruta.e
e8a00 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 73 74 65 st..tica.IPv6..Deshabilitar.este
e8a20 20 73 65 72 76 69 63 69 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 72 61 6e 73 .servicio..Deshabilitar.la.trans
e8a40 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 misi..n.de.tramas.LLDP.en.`<inte
e8a60 72 66 61 63 65 3e 20 60 2e 20 c3 9a 74 69 6c 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 63 69 65 rface>.`....til.para.excluir.cie
e8a80 72 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 4c 4c 44 50 20 63 75 61 6e 64 6f 20 60 rtas.interfaces.de.LLDP.cuando.`
e8aa0 60 74 6f 64 61 73 60 60 20 68 61 6e 20 73 69 64 6f 20 68 61 62 69 6c 69 74 61 64 61 73 2e 00 44 `todas``.han.sido.habilitadas..D
e8ac0 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 eshabilitado.de.forma.predetermi
e8ae0 6e 61 64 61 3a 20 6e 6f 20 73 65 20 68 61 20 63 61 72 67 61 64 6f 20 6e 69 6e 67 c3 ba 6e 20 6d nada:.no.se.ha.cargado.ning..n.m
e8b00 c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 ..dulo.del.kernel..Deshabilita.e
e8b20 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 64 65 20 6c 61 l.almacenamiento.en.cach...de.la
e8b40 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 64 65 20 6c 6f 73 20 70 61 .informaci..n.de.pares.de.los.pa
e8b60 71 75 65 74 65 73 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 quetes.de.respuesta.de.resoluci.
e8b80 b3 6e 20 4e 48 52 50 20 72 65 65 6e 76 69 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 .n.NHRP.reenviados..Esto.se.pued
e8ba0 65 20 75 73 61 72 20 70 61 72 61 20 72 65 64 75 63 69 72 20 65 6c 20 63 6f 6e 73 75 6d 6f 20 64 e.usar.para.reducir.el.consumo.d
e8bc0 65 20 6d 65 6d 6f 72 69 61 20 65 6e 20 67 72 61 6e 64 65 73 20 73 75 62 72 65 64 65 73 20 4e 42 e.memoria.en.grandes.subredes.NB
e8be0 4d 41 2e 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 6f 6c 61 74 69 6f 6e 2c 20 61 6c 6c MA..Disables.flow.isolation,.all
e8c00 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 .traffic.passes.through.a.single
e8c20 20 71 75 65 75 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 75 74 61 20 65 73 74 c3 .queue..Deshabilita.la.ruta.est.
e8c40 a1 74 69 63 61 20 49 50 76 34 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a .tica.IPv4.basada.en.la.interfaz
e8c60 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 ..Deshabilita.la.ruta.est..tica.
e8c80 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 61 IPv6.basada.en.la.interfaz..Desa
e8ca0 63 74 69 76 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 73 61 6c 69 64 61 20 72 c3 a1 70 69 64 61 2e ctiva.el.modo.de.salida.r..pida.
e8cc0 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 64 61 65 6d 6f 6e 20 6e 6f 20 65 6e 76 69 .En.este.modo,.el.daemon.no.envi
e8ce0 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 61 76 65 20 49 47 4d 50 20 75 70 73 74 72 ar...un.mensaje.Leave.IGMP.upstr
e8d00 65 61 6d 20 74 61 6e 20 70 72 6f 6e 74 6f 20 63 6f 6d 6f 20 72 65 63 69 62 61 20 75 6e 20 6d 65 eam.tan.pronto.como.reciba.un.me
e8d20 6e 73 61 6a 65 20 4c 65 61 76 65 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 nsaje.Leave.para.cualquier.inter
e8d40 66 61 7a 20 64 6f 77 6e 73 74 72 65 61 6d 2e 20 45 6c 20 64 61 65 6d 6f 6e 20 6e 6f 20 73 6f 6c faz.downstream..El.daemon.no.sol
e8d60 69 63 69 74 61 72 c3 a1 20 69 6e 66 6f 72 6d 65 73 20 64 65 20 4d 65 6d 62 72 65 73 c3 ad 61 20 icitar...informes.de.Membres..a.
e8d80 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2c 20 en.las.interfaces.descendentes,.
e8da0 79 20 73 69 20 73 65 20 72 65 63 69 62 65 20 75 6e 20 69 6e 66 6f 72 6d 65 2c 20 65 6c 20 67 72 y.si.se.recibe.un.informe,.el.gr
e8dc0 75 70 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 75 6e 69 72 20 61 6c 20 61 73 63 65 6e upo.no.se.vuelve.a.unir.al.ascen
e8de0 64 65 6e 74 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 77 dente..Deshabilita.el.filtrado.w
e8e00 65 62 20 73 69 6e 20 64 65 73 63 61 72 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 eb.sin.descartar.la.configuraci.
e8e20 b3 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 6d 6f 64 6f 20 74 72 61 6e 73 70 61 72 .n..Deshabilita.el.modo.transpar
e8e40 65 6e 74 65 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 ente.de.proxy.web.en.una.direcci
e8e60 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 61 6e 75 ..n.de.escucha..Deshabilitar.anu
e8e80 6e 63 69 6f 73 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 67 72 75 70 6f 20 56 52 52 50 ncios.Deshabilitar.un.grupo.VRRP
e8ea0 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 63 69 66 72 61 64 6f 20 65 6e 20 65 6c 20 65 .Deshabilitar.el.cifrado.en.el.e
e8ec0 6e 6c 61 63 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 nlace.mediante.la.eliminaci..n.d
e8ee0 65 20 26 71 75 6f 74 3b 63 69 66 72 61 64 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 26 71 75 6f e.&quot;cifrado.de.seguridad&quo
e8f00 74 3b 20 6d 6f 73 74 72 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 73 69 6e 20 63 69 t;.mostrar...el.contenido.sin.ci
e8f20 66 72 61 72 20 70 65 72 6f 20 61 75 74 65 6e 74 69 63 61 64 6f 2e 00 4c 61 73 20 64 65 73 76 65 frar.pero.autenticado..Las.desve
e8f40 6e 74 61 6a 61 73 20 73 6f 6e 3a 00 44 65 73 61 73 6f 63 69 65 20 6c 61 73 20 65 73 74 61 63 69 ntajas.son:.Desasocie.las.estaci
e8f60 6f 6e 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 66 61 6c 6c 61 73 20 64 65 20 74 72 ones.en.funci..n.de.fallas.de.tr
e8f80 61 6e 73 6d 69 73 69 c3 b3 6e 20 65 78 63 65 73 69 76 61 73 20 75 20 6f 74 72 61 73 20 69 6e 64 ansmisi..n.excesivas.u.otras.ind
e8fa0 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 63 6f 6e 65 78 69 c3 icaciones.de.p..rdida.de.conexi.
e8fc0 b3 6e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 .n..Muestra.la.tabla.de.enrutami
e8fe0 65 6e 74 6f 20 49 50 76 34 20 70 61 72 61 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 ento.IPv4.para.VRF.identificado.
e9000 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 por.`<name>.`..Muestra.la.tabla.
e9020 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 20 70 61 72 61 20 56 52 46 20 69 64 de.enrutamiento.IPv6.para.VRF.id
e9040 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 4d 6f 73 74 72 61 entificado.por.`<name>.`..Mostra
e9060 72 20 72 65 67 69 73 74 72 6f 73 00 4d 6f 73 74 72 61 72 20 63 6c 61 76 65 20 4f 54 50 20 70 61 r.registros.Mostrar.clave.OTP.pa
e9080 72 61 20 65 6c 20 75 73 75 61 72 69 6f 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 ra.el.usuario.Mostrar.todos.los.
e90a0 69 6e 74 65 6e 74 6f 73 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 intentos.de.autorizaci..n.de.la.
e90c0 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 6f 73 74 72 61 72 20 74 6f 64 61 imagen.especificada.Mostrar.toda
e90e0 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 63 s.las.entradas.de.la.tabla.ARP.c
e9100 6f 6e 6f 63 69 64 61 73 20 73 6f 6c 6f 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 61 onocidas.solo.en.una.interfaz.da
e9120 64 61 20 28 60 65 74 68 31 60 29 3a 00 4d 75 65 73 74 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 da.(`eth1`):.Muestra.todas.las.e
e9140 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 ntradas.de.la.tabla.ARP.conocida
e9160 73 20 71 75 65 20 61 62 61 72 63 61 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 s.que.abarcan.todas.las.interfac
e9180 65 73 00 4d 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 20 61 72 es.Mostrar.el.contenido.de.un.ar
e91a0 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 chivo.de.registro.definido.por.e
e91c0 6c 20 75 73 75 61 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 64 65 20 6c 61 20 69 6d 61 l.usuario.especificado.de.la.ima
e91e0 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 gen.especificada.Mostrar.el.cont
e9200 65 6e 69 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 enido.de.todos.los.archivos.de.r
e9220 65 67 69 73 74 72 6f 20 6d 61 65 73 74 72 6f 73 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 egistro.maestros.de.la.imagen.es
e9240 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 61 73 20 c3 ba 6c 74 69 6d 61 73 20 pecificada.Muestra.las...ltimas.
e9260 6c c3 ad 6e 65 61 73 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 l..neas.del.registro.del.sistema
e9280 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 .de.la.imagen.especificada.Muest
e92a0 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 63 68 69 76 6f ra.la.lista.de.todos.los.archivo
e92c0 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 73 20 70 6f 72 20 65 6c 20 75 s.de.registro.definidos.por.el.u
e92e0 73 75 61 72 69 6f 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 suario.de.la.imagen.especificada
e9300 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 .Muestra.los.archivos.de.registr
e9320 6f 20 64 65 20 6c 61 20 63 61 74 65 67 6f 72 c3 ad 61 20 64 61 64 61 20 65 6e 20 6c 61 20 63 6f o.de.la.categor..a.dada.en.la.co
e9340 6e 73 6f 6c 61 2e 20 55 74 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f nsola..Utilice.la.funci..n.de.co
e9360 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 6e 20 70 61 72 61 20 6f 62 74 mpletar.con.tabulaci..n.para.obt
e9380 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 61 73 20 63 61 74 65 67 6f 72 c3 ad 61 ener.una.lista.de.las.categor..a
e93a0 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 73 61 73 20 63 61 74 65 67 6f 72 c3 ad 61 73 20 s.disponibles..Esas.categor..as.
e93c0 70 6f 64 72 c3 ad 61 6e 20 73 65 72 3a 20 74 6f 64 6f 2c 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 podr..an.ser:.todo,.autorizaci..
e93e0 6e 2c 20 63 6c c3 ba 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 n,.cl..ster,.conntrack-sync,.dhc
e9400 70 2c 20 64 69 72 65 63 74 6f 72 69 6f 2c 20 64 6e 73 2c 20 61 72 63 68 69 76 6f 2c 20 63 6f 72 p,.directorio,.dns,.archivo,.cor
e9420 74 61 66 75 65 67 6f 73 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 6e 20 6c 6c 64 70 2c 20 6e 61 tafuegos,.https,.imagen.lldp,.na
e9440 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 63 6f 6c 61 2c 20 76 70 6e 2c 20 76 72 72 t,.openvpn,.snmp,.cola,.vpn,.vrr
e9460 70 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 p.Display.log.files.of.given.cat
e9480 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f egory.on.the.console..Use.tab.co
e94a0 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 mpletion.to.get.a.list.of.availa
e94c0 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 65 20 63 61 74 65 67 6f 72 69 65 73 ble.categories..Those.categories
e94e0 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 .could.be:.all,.authorization,.c
e9500 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 luster,.conntrack-sync,.dhcp,.di
e9520 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 rectory,.dns,.file,.firewall,.ht
e9540 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 tps,.image.lldp,.nat,.openvpn,.s
e9560 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 4d 75 65 73 74 72 61 20 69 6e 66 nmp,.tail,.vpn,.vrrp.Muestra.inf
e9580 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f ormaci..n.sobre.todos.los.vecino
e95a0 73 20 64 65 73 63 75 62 69 65 72 74 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 s.descubiertos.a.trav..s.de.LLDP
e95c0 2e 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6c ..Muestra.informaci..n.de.la.col
e95e0 61 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 2e 00 4d 75 65 73 74 a.para.una.interfaz.PPPoE..Muest
e9600 72 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 ra.los.paquetes.de.ruta.llevados
e9620 20 61 20 75 6e 20 68 6f 73 74 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 61 .a.un.host.de.red.utilizando.una
e9640 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 .instancia.de.VRF.identificada.p
e9660 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 or.`<name>.`..Cuando.se.utiliza.
e9680 6c 61 20 6f 70 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 6d 75 65 73 74 72 61 20 la.opci..n.IPv4.o.IPv6,.muestra.
e96a0 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 20 61 20 los.paquetes.de.ruta.llevados.a.
e96c0 6c 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 la.familia.de.direcciones.IP.de.
e96e0 6c 6f 73 20 68 6f 73 74 73 20 64 61 64 6f 73 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 los.hosts.dados..Esta.opci..n.es
e9700 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 65 6c 20 68 6f 73 74 20 73 65 20 65 73 70 65 63 69 66 ...til.cuando.el.host.se.especif
e9720 69 63 61 20 63 6f 6d 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 6e 20 6c 75 ica.como.un.nombre.de.host.en.lu
e9740 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 2a 4e 6f 2a 20 65 gar.de.una.direcci..n.IP..*No*.e
e9760 64 69 74 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 45 dite.manualmente.`/etc/hosts`..E
e9780 73 74 65 20 61 72 63 68 69 76 6f 20 73 65 20 72 65 67 65 6e 65 72 61 72 c3 a1 20 61 75 74 6f 6d ste.archivo.se.regenerar...autom
e97a0 c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 61 72 72 61 6e 63 61 72 20 73 65 67 c3 ba 6e 20 6c ..ticamente.al.arrancar.seg..n.l
e97c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 20 73 65 63 63 69 c3 b3 a.configuraci..n.de.esta.secci..
e97e0 6e 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 70 65 72 64 65 72 c3 a1 n,.lo.que.significa.que.perder..
e9800 20 74 6f 64 61 73 20 6c 61 73 20 65 64 69 63 69 6f 6e 65 73 20 6d 61 6e 75 61 6c 65 73 2e 20 45 .todas.las.ediciones.manuales..E
e9820 6e 20 73 75 20 6c 75 67 61 72 2c 20 63 6f 6e 66 69 67 75 72 65 20 6c 61 73 20 61 73 69 67 6e 61 n.su.lugar,.configure.las.asigna
e9840 63 69 6f 6e 65 73 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 6f 20 64 65 20 6c 61 20 73 ciones.de.host.est..tico.de.la.s
e9860 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 72 61 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 iguiente.manera..Do.not.allow.IP
e9880 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 v4.nexthop.tracking.to.resolve.v
e98a0 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d ia.the.default.route..This.param
e98c0 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 eter.is.configured.per-VRF,.so.t
e98e0 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 he.command.is.also.available.in.
e9900 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 the.VRF.subnode..Do.not.allow.IP
e9920 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 v6.nexthop.tracking.to.resolve.v
e9940 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d ia.the.default.route..This.param
e9960 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 eter.is.configured.per-VRF,.so.t
e9980 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 he.command.is.also.available.in.
e99a0 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 4e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 64 the.VRF.subnode..No.asigne.una.d
e99c0 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 61 irecci..n.IPv6.de.enlace.local.a
e99e0 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 4e 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 .esta.interfaz..No.configure.IFB
e9a00 20 63 6f 6d 6f 20 70 72 69 6d 65 72 20 70 61 73 6f 2e 20 50 72 69 6d 65 72 6f 20 63 72 65 65 20 .como.primer.paso..Primero.cree.
e9a20 74 6f 64 6f 20 6c 6f 20 64 65 6d c3 a1 73 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 todo.lo.dem..s.de.su.pol..tica.d
e9a40 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 6c 75 65 67 6f 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 e.tr..fico.y.luego.puede.configu
e9a60 72 61 72 20 49 46 42 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 rar.IFB..De.lo.contrario,.es.pos
e9a80 69 62 6c 65 20 71 75 65 20 6f 62 74 65 6e 67 61 20 65 6c 20 65 72 72 6f 72 20 60 60 52 54 4e 45 ible.que.obtenga.el.error.``RTNE
e9aa0 54 4c 49 4e 4b 20 72 65 73 70 75 65 73 74 61 3a 20 65 6c 20 61 72 63 68 69 76 6f 20 65 78 69 73 TLINK.respuesta:.el.archivo.exis
e9ac0 74 65 60 60 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 20 te``,.que.se.puede.resolver.con.
e9ae0 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f ``sudo.ip.link.delete.ifb0``..Do
e9b00 20 6e 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e 61 62 6c 65 64 .not.leave.introspection.enabled
e9b20 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 75 72 69 74 79 .in.production,.it.is.a.security
e9b40 20 72 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 .risk..Do.not.send.Hard.Reset.CE
e9b60 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 ASE.Notification.for."Administra
e9b80 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 tive.Reset".events..When.set.and
e9ba0 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 .Graceful.Restart.Notification.c
e9bc0 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 apability.is.exchanged.between.t
e9be0 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 he.peers,.Graceful.Restart.proce
e9c00 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 dures.apply,.and.routes.will.be.
e9c20 72 65 74 61 69 6e 65 64 2e 00 4e 6f 20 75 73 65 20 65 6c 20 61 72 63 68 69 76 6f 20 60 60 2f 65 retained..No.use.el.archivo.``/e
e9c40 74 63 2f 68 6f 73 74 73 60 60 20 6c 6f 63 61 6c 20 65 6e 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 tc/hosts``.local.en.la.resoluci.
e9c60 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 73 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 .n.de.nombres..El.servidor.DHCP.
e9c80 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 73 74 65 20 61 72 63 68 69 76 6f 20 de.VyOS.utilizar...este.archivo.
e9ca0 70 61 72 61 20 61 67 72 65 67 61 72 20 72 65 73 6f 6c 75 74 6f 72 65 73 20 61 20 6c 61 73 20 64 para.agregar.resolutores.a.las.d
e9cc0 69 72 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 61 73 2e 00 4e 6f 20 65 73 20 6e 65 63 65 irecciones.asignadas..No.es.nece
e9ce0 73 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 70 72 6f 78 79 sario.utilizarlo.junto.con.proxy
e9d00 5f 61 72 70 2e 00 44 6f 6d 69 6e 69 6f 00 47 72 75 70 6f 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 _arp..Dominio.Grupos.de.dominio.
e9d20 4e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 6d 62 72 65 28 73 29 20 64 65 20 64 Nombre.de.dominio.Nombre(s).de.d
e9d40 6f 6d 69 6e 69 6f 20 70 61 72 61 20 6c 6f 73 20 63 75 61 6c 65 73 20 6f 62 74 65 6e 65 72 20 65 ominio.para.los.cuales.obtener.e
e9d60 6c 20 63 65 72 74 69 66 69 63 61 64 6f 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d l.certificado.Los.nombres.de.dom
e9d80 69 6e 69 6f 20 70 75 65 64 65 6e 20 69 6e 63 6c 75 69 72 20 6c 65 74 72 61 73 2c 20 6e c3 ba 6d inio.pueden.incluir.letras,.n..m
e9da0 65 72 6f 73 2c 20 67 75 69 6f 6e 65 73 20 79 20 70 75 6e 74 6f 73 20 63 6f 6e 20 75 6e 61 20 6c eros,.guiones.y.puntos.con.una.l
e9dc0 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 32 35 33 20 63 61 72 61 63 74 65 72 65 ongitud.m..xima.de.253.caractere
e9de0 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 s..Domain.names.to.apply,.multip
e9e00 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 le.domain-names.can.be.specified
e9e20 2e 00 4f 72 64 65 6e 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 ..Orden.de.b..squeda.de.dominio.
e9e40 4e 6f 20 74 65 6e 67 61 20 6d 69 65 64 6f 20 64 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 76 No.tenga.miedo.de.que.necesite.v
e9e60 6f 6c 76 65 72 20 61 20 68 61 63 65 72 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e olver.a.hacer.su.configuraci..n.
e9e80 20 4c 61 20 74 72 61 6e 73 66 6f 72 6d 61 63 69 c3 b3 6e 20 63 6c 61 76 65 20 65 73 74 c3 a1 20 .La.transformaci..n.clave.est...
e9ea0 61 20 63 61 72 67 6f 2c 20 63 6f 6d 6f 20 73 69 65 6d 70 72 65 2c 20 64 65 20 6e 75 65 73 74 72 a.cargo,.como.siempre,.de.nuestr
e9ec0 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 6d 69 67 72 61 63 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f os.scripts.de.migraci..n,.por.lo
e9ee0 20 71 75 65 20 65 73 74 61 20 73 65 72 c3 a1 20 75 6e 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 .que.esta.ser...una.transici..n.
e9f00 73 69 6e 20 70 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 20 75 73 74 65 64 2e 00 4e 6f 20 6f 6c 76 sin.problemas.para.usted..No.olv
e9f20 69 64 65 2c 20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 ide,.el.CIDR.declarado.en.la.dec
e9f40 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 2a 2a 44 45 42 45 20 65 78 69 73 74 69 72 20 laraci..n.de.red.**DEBE.existir.
e9f60 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e en.su.tabla.de.enrutamiento.(din
e9f80 c3 a1 6d 69 63 61 20 6f 20 65 73 74 c3 a1 74 69 63 61 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 ..mica.o.est..tica),.la.mejor.ma
e9fa0 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 63 69 nera.de.asegurarse.de.que.sea.ci
e9fc0 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 erto.es.creando.una.ruta.est..ti
e9fe0 63 61 3a 2a 2a 00 4e 6f 20 6f 6c 76 69 64 65 20 71 75 65 20 65 6c 20 43 49 44 52 20 64 65 63 6c ca:**.No.olvide.que.el.CIDR.decl
ea000 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 arado.en.la.declaraci..n.de.red.
ea020 44 45 42 45 20 2a 2a 65 78 69 73 74 69 72 20 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e DEBE.**existir.en.su.tabla.de.en
ea040 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d 69 63 6f 20 6f 20 65 73 74 c3 a1 74 69 63 rutamiento.(din..mico.o.est..tic
ea060 6f 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 61 72 73 o),.la.mejor.manera.de.asegurars
ea080 65 20 64 65 20 71 75 65 20 73 65 61 20 63 69 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 e.de.que.sea.cierto.es.creando.u
ea0a0 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 3a 2a 2a 00 4e 6f 20 73 65 20 63 6f 6e 66 75 na.ruta.est..tica:**.No.se.confu
ea0c0 6e 64 61 20 63 6f 6e 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 2f 33 31 nda.con.la.subred.del.t..nel./31
ea0e0 20 75 74 69 6c 69 7a 61 64 61 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 6c 65 20 62 72 69 6e 64 .utilizada..:rfc:`3021`.le.brind
ea100 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 75 73 a.informaci..n.adicional.para.us
ea120 61 72 20 73 75 62 72 65 64 65 73 20 2f 33 31 20 65 6e 20 65 6e 6c 61 63 65 73 20 70 75 6e 74 6f ar.subredes./31.en.enlaces.punto
ea140 20 61 20 70 75 6e 74 6f 2e 00 4c c3 ad 6d 69 74 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 .a.punto..L..mite.de.ancho.de.ba
ea160 6e 64 61 20 64 65 20 64 65 73 63 61 72 67 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 72 61 20 60 nda.de.descarga.en.kbit/s.para.`
ea180 3c 75 73 65 72 3e 20 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d <user>.`..Download.bandwidth.lim
ea1a0 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 it.in.kbit/s.for.user.on.interfa
ea1c0 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 ce.`<interface>`..Descargar/Actu
ea1e0 61 6c 69 7a 61 72 20 6c 69 73 74 61 20 6e 65 67 72 61 20 63 6f 6d 70 6c 65 74 61 00 44 65 73 63 alizar.lista.negra.completa.Desc
ea200 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a 61 72 20 6c 69 73 74 61 20 6e 65 67 72 61 20 70 61 72 argar/Actualizar.lista.negra.par
ea220 63 69 61 6c 2e 00 53 75 65 6c 74 65 20 41 53 2d 4e 55 4d 42 45 52 20 64 65 20 6c 61 20 72 75 74 cial..Suelte.AS-NUMBER.de.la.rut
ea240 61 20 42 47 50 20 41 53 2e 00 63 61 c3 ad 64 61 20 64 65 20 63 6f 6c 61 00 54 61 73 61 20 64 65 a.BGP.AS..ca..da.de.cola.Tasa.de
ea260 20 61 62 61 6e 64 6f 6e 6f 00 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 .abandono.Los.paquetes.descartad
ea280 6f 73 20 69 6e 66 6f 72 6d 61 64 6f 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 44 52 4f 50 4d 4f os.informados.en.el.canal.DROPMO
ea2a0 4e 20 4e 65 74 6c 69 6e 6b 20 70 6f 72 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 N.Netlink.por.el.kernel.de.Linux
ea2c0 20 73 65 20 65 78 70 6f 72 74 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 65 78 74 .se.exportan.a.trav..s.de.la.ext
ea2e0 65 6e 73 69 c3 b3 6e 20 65 73 74 c3 a1 6e 64 61 72 20 73 46 6c 6f 77 20 76 35 20 70 61 72 61 20 ensi..n.est..ndar.sFlow.v5.para.
ea300 69 6e 66 6f 72 6d 61 72 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 00 41 70 informar.paquetes.descartados.Ap
ea320 72 6f 76 69 73 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 49 50 rovisionamiento.de.doble.pila.IP
ea340 76 34 2f 49 50 76 36 20 63 6f 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 v4/IPv6.con.delegaci..n.de.prefi
ea360 6a 6f 00 44 75 65 20 74 6f 20 61 20 72 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 jo.Due.to.a.race.condition.that.
ea380 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 66 61 69 6c 75 72 65 20 64 75 72 69 6e 67 20 62 6f 6f can.lead.to.a.failure.during.boo
ea3a0 74 20 70 72 6f 63 65 73 73 2c 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e t.process,.all.interfaces.are.in
ea3c0 69 74 69 61 6c 69 7a 65 64 20 62 65 66 6f 72 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e itialized.before.firewall.is.con
ea3e0 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 61 64 73 20 74 6f 20 61 20 73 69 74 75 61 74 69 figured..This.leads.to.a.situati
ea400 6f 6e 20 77 68 65 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 70 65 6e 20 74 6f 20 61 on.where.the.system.is.open.to.a
ea420 6c 6c 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 ll.traffic,.and.can.be.considere
ea440 64 20 61 73 20 61 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 2e 00 46 69 63 74 69 63 69 6f 00 49 d.as.a.security.risk..Ficticio.I
ea460 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 nterfaz.ficticia.Las.interfaces.
ea480 66 69 63 74 69 63 69 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 69 6e ficticias.se.pueden.usar.como.in
ea4a0 74 65 72 66 61 63 65 73 20 71 75 65 20 73 69 65 6d 70 72 65 20 70 65 72 6d 61 6e 65 63 65 6e 20 terfaces.que.siempre.permanecen.
ea4c0 61 63 74 69 76 61 73 20 28 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 activas.(de.la.misma.manera.que.
ea4e0 6c 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 65 6e 20 43 69 73 63 6f 20 49 los.bucles.invertidos.en.Cisco.I
ea500 4f 53 29 20 6f 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 61 2e 00 4c 6f 73 20 70 OS).o.con.fines.de.prueba..Los.p
ea520 61 71 75 65 74 65 73 20 64 75 70 6c 69 63 61 64 6f 73 20 6e 6f 20 73 65 20 69 6e 63 6c 75 79 65 aquetes.duplicados.no.se.incluye
ea540 6e 20 65 6e 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 n.en.el.c..lculo.de.p..rdida.de.
ea560 70 61 71 75 65 74 65 73 2c 20 61 75 6e 71 75 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 64 paquetes,.aunque.el.tiempo.de.id
ea580 61 20 79 20 76 75 65 6c 74 61 20 64 65 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 a.y.vuelta.de.estos.paquetes.se.
ea5a0 75 73 61 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 usa.para.calcular.los.n..meros.d
ea5c0 65 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 6d c3 ad 6e 69 6d 6f e.tiempo.de.ida.y.vuelta.m..nimo
ea5e0 2f 70 72 6f 6d 65 64 69 6f 2f 6d c3 a1 78 69 6d 6f 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 /promedio/m..ximo..During.initia
ea600 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 l.deployment.we.recommend.using.
ea620 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 the.staging.API.of.LetsEncrypt.t
ea640 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f o.prevent.and.blacklisting.of.yo
ea660 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 ur.system..The.API.endpoint.is.h
ea680 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 ttps://acme-staging-v02.api.lets
ea6a0 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f encrypt.org/directory.During.pro
ea6c0 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 file.import,.the.user.is.asked.t
ea6e0 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 o.enter.its.IPSec.credentials.(u
ea700 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 sername.and.password).which.is.s
ea720 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 4e 53 20 44 69 6e c3 a1 6d 69 tored.on.the.mobile..DNS.Din..mi
ea740 63 6f 00 44 79 6e 61 6d 69 63 20 47 72 6f 75 70 73 00 44 79 6e 61 6d 69 63 20 61 64 64 72 65 73 co.Dynamic.Groups.Dynamic.addres
ea760 73 20 67 72 6f 75 70 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 49 50 76 s.group.is.supported.by.both.IPv
ea780 34 20 61 6e 64 20 49 50 76 36 20 66 61 6d 69 6c 69 65 73 2e 20 43 6f 6d 6d 61 6e 64 73 20 75 73 4.and.IPv6.families..Commands.us
ea7a0 65 64 20 74 6f 20 64 65 66 69 6e 65 20 64 79 6e 61 6d 69 63 20 49 50 76 34 7c 49 50 76 36 20 61 ed.to.define.dynamic.IPv4|IPv6.a
ea7c0 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 3a 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 ddress.groups.are:.Protecci..n.d
ea7e0 69 6e c3 a1 6d 69 63 61 00 45 41 50 6f 4c 20 76 69 65 6e 65 20 63 6f 6e 20 75 6e 61 20 6f 70 63 in..mica.EAPoL.viene.con.una.opc
ea800 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 2e 20 55 73 61 6d 6f 73 20 i..n.de.identificaci..n..Usamos.
ea820 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d autom..ticamente.la.direcci..n.M
ea840 41 43 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 AC.de.la.interfaz.como.par..metr
ea860 6f 20 64 65 20 69 64 65 6e 74 69 64 61 64 2e 00 41 74 72 69 62 75 74 6f 73 20 64 65 20 45 53 50 o.de.identidad..Atributos.de.ESP
ea880 20 28 43 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 73 65 67 75 72 69 64 61 64 20 65 6e 63 61 70 .(Carga...til.de.seguridad.encap
ea8a0 73 75 6c 61 64 61 29 00 46 61 73 65 20 45 53 50 3a 00 45 53 50 20 73 65 20 75 74 69 6c 69 7a 61 sulada).Fase.ESP:.ESP.se.utiliza
ea8c0 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 .para.proporcionar.confidenciali
ea8e0 64 61 64 2c 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 dad,.autenticaci..n.de.origen.de
ea900 20 64 61 74 6f 73 2c 20 69 6e 74 65 67 72 69 64 61 64 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e .datos,.integridad.sin.conexi..n
ea920 2c 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6e 74 69 2d 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e ,.un.servicio.anti-reproducci..n
ea940 20 28 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 73 65 63 .(una.forma.de.integridad.de.sec
ea960 75 65 6e 63 69 61 20 70 61 72 63 69 61 6c 29 20 79 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 uencia.parcial).y.confidencialid
ea980 61 64 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 69 6d 69 74 61 64 6f ad.de.flujo.de.tr..fico.limitado
ea9a0 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 ..https://datatracker.ietf.org/d
ea9c0 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 56 50 4e 20 4d 75 6c 74 69 68 6f 6d 69 6e 67 oc/html/rfc4303.EVPN.Multihoming
ea9e0 00 45 56 50 4e 2d 4d 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 .EVPN-MH.is.intended.as.a.replac
eaa00 65 6d 65 6e 74 20 66 6f 72 20 4d 4c 41 47 20 6f 72 20 41 6e 79 63 61 73 74 20 56 54 45 50 73 2e ement.for.MLAG.or.Anycast.VTEPs.
eaa20 20 49 6e 20 6d 75 6c 74 69 68 6f 6d 69 6e 67 20 65 61 63 68 20 50 45 20 68 61 73 20 61 6e 20 75 .In.multihoming.each.PE.has.an.u
eaa40 6e 69 71 75 65 20 56 54 45 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 72 65 71 75 69 72 65 nique.VTEP.address.which.require
eaa60 73 20 74 68 65 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 6f 66 20 61 20 6e 65 77 20 64 61 74 61 s.the.introduction.of.a.new.data
eaa80 70 6c 61 6e 65 20 63 6f 6e 73 74 72 75 63 74 2c 20 4d 41 43 2d 45 43 4d 50 2e 20 48 65 72 65 20 plane.construct,.MAC-ECMP..Here.
eaaa0 61 20 4d 41 43 2f 46 44 42 20 65 6e 74 72 79 20 63 61 6e 20 70 6f 69 6e 74 20 74 6f 20 61 20 6c a.MAC/FDB.entry.can.point.to.a.l
eaac0 69 73 74 20 6f 66 20 72 65 6d 6f 74 65 20 50 45 73 2f 56 54 45 50 73 2e 00 43 61 64 61 20 3a 61 ist.of.remote.PEs/VTEPs..Cada.:a
eaae0 62 62 72 3a 60 41 53 20 28 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 20 74 69 65 bbr:`AS.(Sistema.Aut..nomo)`.tie
eab00 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e ne.un.n..mero.de.identificaci..n
eab20 20 61 73 6f 63 69 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 .asociado.llamado.:abbr:`ASN.(N.
eab40 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 73 .mero.de.Sistema.Aut..nomo)`..Es
eab60 74 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 64 6f 73 20 6f 63 74 65 74 6f 73 20 63 75 te.es.un.valor.de.dos.octetos.cu
eab80 79 6f 20 76 61 6c 6f 72 20 6f 73 63 69 6c 61 20 65 6e 74 72 65 20 31 20 79 20 36 35 35 33 35 2e yo.valor.oscila.entre.1.y.65535.
eaba0 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 41 53 20 64 65 6c 20 36 34 35 31 32 20 61 6c .Los.n..meros.de.AS.del.64512.al
eabc0 20 36 35 35 33 35 20 73 65 20 64 65 66 69 6e 65 6e 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f 73 20 .65535.se.definen.como.n..meros.
eabe0 64 65 20 41 53 20 70 72 69 76 61 64 6f 73 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 de.AS.privados..Los.n..meros.AS.
eac00 70 72 69 76 61 64 6f 73 20 6e 6f 20 64 65 62 65 6e 20 61 6e 75 6e 63 69 61 72 73 65 20 65 6e 20 privados.no.deben.anunciarse.en.
eac20 49 6e 74 65 72 6e 65 74 20 67 6c 6f 62 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba Internet.global..El.rango.de.n..
eac40 6d 65 72 6f 73 20 41 53 20 64 65 20 32 20 62 79 74 65 73 20 73 65 20 68 61 20 61 67 6f 74 61 64 meros.AS.de.2.bytes.se.ha.agotad
eac60 6f 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 34 20 62 79 74 65 73 20 73 65 o..Los.n..meros.AS.de.4.bytes.se
eac80 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 20 79 20 70 72 .especifican.en.:rfc:`6793`.y.pr
eaca0 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 34 32 39 34 39 36 37 32 39 oporcionan.un.grupo.de.429496729
eacc0 36 20 6e c3 ba 6d 65 72 6f 73 20 41 53 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 6.n..meros.AS..Cada.conexi..n.de
eace0 20 4e 65 74 66 69 6c 74 65 72 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d .Netfilter.se.identifica.de.form
ead00 61 20 c3 ba 6e 69 63 61 20 6d 65 64 69 61 6e 74 65 20 75 6e 61 20 74 75 70 6c 61 20 28 70 72 6f a...nica.mediante.una.tupla.(pro
ead20 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 33 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 tocolo.de.capa.3,.direcci..n.de.
ead40 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 origen,.direcci..n.de.destino,.p
ead60 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2c 20 63 6c 61 76 65 20 64 65 20 63 61 70 rotocolo.de.capa.4,.clave.de.cap
ead80 61 20 34 29 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 20 63 61 70 61 20 34 20 64 65 70 65 6e 64 65 a.4)..La.clave.de.capa.4.depende
eada0 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 3b 20 70 61 .del.protocolo.de.transporte;.pa
eadc0 72 61 20 54 43 50 2f 55 44 50 20 73 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 ra.TCP/UDP.son.los.n..meros.de.p
eade0 75 65 72 74 6f 2c 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 20 70 75 65 64 65 20 73 65 72 20 73 uerto,.para.t..neles.puede.ser.s
eae00 75 20 49 44 20 64 65 20 74 c3 ba 6e 65 6c 2c 20 70 65 72 6f 20 64 65 20 6c 6f 20 63 6f 6e 74 72 u.ID.de.t..nel,.pero.de.lo.contr
eae20 61 72 69 6f 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 65 72 6f 2c 20 63 6f 6d 6f 20 73 ario.es.simplemente.cero,.como.s
eae40 69 20 6e 6f 20 66 75 65 72 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 74 75 70 6c 61 2e 20 50 61 i.no.fuera.parte.de.la.tupla..Pa
eae60 72 61 20 70 6f 64 65 72 20 69 6e 73 70 65 63 63 69 6f 6e 61 72 20 65 6c 20 70 75 65 72 74 6f 20 ra.poder.inspeccionar.el.puerto.
eae80 54 43 50 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 2c 20 6c 6f 73 20 70 61 71 75 TCP.en.todos.los.casos,.los.paqu
eaea0 65 74 65 73 20 73 65 72 c3 a1 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 6d 65 6e 74 65 20 64 65 73 etes.ser..n.obligatoriamente.des
eaec0 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 43 61 64 61 20 73 65 67 6d 65 6e 74 6f 20 56 58 4c 41 fragmentados..Cada.segmento.VXLA
eaee0 4e 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 N.se.identifica.a.trav..s.de.una
eaf00 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 32 34 20 62 69 74 73 2c 20 64 65 6e 6f .ID.de.segmento.de.24.bits,.deno
eaf20 6d 69 6e 61 64 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 minada.:abbr:`VNI.(Identificador
eaf40 20 64 65 20 72 65 64 20 56 58 4c 41 4e 20 28 6f 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 .de.red.VXLAN.(o.ID.de.segmento.
eaf60 56 58 4c 41 4e 29 29 60 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 63 6f 65 78 69 VXLAN))`..Esto.permite.que.coexi
eaf80 73 74 61 6e 20 68 61 73 74 61 20 31 36 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 73 65 67 6d 65 6e stan.hasta.16.millones.de.segmen
eafa0 74 6f 73 20 56 58 4c 41 4e 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d 69 6e tos.VXLAN.dentro.del.mismo.domin
eafc0 69 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 2e 00 43 61 64 61 20 70 75 65 6e 74 65 20 74 io.administrativo..Cada.puente.t
eafe0 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f 73 74 6f 20 72 65 iene.una.prioridad.y.un.costo.re
eb000 6c 61 74 69 76 6f 73 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 61 73 6f lativos..Cada.interfaz.est...aso
eb020 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 28 6e c3 ba 6d 65 72 6f 29 20 65 6e ciada.con.un.puerto.(n..mero).en
eb040 20 65 6c 20 63 c3 b3 64 69 67 6f 20 53 54 50 2e 20 43 61 64 61 20 75 6e 6f 20 74 69 65 6e 65 20 .el.c..digo.STP..Cada.uno.tiene.
eb060 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f 73 74 6f 2c 20 71 75 65 20 73 65 una.prioridad.y.un.costo,.que.se
eb080 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 63 69 64 69 72 20 63 75 c3 a1 6c 20 65 73 20 6c .utiliza.para.decidir.cu..l.es.l
eb0a0 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 a.ruta.m..s.corta.para.reenviar.
eb0c0 75 6e 20 70 61 71 75 65 74 65 2e 20 53 69 65 6d 70 72 65 20 73 65 20 75 73 61 20 6c 61 20 72 75 un.paquete..Siempre.se.usa.la.ru
eb0e0 74 61 20 64 65 20 6d 65 6e 6f 72 20 63 6f 73 74 6f 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 6c 61 ta.de.menor.costo.a.menos.que.la
eb100 20 6f 74 72 61 20 72 75 74 61 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 61 2e 20 53 69 20 74 69 .otra.ruta.est...inactiva..Si.ti
eb120 65 6e 65 20 76 61 72 69 6f 73 20 70 75 65 6e 74 65 73 20 65 20 69 6e 74 65 72 66 61 63 65 73 2c ene.varios.puentes.e.interfaces,
eb140 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 61 6a 75 73 74 61 72 20 6c 61 73 .es.posible.que.deba.ajustar.las
eb160 20 70 72 69 6f 72 69 64 61 64 65 73 20 70 61 72 61 20 6c 6f 67 72 61 72 20 75 6e 20 72 65 6e 64 .prioridades.para.lograr.un.rend
eb180 69 6d 69 65 6e 74 6f 20 c3 b3 70 74 69 6d 6f 2e 00 43 61 64 61 20 69 6e 73 74 61 6e 63 69 61 20 imiento...ptimo..Cada.instancia.
eb1a0 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 73 de.retransmisi..n.de.difusi..n.s
eb1c0 65 20 70 75 65 64 65 20 64 65 73 61 63 74 69 76 61 72 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e e.puede.desactivar.individualmen
eb1e0 74 65 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 6e 6f 64 6f 20 63 6f 6e 66 69 67 75 72 te.sin.eliminar.el.nodo.configur
eb200 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 ado.mediante.el.siguiente.comand
eb220 6f 3a 00 43 61 64 61 20 63 6c 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 61 20 70 61 o:.Cada.clase.puede.tener.una.pa
eb240 72 74 65 20 67 61 72 61 6e 74 69 7a 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e rte.garantizada.del.ancho.de.ban
eb260 64 61 20 74 6f 74 61 6c 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 74 6f 64 61 20 6c 61 20 70 da.total.definido.para.toda.la.p
eb280 6f 6c c3 ad 74 69 63 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 6f 64 6f 73 20 65 73 6f 73 20 ol..tica,.por.lo.que.todos.esos.
eb2a0 72 65 63 75 72 73 6f 73 20 63 6f 6d 70 61 72 74 69 64 6f 73 20 6a 75 6e 74 6f 73 20 6e 6f 20 64 recursos.compartidos.juntos.no.d
eb2c0 65 62 65 6e 20 73 65 72 20 73 75 70 65 72 69 6f 72 65 73 20 61 6c 20 61 6e 63 68 6f 20 64 65 20 eben.ser.superiores.al.ancho.de.
eb2e0 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 2e 00 41 20 63 banda.total.de.la.pol..tica..A.c
eb300 61 64 61 20 63 6c 61 73 65 20 73 65 20 6c 65 20 61 73 69 67 6e 61 20 75 6e 20 63 6f 6e 74 61 64 ada.clase.se.le.asigna.un.contad
eb320 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 28 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 62 79 or.de.d..ficit.(el.n..mero.de.by
eb340 74 65 73 20 71 75 65 20 75 6e 20 66 6c 75 6a 6f 20 70 75 65 64 65 20 74 72 61 6e 73 6d 69 74 69 tes.que.un.flujo.puede.transmiti
eb360 72 20 63 75 61 6e 64 6f 20 65 73 20 73 75 20 74 75 72 6e 6f 29 20 69 6e 69 63 69 61 6c 69 7a 61 r.cuando.es.su.turno).inicializa
eb380 64 6f 20 61 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 65 73 20 75 6e 20 70 61 72 c3 do.a.quantum..Quantum.es.un.par.
eb3a0 a1 6d 65 74 72 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 73 20 71 75 65 20 61 63 74 c3 ba 61 .metro.que.configuras.que.act..a
eb3c0 20 63 6f 6d 6f 20 75 6e 20 63 72 c3 a9 64 69 74 6f 20 64 65 20 62 79 74 65 73 20 66 69 6a 6f 73 .como.un.cr..dito.de.bytes.fijos
eb3e0 20 71 75 65 20 72 65 63 69 62 65 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 65 6e 20 63 61 64 61 20 .que.recibe.el.contador.en.cada.
eb400 72 6f 6e 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 ronda..Luego,.la.pol..tica.Round
eb420 2d 52 6f 62 69 6e 20 63 6f 6d 69 65 6e 7a 61 20 61 20 6d 6f 76 65 72 20 73 75 20 70 75 6e 74 65 -Robin.comienza.a.mover.su.punte
eb440 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 73 20 ro.Round-Robin.a.trav..s.de.las.
eb460 63 6f 6c 61 73 2e 20 53 69 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 colas..Si.el.contador.de.d..fici
eb480 74 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 61 t.es.mayor.que.el.tama..o.del.pa
eb4a0 71 75 65 74 65 20 61 6c 20 70 72 69 6e 63 69 70 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2c 20 65 quete.al.principio.de.la.cola,.e
eb4c0 73 74 65 20 70 61 71 75 65 74 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 79 20 65 6c 20 76 61 6c ste.paquete.se.enviar...y.el.val
eb4e0 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 69 73 6d 69 6e 75 69 72 c3 a1 20 73 65 67 c3 or.del.contador.disminuir...seg.
eb500 ba 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 61 71 75 65 74 65 2e 20 4c 75 65 67 6f .n.el.tama..o.del.paquete..Luego
eb520 2c 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 71 75 65 ,.el.tama..o.del.siguiente.paque
eb540 74 65 20 73 65 20 63 6f 6d 70 61 72 61 72 c3 a1 20 6e 75 65 76 61 6d 65 6e 74 65 20 63 6f 6e 20 te.se.comparar...nuevamente.con.
eb560 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 2c 20 72 65 70 69 74 69 65 6e 64 el.valor.del.contador,.repitiend
eb580 6f 20 65 6c 20 70 72 6f 63 65 73 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 63 6f 6c o.el.proceso..Una.vez.que.la.col
eb5a0 61 20 65 73 74 c3 a9 20 76 61 63 c3 ad 61 20 6f 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f a.est...vac..a.o.el.valor.del.co
eb5c0 6e 74 61 64 6f 72 20 73 65 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 2c 20 65 6c 20 70 75 6e 74 ntador.sea.insuficiente,.el.punt
eb5e0 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 73 65 20 6d 6f 76 65 72 c3 a1 20 61 20 6c 61 20 ero.Round-Robin.se.mover...a.la.
eb600 73 69 67 75 69 65 6e 74 65 20 63 6f 6c 61 2e 20 53 69 20 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a1 siguiente.cola..Si.la.cola.est..
eb620 20 76 61 63 c3 ad 61 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 .vac..a,.el.valor.del.contador.d
eb640 65 20 64 c3 a9 66 69 63 69 74 20 73 65 20 72 65 73 74 61 62 6c 65 63 65 20 61 20 30 2e 00 43 61 e.d..ficit.se.restablece.a.0..Ca
eb660 64 61 20 4e 48 53 20 64 69 6e c3 a1 6d 69 63 6f 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 61 20 65 da.NHS.din..mico.obtendr...una.e
eb680 6e 74 72 61 64 61 20 64 65 20 70 61 72 65 73 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ntrada.de.pares.con.la.direcci..
eb6a0 6e 20 64 65 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 79 20 6c 61 20 64 69 72 65 63 63 n.de.red.configurada.y.la.direcc
eb6c0 69 c3 b3 6e 20 4e 42 4d 41 20 64 65 73 63 75 62 69 65 72 74 61 2e 00 43 61 64 61 20 63 6f 6e 74 i..n.NBMA.descubierta..Cada.cont
eb6e0 72 6f 6c 20 64 65 20 65 73 74 61 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6e 20 73 75 rol.de.estado.se.configura.en.su
eb700 20 70 72 6f 70 69 61 20 70 72 75 65 62 61 2c 20 6c 61 73 20 70 72 75 65 62 61 73 20 73 65 20 6e .propia.prueba,.las.pruebas.se.n
eb720 75 6d 65 72 61 6e 20 79 20 70 72 6f 63 65 73 61 6e 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 umeran.y.procesan.en.orden.num..
eb740 72 69 63 6f 2e 20 50 61 72 61 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 6c 20 rico..Para.la.comprobaci..n.del.
eb760 65 73 74 61 64 6f 20 64 65 20 76 61 72 69 6f 73 20 6f 62 6a 65 74 69 76 6f 73 2c 20 73 65 20 70 estado.de.varios.objetivos,.se.p
eb780 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 70 72 75 65 62 61 73 3a 00 43 61 ueden.definir.varias.pruebas:.Ca
eb7a0 64 61 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f da.dispositivo.de.servidor.de.co
eb7c0 6e 73 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 nsola.configurado.individualment
eb7e0 65 20 70 75 65 64 65 20 65 78 70 6f 6e 65 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 e.puede.exponerse.directamente.a
eb800 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 2e 20 55 6e 20 75 73 75 61 72 69 6f 20 70 75 65 l.mundo.exterior..Un.usuario.pue
eb820 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 20 74 72 61 de.conectarse.directamente.a.tra
eb840 76 c3 a9 73 20 64 65 20 53 53 48 20 61 6c 20 70 75 65 72 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 v..s.de.SSH.al.puerto.configurad
eb860 6f 2e 00 43 61 64 61 20 6e 6f 64 6f 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 74 69 o..Cada.nodo.(Hub.and.Spoke).uti
eb880 6c 69 7a 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 65 64 liza.una.direcci..n.IP.de.la.red
eb8a0 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 43 61 64 61 20 75 6e 6f 20 64 65 20 .172.16.253.128/29..Cada.uno.de.
eb8c0 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 62 los.comandos.de.instalaci..n.deb
eb8e0 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 e.aplicarse.a.la.configuraci..n.
eb900 79 20 63 6f 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 72 6c 6f 73 20 65 y.confirmarse.antes.de.usarlos.e
eb920 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6f 70 65 6e 63 6f 6e 6e 65 n.la.configuraci..n.de.openconne
eb940 63 74 3a 00 43 61 64 61 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 ct:.Cada.compa..ero.de.sitio.a.s
eb960 69 74 69 6f 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e itio.tiene.las.siguientes.opcion
eb980 65 73 3a 00 45 61 63 68 20 73 75 62 73 63 72 69 62 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f es:.Each.subscriber.will.be.allo
eb9a0 63 61 74 65 64 20 61 20 6d 61 78 69 6d 75 6d 20 6f 66 20 32 30 30 30 20 70 6f 72 74 73 20 66 72 cated.a.maximum.of.2000.ports.fr
eb9c0 6f 6d 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 2e 00 48 61 62 69 6c 69 74 61 20 6c om.the.external.pool..Habilita.l
eb9e0 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e c3 a9 a.extensi..n.del.protocolo.gen..
eba00 72 69 63 6f 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 rico.(VXLAN-GPE)..Actualmente,.e
eba20 73 74 6f 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 6a 75 6e 74 6f 20 63 6f 6e 20 6c 61 20 sto.solo.se.admite.junto.con.la.
eba40 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 65 78 74 65 72 6e 61 2e 00 44 69 72 65 63 63 69 c3 b3 palabra.clave.externa..Direcci..
eba60 6e 20 64 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 20 70 61 72 61 20 61 73 n.de.correo.electr..nico.para.as
eba80 6f 63 69 61 72 20 63 6f 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 00 45 6d 61 69 6c 20 75 ociar.con.el.certificado.Email.u
ebaa0 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 sed.for.registration.and.recover
ebac0 79 20 63 6f 6e 74 61 63 74 2e 00 49 6e 63 72 75 73 74 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 y.contact..Incrustar.una.pol..ti
ebae0 63 61 20 65 6e 20 6f 74 72 61 00 45 6d 65 72 67 65 6e 63 69 61 00 45 6e 61 62 6c 65 20 3a 61 62 ca.en.otra.Emergencia.Enable.:ab
ebb00 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c br:`BMP.(BGP.Monitoring.Protocol
ebb20 29 60 20 73 75 70 70 6f 72 74 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 49 53 49 )`.support.Habilite.BFD.para.ISI
ebb40 53 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 S.en.una.interfaz.Habilite.BFD.p
ebb60 61 72 61 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 ara.OSPF.en.una.interfaz.Habilit
ebb80 65 20 42 46 44 20 70 61 72 61 20 4f 53 50 46 76 33 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 e.BFD.para.OSPFv3.en.una.interfa
ebba0 7a 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 42 47 50 00 48 61 62 69 6c 69 74 61 72 z.Habilitar.BFD.en.BGP.Habilitar
ebbc0 20 42 46 44 20 65 6e 20 49 53 49 53 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 4f 53 .BFD.en.ISIS.Habilitar.BFD.en.OS
ebbe0 50 46 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 PF.Habilitar.BFD.en.un.grupo.de.
ebc00 70 61 72 65 73 20 42 47 50 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 65 6e 20 75 6e 20 c3 ba 6e pares.BGP.Habilite.BFD.en.un...n
ebc20 69 63 6f 20 76 65 63 69 6e 6f 20 42 47 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 66 69 ico.vecino.BGP.Habilite.la.confi
ebc40 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 guraci..n.de.conmutaci..n.por.er
ebc60 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 72 61 20 65 73 74 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 ror.de.DHCP.para.este.conjunto.d
ebc80 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c 20 53 63 e.direcciones..Enable.GraphQL.Sc
ebca0 68 65 6d 61 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 48 61 62 69 6c 69 74 61 72 20 72 65 hema.introspection..Habilitar.re
ebcc0 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 62 6c 6f 71 75 65 20 72 65 74 61 72 64 61 64 6f conocimiento.de.bloque.retardado
ebce0 20 48 54 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 .HT.``[DELAYED-BA]``.Enable.ICMP
ebd00 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f .Router.Discovery.Protocol.suppo
ebd20 72 74 00 48 61 62 69 6c 69 74 65 20 65 6c 20 62 75 73 63 61 64 6f 72 20 49 47 4d 50 20 79 20 4d rt.Habilite.el.buscador.IGMP.y.M
ebd40 4c 44 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 6e 20 49 47 4d 50 LD..Habilite.la.indagaci..n.IGMP
ebd60 20 79 20 4d 4c 44 2e 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 .y.MLD..Habilitar.el.reenv..o.de
ebd80 20 49 50 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 00 48 61 62 69 6c 69 74 61 72 20 49 53 2d 49 .IP.en.el.cliente.Habilitar.IS-I
ebda0 53 00 48 61 62 69 6c 69 74 61 72 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 53 2d 49 S.Habilitar.sincronizaci..n.IS-I
ebdc0 53 20 65 20 49 47 50 2d 4c 44 50 00 48 61 62 69 6c 69 74 65 20 49 53 2d 49 53 20 79 20 72 65 64 S.e.IGP-LDP.Habilite.IS-IS.y.red
ebde0 69 73 74 72 69 62 75 79 61 20 72 75 74 61 73 20 71 75 65 20 6e 6f 20 73 65 61 6e 20 6e 61 74 69 istribuya.rutas.que.no.sean.nati
ebe00 76 61 73 20 65 6e 20 49 53 2d 49 53 00 48 61 62 69 6c 69 74 65 20 49 53 2d 49 53 20 63 6f 6e 20 vas.en.IS-IS.Habilite.IS-IS.con.
ebe20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 enrutamiento.de.segmentos.(exper
ebe40 69 6d 65 6e 74 61 6c 29 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 imental).Habilitar.la.capacidad.
ebe60 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 4c 2d 53 49 47 20 54 58 4f 50 00 48 61 62 69 6c 69 de.protecci..n.L-SIG.TXOP.Habili
ebe80 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e te.la.capacidad.de.codificaci..n
ebea0 20 4c 44 50 43 20 28 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 69 64 61 64 20 .LDPC.(comprobaci..n.de.paridad.
ebec0 64 65 20 62 61 6a 61 20 64 65 6e 73 69 64 61 64 29 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 de.baja.densidad).Habilitar.la.c
ebee0 61 70 61 63 69 64 61 64 20 64 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 00 48 apacidad.de.codificaci..n.LDPC.H
ebf00 61 62 69 6c 69 74 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 4c 4c 44 50 00 48 61 62 69 6c 69 abilitar.el.servicio.LLDP.Habili
ebf20 74 61 72 20 4f 53 50 46 00 48 61 62 69 6c 69 74 65 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 tar.OSPF.Habilite.la.sincronizac
ebf40 69 c3 b3 6e 20 4f 53 50 46 20 65 20 49 47 50 2d 4c 44 50 3a 00 48 61 62 69 6c 69 74 65 20 4f 53 i..n.OSPF.e.IGP-LDP:.Habilite.OS
ebf60 50 46 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 PF.con.enrutamiento.de.segmentos
ebf80 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 .(experimental):.Habilite.OSPF.c
ebfa0 6f 6e 20 6c 61 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 on.la.redistribuci..n.de.rutas.d
ebfc0 65 6c 20 6c 6f 6f 70 62 61 63 6b 20 79 20 65 6c 20 6f 72 69 67 65 6e 20 70 72 65 64 65 74 65 72 el.loopback.y.el.origen.predeter
ebfe0 6d 69 6e 61 64 6f 3a 00 48 61 62 69 6c 69 74 65 20 4f 54 50 20 32 46 41 20 70 61 72 61 20 65 6c minado:.Habilite.OTP.2FA.para.el
ec000 20 75 73 75 61 72 69 6f 20 60 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 60 20 63 6f 6e .usuario.`nombre.de.usuario`.con
ec020 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .la.configuraci..n.predeterminad
ec040 61 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 63 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 63 a,.utilizando.la.clave.2FA/MFA.c
ec060 6f 64 69 66 69 63 61 64 61 20 65 6e 20 42 41 53 45 33 32 20 65 73 70 65 63 69 66 69 63 61 64 61 odificada.en.BASE32.especificada
ec080 20 70 6f 72 20 60 3c 6b 65 79 3e 20 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 .por.`<key>.`..Enable.OpenFabric
ec0a0 00 48 61 62 69 6c 69 74 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 .Habilite.la.funci..n.de.descarg
ec0c0 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 61 72 a.del.canal.de.datos.OpenVPN.car
ec0e0 67 61 6e 64 6f 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 70 72 6f gando.el.m..dulo.del.kernel.apro
ec100 70 69 61 64 6f 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f piado..Enable.PREF64.option.as.o
ec120 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 52 utlined.in.:rfc:`8781`..Enable.R
ec140 45 53 54 20 41 50 49 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 48 61 62 69 6c 69 74 61 72 20 63 6f EST.API.Enable.SNMP.Habilitar.co
ec160 6e 73 75 6c 74 61 73 20 53 4e 4d 50 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 nsultas.SNMP.de.la.base.de.datos
ec180 20 4c 4c 44 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e .LLDP.Enable.SNMP.support.for.an
ec1a0 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 48 61 62 69 .individual.routing.daemon..Habi
ec1c0 6c 69 74 61 72 20 53 54 50 00 48 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 54 litar.STP.Habilite.el.servicio.T
ec1e0 46 54 50 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 20 60 FTP.especificando.`<directory>.`
ec200 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 73 65 72 76 69 72 20 61 72 63 68 69 .que.se.usar...para.servir.archi
ec220 76 6f 73 2e 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 68 6f 72 72 6f vos..Habilitar.el.modo.de.ahorro
ec240 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 56 48 54 20 54 58 4f 50 00 48 61 62 69 6c 69 74 61 72 20 .de.energ..a.VHT.TXOP.Habilitar.
ec260 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 00 45 6e 61 62 6c puente.compatible.con.VLAN.Enabl
ec280 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 e.automatic.redirect.from.http.t
ec2a0 6f 20 68 74 74 70 73 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 o.https..Habilite.la.creaci..n.d
ec2c0 65 20 72 75 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 00 48 61 62 69 6c e.rutas.de.acceso.directo..Habil
ec2e0 69 74 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 64 65 73 63 61 72 67 61 ite.diferentes.tipos.de.descarga
ec300 20 64 65 20 68 61 72 64 77 61 72 65 20 65 6e 20 6c 61 20 4e 49 43 20 64 61 64 61 2e 00 48 61 62 .de.hardware.en.la.NIC.dada..Hab
ec320 69 6c 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 68 65 72 65 64 61 64 6f 20 64 61 64 6f ilite.el.protocolo.heredado.dado
ec340 20 65 6e 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 4c 4c 44 50 2e 20 4c 6f 73 20 70 72 6f .en.esta.instancia.LLDP..Los.pro
ec360 74 6f 63 6f 6c 6f 73 20 68 65 72 65 64 61 64 6f 73 20 69 6e 63 6c 75 79 65 6e 3a 00 48 61 62 69 tocolos.heredados.incluyen:.Habi
ec380 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f litar.la.comprobaci..n.de.estado
ec3a0 20 48 54 54 50 20 64 65 20 6c 61 20 63 61 70 61 20 37 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e .HTTP.de.la.capa.7.Enable.loggin
ec3c0 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 g.for.the.matched.packet..If.thi
ec3e0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 s.configuration.command.is.not.p
ec400 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e resent,.then.log.is.not.enabled.
ec420 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 .Enable.logging.for.the.matched.
ec440 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f packet..If.this.configuration.co
ec460 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 74 68 65 20 6c mmand.is.not.present,.then.the.l
ec480 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e og.is.not.enabled..Enable.loggin
ec4a0 67 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 g.of.IP.address.and.ports.alloca
ec4c0 74 69 6f 6e 73 2e 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 56 79 tions..Habilite.o.deshabilite.Vy
ec4e0 4f 53 20 70 61 72 61 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 20 61 20 3a 72 66 63 3a 60 31 33 OS.para.que.se.ajuste.a.:rfc:`13
ec500 33 37 60 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 37`..Se.modificar...el.siguiente
ec520 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 6e 61 62 6c 65 20 .par..metro.del.sistema:.Enable.
ec540 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 or.Disable.VyOS.to.be.:rfc:`1337
ec560 60 20 63 6f 6e 66 6f 72 6d 61 6e 74 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 `.conformant..The.following.syst
ec580 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 48 61 em.parameter.will.be.altered:.Ha
ec5a0 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 73 69 20 56 79 4f 53 20 75 73 61 bilite.o.deshabilite.si.VyOS.usa
ec5c0 20 63 6f 6f 6b 69 65 73 20 49 50 76 34 20 54 43 50 20 53 59 4e 2e 20 53 65 20 6d 6f 64 69 66 69 .cookies.IPv4.TCP.SYN..Se.modifi
ec5e0 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 car...el.siguiente.par..metro.de
ec600 6c 20 73 69 73 74 65 6d 61 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d l.sistema:.Enable.or.disable.ICM
ec620 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 Pv4.or.ICMPv6.redirect.messages.
ec640 62 65 69 6e 67 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c being.accepted.by.VyOS..The.foll
ec660 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 6c 6c 20 62 65 20 owing.system.parameters.will.be.
ec680 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 altered:.Enable.or.disable.ICMPv
ec6a0 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 62 65 69 6e 67 20 73 65 6e 74 20 62 4.redirect.messages.being.sent.b
ec6c0 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 y.VyOS.The.following.system.para
ec6e0 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.Enable.or
ec700 20 64 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 73 20 49 50 76 34 20 54 43 50 20 53 .disable.if.VyOS.uses.IPv4.TCP.S
ec720 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d YN.Cookies..The.following.system
ec740 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 48 61 62 69 .parameter.will.be.altered:.Habi
ec760 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 70 lite.o.deshabilite.el.registro.p
ec780 61 72 61 20 65 6c 20 70 61 71 75 65 74 65 20 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 45 6e 61 62 ara.el.paquete.coincidente..Enab
ec7a0 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 le.or.disable.the.logging.of.mar
ec7c0 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 tian.IPv4.packets..The.following
ec7e0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
ec800 64 3a 00 48 61 62 69 6c 69 74 65 20 6f 73 70 66 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a d:.Habilite.ospf.en.una.interfaz
ec820 20 79 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 c3 a1 72 65 61 20 61 73 6f 63 69 61 64 61 2e 00 .y.configure.el...rea.asociada..
ec840 48 61 62 69 6c 69 74 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 6c 61 20 76 61 Habilite.la.pol..tica.para.la.va
ec860 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 65 20 70 6f 72 20 72 75 74 61 20 69 6e 76 lidaci..n.de.fuente.por.ruta.inv
ec880 65 72 74 69 64 61 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 ertida,.como.se.especifica.en.:r
ec8a0 66 63 3a 60 33 37 30 34 60 2e 20 4c 61 20 70 72 c3 a1 63 74 69 63 61 20 72 65 63 6f 6d 65 6e 64 fc:`3704`..La.pr..ctica.recomend
ec8c0 61 64 61 20 61 63 74 75 61 6c 20 65 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 65 73 20 68 61 62 ada.actual.en.:rfc:`3704`.es.hab
ec8e0 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 65 73 74 72 69 63 74 6f 20 70 61 72 61 20 65 76 69 ilitar.el.modo.estricto.para.evi
ec900 74 61 72 20 6c 61 20 73 75 70 6c 61 6e 74 61 63 69 c3 b3 6e 20 64 65 20 49 50 20 64 65 20 6c 6f tar.la.suplantaci..n.de.IP.de.lo
ec920 73 20 61 74 61 71 75 65 73 20 44 44 6f 73 2e 20 53 69 20 75 74 69 6c 69 7a 61 20 75 6e 20 65 6e s.ataques.DDos..Si.utiliza.un.en
ec940 72 75 74 61 6d 69 65 6e 74 6f 20 61 73 69 6d c3 a9 74 72 69 63 6f 20 75 20 6f 74 72 6f 20 65 6e rutamiento.asim..trico.u.otro.en
ec960 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 69 63 61 64 6f 2c 20 73 65 20 72 65 63 6f 6d 69 rutamiento.complicado,.se.recomi
ec980 65 6e 64 61 20 65 6c 20 6d 6f 64 6f 20 73 75 65 6c 74 6f 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 enda.el.modo.suelto..Habilite.la
ec9a0 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 50 50 44 55 20 75 73 61 6e 64 6f 20 53 54 42 43 20 .recepci..n.de.PPDU.usando.STBC.
ec9c0 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c 6f 71 75 65 73 20 64 65 20 65 73 70 (Codificaci..n.de.bloques.de.esp
ec9e0 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 20 65 6c 20 6d 75 65 73 74 72 65 acio-tiempo).Habilite.el.muestre
eca00 6f 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 o.de.paquetes,.que.se.transmitir
eca20 c3 a1 6e 20 61 20 6c 6f 73 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 73 46 6c 6f 77 2e 00 48 ..n.a.los.recopiladores.sFlow..H
eca40 61 62 69 6c 69 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 50 50 44 55 20 75 73 61 6e 64 6f abilite.el.env..o.de.PPDU.usando
eca60 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c 6f 71 75 65 20 64 .STBC.(Codificaci..n.de.bloque.d
eca80 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 20 65 6c 20 65 6e e.espacio-tiempo).Habilite.el.en
ecaa0 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 v..o.de.paquetes.de.indicaci..n.
ecac0 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 20 65 73 74 69 6c 6f 20 43 69 73 63 6f 2e 20 53 de.tr..fico.NHRP.estilo.Cisco..S
ecae0 69 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 6f 70 65 6e 6e 68 72 70 20 64 65 i.est...habilitado.y.opennhrp.de
ecb00 74 65 63 74 61 20 75 6e 20 70 61 71 75 65 74 65 20 72 65 65 6e 76 69 61 64 6f 2c 20 65 6e 76 69 tecta.un.paquete.reenviado,.envi
ecb20 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 6c 20 72 65 6d 69 74 65 6e 74 65 20 6f 72 69 ar...un.mensaje.al.remitente.ori
ecb40 67 69 6e 61 6c 20 64 65 6c 20 70 61 71 75 65 74 65 20 69 6e 64 69 63 c3 a1 6e 64 6f 6c 65 20 71 ginal.del.paquete.indic..ndole.q
ecb60 75 65 20 63 72 65 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 20 63 6f ue.cree.una.conexi..n.directa.co
ecb80 6e 20 65 6c 20 64 65 73 74 69 6e 6f 2e 20 45 73 74 6f 20 65 73 20 62 c3 a1 73 69 63 61 6d 65 6e n.el.destino..Esto.es.b..sicamen
ecba0 74 65 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 te.un.equivalente.independiente.
ecbc0 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6c 61 20 72 65 64 69 72 65 63 63 69 c3 b3 6e del.protocolo.de.la.redirecci..n
ecbe0 20 49 43 4d 50 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 .ICMP..Habilite.el.protocolo.de.
ecc00 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 2e 20 53 54 50 20 65 73 74 c3 a1 20 ..rbol.de.expansi..n..STP.est...
ecc20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d deshabilitado.de.forma.predeterm
ecc40 69 6e 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 70 61 inada..Habilite.la.capacidad.Opa
ecc60 71 75 65 2d 4c 53 41 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 61 72 69 61 20 70 61 72 que-LSA.(rfc2370),.necesaria.par
ecc80 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 49 47 50 a.transportar.la.etiqueta.en.IGP
ecca0 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 70 72 6f 76 6f 63 61 .Habilitar.esta.funci..n.provoca
eccc0 20 75 6e 20 72 65 69 6e 69 63 69 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 48 61 62 .un.reinicio.de.la.interfaz..Hab
ecce0 69 6c 69 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 ilite.la.transmisi..n.de.informa
ecd00 63 69 c3 b3 6e 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 54 61 ci..n.LLDP.en.`<interface>.`..Ta
ecd20 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 64 65 63 69 72 20 60 60 74 6f 64 6f 73 60 60 20 61 71 75 mbi..n.puede.decir.``todos``.aqu
ecd40 c3 ad 20 70 61 72 61 20 71 75 65 20 4c 4c 44 50 20 65 73 74 c3 a9 20 61 63 74 69 76 61 64 6f 20 ...para.que.LLDP.est...activado.
ecd60 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 73 20 63 6f 6e en.todas.las.interfaces..Las.con
ecd80 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 68 61 62 69 6c exiones.PPPoE.bajo.demanda.habil
ecda0 69 74 61 64 61 73 20 61 62 72 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 73 6f 6c 6f 20 63 75 61 6e itadas.abren.el.enlace.solo.cuan
ecdc0 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 65 63 65 73 69 74 61 20 70 61 73 61 72 20 65 73 do.el.tr..fico.necesita.pasar.es
ecde0 74 65 20 65 6e 6c 61 63 65 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 20 70 6f te.enlace..Si.el.enlace.falla.po
ece00 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 76 75 r.alg..n.motivo,.el.enlace.se.vu
ece20 65 6c 76 65 20 61 20 61 63 74 69 76 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 elve.a.activar.autom..ticamente.
ece40 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 76 75 65 6c 76 65 20 61 una.vez.que.el.tr..fico.vuelve.a
ece60 20 70 61 73 61 72 20 70 6f 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 63 6f 6e 66 69 .pasar.por.la.interfaz..Si.confi
ece80 67 75 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 gura.una.conexi..n.PPPoE.bajo.de
ecea0 6d 61 6e 64 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 manda,.tambi..n.debe.configurar.
ecec0 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 el.per..odo.de.tiempo.de.espera.
ecee0 69 6e 61 63 74 69 76 6f 2c 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 64 inactivo,.despu..s.del.cual.se.d
ecf00 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 75 6e 20 65 6e 6c 61 63 65 20 50 50 50 6f 45 20 69 6e 61 esconectar...un.enlace.PPPoE.ina
ecf20 63 74 69 76 6f 2e 20 55 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 ctivo..Un.tiempo.de.espera.inact
ecf40 69 76 6f 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 6e 75 6e 63 61 20 64 65 73 63 6f ivo.distinto.de.cero.nunca.desco
ecf60 6e 65 63 74 61 72 c3 a1 20 65 6c 20 65 6e 6c 61 63 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 nectar...el.enlace.despu..s.de.q
ecf80 75 65 20 61 70 61 72 65 63 69 c3 b3 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 2e 00 48 61 ue.apareci...por.primera.vez..Ha
ecfa0 62 69 6c 69 74 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 74 69 6c 6f 20 bilita.la.autenticaci..n.estilo.
ecfc0 43 69 73 63 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 2e 20 45 73 74 6f 20 69 6e 63 Cisco.en.paquetes.NHRP..Esto.inc
ecfe0 72 75 73 74 61 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 63 72 65 74 61 20 64 65 20 rusta.la.contrase..a.secreta.de.
ed000 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 texto.sin.formato.en.los.paquete
ed020 73 20 4e 48 52 50 20 73 61 6c 69 65 6e 74 65 73 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 4e s.NHRP.salientes..Los.paquetes.N
ed040 48 52 50 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 73 HRP.entrantes.en.esta.interfaz.s
ed060 65 20 64 65 73 63 61 72 74 61 6e 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 65 73 74 c3 a9 20 70 72 e.descartan.a.menos.que.est...pr
ed080 65 73 65 6e 74 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 63 72 65 74 61 2e 20 4c esente.la.contrase..a.secreta..L
ed0a0 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 6c 20 73 65 63 72 65 74 6f 20 65 a.longitud.m..xima.del.secreto.e
ed0c0 73 20 64 65 20 38 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 s.de.8.caracteres..Enables.HTTP.
ed0e0 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 health.checks.using.OPTION.HTTP.
ed100 72 65 71 75 65 73 74 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 requests.against.'/'.and.expecti
ed120 6e 67 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e ng.a.successful.response.code.in
ed140 20 74 68 65 20 32 30 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 50 65 72 6d 69 74 65 20 61 64 6a 75 .the.200-399.range..Permite.adju
ed160 6e 74 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 4d 50 4c 53 20 61 20 75 6e 61 20 72 75 74 ntar.una.etiqueta.MPLS.a.una.rut
ed180 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 73 64 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 a.exportada.desde.el.VRF.de.unid
ed1a0 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 61 20 56 50 4e 2e 20 53 69 20 65 6c 20 76 61 6c ifusi..n.actual.a.VPN..Si.el.val
ed1c0 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 73 20 61 75 74 6f 6d c3 a1 74 69 63 6f 2c 20 or.especificado.es.autom..tico,.
ed1e0 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 73 65 20 61 73 69 67 6e el.valor.de.la.etiqueta.se.asign
ed200 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 64 65 20 75 6e 20 67 72 75 70 a.autom..ticamente.desde.un.grup
ed220 6f 20 6d 61 6e 74 65 6e 69 64 6f 2e 00 45 6e 61 62 6c 65 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 o.mantenido..Enables.and.configu
ed240 72 65 73 20 70 2d 73 74 61 74 65 20 64 72 69 76 65 72 20 66 6f 72 20 6d 6f 64 65 72 6e 20 41 4d res.p-state.driver.for.modern.AM
ed260 44 20 52 79 7a 65 6e 20 61 6e 64 20 45 70 79 63 20 43 50 55 73 2e 00 48 61 62 69 6c 69 74 61 20 D.Ryzen.and.Epyc.CPUs..Habilita.
ed280 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 la.configuraci..n.del.ancho.de.b
ed2a0 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 48 61 62 69 6c 69 anda.a.trav..s.de.RADIUS..Habili
ed2c0 74 61 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 6f 20 65 78 70 6f 72 74 61 63 69 c3 b3 ta.la.importaci..n.o.exportaci..
ed2e0 6e 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 n.de.rutas.entre.el.VRF.de.unidi
ed300 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 fusi..n.actual.y.la.VPN..Enables
ed320 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 .the.Generic.Protocol.extension.
ed340 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 (VXLAN-GPE)..Currently,.this.is.
ed360 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 only.supported.together.with.the
ed380 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 4e .external.keyword..Enables.the.N
ed3a0 54 50 20 64 61 65 6d 6f 6e 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 2e 20 54 68 65 20 4e 54 50 TP.daemon.PTP.transport..The.NTP
ed3c0 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 .daemon.will.listen.on.the.confi
ed3e0 67 75 72 65 64 20 50 54 50 20 70 6f 72 74 2e 20 4e 6f 74 65 20 74 68 61 74 20 6f 6e 65 20 6f 72 gured.PTP.port..Note.that.one.or
ed400 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c .more.servers.must.be.individual
ed420 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 50 54 50 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 ly.enabled.for.PTP.before.the.da
ed440 65 6d 6f 6e 20 77 69 6c 6c 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6f 76 65 72 20 74 68 65 20 74 emon.will.synchronize.over.the.t
ed460 72 61 6e 73 70 6f 72 74 2e 00 48 61 62 69 6c 69 74 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 74 72 ransport..Habilita.el.modo.de.tr
ed480 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 65 63 6f 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f ansmisi..n.de.eco.Enables.the.ro
ed4a0 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 ot.partition.auto-extension.and.
ed4c0 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 resizes.to.the.maximum.available
ed4e0 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 48 61 62 69 6c 69 74 61 63 .space.on.system.boot..Habilitac
ed500 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 00 48 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 i..n.de.anuncios.Habilitaci..n.d
ed520 65 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 48 61 62 69 6c 69 74 61 72 20 53 53 48 20 73 6f 6c 6f e.OpenVPN.DCO.Habilitar.SSH.solo
ed540 20 72 65 71 75 69 65 72 65 20 71 75 65 20 65 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 .requiere.que.especifique.el.pue
ed560 72 74 6f 20 60 60 3c 70 6f 72 74 3e 20 60 60 20 64 65 73 65 61 20 71 75 65 20 53 53 48 20 65 73 rto.``<port>.``.desea.que.SSH.es
ed580 63 75 63 68 65 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 cuche..De.forma.predeterminada,.
ed5a0 53 53 48 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 32 32 2e 00 SSH.se.ejecuta.en.el.puerto.22..
ed5c0 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 61 75 6d 65 6e 74 61 20 Habilitar.esta.funci..n.aumenta.
ed5e0 65 6c 20 72 69 65 73 67 6f 20 64 65 20 73 61 74 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 el.riesgo.de.saturaci..n.del.anc
ed600 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 48 61 63 65 72 20 63 75 6d 70 6c 69 72 20 6c 61 20 76 65 ho.de.banda..Hacer.cumplir.la.ve
ed620 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 73 74 72 69 63 74 61 00 45 6e 66 rificaci..n.de.ruta.estricta.Enf
ed640 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 45 73 63 6c 61 orce.strict.path.checking..Escla
ed660 76 69 7a 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 65 vizar.`<member>.`interfaz.para.e
ed680 6e 6c 61 7a 61 72 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 41 73 65 67 c3 ba 72 65 73 65 nlazar`<interface>.`..Aseg..rese
ed6a0 20 64 65 20 71 75 65 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 74 61 73 20 64 6f 6e 64 65 20 .de.que.al.comparar.rutas.donde.
ed6c0 61 6d 62 61 73 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 ambas.son.iguales.en.la.mayor..a
ed6e0 20 64 65 20 6c 61 73 20 6d c3 a9 74 72 69 63 61 73 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 .de.las.m..tricas,.incluidas.las
ed700 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 2c 20 6c 61 20 6c 6f 6e 67 69 74 .preferencias.locales,.la.longit
ed720 75 64 20 64 65 20 41 53 5f 50 41 54 48 2c 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 49 47 50 2c 20 ud.de.AS_PATH,.el.costo.de.IGP,.
ed740 4d 45 44 2c 20 65 6c 20 65 6d 70 61 74 65 20 73 65 20 72 6f 6d 70 65 20 65 6e 20 66 75 6e 63 69 MED,.el.empate.se.rompe.en.funci
ed760 c3 b3 6e 20 64 65 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 4c 61 73 20 ..n.de.la.ID.del.enrutador..Las.
ed780 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 65 6d 70 72 65 73 61 72 69 61 6c 65 73 20 67 65 6e 65 instalaciones.empresariales.gene
ed7a0 72 61 6c 6d 65 6e 74 65 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 74 69 70 6f 20 64 65 20 73 65 72 ralmente.incluyen.un.tipo.de.ser
ed7c0 76 69 63 69 6f 20 64 65 20 64 69 72 65 63 74 6f 72 69 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 vicio.de.directorio.que.se.utili
ed7e0 7a 61 20 70 61 72 61 20 74 65 6e 65 72 20 75 6e 20 c3 ba 6e 69 63 6f 20 61 6c 6d 61 63 c3 a9 6e za.para.tener.un...nico.almac..n
ed800 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 .de.contrase..as.para.todos.los.
ed820 65 6d 70 6c 65 61 64 6f 73 2e 20 56 79 4f 53 20 79 20 4f 70 65 6e 56 50 4e 20 61 64 6d 69 74 65 empleados..VyOS.y.OpenVPN.admite
ed840 6e 20 65 6c 20 75 73 6f 20 64 65 20 4c 44 41 50 2f 41 44 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 n.el.uso.de.LDAP/AD.como.backend
ed860 20 64 65 20 75 73 75 61 72 69 6f 20 c3 ba 6e 69 63 6f 2e 00 45 72 69 63 73 73 6f 6e 20 6c 6f 20 .de.usuario...nico..Ericsson.lo.
ed880 6c 6c 61 6d 61 20 52 65 65 6e 76 c3 ad 6f 20 66 6f 72 7a 61 64 6f 20 64 65 20 4d 41 43 20 28 62 llama.Reenv..o.forzado.de.MAC.(b
ed8a0 6f 72 72 61 64 6f 72 20 52 46 43 29 00 45 72 72 6f 72 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 64 orrador.RFC).Error.Condiciones.d
ed8c0 65 20 65 72 72 6f 72 00 4c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 73 74 61 62 6c 65 63 69 64 61 e.error.Las.sesiones.establecida
ed8e0 73 20 73 65 20 70 75 65 64 65 6e 20 76 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 s.se.pueden.ver.usando.el.comand
ed900 6f 20 6f 70 65 72 61 74 69 76 6f 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 o.operativo.**show.l2tp-server.s
ed920 65 73 73 69 6f 6e 73 2a 2a 00 65 74 68 65 72 6e 65 74 00 45 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 essions**.ethernet.El.control.de
ed940 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 65 73 20 75 6e 20 6d 65 63 61 6e 69 73 .flujo.de.Ethernet.es.un.mecanis
ed960 6d 6f 20 70 61 72 61 20 64 65 74 65 6e 65 72 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 6c 61 mo.para.detener.temporalmente.la
ed980 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 61 74 6f 73 20 65 6e 20 6c 61 73 20 72 65 .transmisi..n.de.datos.en.las.re
ed9a0 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 64 65 20 6c 61 20 66 61 6d 69 6c 69 61 20 des.inform..ticas.de.la.familia.
ed9c0 45 74 68 65 72 6e 65 74 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 65 73 74 65 20 6d 65 Ethernet..El.objetivo.de.este.me
ed9e0 63 61 6e 69 73 6d 6f 20 65 73 20 67 61 72 61 6e 74 69 7a 61 72 20 75 6e 61 20 70 c3 a9 72 64 69 canismo.es.garantizar.una.p..rdi
eda00 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 63 65 72 6f 20 65 6e 20 70 72 65 73 65 6e 63 69 61 da.de.paquetes.cero.en.presencia
eda20 20 64 65 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e 00 4f 70 63 69 6f .de.congesti..n.en.la.red..Opcio
eda40 6e 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 nes.de.Ethernet.Ethertype.``0x81
eda60 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 00``.is.used.for.``802.1q``.and.
eda80 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 ethertype.``0x88a8``.is.used.for
edaa0 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 43 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 .``802.1ad``..Controlador.de.eve
edac0 6e 74 6f 73 00 50 61 73 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c ntos.Pasos.de.configuraci..n.del
edae0 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 44 65 73 63 72 69 70 63 .controlador.de.eventos.Descripc
edb00 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 i..n.general.de.la.tecnolog..a.d
edb20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 45 6c 20 63 6f 6e el.controlador.de.eventos.El.con
edb40 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 6c 65 20 70 65 72 6d 69 74 65 20 65 trolador.de.eventos.le.permite.e
edb60 6a 65 63 75 74 61 72 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 jecutar.secuencias.de.comandos.c
edb80 75 61 6e 64 6f 20 61 70 61 72 65 63 65 20 75 6e 61 20 63 61 64 65 6e 61 20 71 75 65 20 63 6f 69 uando.aparece.una.cadena.que.coi
edba0 6e 63 69 64 65 20 63 6f 6e 20 75 6e 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 ncide.con.una.expresi..n.regular
edbc0 20 6f 20 75 6e 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 63 6f 6e 20 75 6e .o.una.expresi..n.regular.con.un
edbe0 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 65 6e 20 6c 6f 73 20 72 65 67 69 73 .nombre.de.servicio.en.los.regis
edc00 74 72 6f 73 20 64 65 20 6a 6f 75 72 6e 61 6c 64 2e 20 50 75 65 64 65 20 70 61 73 61 72 20 76 61 tros.de.journald..Puede.pasar.va
edc20 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 6f 73 20 79 20 75 6e 61 20 63 61 64 65 6e 61 riables,.argumentos.y.una.cadena
edc40 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 2e .coincidente.completa.al.script.
edc60 00 53 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 63 6f 6e 74 72 .Secuencia.de.comandos.del.contr
edc80 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 43 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 olador.de.eventos.Controlador.de
edca0 20 65 76 65 6e 74 6f 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 20 65 6c 20 65 73 74 61 64 6f .eventos.que.monitorea.el.estado
edcc0 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 2e 00 43 61 64 61 20 72 65 67 6c 61 .de.la.interfaz.eth0..Cada.regla
edce0 20 4e 41 54 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 .NAT.tiene.un.comando.de.traducc
edd00 69 c3 b3 6e 20 64 65 66 69 6e 69 64 6f 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 66 i..n.definido..La.direcci..n.def
edd20 69 6e 69 64 61 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 73 20 6c 61 20 inida.para.la.traducci..n.es.la.
edd40 64 69 72 65 63 63 69 c3 b3 6e 20 75 74 69 6c 69 7a 61 64 61 20 63 75 61 6e 64 6f 20 73 65 20 72 direcci..n.utilizada.cuando.se.r
edd60 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 eemplaza.la.informaci..n.de.dire
edd80 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e 00 43 61 64 61 20 72 65 67 6c 61 cci..n.en.un.paquete..Cada.regla
edda0 20 53 4e 41 54 36 36 20 74 69 65 6e 65 20 64 65 66 69 6e 69 64 6f 20 75 6e 20 63 6f 6d 61 6e 64 .SNAT66.tiene.definido.un.comand
eddc0 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 45 6c 20 70 72 65 66 69 6a 6f 20 64 65 66 o.de.traducci..n..El.prefijo.def
edde0 69 6e 69 64 6f 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 73 20 65 6c 20 inido.para.la.traducci..n.es.el.
ede00 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 75 73 61 20 63 75 61 6e 64 6f 20 73 65 20 72 65 65 prefijo.que.se.usa.cuando.se.ree
ede20 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 mplaza.la.informaci..n.de.la.dir
ede40 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e e3 80 81 00 43 61 64 61 20 63 ecci..n.en.un.paquete.....Cada.c
ede60 6c 61 76 65 20 53 53 48 20 76 69 65 6e 65 20 65 6e 20 74 72 65 73 20 70 61 72 74 65 73 3a 00 43 lave.SSH.viene.en.tres.partes:.C
ede80 61 64 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 53 ada.parte.de.la.clave.p..blica.S
edea0 53 48 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 3c 69 64 SH.a.la.que.hace.referencia.`<id
edec0 65 6e 74 69 66 69 65 72 3e 20 60 20 72 65 71 75 69 65 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 entifier>.`.requiere.la.configur
edee0 61 63 69 c3 b3 6e 20 64 65 20 60 3c 74 79 70 65 3e 20 60 20 64 65 20 6c 61 20 63 6c 61 76 65 20 aci..n.de.`<type>.`.de.la.clave.
edf00 70 c3 ba 62 6c 69 63 61 20 75 74 69 6c 69 7a 61 64 61 2e 20 45 73 74 65 20 74 69 70 6f 20 70 75 p..blica.utilizada..Este.tipo.pu
edf20 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 3a 00 43 61 64 61 20 70 75 65 72 ede.ser.cualquiera.de:.Cada.puer
edf40 74 6f 20 55 44 50 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 72 65 71 75 69 65 72 to.UDP.que.se.reenviar...requier
edf60 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 2e 20 c2 a1 e.una.identificaci..n...nica....
edf80 41 63 74 75 61 6c 6d 65 6e 74 65 20 61 64 6d 69 74 69 6d 6f 73 20 39 39 20 49 44 21 00 43 61 64 Actualmente.admitimos.99.ID!.Cad
edfa0 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c 20 73 65 20 63 a.interfaz.Ethernet.virtual.se.c
edfc0 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e omporta.como.una.interfaz.Ethern
edfe0 65 74 20 72 65 61 6c 2e 20 50 75 65 64 65 6e 20 74 65 6e 65 72 20 64 69 72 65 63 63 69 6f 6e 65 et.real..Pueden.tener.direccione
ee000 73 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 6f 20 70 75 65 64 s.IPv4/IPv6.configuradas,.o.pued
ee020 65 6e 20 73 6f 6c 69 63 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 6f 72 20 44 48 43 en.solicitar.direcciones.por.DHC
ee040 50 2f 44 48 43 50 76 36 20 79 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 61 73 2f 6d 61 70 65 P/DHCPv6.y.est..n.asociadas/mape
ee060 61 64 61 73 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 65 74 68 65 72 6e 65 74 20 72 65 61 6c adas.con.un.puerto.ethernet.real
ee080 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 68 61 63 65 20 71 75 65 20 6c 61 73 20 69 6e 74 ..Esto.tambi..n.hace.que.las.int
ee0a0 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 73 65 61 6e 20 69 6e 74 erfaces.Pseudo-Ethernet.sean.int
ee0c0 65 72 65 73 61 6e 74 65 73 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 61 2e 20 eresantes.para.fines.de.prueba..
ee0e0 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 68 Un.dispositivo.Pseudo-Ethernet.h
ee100 65 72 65 64 61 72 c3 a1 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 28 76 65 6c 6f 63 eredar...caracter..sticas.(veloc
ee120 69 64 61 64 2c 20 64 c3 ba 70 6c 65 78 2c 20 2e 2e 2e 29 20 64 65 20 73 75 20 69 6e 74 65 72 66 idad,.d..plex,....).de.su.interf
ee140 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 c3 ad 73 69 63 61 20 28 65 6c 20 6c 6c 61 6d 61 64 6f az.principal.f..sica.(el.llamado
ee160 20 65 6e 6c 61 63 65 29 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 57 57 41 4e 20 72 65 .enlace)..Cada.conexi..n.WWAN.re
ee180 71 75 69 65 72 65 20 75 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 4e 6f 6d 62 72 65 20 64 65 20 quiere.un.:abbr:`APN.(Nombre.de.
ee1a0 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 29 60 20 71 75 65 20 75 74 69 6c 69 7a 61 20 65 6c punto.de.acceso)`.que.utiliza.el
ee1c0 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 20 72 65 .cliente.para.conectarse.a.la.re
ee1e0 64 20 64 65 6c 20 49 53 50 2e 20 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f d.del.ISP..Este.es.un.par..metro
ee200 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 50 c3 b3 6e 67 61 73 65 20 65 6e 20 63 6f 6e 74 61 63 .obligatorio..P..ngase.en.contac
ee220 74 6f 20 63 6f 6e 20 73 75 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 to.con.su.proveedor.de.servicios
ee240 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 65 6c 20 41 50 4e 20 63 6f 72 72 65 63 74 6f 2e 00 45 .para.obtener.el.APN.correcto..E
ee260 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f very.connection/remote-access.po
ee280 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f ol.we.configure.also.needs.a.poo
ee2a0 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 l.where.we.can.draw.our.client.I
ee2c0 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 P.addresses.from..We.provide.one
ee2e0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 .IPv4.and.IPv6.pool..Authorized.
ee300 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 clients.will.receive.an.IPv4.add
ee320 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 ress.from.the.192.0.2.128/25.pre
ee340 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 fix.and.an.IPv6.address.from.the
ee360 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 .2001:db8:2000::/64.prefix..We.c
ee380 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 an.also.send.some.DNS.nameserver
ee3a0 73 20 64 6f 77 6e 20 66 6f 72 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 65 20 77 69 s.down.for.our.clients.to.use.wi
ee3c0 74 68 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 th.their.connection..Every.conne
ee3e0 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 ction/remote-access.pool.we.conf
ee400 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 igure.also.needs.a.pool.where.we
ee420 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 .can.draw.our.client.IP.addresse
ee440 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 s.from..We.provide.one.IPv4.and.
ee460 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 IPv6.pool..Authorized.clients.wi
ee480 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ll.receive.an.IPv4.address.from.
ee4a0 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e the.192.0.2.128/25.prefix.and.an
ee4c0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a .IPv6.address.from.the.2001:db8:
ee4e0 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 2000::/64.prefix..We.can.also.se
ee500 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 nd.some.DNS.nameservers.down.to.
ee520 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 our.clients.used.on.their.connec
ee540 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 tion..Every.connection/remote-ac
ee560 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 cess.pool.we.configure.also.need
ee580 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 s.a.pool.where.we.can.draw.our.c
ee5a0 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 lient.IP.addresses.from..We.prov
ee5c0 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 ide.one.IPv4.and.IPv6.pool..Auth
ee5e0 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 orized.clients.will.receive.an.I
ee600 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 Pv4.address.from.the.configured.
ee620 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 IPv4.prefix.and.an.IPv6.address.
ee640 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 from.the.IPv6.prefix..We.can.als
ee660 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e o.send.some.DNS.nameservers.down
ee680 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f .to.our.clients.used.on.their.co
ee6a0 6e 6e 65 63 74 69 6f 6e 2e 00 45 6a 65 6d 70 6c 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e nnection..Ejemplo.Configuraci..n
ee6c0 20 64 65 20 65 6a 65 6d 70 6c 6f 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .de.ejemplo.Example.Configuratio
ee6e0 6e 3a 20 57 69 46 69 2d 36 20 61 74 20 32 2e 34 47 48 7a 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 n:.WiFi-6.at.2.4GHz.Example.Conf
ee700 69 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 65 20 61 74 20 36 47 48 7a 00 45 6a 65 6d 70 iguration:.WiFi-6e.at.6GHz.Ejemp
ee720 6c 6f 20 64 65 20 73 6f 6c 6f 20 49 50 76 36 3a 00 52 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f 00 lo.de.solo.IPv6:.Red.de.ejemplo.
ee740 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 63 69 61 Ejemplo.de.configuraci..n.parcia
ee760 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 l.Configuraci..n.de.ejemplo.para
ee780 20 69 6e 74 65 72 66 61 63 65 73 20 57 69 72 65 47 75 61 72 64 3a 00 45 6a 65 6d 70 6c 6f 20 70 .interfaces.WireGuard:.Ejemplo.p
ee7a0 61 72 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 ara.cambiar.el.l..mite.de.veloci
ee7c0 64 61 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 6a 65 dad.a.trav..s.de.RADIUS.CoA..Eje
ee7e0 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 56 50 4e 20 4c 32 54 mplo.para.configurar.una.VPN.L2T
ee800 50 20 73 69 6d 70 6c 65 20 73 6f 62 72 65 20 49 50 73 65 63 20 70 61 72 61 20 61 63 63 65 73 6f P.simple.sobre.IPsec.para.acceso
ee820 20 72 65 6d 6f 74 6f 20 28 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 56 .remoto.(funciona.con.clientes.V
ee840 50 4e 20 6e 61 74 69 76 6f 73 20 64 65 20 57 69 6e 64 6f 77 73 20 79 20 4d 61 63 29 3a 00 45 6a PN.nativos.de.Windows.y.Mac):.Ej
ee860 65 6d 70 6c 6f 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 3a 00 45 78 61 6d 70 6c 65 20 6f emplo.de.redirecci..n:.Example.o
ee880 66 20 73 65 74 74 69 6e 67 20 75 70 20 61 20 62 61 73 69 63 20 43 47 4e 41 54 20 63 6f 6e 66 69 f.setting.up.a.basic.CGNAT.confi
ee8a0 67 75 72 61 74 69 6f 6e 3a 20 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 guration:.In.the.following.examp
ee8c0 6c 65 2c 20 77 65 20 64 65 66 69 6e 65 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 20 6e le,.we.define.an.external.pool.n
ee8e0 61 6d 65 64 20 60 65 78 74 2d 31 60 20 77 69 74 68 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 49 amed.`ext-1`.with.one.external.I
ee900 50 20 61 64 64 72 65 73 73 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 6a 65 6d 70 P.address.Example.synproxy.Ejemp
ee920 6c 6f 2c 20 64 65 73 64 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 65 6e 76 c3 ad 6f 20 64 lo,.desde.el.comando.de.env..o.d
ee940 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 61 64 69 6f 20 70 61 72 61 20 64 65 73 63 6f 6e el.servidor.de.radio.para.descon
ee960 65 63 74 61 72 20 65 6c 20 63 6c 69 65 6e 74 65 20 63 6f 6e 20 6c 61 20 70 72 75 65 62 61 20 64 ectar.el.cliente.con.la.prueba.d
ee980 65 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 00 45 6a 65 6d 70 6c 6f 3a 00 45 78 61 e.nombre.de.usuario.Ejemplo:.Exa
ee9a0 6d 70 6c 65 3a 20 41 20 68 6f 75 73 65 68 6f 6c 64 20 6d 69 67 68 74 20 6e 65 65 64 20 31 30 30 mple:.A.household.might.need.100
ee9c0 30 20 70 6f 72 74 73 20 74 6f 20 65 6e 73 75 72 65 20 73 6d 6f 6f 74 68 20 6f 70 65 72 61 74 69 0.ports.to.ensure.smooth.operati
ee9e0 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 64 65 76 69 63 65 73 20 61 6e 64 20 61 70 70 6c on.for.multiple.devices.and.appl
eea00 69 63 61 74 69 6f 6e 73 2e 00 45 6a 65 6d 70 6c 6f 3a 20 64 65 6c 65 67 75 65 20 75 6e 20 70 72 ications..Ejemplo:.delegue.un.pr
eea20 65 66 69 6a 6f 20 2f 36 34 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 38 20 71 75 65 efijo./64.a.la.interfaz.eth8.que
eea40 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e 20 .usar...una.direcci..n.local.en.
eea60 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 60 60 3c 70 72 65 66 69 78 3e 20 3a 3a 66 este.enrutador.de.``<prefix>.::f
eea80 66 66 66 60 60 2c 20 79 61 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 36 35 35 33 fff``,.ya.que.la.direcci..n.6553
eeaa0 34 20 63 6f 72 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 60 60 66 66 66 66 60 60 20 65 6e 20 6e 4.corresponder...a.``ffff``.en.n
eeac0 6f 74 61 63 69 c3 b3 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2e 00 45 6a 65 6d 70 6c 6f 3a 20 70 otaci..n.hexadecimal..Ejemplo:.p
eeae0 61 72 61 20 75 6e 61 20 72 65 64 20 64 65 20 7e 38 30 30 30 20 68 6f 73 74 73 2c 20 73 65 20 72 ara.una.red.de.~8000.hosts,.se.r
eeb00 65 63 6f 6d 69 65 6e 64 61 20 75 6e 20 67 72 75 70 6f 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e ecomienda.un.grupo.NAT.de.origen
eeb20 20 64 65 20 33 32 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 6a 65 6d 70 6c 6f 3a 20 .de.32.direcciones.IP..Ejemplo:.
eeb40 73 69 20 65 6c 20 49 44 20 65 73 20 31 20 79 20 61 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 6c 65 si.el.ID.es.1.y.al.cliente.se.le
eeb60 20 64 65 6c 65 67 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 32 30 30 31 3a 64 62 38 .delega.un.prefijo.IPv6.2001:db8
eeb80 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 6c 6f :ffff::/48,.dhcp6c.combinar...lo
eeba0 73 20 64 6f 73 20 76 61 6c 6f 72 65 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 72 65 66 69 6a 6f s.dos.valores.en.un.solo.prefijo
eebc0 20 49 50 76 36 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 79 20 63 .IPv6,.2001:db8:ffff:1::/64,.y.c
eebe0 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 onfigurar.el.prefijo.en.la.inter
eec00 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 faz.especificada..Ejemplo:.Dupli
eec20 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c 20 70 75 65 car.el.tr..fico.entrante.del.pue
eec40 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 rto.`bond1`.a.`eth3`.Ejemplo:.Du
eec60 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c 20 plicar.el.tr..fico.entrante.del.
eec80 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 puerto.`br1`.a.`eth3`.Ejemplo:.D
eeca0 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c uplicar.el.tr..fico.entrante.del
eecc0 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a .puerto.`eth1`.a.`eth3`.Ejemplo:
eece0 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 .Duplicar.el.tr..fico.saliente.d
eed00 65 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 el.puerto.`bond1`.a.`eth3`.Ejemp
eed20 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 lo:.Duplicar.el.tr..fico.salient
eed40 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d e.del.puerto.`br1`.a.`eth3`.Ejem
eed60 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e plo:.Duplicar.el.tr..fico.salien
eed80 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 33 60 00 45 78 te.del.puerto.`eth1`.a.`eth3`.Ex
eeda0 61 6d 70 6c 65 3a 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 45 6a 65 6d 70 6c 6f 3a 20 63 6f 6e ample:.Prefix.Lists.Ejemplo:.con
eedc0 66 69 67 75 72 61 72 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 figurar.el.puerto.miembro.`eth0`
eede0 20 70 61 72 61 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 61 20 56 4c 41 4e 20 34 00 45 6a 65 6d .para.que.se.permita.VLAN.4.Ejem
eee00 70 6c 6f 3a 20 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f plo:.Configure.el.puerto.miembro
eee20 20 60 65 74 68 30 60 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 56 4c 41 4e 20 36 2d 38 00 45 .`eth0`.para.permitir.VLAN.6-8.E
eee40 6a 65 6d 70 6c 6f 3a 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 jemplo:.establezca.el.puerto.mie
eee60 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 71 75 65 20 73 65 61 20 56 4c 41 4e 20 32 20 mbro.`eth0`.para.que.sea.VLAN.2.
eee80 6e 61 74 69 76 6f 00 45 6a 65 6d 70 6c 6f 3a 20 70 61 72 61 20 61 67 72 65 67 61 72 20 73 65 20 nativo.Ejemplo:.para.agregar.se.
eeea0 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 79 20 6c 61 20 55 establece.en.``vyos.net``.y.la.U
eeec0 52 4c 20 72 65 63 69 62 69 64 61 20 65 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c RL.recibida.es.``www/foo.html``,
eeee0 20 65 6c 20 73 69 73 74 65 6d 61 20 75 73 61 72 c3 a1 20 6c 61 20 55 52 4c 20 66 69 6e 61 6c 20 .el.sistema.usar...la.URL.final.
eef00 67 65 6e 65 72 61 64 61 20 64 65 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 20 generada.de.``www.vyos.net/foo..
eef20 68 74 6d 6c 60 60 2e 00 45 6a 65 6d 70 6c 6f 73 00 45 6a 65 6d 70 6c 6f 73 20 64 65 20 75 73 6f html``..Ejemplos.Ejemplos.de.uso
eef40 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 3a 00 45 6a 65 6d 70 6c 6f 73 3a 00 45 78 63 6c 75 69 .de.pol..ticas:.Ejemplos:.Exclui
eef60 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 60 60 70 61 71 75 65 74 65 73 20 56 r.direcciones.IP.de.``paquetes.V
eef80 52 52 50 60 60 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e RRP``..Esta.opci..n.``direcci..n
eefa0 2d 65 78 63 6c 75 69 64 61 60 60 20 73 65 20 75 74 69 6c 69 7a 61 20 63 75 61 6e 64 6f 20 64 65 -excluida``.se.utiliza.cuando.de
eefc0 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 sea.establecer.direcciones.IPv4.
eefe0 2b 20 49 50 76 36 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 +.IPv6.en.la.misma.interfaz.virt
ef000 75 61 6c 20 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 ual.o.cuando.se.utilizan.m..s.de
ef020 20 32 30 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 78 63 6c 75 64 65 20 60 3c 65 78 .20.direcciones.IP..Exclude.`<ex
ef040 63 6c 75 64 65 2d 70 72 65 66 69 78 3e 60 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e clude-prefix>`.from.`<pd-prefix>
ef060 60 2e 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 c3 b3 6e 00 45 78 63 6c 75 69 72 20 74 72 `..Excluir.direcci..n.Excluir.tr
ef080 c3 a1 66 69 63 6f 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 6c 20 ..fico.Salir.de.la.pol..tica.al.
ef0a0 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 6e c3 ba 6d 65 coincidir:.ir.al.siguiente.n..me
ef0c0 72 6f 20 64 65 20 73 65 63 75 65 6e 63 69 61 2e 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c ro.de.secuencia..Salir.de.la.pol
ef0e0 c3 ad 74 69 63 61 20 61 6c 20 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 20 6c 61 20 72 65 67 ..tica.al.coincidir:.ir.a.la.reg
ef100 6c 61 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 00 52 65 65 6e 76 c3 ad 6f 20 61 63 65 6c la.&lt;1-65535&gt;.Reenv..o.acel
ef120 65 72 61 64 6f 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 44 65 63 6c 61 72 65 20 65 erado.(EF).Explanation.Declare.e
ef140 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6c 61 20 49 44 20 70 61 72 61 20 71 75 65 20 6c 61 xpl..citamente.la.ID.para.que.la
ef160 20 75 73 65 20 65 73 74 65 20 6d 69 6e 69 6f 6e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .use.este.minion.(predeterminado
ef180 3a 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 29 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 :.nombre.de.host).El.servidor.DH
ef1a0 43 50 76 36 20 65 78 74 65 72 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 32 30 30 31 3a 64 62 38 3a 3a CPv6.externo.est...en.2001:db8::
ef1c0 34 00 52 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 65 78 74 65 72 6e 61 00 45 78 74 65 72 6e 4.Resumen.de.ruta.externa.Extern
ef1e0 61 6c 20 61 64 64 72 65 73 73 20 73 65 71 75 65 6e 63 65 73 00 45 78 74 65 72 6e 61 6c 20 61 74 al.address.sequences.External.at
ef200 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 tack:.an.attack.from.the.interne
ef220 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e t.towards.an.internal.IP.is.iden
ef240 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 tify..In.this.case,.all.connecti
ef260 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 ons.towards.such.IP.will.be.bloc
ef280 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 63 6f 6d 62 61 74 65 20 65 6c ked.FQ-CoDel.FQ-CoDel.combate.el
ef2a0 20 62 75 66 66 65 72 62 6c 6f 61 74 20 79 20 72 65 64 75 63 65 20 6c 61 20 6c 61 74 65 6e 63 69 .bufferbloat.y.reduce.la.latenci
ef2c0 61 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e a.sin.necesidad.de.configuracion
ef2e0 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 65 es.complejas..Se.ha.convertido.e
ef300 6e 20 6c 61 20 6e 75 65 76 61 20 64 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 20 70 72 n.la.nueva.disciplina.de.cola.pr
ef320 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 edeterminada.para.las.interfaces
ef340 20 64 65 20 61 6c 67 75 6e 61 73 20 64 69 73 74 72 69 62 75 63 69 6f 6e 65 73 20 64 65 20 47 4e .de.algunas.distribuciones.de.GN
ef360 55 2f 4c 69 6e 75 78 2e 00 46 51 2d 43 6f 44 65 6c 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e 20 U/Linux..FQ-CoDel.se.basa.en.un.
ef380 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 6f 6c 61 73 20 64 65 20 44 65 66 69 63 69 74 20 programador.de.colas.de.Deficit.
ef3a0 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 6d 6f 64 69 66 69 63 61 64 6f 20 63 6f Round.Robin.(DRR_).modificado.co
ef3c0 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 n.el.algoritmo.CoDel.Active.Queu
ef3e0 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 71 75 65 20 6f 70 65 72 61 20 65 6e 20 e.Management.(AQM).que.opera.en.
ef400 63 61 64 61 20 63 6f 6c 61 2e 00 46 51 2d 43 6f 44 65 6c 20 65 73 74 c3 a1 20 61 6a 75 73 74 61 cada.cola..FQ-CoDel.est...ajusta
ef420 64 6f 20 70 61 72 61 20 66 75 6e 63 69 6f 6e 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 do.para.funcionar.correctamente.
ef440 63 6f 6e 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 con.sus.par..metros.predetermina
ef460 64 6f 73 20 61 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 20 31 30 20 47 62 69 74 2e 20 54 61 dos.a.velocidades.de.10.Gbit..Ta
ef480 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 62 69 65 6e 20 61 20 mbi..n.podr..a.funcionar.bien.a.
ef4a0 6f 74 72 61 73 20 76 65 6c 6f 63 69 64 61 64 65 73 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 otras.velocidades.sin.configurar
ef4c0 20 6e 61 64 61 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 65 78 70 6c 69 63 61 72 65 6d 6f 73 20 61 .nada,.pero.aqu...explicaremos.a
ef4e0 6c 67 75 6e 6f 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 65 73 20 70 6f 73 69 62 lgunos.casos.en.los.que.es.posib
ef500 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 73 75 73 20 70 61 72 c3 a1 6d 65 le.que.desee.ajustar.sus.par..me
ef520 74 72 6f 73 2e 00 46 51 2d 43 6f 64 65 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 tros..FQ-Codel.es.una.pol..tica.
ef540 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 6f 6e 73 65 72 76 61 sin.configuraci..n.(que.conserva
ef560 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 6f 6c 6f 20 73 65 .el.trabajo),.por.lo.que.solo.se
ef580 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 r.....til.si.su.interfaz.de.sali
ef5a0 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 da.est...realmente.llena..De.lo.
ef5c0 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 contrario,.VyOS.no.ser...el.prop
ef5e0 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 51 2d 43 6f 64 65 6c 20 6e 6f ietario.de.la.cola.y.FQ-Codel.no
ef600 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 .tendr...ning..n.efecto..Si.hay.
ef620 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 ancho.de.banda.disponible.en.el.
ef640 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f enlace.f..sico,.puede.incrustar_
ef660 20 46 51 2d 43 6f 64 65 6c 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f .FQ-Codel.en.una.pol..tica.de.mo
ef680 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 61 72 73 65 delado.con.clase.para.asegurarse
ef6a0 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 .de.que.sea.el.propietario.de.la
ef6c0 20 63 6f 6c 61 2e 20 53 69 20 6e 6f 20 65 73 74 c3 a1 20 73 65 67 75 72 6f 20 64 65 20 73 69 20 .cola..Si.no.est...seguro.de.si.
ef6e0 6e 65 63 65 73 69 74 61 20 69 6e 74 65 67 72 61 72 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 46 necesita.integrar.su.pol..tica.F
ef700 51 2d 43 6f 44 65 6c 20 65 6e 20 75 6e 20 53 68 61 70 65 72 2c 20 68 c3 a1 67 61 6c 6f 2e 00 46 Q-CoDel.en.un.Shaper,.h..galo..F
ef720 52 52 00 46 52 52 20 6f 66 72 65 63 65 20 73 c3 b3 6c 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 63 RR.FRR.ofrece.s..lo.soporte.parc
ef740 69 61 6c 20 70 61 72 61 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 20 65 78 74 65 6e 73 69 6f ial.para.algunas.de.las.extensio
ef760 6e 65 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f nes.de.protocolo.de.enrutamiento
ef780 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 4d 50 4c 53 2d 54 45 3b 20 6e 6f .que.se.utilizan.con.MPLS-TE;.no
ef7a0 20 61 64 6d 69 74 65 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 52 53 56 50 2d 54 45 20 63 6f .admite.una.soluci..n.RSVP-TE.co
ef7c0 6d 70 6c 65 74 61 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f mpleta..FRR.supports.a.new.way.o
ef7e0 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e f.configuring.VLAN-to-VNI.mappin
ef800 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 gs.for.EVPN-VXLAN,.when.working.
ef820 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e with.the.Linux.kernel..In.this.n
ef840 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f ew.way,.the.mapping.of.a.VLAN.to
ef860 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 .a.:abbr:`VNI.(VXLAN.Network.Ide
ef880 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 ntifier.(or.VXLAN.Segment.ID))`.
ef8a0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 is.configured.against.a.containe
ef8c0 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 r.VXLAN.interface.which.is.refer
ef8e0 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 red.to.as.a.:abbr:`SVD.(Single.V
ef900 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 44 65 6d 6f 6e 69 6f 20 46 54 50 00 43 6f 6d 6f 64 XLAN.device)`..Demonio.FTP.Comod
ef920 69 64 61 64 65 73 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 73 65 20 70 75 65 64 idades.Las.instalaciones.se.pued
ef940 65 6e 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 73 61 74 69 73 66 61 63 65 72 20 6c 61 73 20 6e en.ajustar.para.satisfacer.las.n
ef960 65 63 65 73 69 64 61 64 65 73 20 64 65 6c 20 75 73 75 61 72 69 6f 3a 00 43 c3 b3 64 69 67 6f 20 ecesidades.del.usuario:.C..digo.
ef980 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 00 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 de.instalaci..n.conmutaci..n.por
ef9a0 20 65 72 72 6f 72 00 52 75 74 61 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 .error.Rutas.de.conmutaci..n.por
ef9c0 20 65 72 72 6f 72 00 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e .error.Mecanismo.de.conmutaci..n
ef9e0 20 70 6f 72 20 65 72 72 6f 72 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 .por.error.que.se.utilizar...par
efa00 61 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 4c 61 73 20 72 75 74 61 73 20 64 65 20 63 a.conntrack-sync..Las.rutas.de.c
efa20 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 73 6f 6e 20 72 75 74 61 73 20 onmutaci..n.por.error.son.rutas.
efa40 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 70 65 72 6f 20 73 configuradas.manualmente,.pero.s
efa60 65 20 69 6e 73 74 61 6c 61 6e 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 e.instalan.en.la.tabla.de.enruta
efa80 6d 69 65 6e 74 6f 20 73 69 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 76 65 72 69 66 69 63 miento.si.el.objetivo.de.verific
efaa0 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2e 20 53 aci..n.de.estado.est...activo..S
efac0 69 20 65 6c 20 64 65 73 74 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2c 20 6c 61 i.el.destino.no.est...activo,.la
efae0 20 72 75 74 61 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 .ruta.se.elimina.de.la.tabla.de.
efb00 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 64 65 73 74 69 6e enrutamiento.hasta.que.el.destin
efb20 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 o.est...disponible..Failover.rou
efb40 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 tes.are.manually.configured.rout
efb60 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 es,.but.they.only.install.to.the
efb80 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 .routing.table.if.the.health-che
efba0 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 ck.target.is.alive..If.the.targe
efbc0 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f t.is.not.alive.the.route.is.remo
efbe0 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c ved.from.the.routing.table.until
efc00 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 43 .the.target.becomes.available..C
efc20 6f 6c 61 20 6a 75 73 74 61 00 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 61 20 70 6f 6c c3 ola.justa.Fair.Queue.es.una.pol.
efc40 ad 74 69 63 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 6f .tica.sin.configuraci..n.(que.co
efc60 6e 73 65 72 76 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 nserva.el.trabajo),.por.lo.que.s
efc80 6f 6c 6f 20 73 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 olo.ser.....til.si.su.interfaz.d
efca0 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 e.salida.est...realmente.llena..
efcc0 53 69 20 6e 6f 20 65 73 20 61 73 c3 ad 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 Si.no.es.as..,.VyOS.no.ser...el.
efce0 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 61 69 72 20 51 75 propietario.de.la.cola.y.Fair.Qu
efd00 65 75 65 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 eue.no.tendr...ning..n.efecto..S
efd20 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 i.hay.ancho.de.banda.disponible.
efd40 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 en.el.enlace.f..sico,.puede.incr
efd60 75 73 74 61 72 5f 20 46 61 69 72 2d 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ustar_.Fair-Queue.en.una.pol..ti
efd80 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 ca.de.modelado.con.clase.para.as
efda0 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 70 6f 73 65 65 20 6c 61 20 63 6f 6c 61 2e 00 46 egurarse.de.que.posee.la.cola..F
efdc0 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 air.Queue.es.un.programador.de.c
efde0 6f 6e 73 65 72 76 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 62 61 6a 6f 20 71 75 65 20 70 72 6f 67 onservaci..n.de.trabajo.que.prog
efe00 72 61 6d 61 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 rama.la.transmisi..n.de.paquetes
efe20 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 2c 20 65 73 20 64 .en.funci..n.de.los.flujos,.es.d
efe40 65 63 69 72 2c 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 69 73 74 ecir,.equilibra.el.tr..fico.dist
efe60 72 69 62 75 79 c3 a9 6e 64 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 69 66 65 72 65 ribuy..ndolo.a.trav..s.de.difere
efe80 6e 74 65 73 20 73 75 62 63 6f 6c 61 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 6c 61 ntes.subcolas.para.garantizar.la
efea0 20 65 71 75 69 64 61 64 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 61 64 61 20 66 6c 75 6a 6f 20 .equidad.de.modo.que.cada.flujo.
efec0 70 75 65 64 61 20 65 6e 76 69 61 72 20 64 61 74 6f 73 20 61 20 73 75 20 76 65 7a 2c 20 65 76 69 pueda.enviar.datos.a.su.vez,.evi
efee0 74 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 75 6e 6f 20 73 6f 6c 6f 20 64 65 20 61 68 6f 67 tando.cualquier.uno.solo.de.ahog
eff00 61 72 20 61 6c 20 72 65 73 74 6f 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d ar.al.resto..FastNetMon.FastNetM
eff20 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 on.is.a.high-performance.DDoS.de
eff40 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 tector/sensor.built.on.top.of.mu
eff60 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e ltiple.packet.capture.engines:.N
eff80 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 etFlow,.IPFIX,.sFlow,.AF_PACKET.
effa0 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 (port.mirror)..It.can.detect.hos
effc0 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 ts.in.the.deployed.network.sendi
effe0 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 ng.or.receiving.large.volumes.of
f0000 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 .traffic,.packets/bytes/flows.pe
f0020 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 r.second.and.perform.a.configura
f0040 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c ble.action.to.handle.that.event,
f0060 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 .such.as.calling.a.custom.script
f0080 2e 00 43 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 ..Caracter..sticas.de.la.impleme
f00a0 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 00 43 61 6d 70 6f 00 46 69 6c 65 20 69 64 65 6e 74 ntaci..n.actual.Campo.File.ident
f00c0 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 ified.by.`<filename>`.containing
f00e0 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 .the.TSIG.authentication.key.for
f0100 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 .RFC2136.nsupdate.on.remote.DNS.
f0120 73 65 72 76 65 72 2e 00 41 72 63 68 69 76 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 server..Archivo.identificado.por
f0140 20 60 3c 6b 65 79 66 69 6c 65 3e 20 60 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 63 6c .`<keyfile>.`.que.contiene.la.cl
f0160 61 76 65 20 52 4e 44 43 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 63 6f 6e 20 ave.RNDC.secreta.compartida.con.
f0180 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 72 65 6d 6f 74 6f 2e 00 52 65 73 75 6d 65 6e 20 el.servidor.DNS.remoto..Resumen.
f01a0 64 65 20 74 69 70 6f 20 33 20 64 65 20 66 69 6c 74 72 6f 3a 20 6c 6f 73 20 4c 53 41 20 61 6e 75 de.tipo.3.de.filtro:.los.LSA.anu
f01c0 6e 63 69 61 64 6f 73 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 20 73 65 20 6f 72 69 67 69 6e nciados.a.otras...reas.se.origin
f01e0 61 72 6f 6e 20 65 6e 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 aron.en.rutas.dentro.del...rea.d
f0200 65 73 64 65 20 75 6e 20 c3 a1 72 65 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 74 65 20 esde.un...rea.espec..fica..Este.
f0220 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 comando.solo.tiene.sentido.en.AB
f0240 52 2e 00 46 69 6c 74 65 72 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 61 73 65 64 20 R..Filter.syslog.messages.based.
f0260 6f 6e 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 2e 00 46 69 6c 74 72 65 20 65 6c on.facility.and.level..Filtre.el
f0280 20 74 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 .tr..fico.seg..n.la.direcci..n.d
f02a0 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 e.origen/destino..Filter-Id=2000
f02c0 2f 33 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 /3000.(significa.tasa.de.flujo.d
f02e0 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 32 30 30 30 20 4b 62 69 74 20 79 20 74 61 73 61 20 64 escendente.de.2000.Kbit.y.tasa.d
f0300 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 64 65 20 33 30 30 30 20 4b 62 69 74 29 e.flujo.ascendente.de.3000.Kbit)
f0320 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 .Filter-Id=5000/4000.(significa.
f0340 75 6e 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 73 63 65 6e 64 65 6e 74 65 20 64 65 una.tasa.de.flujo.descendente.de
f0360 20 35 30 30 30 20 4b 62 69 74 20 79 20 75 6e 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 .5000.Kbit.y.una.tasa.de.flujo.a
f0380 73 63 65 6e 64 65 6e 74 65 20 64 65 20 34 30 30 30 20 4b 62 69 74 29 20 53 69 20 73 65 20 72 65 scendente.de.4000.Kbit).Si.se.re
f03a0 64 65 66 69 6e 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 46 69 6c 74 65 72 2d 49 64 2c 20 72 65 define.el.atributo.Filter-Id,.re
f03c0 65 6d 70 6c c3 a1 63 65 6c 6f 20 65 6e 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 52 41 44 49 55 empl..celo.en.la.solicitud.RADIU
f03e0 53 20 43 6f 41 2e 00 46 69 6c 74 72 61 63 69 c3 b3 6e 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 73 S.CoA..Filtraci..n.El.filtrado.s
f0400 65 20 75 74 69 6c 69 7a 61 20 74 61 6e 74 6f 20 70 61 72 61 20 6c 61 20 65 6e 74 72 61 64 61 20 e.utiliza.tanto.para.la.entrada.
f0420 63 6f 6d 6f 20 70 61 72 61 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d como.para.la.salida.de.la.inform
f0440 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 55 6e 61 20 76 65 7a 20 aci..n.de.enrutamiento..Una.vez.
f0460 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6c 20 66 69 6c 74 72 61 64 6f 2c 20 73 65 20 70 75 que.se.define.el.filtrado,.se.pu
f0480 65 64 65 20 61 70 6c 69 63 61 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 ede.aplicar.en.cualquier.direcci
f04a0 c3 b3 6e 2e 20 56 79 4f 53 20 68 61 63 65 20 70 6f 73 69 62 6c 65 20 65 6c 20 66 69 6c 74 72 61 ..n..VyOS.hace.posible.el.filtra
f04c0 64 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 do.utilizando.listas.de.prefijos
f04e0 20 79 20 41 43 4c 2e 00 46 69 6e 61 6c 6d 65 6e 74 65 2c 20 70 61 72 61 20 61 70 6c 69 63 61 72 .y.ACL..Finalmente,.para.aplicar
f0500 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 61 6c 20 74 72 c3 a1 66 69 63 .la.pol..tica.de.ruta.al.tr..fic
f0520 6f 20 64 65 20 65 6e 74 72 61 64 61 20 65 6e 20 6e 75 65 73 74 72 61 20 69 6e 74 65 72 66 61 7a o.de.entrada.en.nuestra.interfaz
f0540 20 4c 41 4e 2c 20 75 73 61 6d 6f 73 3a 00 63 6f 72 74 61 66 75 65 67 6f 73 00 46 69 72 65 77 61 .LAN,.usamos:.cortafuegos.Firewa
f0560 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 ll.-.IPv4.Rules.Firewall.-.IPv6.
f0580 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 Rules.Firewall.Configuration.Fir
f05a0 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 ewall.Configuration.(Deprecated)
f05c0 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 45 78 63 65 70 63 69 6f 6e 65 .Firewall.Description.Excepcione
f05e0 73 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 s.de.cortafuegos.Firewall.Logs.F
f0600 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 irewall.Rules.Firewall.base.chai
f0620 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e n.to.configure.firewall.filterin
f0640 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 g.rules.for.transit.traffic.is.`
f0660 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 `set.firewall.ipv4.forward.filte
f0680 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 r....``,.which.happens.in.stage.
f06a0 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 5,.highlighted.with.red.color..F
f06c0 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 irewall.base.chain.to.configure.
f06e0 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 firewall.filtering.rules.for.tra
f0700 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 nsit.traffic.is.``set.firewall.i
f0720 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 pv6.forward.filter....``,.which.
f0740 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 happens.in.stage.5,.highlighted.
f0760 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 64 79 6e 61 6d 69 63 with.red.color..Firewall.dynamic
f0780 20 67 72 6f 75 70 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 61 6c 6c 20 74 .groups.are.different.from.all.t
f07a0 68 65 20 67 72 6f 75 70 73 20 64 65 66 69 6e 65 64 20 70 72 65 76 69 6f 75 73 6c 79 20 62 65 63 he.groups.defined.previously.bec
f07c0 61 75 73 65 2c 20 6e 6f 74 20 6f 6e 6c 79 20 74 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 ause,.not.only.they.can.be.used.
f07e0 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 6e 20 66 69 72 65 77 61 6c as.source/destination.in.firewal
f0800 6c 20 72 75 6c 65 73 2c 20 62 75 74 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 65 73 65 20 67 72 l.rules,.but.members.of.these.gr
f0820 6f 75 70 73 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 73 74 61 74 69 63 61 6c 6c 79 20 oups.are.not.defined.statically.
f0840 75 73 69 6e 67 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 69 72 65 77 61 using.vyos.configuration..Firewa
f0860 6c 6c 20 67 72 6f 75 70 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 66 69 72 65 77 61 6c 6c ll.groups.Los.grupos.de.firewall
f0880 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 64 69 72 65 .representan.colecciones.de.dire
f08a0 63 63 69 6f 6e 65 73 20 49 50 2c 20 72 65 64 65 73 2c 20 70 75 65 72 74 6f 73 2c 20 64 69 72 65 cciones.IP,.redes,.puertos,.dire
f08c0 63 63 69 6f 6e 65 73 20 6d 61 63 20 6f 20 64 6f 6d 69 6e 69 6f 73 2e 20 55 6e 61 20 76 65 7a 20 cciones.mac.o.dominios..Una.vez.
f08e0 63 72 65 61 64 6f 2c 20 75 6e 20 67 72 75 70 6f 20 70 75 65 64 65 20 73 65 72 20 72 65 66 65 72 creado,.un.grupo.puede.ser.refer
f0900 65 6e 63 69 61 64 6f 20 70 6f 72 20 72 65 67 6c 61 73 20 64 65 20 72 75 74 61 20 64 65 20 70 6f enciado.por.reglas.de.ruta.de.po
f0920 6c c3 ad 74 69 63 61 2c 20 6e 61 74 20 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6d 6f 20 75 6e 20 l..tica,.nat.y.firewall.como.un.
f0940 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e comparador.de.origen.o.de.destin
f0960 6f 2e 20 4c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 o..Los.miembros.se.pueden.agrega
f0980 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 64 65 20 75 6e 20 67 72 75 70 6f 20 73 69 6e 20 63 61 6d r.o.eliminar.de.un.grupo.sin.cam
f09a0 62 69 6f 73 20 6f 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 20 bios.o.la.necesidad.de.volver.a.
f09c0 63 61 72 67 61 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 69 6e cargar.las.reglas.de.firewall.in
f09e0 64 69 76 69 64 75 61 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 dividuales..Firewall.groups.repr
f0a00 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 esent.collections.of.IP.addresse
f0a20 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 s,.networks,.ports,.mac.addresse
f0a40 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 s,.domains.or.interfaces..Once.c
f0a60 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 reated,.a.group.can.be.reference
f0a80 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f d.by.firewall,.nat.and.policy.ro
f0aa0 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 ute.rules.as.either.a.source.or.
f0ac0 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 destination.matcher,.and.as.inbp
f0ae0 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 und/outbound.in.the.case.of.inte
f0b00 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 rface.group..Firewall.groups.rep
f0b20 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 resent.collections.of.IP.address
f0b40 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 es,.networks,.ports,.mac.address
f0b60 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 es,.domains.or.interfaces..Once.
f0b80 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 created,.a.group.can.be.referenc
f0ba0 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 ed.by.firewall,.nat.and.policy.r
f0bc0 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 oute.rules.as.either.a.source.or
f0be0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 .destination.matcher,.and/or.as.
f0c00 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 inbound/outbound.in.the.case.of.
f0c20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 4d 61 72 63 61 20 64 65 20 63 6f 72 74 61 66 interface.group..Marca.de.cortaf
f0c40 75 65 67 6f 73 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 65 71 75 69 6c 69 62 72 61 72 20 6c 61 20 uegos..Es.posible.equilibrar.la.
f0c60 63 61 72 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 carga.del.tr..fico.en.funci..n.d
f0c80 65 6c 20 76 61 6c 6f 72 20 60 60 66 77 6d 61 72 6b 60 60 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 el.valor.``fwmark``.La.pol..tica
f0ca0 20 64 65 20 66 69 72 65 77 61 6c 6c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 61 .de.firewall.tambi..n.se.puede.a
f0cc0 70 6c 69 63 61 72 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 plicar.a.la.interfaz.del.t..nel.
f0ce0 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 66 75 6e 63 69 6f 6e 65 73 para.las.direcciones.y.funciones
f0d00 20 26 71 75 6f 74 3b 6c 6f 63 61 6c 65 73 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 64 65 20 65 .&quot;locales&quot;,.&quot;de.e
f0d20 6e 74 72 61 64 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 64 65 20 73 61 6c 69 64 61 26 71 ntrada&quot;.y.&quot;de.salida&q
f0d40 75 6f 74 3b 20 64 65 20 6d 61 6e 65 72 61 20 69 64 c3 a9 6e 74 69 63 61 20 61 20 6c 61 73 20 69 uot;.de.manera.id..ntica.a.las.i
f0d60 6e 74 65 72 66 61 63 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 73 20 72 65 67 6c 61 nterfaces.de.Ethernet..Las.regla
f0d80 73 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 73 65 20 65 73 63 72 69 62 65 6e 20 6e 6f s.del.cortafuegos.se.escriben.no
f0da0 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 rmalmente,.utilizando.la.direcci
f0dc0 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 63 6f 6d 6f 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 ..n.IP.interna.como.origen.de.la
f0de0 73 20 72 65 67 6c 61 73 20 64 65 20 73 61 6c 69 64 61 20 79 20 64 65 73 74 69 6e 6f 20 64 65 20 s.reglas.de.salida.y.destino.de.
f0e00 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 46 69 72 65 77 61 6c 6c 20 las.reglas.de.entrada..Firewall.
f0e20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 rules.for.Destination.NAT.Firewa
f0e40 6c 6c 2d 4c 65 67 61 63 79 00 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 66 69 72 6d ll-Legacy.actualizaci..n.de.firm
f0e60 77 61 72 65 00 49 6e 74 65 72 66 61 7a 20 64 65 20 70 72 69 6d 65 72 20 73 61 6c 74 6f 20 64 65 ware.Interfaz.de.primer.salto.de
f0e80 20 75 6e 61 20 72 75 74 61 20 61 20 69 67 75 61 6c 61 72 2e 00 45 6e 20 70 72 69 6d 65 72 20 6c .una.ruta.a.igualar..En.primer.l
f0ea0 75 67 61 72 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 ugar,.debe.configurar.el.enrutad
f0ec0 6f 72 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 or.BGP.con.el.:abbr:`ASN.(N..mer
f0ee0 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 6c 20 6e c3 ba o.de.sistema.aut..nomo)`..El.n..
f0f00 6d 65 72 6f 20 41 53 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 mero.AS.es.un.identificador.del.
f0f20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 sistema.aut..nomo..El.protocolo.
f0f40 42 47 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 70 61 72 61 20 64 BGP.utiliza.el.n..mero.AS.para.d
f0f60 65 74 65 63 74 61 72 20 73 69 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 42 47 50 20 65 73 20 69 etectar.si.la.conexi..n.BGP.es.i
f0f80 6e 74 65 72 6e 61 20 6f 20 65 78 74 65 72 6e 61 2e 20 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 nterna.o.externa..VyOS.no.tiene.
f0fa0 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 un.comando.especial.para.iniciar
f0fc0 20 65 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 20 .el.proceso.BGP..El.proceso.BGP.
f0fe0 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 comienza.cuando.se.configura.el.
f1000 70 72 69 6d 65 72 20 76 65 63 69 6e 6f 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 primer.vecino..First.of.all,.we.
f1020 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 need.to.create.a.CA.root.certifi
f1040 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 cate.and.server.certificate.on.t
f1060 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 he.server.side..First.scenario:.
f1080 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 apply.destination.NAT.for.all.HT
f10a0 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 TP.traffic.comming.through.inter
f10c0 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 face.eth0,.and.user.4.backends..
f10e0 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 First.backend.should.received.30
f1100 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 %.of.the.request,.second.backend
f1120 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 .should.get.20%,.third.15%.and.t
f1140 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 he.fourth.35%.We.will.use.source
f1160 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 .and.destination.address.for.has
f1180 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 50 72 69 6d 65 72 6f 73 20 70 61 73 6f 73 00 50 72 69 h.generation..Primeros.pasos.Pri
f11a0 6d 65 72 6f 20 73 65 20 64 65 62 65 6e 20 67 65 6e 65 72 61 72 20 6c 61 73 20 63 6c 61 76 65 73 mero.se.deben.generar.las.claves
f11c0 20 4f 54 50 20 79 20 65 6e 76 69 61 72 6c 61 73 20 61 6c 20 75 73 75 61 72 69 6f 20 79 20 61 20 .OTP.y.enviarlas.al.usuario.y.a.
f11e0 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 la.configuraci..n:.First.we.need
f1200 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 .to.specify.the.basic.settings..
f1220 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 1194/UDP.is.the.default..The.``p
f1240 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 ersistent-tunnel``.option.is.rec
f1260 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e ommended,.as.it.prevents.the.TUN
f1280 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e /TAP.device.from.closing.on.conn
f12a0 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e ection.resets.or.daemon.reloads.
f12c0 00 50 72 69 6d 65 72 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 .Primero.necesitamos.especificar
f12e0 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 20 31 31 39 34 .la.configuraci..n.b..sica..1194
f1300 2f 55 44 50 20 65 73 20 65 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 53 65 20 72 65 /UDP.es.el.predeterminado..Se.re
f1320 63 6f 6d 69 65 6e 64 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 70 65 72 73 69 73 74 65 6e 74 comienda.la.opci..n.``persistent
f1340 2d 74 75 6e 6e 65 6c 60 60 2c 20 71 75 65 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 64 69 73 70 -tunnel``,.que.evita.que.el.disp
f1360 6f 73 69 74 69 76 6f 20 54 55 4e 2f 54 41 50 20 73 65 20 63 69 65 72 72 65 20 61 6c 20 72 65 69 ositivo.TUN/TAP.se.cierre.al.rei
f1380 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6f 20 72 65 63 61 72 67 61 72 20 65 niciar.la.conexi..n.o.recargar.e
f13a0 6c 20 64 61 65 6d 6f 6e 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f l.daemon..First.you.will.need.to
f13c0 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f .deploy.an.RPKI.validator.for.yo
f13e0 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 ur.routers.to.use..NLnet.Labs.pr
f1400 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f ovides.a.collection.of.software_
f1420 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f .you.can.compare.and.settle.on.o
f1440 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 ne..Once.your.server.is.running.
f1460 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 you.can.start.validating.announc
f1480 65 6d 65 6e 74 73 2e 00 50 72 69 6d 65 72 6f 20 64 65 62 65 72 c3 a1 20 69 6d 70 6c 65 6d 65 6e ements..Primero.deber...implemen
f14a0 74 61 72 20 75 6e 20 76 61 6c 69 64 61 64 6f 72 20 52 50 4b 49 20 70 61 72 61 20 71 75 65 20 6c tar.un.validador.RPKI.para.que.l
f14c0 6f 20 75 73 65 6e 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 45 6c 20 52 49 50 45 20 o.usen.sus.enrutadores..El.RIPE.
f14e0 4e 43 43 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 c3 ba 74 69 6c 6d 65 6e 74 65 20 60 61 6c 67 75 NCC.proporciona...tilmente.`algu
f1500 6e 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 60 5f 20 70 61 72 61 20 71 75 65 20 70 75 65 nas.instrucciones`_.para.que.pue
f1520 64 61 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 76 61 72 69 61 73 20 6f 70 63 69 6f 6e 65 73 20 da.comenzar.con.varias.opciones.
f1540 64 69 66 65 72 65 6e 74 65 73 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 20 73 65 72 76 69 diferentes..Una.vez.que.su.servi
f1560 64 6f 72 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2c 20 70 75 65 64 65 20 63 6f 6d dor.est...funcionando,.puede.com
f1580 65 6e 7a 61 72 20 61 20 76 61 6c 69 64 61 72 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 2e 00 46 69 enzar.a.validar.los.anuncios..Fi
f15a0 72 73 74 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 rst,.all.traffic.is.received.by.
f15c0 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 69 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 the.router,.and.it.is.processed.
f15e0 69 6e 20 74 68 65 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 73 65 63 74 69 6f 6e 2e 00 50 in.the.**prerouting**.section..P
f1600 72 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 rimero,.en.ambos.enrutadores.eje
f1620 63 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b cute.el.comando.operativo.&quot;
f1640 67 65 6e 65 72 61 72 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 generar.instalaci..n.de.par.de.c
f1660 6c 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 20 26 67 74 3b 26 71 75 6f laves.pki<key-pair.nam>.&gt;&quo
f1680 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 69 72 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 t;..Puede.elegir.una.longitud.di
f16a0 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 ferente.a.2048,.por.supuesto..Pr
f16c0 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 imero,.en.ambos.enrutadores.ejec
f16e0 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 ute.el.comando.operativo.&quot;g
f1700 65 6e 65 72 61 72 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c enerar.instalaci..n.de.par.de.cl
f1720 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 20 26 71 75 6f 74 3b 2e 20 aves.pki<key-pair.name>.&quot;..
f1740 50 75 65 64 65 20 65 6c 65 67 69 72 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 Puede.elegir.una.longitud.difere
f1760 6e 74 65 20 61 20 32 30 34 38 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 nte.a.2048,.por.supuesto..Primer
f1780 6f 2c 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 67 65 6e 65 72 61 20 6c 61 o,.uno.de.los.sistemas.genera.la
f17a0 20 63 6c 61 76 65 20 75 73 61 6e 64 6f 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 .clave.usando.:ref:`generate.pki
f17c0 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 .openvpn.shared-secret<configura
f17e0 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 55 6e tion/pki/index:pki>.`comando..Un
f1800 61 20 76 65 7a 20 67 65 6e 65 72 61 64 61 2c 20 64 65 62 65 72 c3 a1 20 69 6e 73 74 61 6c 61 72 a.vez.generada,.deber...instalar
f1820 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2c .esta.clave.en.el.sistema.local,
f1840 20 6c 75 65 67 6f 20 63 6f 70 69 61 72 20 65 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c .luego.copiar.e.instalar.esta.cl
f1860 61 76 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 46 69 72 73 ave.en.el.enrutador.remoto..Firs
f1880 74 2c 20 77 65 20 63 72 65 61 74 65 20 74 68 65 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 t,.we.create.the.root.certificat
f18a0 65 20 61 75 74 68 6f 72 69 74 79 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 e.authority..First,.you.need.to.
f18c0 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 generate.a.key.by.running.``run.
f18e0 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 generate.pki.openvpn.shared-secr
f1900 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 et.install.<name>``.from.configu
f1920 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d ration.mode..You.can.use.any.nam
f1940 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 44 65 73 74 65 6c 6c 6f e,.we.will.use.``s2s``..Destello
f1960 00 41 6e 75 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 70 61 64 65 6f 00 46 6c 65 78 56 50 4e 20 .Anulaci..n.de.parpadeo.FlexVPN.
f1980 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 vendor.ID.payload.(IKEv2.only),.
f19a0 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 which.is.required.in.order.to.ma
f19c0 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 ke.Cisco.brand.devices.allow.neg
f19e0 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f otiating.a.local.traffic.selecto
f1a00 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 r.(from.strongSwan's.point.of.vi
f1a20 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 ew).that.is.not.the.assigned.vir
f1a40 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 tual.IP.address.if.such.an.addre
f1a60 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 ss.is.requested.by.strongSwan..S
f1a80 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 ending.the.Cisco.FlexVPN.vendor.
f1aa0 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 ID.prevents.the.peer.from.narrow
f1ac0 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 ing.the.initiator's.local.traffi
f1ae0 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e c.selector.and.allows.it.to.e.g.
f1b00 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 .negotiate.a.TS.of.0.0.0.0/0.==.
f1b20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 0.0.0.0/0.instead..This.has.been
f1b40 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 .tested.with.a."tunnel.mode.ipse
f1b60 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c c.ipv4".Cisco.template.but.shoul
f1b80 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f d.also.work.for.GRE.encapsulatio
f1ba0 6e 3b 00 43 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 00 45 78 70 6f 72 74 61 n;.Contabilidad.de.flujo.Exporta
f1bc0 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f ci..n.de.flujo.Equilibrio.basado
f1be0 20 65 6e 20 66 6c 75 6a 6f 20 79 20 70 61 71 75 65 74 65 73 00 46 6c 6f 77 73 20 61 72 65 20 64 .en.flujo.y.paquetes.Flows.are.d
f1c00 65 66 69 6e 65 64 20 62 79 20 73 6f 75 72 63 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 68 6f 73 efined.by.source-destination.hos
f1c20 74 20 70 61 69 72 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 t.pairs..Flows.are.defined.by.th
f1c40 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 e.5-tuple..Fairness.is.applied.f
f1c60 69 72 73 74 20 6f 76 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2c irst.over.destination.addresses,
f1c80 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f .then.over.individual.flows..Flo
f1ca0 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 ws.are.defined.by.the.5-tuple..F
f1cc0 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 73 6f airness.is.applied.first.over.so
f1ce0 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 urce.addresses,.then.over.indivi
f1d00 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 dual.flows..Flows.are.defined.by
f1d20 20 74 68 65 20 65 6e 74 69 72 65 20 35 2d 74 75 70 6c 65 20 28 73 6f 75 72 63 65 20 49 50 20 61 .the.entire.5-tuple.(source.IP.a
f1d40 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e ddress,.source.port,.destination
f1d60 20 49 50 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 74 .IP.address,.destination.port,.t
f1d80 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 29 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 ransport.protocol)..Flows.are.de
f1da0 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 fined.only.by.destination.addres
f1dc0 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 73 6f 75 s..Flows.are.defined.only.by.sou
f1de0 72 63 65 20 61 64 64 72 65 73 73 2e 00 4c 6f 73 20 66 6c 75 6a 6f 73 20 73 65 20 70 75 65 64 65 rce.address..Los.flujos.se.puede
f1e00 6e 20 65 78 70 6f 72 74 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 6f 73 20 70 72 6f 74 n.exportar.a.trav..s.de.dos.prot
f1e20 6f 63 6f 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 ocolos.diferentes:.NetFlow.(vers
f1e40 69 6f 6e 65 73 20 35 2c 20 39 20 79 20 31 30 2f 49 50 46 49 58 29 20 79 20 73 46 6c 6f 77 2e 20 iones.5,.9.y.10/IPFIX).y.sFlow..
f1e60 41 64 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 67 75 61 72 64 61 72 20 66 6c 75 6a 6f 73 20 65 6e Adem..s,.puede.guardar.flujos.en
f1e80 20 75 6e 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 20 69 6e 74 65 72 6e 61 6d 65 6e .una.tabla.en.memoria.internamen
f1ea0 74 65 20 65 6e 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f te.en.un.enrutador..Flowtable.Co
f1ec0 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 nfiguration.Flowtables..allows.y
f1ee0 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 ou.to.define.a.fastpath.through.
f1f00 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 the.flowtable.datapath..The.flow
f1f20 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 table.supports.for.the.layer.3.I
f1f40 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 Pv4.and.IPv6.and.the.layer.4.TCP
f1f60 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 .and.UDP.protocols..Flowtables.F
f1f80 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 irewall.Configuration.Flowtables
f1fa0 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 .allow.you.to.define.a.fastpath.
f1fc0 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 through.the.flowtable.datapath..
f1fe0 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c The.flowtable.supports.for.the.l
f2000 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 ayer.3.IPv4.and.IPv6.and.the.lay
f2020 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 45 6c 20 76 er.4.TCP.and.UDP.protocols..El.v
f2040 61 63 69 61 64 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 73 69 6f 6e 65 73 20 68 aciado.de.la.tabla.de.sesiones.h
f2060 61 72 c3 a1 20 71 75 65 20 6f 74 72 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 74 72 6f 63 ar...que.otras.conexiones.retroc
f2080 65 64 61 6e 20 64 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c edan.del.equilibrio.basado.en.fl
f20a0 75 6a 6f 20 61 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 ujo.al.equilibrio.basado.en.paqu
f20c0 65 74 65 73 20 68 61 73 74 61 20 71 75 65 20 73 65 20 72 65 73 74 61 62 6c 65 7a 63 61 20 63 61 etes.hasta.que.se.restablezca.ca
f20e0 64 61 20 66 6c 75 6a 6f 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 da.flujo..Follow.the.SSH.dynamic
f2100 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 -protection.log..Follow.the.SSH.
f2120 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 69 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e server.log..Siga.las.instruccion
f2140 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 es.para.generar.el.certificado.d
f2160 65 20 43 41 20 28 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 e.CA.(en.modo.de.configuraci..n)
f2180 3a 00 53 69 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 67 65 :.Siga.las.instrucciones.para.ge
f21a0 6e 65 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f nerar.el.certificado.del.servido
f21c0 72 20 28 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 46 r.(en.modo.de.configuraci..n):.F
f21e0 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 ollow.the.logs.for.mDNS.repeater
f2200 20 73 65 72 76 69 63 65 2e 00 50 61 72 61 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 63 69 6f 6e .service..Para.:ref:`bidireccion
f2220 61 6c 2d 6e 61 74 60 20 73 65 20 6e 65 63 65 73 69 74 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 al-nat`.se.necesita.crear.una.re
f2240 67 6c 61 20 74 61 6e 74 6f 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 gla.tanto.para.:ref:`source-nat`
f2260 20 63 6f 6d 6f 20 70 61 72 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 .como.para.:ref:`destination-nat
f2280 60 2e 00 50 61 72 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 `..Para.las.reglas.:ref:`destina
f22a0 74 69 6f 6e 2d 6e 61 74 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 tion-nat`,.la.direcci..n.de.dest
f22c0 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 72 c3 a1 20 72 65 65 6d 70 6c ino.de.los.paquetes.ser...reempl
f22e0 61 7a 61 64 61 20 70 6f 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 azada.por.la.direcci..n.especifi
f2300 63 61 64 61 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 cada.en.el.comando.`translation.
f2320 61 64 64 72 65 73 73 60 2e 00 50 61 72 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 address`..Para.las.reglas.:ref:`
f2340 73 6f 75 72 63 65 2d 6e 61 74 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 source-nat`,.la.direcci..n.de.or
f2360 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6d 70 6c 61 7a igen.de.los.paquetes.se.reemplaz
f2380 61 72 c3 a1 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 ar...con.la.direcci..n.especific
f23a0 61 64 61 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e ada.en.el.comando.de.traducci..n
f23c0 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 ..Tambi..n.se.puede.especificar.
f23e0 75 6e 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 79 20 65 73 20 70 una.traducci..n.de.puerto.y.es.p
f2400 61 72 74 65 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 arte.de.la.direcci..n.de.traducc
f2420 69 c3 b3 6e 2e 00 50 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 3a 00 50 61 72 61 20 68 61 73 68 i..n..Para.el.cifrado:.Para.hash
f2440 3a 00 50 61 72 61 20 71 75 65 20 49 53 2d 49 53 20 74 6f 70 20 66 75 6e 63 69 6f 6e 65 20 63 6f :.Para.que.IS-IS.top.funcione.co
f2460 72 72 65 63 74 61 6d 65 6e 74 65 2c 20 73 65 20 64 65 62 65 20 68 61 63 65 72 20 65 6c 20 65 71 rrectamente,.se.debe.hacer.el.eq
f2480 75 69 76 61 6c 65 6e 74 65 20 61 20 75 6e 20 52 6f 75 74 65 72 20 49 44 20 65 6e 20 43 4c 4e 53 uivalente.a.un.Router.ID.en.CLNS
f24a0 2e 20 45 73 74 65 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 64 65 6e 6f 6d 69 ..Este.ID.de.enrutador.se.denomi
f24c0 6e 61 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 na.:abbr:`NET.(T..tulo.de.entida
f24e0 64 20 64 65 20 72 65 64 29 60 2e 20 45 73 74 6f 20 64 65 62 65 20 73 65 72 20 c3 ba 6e 69 63 6f d.de.red)`..Esto.debe.ser...nico
f2500 20 70 61 72 61 20 74 6f 64 6f 73 20 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e .para.todos.y.cada.uno.de.los.en
f2520 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 6f 70 65 72 61 6e 20 65 6e 20 49 53 2d 49 53 2e 20 54 rutadores.que.operan.en.IS-IS..T
f2540 61 6d 70 6f 63 6f 20 64 65 62 65 20 64 75 70 6c 69 63 61 72 73 65 2c 20 64 65 20 6c 6f 20 63 6f ampoco.debe.duplicarse,.de.lo.co
f2560 6e 74 72 61 72 69 6f 2c 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 71 75 ntrario,.los.mismos.problemas.qu
f2580 65 20 6f 63 75 72 72 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 4f 53 50 46 20 6f 63 75 72 72 69 72 e.ocurren.dentro.de.OSPF.ocurrir
f25a0 c3 a1 6e 20 64 65 6e 74 72 6f 20 64 65 20 49 53 2d 49 53 20 63 75 61 6e 64 6f 20 73 65 20 74 72 ..n.dentro.de.IS-IS.cuando.se.tr
f25c0 61 74 61 20 64 65 20 64 69 63 68 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 ata.de.dicha.duplicaci..n..Para.
f25e0 6c 6f 73 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 65 20 69 los.mapas.de.rutas.entrantes.e.i
f2600 6d 70 6f 72 74 61 64 6f 73 2c 20 73 69 20 72 65 63 69 62 69 6d 6f 73 20 75 6e 61 20 64 69 72 65 mportados,.si.recibimos.una.dire
f2620 63 63 69 c3 b3 6e 20 76 36 20 67 6c 6f 62 61 6c 20 79 20 76 36 20 4c 4c 20 70 61 72 61 20 6c 61 cci..n.v6.global.y.v6.LL.para.la
f2640 20 72 75 74 61 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 65 72 69 6d 6f 73 20 75 73 61 72 20 .ruta,.entonces.preferimos.usar.
f2660 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 63 6f 6d 6f 20 65 6c 20 73 69 67 la.direcci..n.global.como.el.sig
f2680 75 69 65 6e 74 65 20 73 61 6c 74 6f 2e 00 50 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 uiente.salto..Para.usuarios.loca
f26a0 6c 65 73 00 46 6f 72 20 4f 70 65 6e 46 61 62 72 69 63 20 74 6f 20 6f 70 65 72 61 74 65 20 63 6f les.For.OpenFabric.to.operate.co
f26c0 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c rrectly,.one.must.do.the.equival
f26e0 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 6f 6e 6e 65 63 74 69 6f 6e ent.of.a.Router.ID.in.Connection
f2700 6c 65 73 73 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 69 63 65 20 28 43 4c 4e 53 29 2e 20 54 68 69 less.Network.Service.(CLNS)..Thi
f2720 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a s.Router.ID.is.called.the.:abbr:
f2740 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 `NET.(Network.Entity.Title)`..Th
f2760 65 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 75 6e 69 71 e.system.identifier.must.be.uniq
f2780 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 00 50 61 72 61 20 75 73 75 61 72 ue.within.the.network.Para.usuar
f27a0 69 6f 73 20 64 65 20 52 41 44 49 55 53 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 ios.de.RADIUS.Para.obtener.infor
f27c0 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 55 53 42 2c 20 63 6f 6e maci..n.sobre.el.puerto.USB,.con
f27e0 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 50 61 72 61 sulte:.:ref:`hardware_usb`..Para
f2800 20 65 6d 70 65 7a 61 72 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 73 69 67 75 69 65 6e 74 .empezar,.puede.usar.el.siguient
f2820 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 72 65 61 72 20 75 6e 20 76 e.ejemplo.sobre.c..mo.crear.un.v
f2840 c3 ad 6e 63 75 6c 6f 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 79 ..nculo.con.dos.interfaces.de.Vy
f2860 4f 53 20 61 20 75 6e 20 73 69 73 74 65 6d 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 OS.a.un.sistema.Juniper.EX.Switc
f2880 68 2e 00 50 61 72 61 20 63 6f 6d 65 6e 7a 61 72 2c 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 h..Para.comenzar,.puede.utilizar
f28a0 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 6d .el.siguiente.ejemplo.sobre.c..m
f28c0 6f 20 63 72 65 61 72 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 65 6e o.crear.un.canal.de.puerto.de.en
f28e0 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 79 4f 53 20 lace.con.dos.interfaces.de.VyOS.
f2900 61 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 2e 00 a.un.conmutador.Aruba/HP.2510G..
f2920 50 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 6d c3 a1 71 75 69 Para.una.gran.cantidad.de.m..qui
f2940 6e 61 73 20 70 72 69 76 61 64 61 73 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2c 20 73 75 20 nas.privadas.detr..s.de.NAT,.su.
f2960 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 6f 64 72 c3 ad 61 20 conjunto.de.direcciones.podr..a.
f2980 73 65 72 20 6d 61 79 6f 72 2e 20 55 73 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 ser.mayor..Use.cualquier.direcci
f29a0 c3 b3 6e 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 ..n.en.el.rango.100.64.0.10.-.10
f29c0 30 2e 36 34 2e 30 2e 32 30 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 34 30 20 64 65 20 53 4e 41 54 0.64.0.20.en.la.regla.40.de.SNAT
f29e0 20 61 6c 20 68 61 63 65 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 00 50 61 72 61 20 75 6e .al.hacer.la.traducci..n.Para.un
f2a00 61 20 72 65 64 20 64 6f 6d c3 a9 73 74 69 63 61 20 73 69 6d 70 6c 65 20 71 75 65 20 75 74 69 6c a.red.dom..stica.simple.que.util
f2a20 69 7a 61 20 73 6f 6c 6f 20 65 6c 20 65 71 75 69 70 6f 20 64 65 6c 20 49 53 50 2c 20 65 73 74 6f iza.solo.el.equipo.del.ISP,.esto
f2a40 20 73 75 65 6c 65 20 73 65 72 20 64 65 73 65 61 62 6c 65 2e 20 50 65 72 6f 20 73 69 20 64 65 73 .suele.ser.deseable..Pero.si.des
f2a60 65 61 20 65 6a 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 66 69 72 65 77 61 6c ea.ejecutar.VyOS.como.su.firewal
f2a80 6c 20 79 20 65 6e 72 75 74 61 64 6f 72 2c 20 65 73 74 6f 20 72 65 73 75 6c 74 61 72 c3 a1 20 65 l.y.enrutador,.esto.resultar...e
f2aa0 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6f 62 6c 65 20 64 65 20 4e 41 n.una.configuraci..n.doble.de.NA
f2ac0 54 20 79 20 66 69 72 65 77 61 6c 6c 2e 20 45 73 74 6f 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c T.y.firewall..Esto.da.como.resul
f2ae0 74 61 64 6f 20 61 6c 67 75 6e 61 73 20 63 61 70 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 20 64 tado.algunas.capas.adicionales.d
f2b00 65 20 63 6f 6d 70 6c 65 6a 69 64 61 64 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 73 69 20 e.complejidad,.especialmente.si.
f2b20 75 73 61 20 61 6c 67 75 6e 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c 20 usa.algunas.funciones.de.t..nel.
f2b40 6f 20 4e 41 54 2e 00 50 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 69 6e 20 63 6f 6e 65 78 o.NAT..Para.protocolos.sin.conex
f2b60 69 c3 b3 6e 20 63 6f 6d 6f 20 49 43 4d 50 20 79 20 55 44 50 2c 20 75 6e 20 66 6c 75 6a 6f 20 73 i..n.como.ICMP.y.UDP,.un.flujo.s
f2b80 65 20 63 6f 6e 73 69 64 65 72 61 20 63 6f 6d 70 6c 65 74 6f 20 75 6e 61 20 76 65 7a 20 71 75 65 e.considera.completo.una.vez.que
f2ba0 20 6e 6f 20 61 70 61 72 65 63 65 6e 20 6d c3 a1 73 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 .no.aparecen.m..s.paquetes.para.
f2bc0 65 73 74 65 20 66 6c 75 6a 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 este.flujo.despu..s.del.tiempo.d
f2be0 65 20 65 73 70 65 72 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 00 46 6f 72 20 65 76 65 72 79 e.espera.configurable..For.every
f2c00 20 63 6c 69 65 6e 74 20 69 6e 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 73 65 72 76 65 72 20 63 6f .client.in.the.openvpn.server.co
f2c20 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 20 74 6f 74 70 20 73 65 63 72 65 74 20 69 73 20 63 72 65 nfiguration.a.totp.secret.is.cre
f2c40 61 74 65 64 2e 20 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 ated..To.display.the.authenticat
f2c60 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ion.information,.use.the.command
f2c80 3a 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 73 65 20 65 78 70 65 72 69 6d 65 6e 74 61 :.Por.ejemplo,.si.se.experimenta
f2ca0 6e 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 n.problemas.con.la.sincronizaci.
f2cc0 b3 6e 20 68 6f 72 61 72 69 61 20 64 65 66 69 63 69 65 6e 74 65 2c 20 6c 61 20 76 65 6e 74 61 6e .n.horaria.deficiente,.la.ventan
f2ce0 61 20 73 65 20 70 75 65 64 65 20 61 75 6d 65 6e 74 61 72 20 64 65 73 64 65 20 73 75 20 74 61 6d a.se.puede.aumentar.desde.su.tam
f2d00 61 c3 b1 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 20 63 c3 b3 64 69 67 6f a..o.predeterminado.de.3.c..digo
f2d20 73 20 70 65 72 6d 69 74 69 64 6f 73 20 28 75 6e 20 63 c3 b3 64 69 67 6f 20 61 6e 74 65 72 69 6f s.permitidos.(un.c..digo.anterio
f2d40 72 2c 20 65 6c 20 63 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 2c 20 65 6c 20 63 c3 b3 64 69 67 6f r,.el.c..digo.actual,.el.c..digo
f2d60 20 73 69 67 75 69 65 6e 74 65 29 20 61 20 31 37 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 6d 69 74 .siguiente).a.17.c..digos.permit
f2d80 69 64 6f 73 20 28 6c 6f 73 20 38 20 63 c3 b3 64 69 67 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c idos.(los.8.c..digos.anteriores,
f2da0 20 65 6c 20 63 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 20 63 c3 b3 64 69 67 6f 2c 20 79 20 6c 6f .el.c..digo.actual.c..digo,.y.lo
f2dc0 73 20 38 20 63 c3 b3 64 69 67 6f 73 20 73 69 67 75 69 65 6e 74 65 73 29 2e 20 45 73 74 6f 20 70 s.8.c..digos.siguientes)..Esto.p
f2de0 65 72 6d 69 74 69 72 c3 a1 20 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 ermitir...un.sesgo.de.tiempo.de.
f2e00 68 61 73 74 61 20 34 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 hasta.4.minutos.entre.el.cliente
f2e20 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 46 6f 72 .y.el.servidor..Por.ejemplo:.For
f2e40 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 .firewall.filtering,.configurati
f2e60 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 on.should.be.done.in.``set.firew
f2e80 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 all.[ipv4.|.ipv6]....``.For.fire
f2ea0 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e wall.filtering,.firewall.rules.n
f2ec0 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 eed.to.be.created..Each.rule.is.
f2ee0 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 numbered,.has.an.action.to.apply
f2f00 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 .if.the.rule.is.matched,.and.the
f2f20 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 .ability.to.specify.multiple.mat
f2f40 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 ching.criteria..Data.packets.go.
f2f60 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 through.the.rules.from.1.-.99999
f2f80 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 9,.so.order.is.crucial..At.the.f
f2fa0 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
f2fc0 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 69 72 65 77 61 6c 6c e.will.be.executed..For.firewall
f2fe0 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 .filtering,.firewall.rules.needs
f3000 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d .to.be.created..Each.rule.is.num
f3020 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 bered,.has.an.action.to.apply.if
f3040 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 .the.rule.is.matched,.and.the.ab
f3060 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 ility.to.specify.multiple.criter
f3080 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 ia.matchers..Data.packets.go.thr
f30a0 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 ough.the.rules.from.1.-.999999,.
f30c0 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 so.order.is.crucial..At.the.firs
f30e0 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 t.match.the.action.of.the.rule.w
f3100 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 50 61 72 61 20 70 61 71 75 65 74 65 73 20 54 ill.be.executed..Para.paquetes.T
f3120 43 50 20 6f 20 55 44 50 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 74 6f 64 6f 20 65 6c 20 CP.o.UDP.fragmentados.y.todo.el.
f3140 72 65 73 74 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 resto.del.tr..fico.de.protocolo.
f3160 49 50 76 34 20 65 20 49 50 76 36 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 69 6e 66 6f 72 6d 61 IPv4.e.IPv6,.se.omite.la.informa
f3180 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 ci..n.del.puerto.de.origen.y.des
f31a0 74 69 6e 6f 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 tino..Para.el.tr..fico.que.no.es
f31c0 20 49 50 2c 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 .IP,.la.f..rmula.es.la.misma.que
f31e0 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 .para.la.pol..tica.hash.de.trans
f3200 6d 69 73 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 misi..n.de.capa.2..Para.generar.
f3220 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 65 6e 20 56 79 4f 53 2c 20 70 75 65 64 65 20 75 73 61 una.clave.OTP.en.VyOS,.puede.usa
f3240 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 28 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f r.el.comando.CLI.(modo.operativo
f3260 29 3a 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 ):.Para.las.actualizaciones.entr
f3280 61 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 antes,.el.orden.de.preferencia.e
f32a0 73 3a 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 s:.Por.ejemplo,.con.:code:`set.q
f32c0 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 os.policy.shaper.MY-SHAPER.class
f32e0 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 65 73 74 61 72 c3 ad 61 20 6d 6f 64 69 66 69 .30.set-dscp.EF`.estar..a.modifi
f3300 63 61 6e 64 6f 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 61 6d 70 6f 20 44 53 43 50 20 64 65 cando.el.valor.del.campo.DSCP.de
f3320 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 65 73 61 20 63 6c 61 73 65 20 70 61 72 61 20 .los.paquetes.en.esa.clase.para.
f3340 61 63 65 6c 65 72 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 2e 00 50 61 72 61 20 69 70 76 34 3a acelerar.el.reenv..o..Para.ipv4:
f3360 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 .For.latest.releases,.refer.the.
f3380 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 `firewall.(interface-groups).<ht
f33a0 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e tps://docs.vyos.io/en/latest/con
f33c0 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c figuration/firewall/general.html
f33e0 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 #interface-groups>`_.main.page.t
f3400 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 o.configure.zone.based.rules..Ne
f3420 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 w.syntax.was.introduced.here.:vy
f3440 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 task:`T5160`.For.latest.releases
f3460 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 ,.refer.the.`firewall.<https://d
f3480 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 ocs.vyos.io/en/latest/configurat
f34a0 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 ion/firewall/general.html#interf
f34c0 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 ace-groups>`_.main.page.to.confi
f34e0 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 gure.zone.based.rules..New.synta
f3500 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 x.was.introduced.here.:vytask:`T
f3520 35 31 36 30 60 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 5160`.Para.obtener.m..s.informac
f3540 69 c3 b3 6e 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 20 65 6c 20 63 61 6d i..n.sobre.c..mo.funciona.el.cam
f3560 62 69 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 2c 20 76 69 73 69 74 65 20 60 57 bio.de.etiquetas.MPLS,.visite.`W
f3580 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 ikipedia.(MPLS)`_..For.multi.hop
f35a0 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 .sessions.only..Configure.the.mi
f35c0 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 nimum.expected.TTL.for.an.incomi
f35e0 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 50 61 72 61 20 65 6c 20 6d ng.BFD.control.packet..Para.el.m
f3600 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2c 20 65 73 20 75 6e 61 20 62 antenimiento.de.la.red,.es.una.b
f3620 75 65 6e 61 20 69 64 65 61 20 64 69 72 69 67 69 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 uena.idea.dirigir.a.los.usuarios
f3640 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 73 70 61 6c 64 6f 20 70 61 72 61 20 .a.un.servidor.de.respaldo.para.
f3660 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 70 72 69 6e 63 69 70 61 6c 20 70 75 65 64 61 20 que.el.servidor.principal.pueda.
f3680 71 75 65 64 61 72 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 6d 61 6e 65 quedar.fuera.de.servicio.de.mane
f36a0 72 61 20 73 65 67 75 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 63 61 6d 62 69 61 72 20 73 75 ra.segura..Es.posible.cambiar.su
f36c0 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 61 6c 20 6d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 .servidor.PPPoE.al.modo.de.mante
f36e0 6e 69 6d 69 65 6e 74 6f 20 64 6f 6e 64 65 20 6d 61 6e 74 69 65 6e 65 20 6c 61 73 20 63 6f 6e 65 nimiento.donde.mantiene.las.cone
f3700 78 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 2c 20 70 65 72 6f 20 72 65 63 xiones.ya.establecidas,.pero.rec
f3720 68 61 7a 61 20 6e 75 65 76 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 haza.nuevos.intentos.de.conexi..
f3740 6e 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 56 79 n..For.networks.consisting.of.Vy
f3760 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 4c 69 6e 75 78 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 OS.and.other.Linux.systems.runni
f3780 6e 67 20 72 65 6c 61 74 69 76 65 6c 79 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 ng.relatively.recent.versions.of
f37a0 20 74 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d 6f 6e 2c 20 4e 54 50 20 70 61 63 6b 65 74 73 20 .the.chrony.daemon,.NTP.packets.
f37c0 63 61 6e 20 62 65 20 22 74 75 6e 6e 65 6c 65 64 22 20 6f 76 65 72 20 50 54 50 2e 20 4e 54 50 20 can.be."tunneled".over.PTP..NTP.
f37e0 6f 76 65 72 20 50 54 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 62 65 73 74 20 6f 66 20 62 6f over.PTP.provides.the.best.of.bo
f3800 74 68 20 77 6f 72 6c 64 73 2c 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 73 th.worlds,.leveraging.hardware.s
f3820 75 70 70 6f 72 74 20 66 6f 72 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 50 54 50 20 70 61 63 6b upport.for.timestamping.PTP.pack
f3840 65 74 73 20 77 68 69 6c 65 20 72 65 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ets.while.retaining.the.configur
f3860 61 74 69 6f 6e 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 ation.flexibility.and.fault.tole
f3880 72 61 6e 63 65 20 6f 66 20 4e 54 50 2e 00 50 61 72 61 20 75 6e 61 20 65 73 63 61 6c 61 62 69 6c rance.of.NTP..Para.una.escalabil
f38a0 69 64 61 64 20 c3 b3 70 74 69 6d 61 2c 20 6e 6f 20 73 65 20 64 65 62 65 20 75 73 61 72 20 4d 75 idad...ptima,.no.se.debe.usar.Mu
f38c0 6c 74 69 63 61 73 74 20 65 6e 20 61 62 73 6f 6c 75 74 6f 2c 20 73 69 6e 6f 20 75 73 61 72 20 42 lticast.en.absoluto,.sino.usar.B
f38e0 47 50 20 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 69 73 70 6f GP.para.se..alar.todos.los.dispo
f3900 73 69 74 69 76 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 65 6e 74 72 65 20 68 6f 6a 61 73 2e 20 sitivos.conectados.entre.hojas..
f3920 44 65 73 61 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f Desafortunadamente,.VyOS.a..n.no
f3940 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 73 74 6f 2e 00 50 61 72 61 20 6c 61 .es.compatible.con.esto..Para.la
f3960 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 2c 20 65 6c 20 s.actualizaciones.salientes,.el.
f3980 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 73 3a 00 46 6f 72 20 72 65 66 orden.de.preferencia.es:.For.ref
f39a0 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 erence,.a.description.can.be.def
f39c0 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 ined.for.every.defined.custom.ch
f39e0 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f ain..For.reference,.a.descriptio
f3a00 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c n.can.be.defined.for.every.singl
f3a20 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 e.rule,.and.for.every.defined.cu
f3a40 73 74 6f 6d 20 63 68 61 69 6e 2e 00 50 6f 72 20 73 65 67 75 72 69 64 61 64 2c 20 6c 61 20 64 69 stom.chain..Por.seguridad,.la.di
f3a60 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 recci..n.de.escucha.solo.debe.us
f3a80 61 72 73 65 20 65 6e 20 72 65 64 65 73 20 69 6e 74 65 72 6e 61 73 2f 64 65 20 63 6f 6e 66 69 61 arse.en.redes.internas/de.confia
f3aa0 6e 7a 61 2e 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 nza..Para.obtener.informaci..n.s
f3ac0 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 61 20 74 72 61 76 c3 a9 73 20 64 obre.el.puerto.serie.a.trav..s.d
f3ae0 65 20 55 53 42 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f e.USB,.consulte:.:ref:`hardware_
f3b00 75 73 62 60 2e 00 50 61 72 61 20 73 69 6d 70 6c 69 66 69 63 61 72 2c 20 73 75 70 6f 6e 64 72 65 usb`..Para.simplificar,.supondre
f3b20 6d 6f 73 20 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 47 52 45 2c 20 6e 6f 20 mos.que.el.protocolo.es.GRE,.no.
f3b40 65 73 20 64 69 66 c3 ad 63 69 6c 20 61 64 69 76 69 6e 61 72 20 71 75 c3 a9 20 73 65 20 64 65 62 es.dif..cil.adivinar.qu...se.deb
f3b60 65 20 63 61 6d 62 69 61 72 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 e.cambiar.para.que.funcione.con.
f3b80 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 69 66 65 72 65 6e 74 65 2e 20 53 75 70 6f 6e 65 6d 6f un.protocolo.diferente..Suponemo
f3ba0 73 20 71 75 65 20 49 50 73 65 63 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 61 75 74 65 6e 74 s.que.IPsec.utilizar...la.autent
f3bc0 69 63 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 79 icaci..n.secreta.precompartida.y
f3be0 20 75 74 69 6c 69 7a 61 72 c3 a1 20 41 45 53 31 32 38 2f 53 48 41 31 20 70 61 72 61 20 65 6c 20 .utilizar...AES128/SHA1.para.el.
f3c00 63 69 66 72 61 64 6f 20 79 20 65 6c 20 68 61 73 68 2e 20 41 6a 75 73 74 65 20 65 73 74 6f 20 73 cifrado.y.el.hash..Ajuste.esto.s
f3c20 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 2e 00 50 61 72 61 20 6c 61 20 72 65 67 eg..n.sea.necesario..Para.la.reg
f3c40 6c 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 2c 20 6c 61 20 la.:ref:`destination-nat66`,.la.
f3c60 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 71 75 65 74 direcci..n.de.destino.del.paquet
f3c80 65 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 70 6f 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e e.se.reemplaza.por.la.direcci..n
f3ca0 20 63 61 6c 63 75 6c 61 64 61 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 64 69 72 65 63 63 .calculada.a.partir.de.la.direcc
f3cc0 69 c3 b3 6e 20 6f 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 i..n.o.prefijo.especificado.en.e
f3ce0 6c 20 63 6f 6d 61 6e 64 6f 20 60 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 l.comando.`direcci..n.de.traducc
f3d00 69 c3 b3 6e 60 00 50 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4f 70 i..n`.Para.que.el.tr..fico.de.Op
f3d20 65 6e 56 50 4e 20 70 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 enVPN.pase.a.trav..s.de.la.inter
f3d40 66 61 7a 20 57 41 4e 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 faz.WAN,.debe.crear.una.excepci.
f3d60 b3 6e 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 .n.de.firewall..Para.que.el.tr..
f3d80 66 69 63 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 20 70 61 73 65 20 61 20 74 72 61 76 c3 a9 73 fico.de.WireGuard.pase.a.trav..s
f3da0 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 2c 20 64 65 62 65 20 63 72 65 61 72 20 .de.la.interfaz.WAN,.debe.crear.
f3dc0 75 6e 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 50 61 72 61 una.excepci..n.de.firewall..Para
f3de0 20 65 6c 20 75 73 75 61 72 69 6f 20 70 72 6f 6d 65 64 69 6f 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c .el.usuario.promedio,.una.consol
f3e00 61 20 65 6e 20 73 65 72 69 65 20 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 75 6e 61 20 76 65 6e 74 a.en.serie.no.tiene.ninguna.vent
f3e20 61 6a 61 20 73 6f 62 72 65 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 71 75 65 20 6f 66 72 65 63 65 aja.sobre.una.consola.que.ofrece
f3e40 20 75 6e 20 74 65 63 6c 61 64 6f 20 79 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 65 63 .un.teclado.y.una.pantalla.conec
f3e60 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 tados.directamente..Las.consolas
f3e80 20 65 6e 20 73 65 72 69 65 20 73 6f 6e 20 6d 75 63 68 6f 20 6d c3 a1 73 20 6c 65 6e 74 61 73 20 .en.serie.son.mucho.m..s.lentas.
f3ea0 79 20 74 61 72 64 61 6e 20 68 61 73 74 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6e 20 6c 6c 65 y.tardan.hasta.un.segundo.en.lle
f3ec0 6e 61 72 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 64 65 20 38 30 20 63 6f 6c 75 6d 6e 61 73 20 nar.una.pantalla.de.80.columnas.
f3ee0 70 6f 72 20 32 34 20 6c c3 ad 6e 65 61 73 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 por.24.l..neas..Las.consolas.ser
f3f00 69 61 6c 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e 20 iales.generalmente.solo.admiten.
f3f20 74 65 78 74 6f 20 41 53 43 49 49 20 6e 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6c 2c 20 63 6f 6e texto.ASCII.no.proporcional,.con
f3f40 20 73 6f 70 6f 72 74 65 20 6c 69 6d 69 74 61 64 6f 20 70 61 72 61 20 69 64 69 6f 6d 61 73 20 64 .soporte.limitado.para.idiomas.d
f3f60 69 73 74 69 6e 74 6f 73 20 64 65 6c 20 69 6e 67 6c c3 a9 73 2e 00 46 6f 72 20 74 68 65 20 64 65 istintos.del.ingl..s..For.the.de
f3f80 73 74 69 6e 61 74 69 6f 6e 2c 20 67 72 6f 75 70 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 stination,.groups.can.also.be.us
f3fa0 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 61 64 64 72 65 73 73 2e 00 50 61 72 61 20 65 ed.instead.of.an.address..Para.e
f3fc0 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 20 75 6e 61 20 69 6e 74 l.tr..fico.de.entrada.de.una.int
f3fe0 65 72 66 61 7a 2c 20 73 6f 6c 6f 20 68 61 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 erfaz,.solo.hay.una.pol..tica.qu
f4000 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2c 20 75 6e e.puede.aplicar.directamente,.un
f4020 61 20 70 6f 6c c3 ad 74 69 63 61 20 2a 2a 4c 69 6d 69 74 61 64 6f 72 61 2a 2a 2e 20 4e 6f 20 70 a.pol..tica.**Limitadora**..No.p
f4040 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f uede.aplicar.una.pol..tica.de.co
f4060 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 74 72 c3 nfiguraci..n.directamente.al.tr.
f4080 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 .fico.de.entrada.de.ninguna.inte
f40a0 72 66 61 7a 20 70 6f 72 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 6f rfaz.porque.la.configuraci..n.so
f40c0 6c 6f 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c lo.funciona.para.el.tr..fico.sal
f40e0 69 65 6e 74 65 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 iente..For.the.sake.of.demonstra
f4100 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 tion,.`example.#1.in.the.officia
f4120 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 l.documentation.<https://www.zab
f4140 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 bix.com/documentation/current/ma
f4160 6e 75 61 6c 2f 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f nual/.installation/containers>`_
f4180 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e .to.the.declarative.VyOS.CLI.syn
f41a0 74 61 78 2e 00 45 6e 20 61 72 61 73 20 64 65 20 6c 61 20 64 65 6d 6f 73 74 72 61 63 69 c3 b3 6e tax..En.aras.de.la.demostraci..n
f41c0 2c 20 60 65 6a 65 6d 70 6c 6f 20 23 31 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 ,.`ejemplo.#1.en.la.documentaci.
f41e0 b3 6e 20 6f 66 69 63 69 61 6c 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f .n.oficial<https://www.zabbix.co
f4200 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 m/documentation/current/manual/i
f4220 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 20 60 5f 20 61 20 6c 61 20 nstallation/containers>.`_.a.la.
f4240 73 69 6e 74 61 78 69 73 20 64 65 63 6c 61 72 61 74 69 76 61 20 64 65 20 6c 61 20 43 4c 49 20 64 sintaxis.declarativa.de.la.CLI.d
f4260 65 20 56 79 4f 53 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 e.VyOS..For.traffic.destined.to.
f4280 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 6f 72 20 74 68 61 74 20 6e 65 65 64 73 the.router.itself,.or.that.needs
f42a0 20 74 6f 20 62 65 20 72 6f 75 74 65 64 20 28 61 73 73 75 6d 69 6e 67 20 61 20 6c 61 79 65 72 33 .to.be.routed.(assuming.a.layer3
f42c0 20 62 72 69 64 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2c 20 74 68 65 20 62 61 73 65 .bridge.is.configured),.the.base
f42e0 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 74 68 65 20 62 61 73 65 20 63 6f .chain.is.**input**,.the.base.co
f4300 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 69 mmand.is.``set.firewall.bridge.i
f4320 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 20 61 6e 64 20 74 68 65 20 70 61 74 68 20 69 nput.filter....``.and.the.path.i
f4340 73 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 s:.For.traffic.originated.by.the
f4360 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 .router,.base.chain.is.**output.
f4380 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c filter**:.``set.firewall.[ipv4.|
f43a0 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 .ipv6].output.filter....``.For.t
f43c0 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 64 65 raffic.that.needs.to.be.forwarde
f43e0 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 d.internally.by.the.bridge,.base
f4400 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 .chain.is.is.**forward**,.and.it
f4420 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 's.base.command.for.filtering.is
f4440 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 .``set.firewall.bridge.forward.f
f4460 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 ilter....``,.which.happens.in.st
f4480 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f age.4,.highlighted.with.red.colo
f44a0 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 r..For.traffic.that.needs.to.be.
f44c0 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 forwared.internally.by.the.bridg
f44e0 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c e,.base.chain.is.is.**forward**,
f4500 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 .and.it's.base.command.for.filte
f4520 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f ring.is.``set.firewall.bridge.fo
f4540 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 rward.filter....``.For.traffic.t
f4560 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 hat.needs.to.be.forwared.interna
f4580 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 lly.by.the.bridge,.base.chain.is
f45a0 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 .is.**forward**,.and.it's.base.c
f45c0 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 ommand.for.filtering.is.``set.fi
f45e0 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e rewall.bridge.forward.filter....
f4600 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 ``,.which.happens.in.stage.4,.hi
f4620 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 ghlightened.with.red.color..For.
f4640 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 77 69 74 63 68 65 traffic.that.needs.to.be.switche
f4660 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 d.internally.by.the.bridge,.base
f4680 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 .chain.is.**forward**,.and.it's.
f46a0 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 base.command.for.filtering.is.``
f46c0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 set.firewall.bridge.forward.filt
f46e0 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 er....``,.which.happens.in.stage
f4700 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 .4,.highlighted.with.red.color..
f4720 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 For.traffic.towards.the.router.i
f4740 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c tself,.base.chain.is.**input.fil
f4760 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 ter**:.``set.firewall.[ipv4.|.ip
f4780 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 v6].input.filter....``.For.traff
f47a0 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 ic.towards.the.router.itself,.ba
f47c0 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 se.chain.is.**input**,.while.tra
f47e0 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 ffic.originated.by.the.router,.b
f4800 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 ase.chain.is.**output**..A.new.s
f4820 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 implified.packet.flow.diagram.is
f4840 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 .shown.next,.which.shows.the.pat
f4860 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 h.for.traffic.destinated.to.the.
f4880 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 router.itself,.and.traffic.gener
f48a0 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f ated.by.the.router.(starting.fro
f48c0 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 m.circle.number.6):.For.traffic.
f48e0 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 towards.the.router.itself,.base.
f4900 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 chain.is.**input**,.while.traffi
f4920 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 c.originated.by.the.router,.base
f4940 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 .chain.is.**output**..A.new.simp
f4960 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 lified.packet.flow.diagram.is.sh
f4980 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 own.next,.which.shows.the.path.f
f49a0 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 or.traffic.destined.to.the.route
f49c0 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 r.itself,.and.traffic.generated.
f49e0 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 by.the.router.(starting.from.cir
f4a00 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 cle.number.6):.For.traffic.towar
f4a20 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 74 68 65 20 62 61 73 65 20 63 ds.the.router.itself,.the.base.c
f4a40 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 hain.is.**input**,.while.traffic
f4a60 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 74 68 .originated.by.the.router.has.th
f4a80 65 20 62 61 73 65 20 63 68 61 69 6e 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 e.base.chain.**output**..A.new.s
f4aa0 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 implified.packet.flow.diagram.is
f4ac0 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 .shown.next,.which.shows.the.pat
f4ae0 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f h.for.traffic.destined.to.the.ro
f4b00 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 uter.itself,.and.traffic.generat
f4b20 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 ed.by.the.router.(starting.from.
f4b40 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 circle.number.6):.For.transit.tr
f4b60 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 affic,.which.is.received.by.the.
f4b80 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e router.and.forwarded,.base.chain
f4ba0 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 .is.**forward.filter**:.``set.fi
f4bc0 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c rewall.[ipv4.|.ipv6].forward.fil
f4be0 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 ter....``.For.transit.traffic,.w
f4c00 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 hich.is.received.by.the.router.a
f4c20 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f nd.forwarded,.base.chain.is.**fo
f4c40 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f rward**..A.simplified.packet.flo
f4c60 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 w.diagram.for.transit.traffic.is
f4c80 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 .shown.next:.For.transit.traffic
f4ca0 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 ,.which.is.received.by.the.route
f4cc0 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 r.and.forwarded,.the.base.chain.
f4ce0 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 is.**forward**..A.simplified.pac
f4d00 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 ket.flow.diagram.for.transit.tra
f4d20 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 77 65 62 20 61 70 70 6c ffic.is.shown.next:.For.web.appl
f4d40 69 63 61 74 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 ication.providing.information.ab
f4d60 6f 75 74 20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 out.their.state.HTTP.health.chec
f4d80 6b 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 69 ks.can.be.used.to.determine.thei
f4da0 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 00 46 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 6e 20 r.availability..Formalmente,.un.
f4dc0 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 70 61 72 65 63 65 20 75 6e 61 20 72 65 64 20 70 75 enlace.virtual.parece.una.red.pu
f4de0 6e 74 6f 20 61 20 70 75 6e 74 6f 20 71 75 65 20 63 6f 6e 65 63 74 61 20 64 6f 73 20 41 42 52 20 nto.a.punto.que.conecta.dos.ABR.
f4e00 64 65 20 75 6e 20 c3 a1 72 65 61 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 63 75 61 6c 65 73 20 65 de.un...rea,.una.de.las.cuales.e
f4e20 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 66 c3 ad 73 69 63 61 6d 65 6e 74 65 20 61 20 75 6e st...conectada.f..sicamente.a.un
f4e40 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 53 65 20 63 6f 6e 73 69 64 ...rea.de.red.troncal..Se.consid
f4e60 65 72 61 20 71 75 65 20 65 73 74 61 20 70 73 65 75 64 6f 2d 72 65 64 20 70 65 72 74 65 6e 65 63 era.que.esta.pseudo-red.pertenec
f4e80 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 00 52 65 65 e.a.un...rea.de.red.troncal..Ree
f4ea0 6e 76 c3 ad 65 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 44 4e 53 20 65 6e 74 72 61 6e 74 65 nv..e.las.consultas.DNS.entrante
f4ec0 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 s.a.los.servidores.DNS.configura
f4ee0 64 6f 73 20 65 6e 20 6c 6f 73 20 6e 6f 64 6f 73 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 dos.en.los.nodos.``system.name-s
f4f00 65 72 76 65 72 60 60 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 00 52 65 65 erver``..M..todo.de.reenv..o.Ree
f4f20 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 72 65 63 69 62 69 64 61 73 20 70 61 72 61 20 75 nviar.consultas.recibidas.para.u
f4f40 6e 20 64 6f 6d 69 6e 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 28 65 73 70 65 63 69 66 n.dominio.en.particular.(especif
f4f60 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 icado.a.trav..s.de.`domain-name`
f4f80 29 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 61 64 6f 2e ).a.un.servidor.de.nombres.dado.
f4fa0 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 73 65 .Se.pueden.especificar.varios.se
f4fc0 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 2e 20 50 75 65 64 65 20 75 74 69 6c 69 rvidores.de.nombres..Puede.utili
f4fe0 7a 61 72 20 65 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 70 61 72 61 20 75 6e zar.esta.caracter..stica.para.un
f5000 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 a.configuraci..n.de.horizonte.di
f5020 76 69 64 69 64 6f 20 64 65 20 44 4e 53 2e 00 45 78 69 73 74 65 6e 20 63 75 61 74 72 6f 20 70 6f vidido.de.DNS..Existen.cuatro.po
f5040 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 20 l..ticas.para.reenviar.paquetes.
f5060 44 48 43 50 3a 00 44 65 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 44 65 73 64 65 20 75 6e 61 20 DHCP:.De.:rfc:`1930`:.Desde.una.
f5080 70 65 72 73 70 65 63 74 69 76 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2c 20 6e 6f 20 73 65 20 perspectiva.de.seguridad,.no.se.
f50a0 72 65 63 6f 6d 69 65 6e 64 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 75 6e 20 74 65 72 63 65 recomienda.permitir.que.un.terce
f50c0 72 6f 20 63 72 65 65 20 79 20 63 6f 6d 70 61 72 74 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 ro.cree.y.comparta.la.clave.priv
f50e0 61 64 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 67 75 72 61 2e 20 44 ada.para.una.conexi..n.segura..D
f5100 65 62 65 20 63 72 65 61 72 20 6c 61 20 70 61 72 74 65 20 70 72 69 76 61 64 61 20 70 6f 72 20 73 ebe.crear.la.parte.privada.por.s
f5120 75 20 63 75 65 6e 74 61 20 79 20 73 6f 6c 6f 20 65 6e 74 72 65 67 61 72 20 6c 61 20 63 6c 61 76 u.cuenta.y.solo.entregar.la.clav
f5140 65 20 70 c3 ba 62 6c 69 63 61 2e 20 54 65 6e 67 61 20 65 73 74 6f 20 65 6e 20 63 75 65 6e 74 61 e.p..blica..Tenga.esto.en.cuenta
f5160 20 63 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 65 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 .cuando.utilice.esta.caracter..s
f5180 74 69 63 61 20 64 65 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 tica.de.conveniencia..From.main.
f51a0 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 structure.defined.in.:doc:`Firew
f51c0 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 all.Overview</configuration/fire
f51e0 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 wall/index>`.in.this.section.you
f5200 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f .can.find.detailed.information.o
f5220 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e nly.for.the.next.part.of.the.gen
f5240 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 72 6f 6d 20 74 68 65 20 6d 61 69 6e 20 73 74 eral.structure:.From.the.main.st
f5260 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c ructure.defined.in.:doc:`Firewal
f5280 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 l.Overview</configuration/firewa
f52a0 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 ll/index>`.in.this.section.you.c
f52c0 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c an.find.detailed.information.onl
f52e0 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 y.for.the.next.part.of.the.gener
f5300 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 75 72 74 68 65 72 20 52 65 61 64 69 6e 67 00 46 77 al.structure:.Further.Reading.Fw
f5320 6d 61 72 6b 00 47 49 4e 45 42 52 41 00 47 45 4e 45 56 45 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 mark.GINEBRA.GENEVE.est...dise..
f5340 61 64 6f 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 64 65 ado.para.admitir.casos.de.uso.de
f5360 20 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 2c 20 64 6f 6e 64 65 20 6c .virtualizaci..n.de.red,.donde.l
f5380 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6e 6f 72 6d 61 6c os.t..neles.se.establecen.normal
f53a0 6d 65 6e 74 65 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 62 61 63 6b 70 6c 61 6e 65 mente.para.actuar.como.backplane
f53c0 20 65 6e 74 72 65 20 6c 6f 73 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 .entre.los.conmutadores.virtuale
f53e0 73 20 71 75 65 20 72 65 73 69 64 65 6e 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 63 s.que.residen.en.hipervisores,.c
f5400 6f 6e 6d 75 74 61 64 6f 72 65 73 20 66 c3 ad 73 69 63 6f 73 2c 20 63 61 6a 61 73 20 69 6e 74 65 onmutadores.f..sicos,.cajas.inte
f5420 72 6d 65 64 69 61 73 20 75 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 rmedias.u.otros.dispositivos..Se
f5440 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 72 65 64 20 49 50 20 61 72 62 69 74 72 61 72 69 .puede.usar.una.red.IP.arbitrari
f5460 61 20 63 6f 6d 6f 20 62 61 73 65 20 61 75 6e 71 75 65 20 52 65 64 65 73 20 43 6c 6f 73 3a 20 75 a.como.base.aunque.Redes.Clos:.u
f5480 6e 61 20 74 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 6f 6d 70 6f 6e 65 72 20 65 73 74 72 75 63 na.t..cnica.para.componer.estruc
f54a0 74 75 72 61 73 20 64 65 20 72 65 64 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 75 6e turas.de.red.m..s.grandes.que.un
f54c0 20 73 6f 6c 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 6d 61 6e .solo.conmutador.mientras.se.man
f54e0 74 69 65 6e 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 69 6e 20 62 6c 6f 71 tiene.el.ancho.de.banda.sin.bloq
f5500 75 65 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 70 75 6e 74 6f 73 20 64 65 20 63 ueo.a.trav..s.de.los.puntos.de.c
f5520 6f 6e 65 78 69 c3 b3 6e 2e 20 45 43 4d 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 onexi..n..ECMP.se.utiliza.para.d
f5540 69 76 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 6c 6f 73 20 6d c3 ba ividir.el.tr..fico.entre.los.m..
f5560 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 71 ltiples.enlaces.y.conmutadores.q
f5580 75 65 20 63 6f 6e 73 74 69 74 75 79 65 6e 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 2e 20 41 20 ue.constituyen.la.estructura..A.
f55a0 76 65 63 65 73 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 veces.denominadas.topolog..as.de
f55c0 20 26 71 75 6f 74 3b 68 6f 6a 61 20 79 20 63 6f 6c 75 6d 6e 61 20 76 65 72 74 65 62 72 61 6c 26 .&quot;hoja.y.columna.vertebral&
f55e0 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b c3 a1 72 62 6f 6c 20 67 6f 72 64 6f 26 71 75 6f 74 3b quot;.o.&quot;..rbol.gordo&quot;
f5600 2e 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 ..GENEVE.is.designed.to.support.
f5620 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 network.virtualization.use.cases
f5640 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 ,.where.tunnels.are.typically.es
f5660 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 tablished.to.act.as.a.backplane.
f5680 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 between.the.virtual.switches.res
f56a0 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 iding.in.hypervisors,.physical.s
f56c0 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 witches,.or.middleboxes.or.other
f56e0 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 .appliances..An.arbitrary.IP.net
f5700 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 work.can.be.used.as.an.underlay.
f5720 74 68 72 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 through.Clos.networks.-.A.techni
f5740 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 que.for.composing.network.fabric
f5760 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 s.larger.than.a.single.switch.wh
f5780 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e ile.maintaining.non-blocking.ban
f57a0 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e dwidth.across.connection.points.
f57c0 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 .ECMP.is.used.to.divide.traffic.
f57e0 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 across.the.multiple.links.and.sw
f5800 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 itches.that.constitute.the.fabri
f5820 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 c..Sometimes.termed."leaf.and.sp
f5840 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 4f ine".or."fat.tree".topologies..O
f5860 70 63 69 6f 6e 65 73 20 64 65 20 47 49 4e 45 42 52 41 00 47 52 45 20 65 73 20 75 6e 20 65 73 74 pciones.de.GINEBRA.GRE.es.un.est
f5880 c3 a1 6e 64 61 72 20 62 69 65 6e 20 64 65 66 69 6e 69 64 6f 20 71 75 65 20 65 73 20 63 6f 6d c3 ..ndar.bien.definido.que.es.com.
f58a0 ba 6e 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 72 65 64 65 73 2e 20 .n.en.la.mayor..a.de.las.redes..
f58c0 53 69 20 62 69 65 6e 20 6e 6f 20 65 73 20 69 6e 68 65 72 65 6e 74 65 6d 65 6e 74 65 20 64 69 66 Si.bien.no.es.inherentemente.dif
f58e0 c3 ad 63 69 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2c 20 68 61 79 20 75 6e 20 70 61 72 20 ..cil.de.configurar,.hay.un.par.
f5900 64 65 20 63 6f 73 61 73 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 70 61 72 61 20 de.cosas.a.tener.en.cuenta.para.
f5920 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 asegurarse.de.que.la.configuraci
f5940 c3 b3 6e 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 72 61 2e 20 55 6e 61 ..n.funcione.como.se.espera..Una
f5960 20 63 61 75 73 61 20 63 6f 6d c3 ba 6e 20 64 65 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 .causa.com..n.de.que.los.t..nele
f5980 73 20 47 52 45 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 s.GRE.no.funcionen.correctamente
f59a0 20 69 6e 63 6c 75 79 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 41 43 4c 20 .incluye.configuraciones.de.ACL.
f59c0 6f 20 46 69 72 65 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 6e 20 65 6c 20 70 72 6f 74 o.Firewall.que.descartan.el.prot
f59e0 6f 63 6f 6c 6f 20 49 50 20 34 37 20 6f 20 62 6c 6f 71 75 65 61 6e 20 65 6c 20 74 72 c3 a1 66 69 ocolo.IP.47.o.bloquean.el.tr..fi
f5a00 63 6f 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 47 52 45 20 65 73 20 74 61 6d co.de.origen/destino..GRE.es.tam
f5a20 62 69 c3 a9 6e 20 65 6c 20 c3 ba 6e 69 63 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6c c3 a1 73 69 bi..n.el...nico.protocolo.cl..si
f5a40 63 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 co.que.permite.crear.m..ltiples.
f5a60 74 c3 ba 6e 65 6c 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6f 72 69 67 65 6e 20 79 20 64 t..neles.con.el.mismo.origen.y.d
f5a80 65 73 74 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 73 75 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 estino.debido.a.su.soporte.para.
f5aa0 63 6c 61 76 65 73 20 64 65 20 74 c3 ba 6e 65 6c 2e 20 41 20 70 65 73 61 72 20 64 65 20 73 75 20 claves.de.t..nel..A.pesar.de.su.
f5ac0 6e 6f 6d 62 72 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 6e 6f 20 74 69 65 6e 65 20 6e nombre,.esta.funci..n.no.tiene.n
f5ae0 61 64 61 20 71 75 65 20 76 65 72 20 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 3a 20 65 73 ada.que.ver.con.la.seguridad:.es
f5b00 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 71 75 .simplemente.un.identificador.qu
f5b20 65 20 70 65 72 6d 69 74 65 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 69 73 74 e.permite.a.los.enrutadores.dist
f5b40 69 6e 67 75 69 72 20 75 6e 20 74 c3 ba 6e 65 6c 20 64 65 20 6f 74 72 6f 2e 00 47 52 45 20 61 20 inguir.un.t..nel.de.otro..GRE.a.
f5b60 6d 65 6e 75 64 6f 20 73 65 20 76 65 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 menudo.se.ve.como.una.soluci..n.
f5b80 c3 ba 6e 69 63 61 20 70 61 72 61 20 74 6f 64 6f 73 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 ..nica.para.todos.cuando.se.trat
f5ba0 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e a.de.protocolos.de.tunelizaci..n
f5bc0 20 49 50 20 63 6c c3 a1 73 69 63 6f 73 2c 20 79 20 70 6f 72 20 75 6e 61 20 62 75 65 6e 61 20 72 .IP.cl..sicos,.y.por.una.buena.r
f5be0 61 7a c3 b3 6e 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 78 69 73 74 65 6e 20 6f 70 63 69 az..n..Sin.embargo,.existen.opci
f5c00 6f 6e 65 73 20 6d c3 a1 73 20 65 73 70 65 63 69 61 6c 69 7a 61 64 61 73 20 79 20 6d 75 63 68 61 ones.m..s.especializadas.y.mucha
f5c20 73 20 64 65 20 65 6c 6c 61 73 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 56 s.de.ellas.son.compatibles.con.V
f5c40 79 4f 53 2e 20 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 6f 70 63 69 6f 6e 65 73 20 47 52 45 20 62 yOS..Tambi..n.hay.opciones.GRE.b
f5c60 61 73 74 61 6e 74 65 20 6f 73 63 75 72 61 73 20 71 75 65 20 70 75 65 64 65 6e 20 73 65 72 20 c3 astante.oscuras.que.pueden.ser..
f5c80 ba 74 69 6c 65 73 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 65 20 49 50 73 65 63 20 73 6f 6e .tiles..GRE/IPIP/SIT.e.IPsec.son
f5ca0 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 61 63 65 70 74 61 64 .est..ndares.ampliamente.aceptad
f5cc0 6f 73 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 os,.lo.que.hace.que.este.esquema
f5ce0 20 73 65 61 20 66 c3 a1 63 69 6c 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 65 6e 74 72 65 .sea.f..cil.de.implementar.entre
f5d00 20 56 79 4f 53 20 79 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 .VyOS.y.pr..cticamente.cualquier
f5d20 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 72 65 20 75 .otro.enrutador..GRETAP.Genere.u
f5d40 6e 20 6e 75 65 76 6f 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 20 4f 70 n.nuevo.secreto.compartido.de.Op
f5d60 65 6e 56 50 4e 2e 20 45 6c 20 73 65 63 72 65 74 6f 20 67 65 6e 65 72 61 64 6f 20 65 73 20 6c 61 enVPN..El.secreto.generado.es.la
f5d80 20 73 61 6c 69 64 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 61 72 61 74 65 20 .salida.a.la.consola..Genearate.
f5da0 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 a.new.OpenVPN.shared.secret..The
f5dc0 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 .generated.secret.is.the.output.
f5de0 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 43 6f 6e 66 69 67 75 72 to.the.console..General.Configur
f5e00 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 aci..n.general.General.commands.
f5e20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e for.firewall.configuration,.coun
f5e40 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d ter.and.statiscits:.General.comm
f5e60 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c ands.for.firewall.configuration,
f5e80 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 3a 00 47 65 6e 65 72 61 6c .counter.and.statistics:.General
f5ea0 20 65 78 61 6d 70 6c 65 00 47 65 6e 65 72 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 50 72 6f 74 .example.Genere.:abbr:`MKA.(Prot
f5ec0 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 ocolo.de.acuerdo.de.clave.MACsec
f5ee0 29 60 20 43 6c 61 76 65 20 43 41 4b 20 64 65 20 31 32 38 20 6f 20 32 35 36 20 62 69 74 73 2e 00 )`.Clave.CAK.de.128.o.256.bits..
f5f00 47 65 6e 65 72 65 20 6c 61 20 63 6c 61 76 65 20 43 41 4b 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 Genere.la.clave.CAK.:abbr:`MKA.(
f5f20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 protocolo.de.acuerdo.de.clave.MA
f5f40 43 73 65 63 29 60 2e 00 47 65 6e 65 72 61 72 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 00 47 65 Csec)`..Generar.par.de.claves.Ge
f5f60 6e 65 72 65 20 75 6e 20 73 65 63 72 65 74 6f 20 70 72 65 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 nere.un.secreto.precompartido.de
f5f80 20 57 69 72 65 47 75 61 72 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 71 .WireGuard.que.se.utiliza.para.q
f5fa0 75 65 20 6c 6f 73 20 70 61 72 65 73 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 2e 00 47 65 6e 65 ue.los.pares.se.comuniquen..Gene
f5fc0 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 rate.a.new.OpenVPN.shared.secret
f5fe0 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 ..The.generated.secret.is.the.ou
f6000 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 65 20 75 6e 61 20 tput.to.the.console..Genere.una.
f6020 6e 75 65 76 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 nueva.porci..n.de.clave.p..blica
f6040 2f 70 72 69 76 61 64 61 20 64 65 20 57 69 72 65 47 75 61 72 64 20 79 20 65 6e 76 c3 ad 65 20 65 /privada.de.WireGuard.y.env..e.e
f6060 6c 20 72 65 73 75 6c 74 61 64 6f 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 72 65 l.resultado.a.la.consola..Genere
f6080 20 75 6e 20 6e 75 65 76 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f .un.nuevo.conjunto.de.par..metro
f60a0 73 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 2e 20 4c s.:abbr:`DH.(Diffie-Hellman)`..L
f60c0 61 20 43 4c 49 20 73 6f 6c 69 63 69 74 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 a.CLI.solicita.el.tama..o.de.la.
f60e0 63 6c 61 76 65 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 clave.y.el.valor.predeterminado.
f6100 65 73 20 32 30 34 38 20 62 69 74 73 2e 00 47 65 6e 65 72 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f es.2048.bits..Genere.los.comando
f6120 73 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 s.del.modo.de.configuraci..n.par
f6140 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 a.agregar.una.clave.p..blica.par
f6160 61 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 a.:ref:`ssh_key_based_authentica
f6180 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 20 60 60 20 70 75 65 64 65 20 73 65 72 tion`..``<location>.``.puede.ser
f61a0 20 75 6e 61 20 72 75 74 61 20 6c 6f 63 61 6c 20 6f 20 75 6e 61 20 55 52 4c 20 71 75 65 20 61 70 .una.ruta.local.o.una.URL.que.ap
f61c0 75 6e 74 65 20 61 20 75 6e 20 61 72 63 68 69 76 6f 20 72 65 6d 6f 74 6f 2e 00 47 65 6e 65 72 61 unte.a.un.archivo.remoto..Genera
f61e0 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c .un.par.de.claves,.que.incluye.l
f6200 61 73 20 70 61 72 74 65 73 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 2c 20 79 20 as.partes.p..blica.y.privada,.y.
f6220 63 72 65 61 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 crea.un.comando.de.configuraci..
f6240 6e 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 6c 61 n.para.instalar.esta.clave.en.la
f6260 20 60 60 69 6e 74 65 72 66 61 7a 60 60 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 .``interfaz``..Generates.a.keypa
f6280 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e ir,.which.includes.the.public.an
f62a0 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 73 20 61 20 63 6f d.private.parts,.and.builds.a.co
f62c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 nfiguration.command.to.install.t
f62e0 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 61 his.key.to.``interface``..Genera
f6300 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 tes.the.keypair,.which.includes.
f6320 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 the.public.and.private.parts..Th
f6340 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 e.key.is.not.stored.on.the.syste
f6360 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e m.-.only.a.keypair.is.generated.
f6380 00 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 .Encapsulaci..n.de.enrutamiento.
f63a0 67 65 6e c3 a9 72 69 63 6f 20 28 47 52 45 29 00 45 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 47 69 gen..rico.(GRE).Encabezado.de.Gi
f63c0 6e 65 62 72 61 3a 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 nebra:.Obtenga.una.lista.de.toda
f63e0 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 s.las.interfaces.de.protecci..n.
f6400 64 65 20 63 61 62 6c 65 73 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 de.cables.Obtenga.una.descripci.
f6420 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 6f 73 20 63 6f 6e 74 61 64 6f 72 65 73 20 64 65 20 .n.general.de.los.contadores.de.
f6440 63 69 66 72 61 64 6f 2e 00 4f 62 74 65 6e 67 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 cifrado..Obtenga.informaci..n.de
f6460 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 2e 00 tallada.sobre.los.vecinos.LLDP..
f6480 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 Get.the.DHCPv6-PD.prefixes.from.
f64a0 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 45 6d 70 65 7a 61 6e 64 6f 00 44 61 64 6f 20 65 6c 20 both.routers:.Empezando.Dado.el.
f64c0 68 65 63 68 6f 20 64 65 20 71 75 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 44 4e 53 hecho.de.que.los.recursos.de.DNS
f64e0 20 61 62 69 65 72 74 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 75 73 61 72 73 65 20 65 6e 20 61 74 61 .abiertos.podr..an.usarse.en.ata
f6500 71 75 65 73 20 64 65 20 61 6d 70 6c 69 66 69 63 61 63 69 c3 b3 6e 20 44 44 6f 53 2c 20 64 65 62 ques.de.amplificaci..n.DDoS,.deb
f6520 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 73 20 72 65 64 65 73 20 71 75 65 20 70 75 65 64 65 e.configurar.las.redes.que.puede
f6540 6e 20 75 73 61 72 20 65 73 74 65 20 72 65 63 75 72 73 6f 2e 20 55 6e 61 20 72 65 64 20 64 65 20 n.usar.este.recurso..Una.red.de.
f6560 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 20 60 60 3a 3a 2f 30 60 60 20 70 65 72 6d 69 74 69 ``0.0.0.0/0``.o.``::/0``.permiti
f6580 72 c3 ad 61 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 49 50 76 34 20 65 20 r..a.que.todas.las.redes.IPv4.e.
f65a0 49 50 76 36 20 63 6f 6e 73 75 6c 74 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 20 45 73 IPv6.consulten.este.servidor..Es
f65c0 74 6f 20 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 6e 61 20 6d 61 6c 61 20 69 64 65 61 to.es.generalmente.una.mala.idea
f65e0 2e 00 44 61 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 65 6e ..Dado.el.siguiente.ejemplo,.ten
f6600 65 6d 6f 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba emos.un.enrutador.VyOS.que.act..
f6620 61 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 20 79 20 6f 74 72 6f 20 65 a.como.servidor.OpenVPN.y.otro.e
f6640 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 63 6c nrutador.VyOS.que.act..a.como.cl
f6660 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 74 61 6d 62 69 iente.OpenVPN..El.servidor.tambi
f6680 c3 a9 6e 20 65 6e 76 c3 ad 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 ..n.env..a.una.direcci..n.IP.de.
f66a0 63 6c 69 65 6e 74 65 20 65 73 74 c3 a1 74 69 63 61 20 61 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 cliente.est..tica.al.cliente.Ope
f66c0 6e 56 50 4e 2e 20 52 65 63 75 65 72 64 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 nVPN..Recuerde,.los.clientes.se.
f66e0 69 64 65 6e 74 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 73 75 20 61 74 72 69 62 75 74 6f identifican.mediante.su.atributo
f6700 20 43 4e 20 65 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 53 4c 2e 00 47 69 76 65 6e .CN.en.el.certificado.SSL..Given
f6720 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f .the.following.example.we.have.o
f6740 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 6e 20 4f 70 65 6e ne.VyOS.router.acting.as.an.Open
f6760 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 VPN.server.and.another.VyOS.rout
f6780 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 er.acting.as.an.OpenVPN.client..
f67a0 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 The.server.also.pushes.a.static.
f67c0 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e client.IP.address.to.the.OpenVPN
f67e0 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 .client..Remember,.clients.are.i
f6800 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 dentified.using.their.CN.attribu
f6820 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 67 6c 6f 62 61 te.in.the.SSL.certificate..globa
f6840 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 l.Global.Global.Advanced.options
f6860 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 .Global.Options.Global.Options.F
f6880 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 67 irewall.Configuration.Opciones.g
f68a0 6c 6f 62 61 6c 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 00 61 6a 75 lobales.Par..metros.globales.aju
f68c0 73 74 65 73 20 67 6c 6f 62 61 6c 65 73 00 52 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 00 stes.globales.Reinicio.elegante.
f68e0 47 72 61 70 68 51 4c 00 41 52 50 20 67 72 61 74 75 69 74 6f 00 47 72 75 70 6f 73 00 4c 6f 73 20 GraphQL.ARP.gratuito.Grupos.Los.
f6900 67 72 75 70 6f 73 20 64 65 62 65 6e 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 73 20 c3 ba 6e 69 63 grupos.deben.tener.nombres...nic
f6920 6f 73 2e 20 41 75 6e 71 75 65 20 61 6c 67 75 6e 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 os..Aunque.algunos.contienen.dir
f6940 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 79 20 6f 74 72 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 ecciones.IPv4.y.otros.contienen.
f6960 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 2c 20 61 c3 ba 6e 20 64 65 62 65 6e 20 74 65 6e direcciones.IPv6,.a..n.deben.ten
f6980 65 72 20 6e 6f 6d 62 72 65 73 20 c3 ba 6e 69 63 6f 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 er.nombres...nicos,.por.lo.que.e
f69a0 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 67 72 65 67 61 72 20 26 71 75 6f s.posible.que.desee.agregar.&quo
f69c0 74 3b 2d 76 34 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 2d 76 36 26 71 75 6f 74 3b 20 61 20 t;-v4&quot;.o.&quot;-v6&quot;.a.
f69e0 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 75 20 67 72 75 70 6f 2e 00 48 45 20 28 48 69 67 los.nombres.de.su.grupo..HE.(Hig
f6a00 68 20 45 66 66 69 63 69 65 6e 63 79 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e h.Efficiency).capabilities.(802.
f6a20 31 31 61 78 29 00 48 45 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 11ax).HE.operating.channel.cente
f6a40 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 r.frequency.-.center.freq.1.(for
f6a60 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 .use.with.80,.80+80.and.160.mode
f6a80 73 29 00 48 45 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 s).HE.operating.channel.center.f
f6aa0 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 requency.-.center.freq.2.(for.us
f6ac0 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 48 50 20 4c 54 34 31 32 30 e.with.the.80+80.mode).HP.LT4120
f6ae0 20 53 6e 61 70 64 72 61 67 6f 6e 20 58 35 20 4c 54 45 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 .Snapdragon.X5.LTE.El.enrutador.
f6b00 64 65 20 48 51 20 72 65 71 75 69 65 72 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 de.HQ.requiere.los.siguientes.pa
f6b20 73 6f 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 sos.para.generar.materiales.crip
f6b40 74 6f 67 72 c3 a1 66 69 63 6f 73 20 70 61 72 61 20 6c 61 20 53 75 63 75 72 73 61 6c 20 31 3a 00 togr..ficos.para.la.Sucursal.1:.
f6b60 43 61 70 61 63 69 64 61 64 65 73 20 48 54 20 28 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f Capacidades.HT.(alto.rendimiento
f6b80 29 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 53 65 72 76 69 63 69 6f 73 20 62 ).(802.11n).HTTP.API.Servicios.b
f6ba0 61 73 61 64 6f 73 20 65 6e 20 48 54 54 50 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f asados.en.HTTP.Nombre.de.usuario
f6bc0 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 48 54 54 50 00 .de.autenticaci..n.b..sica.HTTP.
f6be0 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 48 54 54 50 20 HTTP.basic.authentication..HTTP.
f6c00 63 68 65 63 6b 73 00 63 6c 69 65 6e 74 65 20 48 54 54 50 00 48 54 54 50 20 68 65 61 6c 74 68 20 checks.cliente.HTTP.HTTP.health.
f6c20 63 68 65 63 6b 00 48 54 54 50 2d 41 50 49 00 48 6f 72 71 75 69 6c 6c 61 20 4e 41 54 2f 4e 41 54 check.HTTP-API.Horquilla.NAT/NAT
f6c40 20 52 65 66 6c 65 78 69 c3 b3 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 .Reflexi..n.Hand.out.prefixes.of
f6c60 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 69 6e 20 62 69 74 73 20 66 72 6f 6d 20 60 3c .size.`<length>`.in.bits.from.`<
f6c80 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 pd-prefix>`.to.clients.in.subnet
f6ca0 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 20 72 65 71 75 65 73 74 20 66 6f 72 .`<prefix>`.when.the.request.for
f6cc0 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 52 65 70 61 72 74 61 20 70 72 65 66 .prefix.delegation..Reparta.pref
f6ce0 69 6a 6f 73 20 64 65 20 74 61 6d 61 c3 b1 6f 20 60 3c 6c 65 6e 67 74 68 3e 20 60 20 61 20 6c 6f ijos.de.tama..o.`<length>.`.a.lo
f6d00 73 20 63 6c 69 65 6e 74 65 73 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 60 3c 70 72 65 66 69 78 s.clientes.en.la.subred.`<prefix
f6d20 3e 20 60 20 63 75 61 6e 64 6f 20 73 6f 6c 69 63 69 74 61 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e >.`.cuando.solicitan.delegaci..n
f6d40 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 4d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 79 20 73 65 67 .de.prefijo..Manipulaci..n.y.seg
f6d60 75 69 6d 69 65 6e 74 6f 00 48 61 70 72 6f 78 79 00 48 61 70 72 6f 78 79 20 69 73 20 61 20 62 61 uimiento.Haproxy.Haproxy.is.a.ba
f6d80 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f lancer.and.proxy.server.that.pro
f6da0 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 vides.high-availability,.load.ba
f6dc0 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 lancing.and.proxying.for.TCP.(le
f6de0 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 vel.4).and.HTTP-based.(level.7).
f6e00 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 48 61 72 64 77 61 72 65 20 54 69 6d 65 73 74 61 6d 70 applications..Hardware.Timestamp
f6e20 69 6e 67 20 6f 66 20 4e 54 50 20 50 61 63 6b 65 74 73 00 48 61 72 64 77 61 72 65 20 74 69 6d 65 ing.of.NTP.Packets.Hardware.time
f6e40 73 74 61 6d 70 69 6e 67 20 64 65 70 65 6e 64 73 20 6f 6e 20 4e 49 43 20 73 75 70 70 6f 72 74 2e stamping.depends.on.NIC.support.
f6e60 20 53 6f 6d 65 20 4e 49 43 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 .Some.NICs.can.be.configured.to.
f6e80 61 70 70 6c 79 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 61 6e 79 20 69 6e 63 6f 6d 69 6e 67 apply.timestamps.to.any.incoming
f6ea0 20 70 61 63 6b 65 74 2c 20 77 68 69 6c 65 20 6f 74 68 65 72 73 20 6f 6e 6c 79 20 73 75 70 70 6f .packet,.while.others.only.suppo
f6ec0 72 74 20 61 70 70 6c 79 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 73 70 65 63 69 66 rt.applying.timestamps.to.specif
f6ee0 69 63 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 50 54 50 29 2e 00 54 65 6e 65 72 20 63 ic.protocols.(e.g..PTP)..Tener.c
f6f00 6f 6e 74 72 6f 6c 20 73 6f 62 72 65 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 6c ontrol.sobre.la.coincidencia.del
f6f20 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 4e 4f 20 56 c3 81 4c 49 44 4f 2c 20 .tr..fico.de.estado.NO.V..LIDO,.
f6f40 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 67 por.ejemplo,.la.capacidad.de.reg
f6f60 69 73 74 72 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 6c 65 63 74 69 76 61 2c 20 65 73 20 75 6e istrar.de.forma.selectiva,.es.un
f6f80 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 64 65 20 73 6f 6c 75 a.herramienta.importante.de.solu
f6fa0 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 20 6f 62 73 65 72 76 61 72 ci..n.de.problemas.para.observar
f6fc0 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f .el.comportamiento.del.protocolo
f6fe0 20 72 6f 74 6f 2e 20 50 6f 72 20 65 73 74 61 20 72 61 7a c3 b3 6e 2c 20 56 79 4f 53 20 6e 6f 20 .roto..Por.esta.raz..n,.VyOS.no.
f7000 65 6c 69 6d 69 6e 61 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 elimina.globalmente.el.tr..fico.
f7020 64 65 20 65 73 74 61 64 6f 20 6e 6f 20 76 c3 a1 6c 69 64 6f 2c 20 73 69 6e 6f 20 71 75 65 20 70 de.estado.no.v..lido,.sino.que.p
f7040 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6f 70 65 72 61 64 6f 72 20 64 65 74 65 72 6d 69 6e 65 ermite.que.el.operador.determine
f7060 20 63 c3 b3 6d 6f 20 73 65 20 6d 61 6e 65 6a 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 47 75 .c..mo.se.maneja.el.tr..fico..Gu
f7080 69 6f 6e 65 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f iones.de.verificaci..n.de.estado
f70a0 00 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 73 61 6c 75 64 00 48 65 61 6c 74 68 20 63 68 65 63 6b .controles.de.salud.Health.check
f70c0 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 54 43 50 s.can.also.be.configured.for.TCP
f70e0 20 6d 6f 64 65 20 62 61 63 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 .mode.backends..You.can.configur
f7100 65 20 70 72 6f 74 6f 63 6f 6c 20 61 77 61 72 65 20 63 68 65 63 6b 73 20 66 6f 72 20 61 20 72 61 e.protocol.aware.checks.for.a.ra
f7120 6e 67 65 20 6f 66 20 4c 61 79 65 72 20 37 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 68 65 71 75 65 nge.of.Layer.7.protocols:.Cheque
f7140 6f 20 64 65 20 73 61 6c 75 64 00 45 73 74 6f 73 20 73 6f 6e 20 61 6c 67 75 6e 6f 73 20 65 6a 65 o.de.salud.Estos.son.algunos.eje
f7160 6d 70 6c 6f 73 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 mplos.para.aplicar.un.conjunto.d
f7180 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 41 71 75 c3 ad 20 68 61 e.reglas.a.una.interfaz.Aqu...ha
f71a0 79 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 y.un.segundo.ejemplo.de.un.t..ne
f71c0 6c 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 73 6f 62 72 65 20 49 50 76 36 20 65 6e 74 72 65 l.de.doble.pila.sobre.IPv6.entre
f71e0 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 75 6e 20 68 6f 73 74 20 4c 69 6e .un.enrutador.VyOS.y.un.host.Lin
f7200 75 78 20 75 73 61 6e 64 6f 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 41 71 75 c3 ux.usando.systemd-networkd..Aqu.
f7220 ad 20 68 61 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 76 61 6c 6f 72 20 3a 61 62 62 72 3a ..hay.un.ejemplo.de.valor.:abbr:
f7240 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 `NET.(T..tulo.de.entidad.de.red)
f7260 60 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 63 6f `:.Here.is.an.example.of.such.co
f7280 6d 6d 61 6e 64 3a 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 mmand:.Aqu...hay.un.mapa.de.ruta
f72a0 20 64 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 6c 61 73 20 72 .de.ejemplo.para.aplicar.a.las.r
f72c0 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 65 6e 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 utas.aprendidas.en.la.importaci.
f72e0 b3 6e 2e 20 45 6e 20 65 73 74 65 20 66 69 6c 74 72 6f 2c 20 72 65 63 68 61 7a 61 6d 6f 73 20 6c .n..En.este.filtro,.rechazamos.l
f7300 6f 73 20 70 72 65 66 69 6a 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 26 71 75 6f 74 3b os.prefijos.con.el.estado.&quot;
f7320 6e 6f 20 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 79 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 no.v..lido&quot;.y.establecemos.
f7340 75 6e 61 20 26 71 75 6f 74 3b 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 26 71 75 6f 74 una.&quot;preferencia.local&quot
f7360 3b 20 6d c3 a1 73 20 61 6c 74 61 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 20 52 50 4b ;.m..s.alta.si.el.prefijo.es.RPK
f7380 49 20 26 71 75 6f 74 3b 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 65 6e 20 6c 75 67 61 72 20 64 I.&quot;v..lido&quot;.en.lugar.d
f73a0 65 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 e.simplemente.&quot;no.encontrad
f73c0 6f 26 71 75 6f 74 3b 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 o&quot;..Here.is.an.example.were
f73e0 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 41 71 .multiple.groups.are.created:.Aq
f7400 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d u...est..n.las.tablas.de.enrutam
f7420 69 65 6e 74 6f 20 71 75 65 20 6d 75 65 73 74 72 61 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e iento.que.muestran.las.operacion
f7440 65 73 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 es.de.la.etiqueta.de.enrutamient
f7460 6f 20 64 65 6c 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 3a 00 48 65 72 65 20 77 65 20 70 72 6f o.del.segmento.MPLS:.Here.we.pro
f7480 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c vide.two.examples.on.how.to.appl
f74a0 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 41 71 75 c3 ad 20 68 61 79 20 75 6e y.NAT.Load.Balance..Aqu...hay.un
f74c0 20 65 78 74 72 61 63 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .extracto.de.una.configuraci..n.
f74e0 4e 41 54 20 31 20 61 20 31 20 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 NAT.1.a.1.simple.con.una.interfa
f7500 7a 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 20 65 78 74 65 72 6e 61 3a 00 45 73 74 65 20 65 73 z.interna.y.una.externa:.Este.es
f7520 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 .un.ejemplo.de.un.entorno.de.red
f7540 20 70 61 72 61 20 75 6e 20 41 53 50 2e 20 45 6c 20 41 53 50 20 73 6f 6c 69 63 69 74 61 20 71 75 .para.un.ASP..El.ASP.solicita.qu
f7560 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 65 73 74 61 20 65 e.todas.las.conexiones.de.esta.e
f7580 6d 70 72 65 73 61 20 70 72 6f 76 65 6e 67 61 6e 20 64 65 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 mpresa.provengan.de.172.29.41.89
f75a0 2c 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c ,.una.direcci..n.asignada.por.el
f75c0 20 41 53 50 20 79 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 75 73 6f 20 65 6e 20 65 6c .ASP.y.que.no.est...en.uso.en.el
f75e0 20 73 69 74 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e .sitio.del.cliente..Aqu...est..n
f7600 20 6c 61 73 20 72 75 74 61 73 20 49 50 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 6f 62 6c 61 64 61 .las.rutas.IP.que.est..n.poblada
f7620 73 2e 20 53 6f 6c 6f 20 65 6c 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 3a 00 48 65 72 65 s..Solo.el.bucle.invertido:.Here
f7640 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 's.the.IP.routes.that.are.popula
f7660 74 65 64 3a 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 61 72 ted:.Aqu...est..n.los.vecinos.ar
f7680 72 69 62 61 3a 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 72 75 74 61 73 3a 00 48 65 riba:.Aqu...est..n.las.rutas:.He
f76a0 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 6c 6f 20 6c 6c 61 6d 61 20 66 69 6c 74 72 61 64 6f 20 wlett-Packard.lo.llama.filtrado.
f76c0 64 65 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 61 69 73 6c 61 6d 69 65 6e 74 de.puerto.de.origen.o.aislamient
f76e0 6f 20 64 65 20 70 75 65 72 74 6f 00 41 6c 74 6f 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 o.de.puerto.Alto.High.Availabili
f7700 74 79 00 41 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 00 55 73 75 61 72 69 6f 73 20 ty.Alta.disponibilidad.Usuarios.
f7720 64 6f 6d c3 a9 73 74 69 63 6f 73 00 43 61 6d 70 6f 20 64 65 20 63 6f 6e 74 65 6f 20 64 65 20 73 dom..sticos.Campo.de.conteo.de.s
f7740 61 6c 74 6f 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 52 41 20 73 61 6c 69 65 6e 74 altos.de.los.paquetes.RA.salient
f7760 65 73 00 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 66 69 74 72 69 c3 b3 6e 00 4e es.Informaci..n.del.anfitri..n.N
f7780 6f 6d 62 72 65 20 64 65 20 61 6e 66 69 74 72 69 c3 b3 6e 00 45 6c 20 6d 61 70 65 6f 20 65 73 70 ombre.de.anfitri..n.El.mapeo.esp
f77a0 65 63 c3 ad 66 69 63 6f 20 64 65 6c 20 68 6f 73 74 20 73 65 20 6c 6c 61 6d 61 72 c3 a1 20 60 60 ec..fico.del.host.se.llamar...``
f77c0 63 6c 69 65 6e 74 31 60 60 00 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 43 c3 b3 6d 6f 20 73 client1``.nombre.de.host.C..mo.s
f77e0 65 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 61 e.asigna.una.direcci..n.IP.a.una
f7800 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 .interfaz.en.:ref:`ethernet-inte
f7820 72 66 61 63 65 60 2e 20 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 rface`..Esta.secci..n.muestra.c.
f7840 b3 6d 6f 20 61 73 69 67 6e 61 72 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 64 .mo.asignar.est..ticamente.una.d
f7860 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 irecci..n.IP.a.un.nombre.de.host
f7880 20 70 61 72 61 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 73 20 .para.la.resoluci..n.de.nombres.
f78a0 6c 6f 63 61 6c 20 28 65 73 20 64 65 63 69 72 2c 20 65 6e 20 65 73 74 61 20 69 6e 73 74 61 6e 63 local.(es.decir,.en.esta.instanc
f78c0 69 61 20 64 65 20 56 79 4f 53 29 2e 20 45 73 74 65 20 65 73 20 65 6c 20 65 71 75 69 76 61 6c 65 ia.de.VyOS)..Este.es.el.equivale
f78e0 6e 74 65 20 64 65 20 56 79 4f 53 20 61 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 6c 20 61 nte.de.VyOS.a.las.entradas.del.a
f7900 72 63 68 69 76 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 00 43 c3 b3 6d 6f 20 63 6f 6e 66 69 rchivo.`/etc/hosts`..C..mo.confi
f7920 67 75 72 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 gurar.el.controlador.de.eventos.
f7940 43 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 00 53 69 6e 20 65 6d 62 C..mo.hacer.que.funcione.Sin.emb
f7960 61 72 67 6f 2c 20 61 68 6f 72 61 20 6e 65 63 65 73 69 74 61 20 68 61 63 65 72 20 71 75 65 20 49 argo,.ahora.necesita.hacer.que.I
f7980 50 73 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e Psec.funcione.con.una.direcci..n
f79a0 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 75 6e 20 6c 61 64 6f 2e 20 4c 61 20 70 61 72 74 65 20 .din..mica.en.un.lado..La.parte.
f79c0 63 6f 6d 70 6c 69 63 61 64 61 20 65 73 20 71 75 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 complicada.es.que.la.autenticaci
f79e0 c3 b3 6e 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 6e 6f 20 66 75 6e ..n.secreta.precompartida.no.fun
f7a00 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 ciona.con.direcciones.din..micas
f7a20 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 65 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 73 61 72 20 ,.por.lo.que.tendremos.que.usar.
f7a40 63 6c 61 76 65 73 20 52 53 41 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 claves.RSA..However,.since.VyOS.
f7a60 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 1.4,.it.is.possible.to.verify.se
f7a80 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 lf-signed.certificates.using.cer
f7aa0 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 69 6e 20 65 6d 62 61 72 tificate.fingerprints..Sin.embar
f7ac0 67 6f 2c 20 6c 61 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 76 69 64 69 64 61 20 73 65 go,.la.tunelizaci..n.dividida.se
f7ae0 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 6c 61 73 20 .puede.lograr.especificando.las.
f7b00 73 75 62 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2e 20 45 73 74 6f 20 67 61 72 61 6e 74 69 7a 61 subredes.remotas..Esto.garantiza
f7b20 20 71 75 65 20 73 6f 6c 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 .que.solo.el.tr..fico.destinado.
f7b40 61 6c 20 73 69 74 69 6f 20 72 65 6d 6f 74 6f 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 74 72 61 76 al.sitio.remoto.se.env..e.a.trav
f7b60 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 45 6c 20 72 65 73 74 6f 20 64 65 6c 20 74 72 c3 ..s.del.t..nel..El.resto.del.tr.
f7b80 a1 66 69 63 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 2e 00 54 61 72 6a 65 74 61 .fico.no.se.ve.afectado..Tarjeta
f7ba0 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 28 4c 54 45 .miniPCIe.Huawei.ME909s-120.(LTE
f7bc0 29 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 75 ).Tarjeta.miniPCIe.Huawei.ME909u
f7be0 2d 35 32 31 20 28 4c 54 45 29 00 63 65 6e 74 72 6f 00 4d 6f 64 6f 20 64 65 20 63 6c 61 76 65 20 -521.(LTE).centro.Modo.de.clave.
f7c00 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 precompartida.IEEE.802.1X/MACsec
f7c20 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 4d 41 43 73 65 63 ..Esto.permite.configurar.MACsec
f7c40 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 6d 65 64 .con.una.clave.precompartida.med
f7c60 69 61 6e 74 65 20 75 6e 20 70 61 72 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 63 6c 61 76 65 20 64 iante.un.par.:abbr:`CAK.(clave.d
f7c80 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 e.asociaci..n.de.conectividad.MA
f7ca0 43 73 65 63 29 60 20 79 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 Csec)`.y.:abbr:`CKN.(nombre.de.a
f7cc0 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 sociaci..n.de.conectividad.MACse
f7ce0 63 29 60 2e 00 56 65 6e 74 61 6e 61 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 c)`..Ventana.de.protecci..n.de.r
f7d00 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e eproducci..n.IEEE.802.1X/MACsec.
f7d20 20 45 73 74 6f 20 64 65 74 65 72 6d 69 6e 61 20 75 6e 61 20 76 65 6e 74 61 6e 61 20 65 6e 20 6c .Esto.determina.una.ventana.en.l
f7d40 61 20 71 75 65 20 73 65 20 74 6f 6c 65 72 61 20 6c 61 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e a.que.se.tolera.la.reproducci..n
f7d60 2c 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 ,.para.permitir.la.recepci..n.de
f7d80 20 74 72 61 6d 61 73 20 71 75 65 20 6c 61 20 72 65 64 20 68 61 20 6f 72 64 65 6e 61 64 6f 20 69 .tramas.que.la.red.ha.ordenado.i
f7da0 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 65 72 ncorrectamente..IEEE.802.1ad_.er
f7dc0 61 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 72 65 64 20 45 74 68 65 72 6e 65 74 20 63 a.un.est..ndar.de.red.Ethernet.c
f7de0 6f 6e 6f 63 69 64 6f 20 69 6e 66 6f 72 6d 61 6c 6d 65 6e 74 65 20 63 6f 6d 6f 20 51 69 6e 51 20 onocido.informalmente.como.QinQ.
f7e00 63 6f 6d 6f 20 75 6e 61 20 65 6e 6d 69 65 6e 64 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 como.una.enmienda.a.las.interfac
f7e20 65 73 20 56 4c 41 4e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 71 20 63 6f es.VLAN.est..ndar.IEEE.802.1q.co
f7e40 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 38 30 mo.se.describe.anteriormente..80
f7e60 32 2e 31 61 64 20 73 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 20 61 6c 20 65 73 74 c3 a1 6e 64 61 72 2.1ad.se.incorpor...al.est..ndar
f7e80 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 65 6e 20 32 30 31 31 2e 20 4c 61 20 74 c3 a9 63 6e 69 .base.802.1q_.en.2011..La.t..cni
f7ea0 63 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 70 75 65 6e 74 ca.tambi..n.se.conoce.como.puent
f7ec0 65 20 64 65 20 70 72 6f 76 65 65 64 6f 72 2c 20 56 4c 41 4e 20 61 70 69 6c 61 64 61 73 20 6f 20 e.de.proveedor,.VLAN.apiladas.o.
f7ee0 73 69 6d 70 6c 65 6d 65 6e 74 65 20 51 69 6e 51 20 6f 20 51 2d 69 6e 2d 51 2e 20 26 71 75 6f 74 simplemente.QinQ.o.Q-in-Q..&quot
f7f00 3b 51 2d 69 6e 2d 51 26 71 75 6f 74 3b 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 ;Q-in-Q&quot;.puede.aplicarse.a.
f7f20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e los.dispositivos.compatibles.con
f7f40 20 65 6c 20 61 70 69 6c 61 6d 69 65 6e 74 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 43 20 65 .el.apilamiento.de.etiquetas.C.e
f7f60 6e 20 65 74 69 71 75 65 74 61 73 20 43 20 28 74 69 70 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 n.etiquetas.C.(tipo.de.Ethernet.
f7f80 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 61 20 6d 65 6e 75 64 =.0x8100)..IEEE.802.1q_,.a.menud
f7fa0 6f 20 64 65 6e 6f 6d 69 6e 61 64 6f 20 44 6f 74 31 71 2c 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e o.denominado.Dot1q,.es.el.est..n
f7fc0 64 61 72 20 64 65 20 72 65 64 20 71 75 65 20 61 64 6d 69 74 65 20 4c 41 4e 20 76 69 72 74 75 61 dar.de.red.que.admite.LAN.virtua
f7fe0 6c 65 73 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 20 72 65 64 20 45 74 68 65 72 6e 65 74 20 49 les.(VLAN).en.una.red.Ethernet.I
f8000 45 45 45 20 38 30 32 2e 33 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 66 69 6e 65 20 75 EEE.802.3..El.est..ndar.define.u
f8020 6e 20 73 69 73 74 65 6d 61 20 64 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e 20 n.sistema.de.etiquetado.de.VLAN.
f8040 70 61 72 61 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 79 20 6c 6f 73 20 70 72 para.tramas.de.Ethernet.y.los.pr
f8060 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 71 75 65 20 6c 6f 20 61 63 6f 6d 70 61 c3 b1 61 6e 20 70 ocedimientos.que.lo.acompa..an.p
f8080 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 70 75 65 6e 74 65 73 20 79 ara.ser.utilizados.por.puentes.y
f80a0 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 6e 20 65 6c 20 6d 61 6e 65 6a 6f 20 64 65 20 64 69 .conmutadores.en.el.manejo.de.di
f80c0 63 68 61 73 20 74 72 61 6d 61 73 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 74 61 6d 62 69 c3 chas.tramas..El.est..ndar.tambi.
f80e0 a9 6e 20 63 6f 6e 74 69 65 6e 65 20 64 69 73 70 6f 73 69 63 69 6f 6e 65 73 20 70 61 72 61 20 75 .n.contiene.disposiciones.para.u
f8100 6e 20 65 73 71 75 65 6d 61 20 64 65 20 70 72 69 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 61 n.esquema.de.priorizaci..n.de.ca
f8120 6c 69 64 61 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f lidad.de.servicio.com..nmente.co
f8140 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 49 45 45 45 20 38 30 32 2e 31 70 20 79 20 64 65 66 69 6e 65 nocido.como.IEEE.802.1p.y.define
f8160 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 61 74 72 .el.Protocolo.de.registro.de.atr
f8180 69 62 75 74 6f 73 20 67 65 6e c3 a9 72 69 63 6f 73 2e 00 49 45 54 46 20 70 75 62 6c 69 63 c3 b3 ibutos.gen..ricos..IETF.public..
f81a0 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 71 75 65 20 64 65 74 61 6c 6c 61 20 75 6e 20 65 73 70 .:rfc:`6598`,.que.detalla.un.esp
f81c0 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 70 61 72 74 69 64 6f 20 70 acio.de.direcciones.compartido.p
f81e0 61 72 61 20 75 73 61 72 20 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 ara.usar.en.implementaciones.de.
f8200 49 53 50 20 43 47 4e 20 71 75 65 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a 61 72 20 6c 6f 73 20 6d ISP.CGN.que.pueden.manejar.los.m
f8220 69 73 6d 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 20 71 75 65 20 6f 63 75 72 72 65 ismos.prefijos.de.red.que.ocurre
f8240 6e 20 74 61 6e 74 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 74 72 61 6e n.tanto.en.las.interfaces.entran
f8260 74 65 73 20 63 6f 6d 6f 20 73 61 6c 69 65 6e 74 65 73 2e 20 41 52 49 4e 20 64 65 76 6f 6c 76 69 tes.como.salientes..ARIN.devolvi
f8280 c3 b3 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 20 6c ...el.espacio.de.direcciones.a.l
f82a0 61 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 4e c3 ba 6d a.:abbr:`IANA.(Autoridad.de.N..m
f82c0 65 72 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 eros.Asignados.en.Internet)`.par
f82e0 61 20 65 73 74 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 a.esta.asignaci..n..IGMP.-.Inter
f8300 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 50 net.Group.Management.Protocol).P
f8320 72 6f 78 79 20 49 47 4d 50 00 41 74 72 69 62 75 74 6f 73 20 64 65 20 49 4b 45 20 28 69 6e 74 65 roxy.IGMP.Atributos.de.IKE.(inte
f8340 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 00 46 rcambio.de.claves.de.Internet).F
f8360 61 73 65 20 49 4b 45 3a 00 49 4b 45 20 72 65 61 6c 69 7a 61 20 6c 61 20 61 75 74 65 6e 74 69 63 ase.IKE:.IKE.realiza.la.autentic
f8380 61 63 69 c3 b3 6e 20 6d 75 74 75 61 20 65 6e 74 72 65 20 64 6f 73 20 70 61 72 74 65 73 20 79 20 aci..n.mutua.entre.dos.partes.y.
f83a0 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 establece.una.asociaci..n.de.seg
f83c0 75 72 69 64 61 64 20 28 53 41 29 20 64 65 20 49 4b 45 20 71 75 65 20 69 6e 63 6c 75 79 65 20 69 uridad.(SA).de.IKE.que.incluye.i
f83e0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 71 nformaci..n.secreta.compartida.q
f8400 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 ue.se.puede.usar.para.establecer
f8420 20 64 65 20 6d 61 6e 65 72 61 20 65 66 69 63 69 65 6e 74 65 20 6c 61 73 20 53 41 20 70 61 72 61 .de.manera.eficiente.las.SA.para
f8440 20 65 6e 63 61 70 73 75 6c 61 72 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 73 65 .encapsular.la.carga...til.de.se
f8460 67 75 72 69 64 61 64 20 28 45 53 50 29 20 6f 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 guridad.(ESP).o.el.encabezado.de
f8480 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 28 41 48 29 20 79 20 75 6e 20 63 6f 6e 6a 75 6e .autenticaci..n.(AH).y.un.conjun
f84a0 74 6f 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 to.de.algoritmos.criptogr..ficos
f84c0 20 70 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 61 73 20 53 41 20 .para.ser.utilizados.por.las.SA.
f84e0 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 74 72 para.proteger.el.tr..fico.que.tr
f8500 61 6e 73 70 6f 72 74 61 6e 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 ansportan..https://datatracker.i
f8520 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 etf.org/doc/html/rfc5996.IKEv1.I
f8540 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 KEv2.IKEv2.IPSec.road-warriors.r
f8560 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 64 69 72 65 63 63 69 c3 b3 6e 20 49 emote-access.VPN.IP.direcci..n.I
f8580 50 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 P.La.direcci..n.IP.``192.168.1.1
f85a0 30 30 60 60 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00``.se.asignar...est..ticamente
f85c0 20 61 6c 20 63 6c 69 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 60 60 63 6c 69 65 6e 74 31 60 60 00 .al.cliente.llamado.``client1``.
f85e0 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 Direcci..n.IP.``192.168.2.1/24``
f8600 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 69 64 65 6e 74 69 66 69 63 .Direcci..n.IP.para.el.identific
f8620 61 64 6f 72 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 44 69 72 65 63 63 69 c3 b3 ador.del.servidor.DHCP.Direcci..
f8640 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 00 44 69 72 65 63 63 69 c3 b3 6e n.IP.del.servidor.NTP.Direcci..n
f8660 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 4f 50 33 00 44 69 72 65 63 63 69 c3 b3 6e .IP.del.servidor.POP3.Direcci..n
f8680 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 4d 54 50 00 44 69 72 65 63 63 69 c3 b3 6e .IP.del.servidor.SMTP.Direcci..n
f86a0 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 .IP.de.la.ruta.para.hacer.coinci
f86c0 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 dir,.seg..n.la.lista.de.acceso..
f86e0 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 Direcci..n.IP.de.la.ruta.para.ha
f8700 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 cer.coincidir,.seg..n.la.lista.d
f8720 65 20 70 72 65 66 69 6a 6f 73 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 e.prefijos..Direcci..n.IP.de.la.
f8740 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba ruta.para.hacer.coincidir,.seg..
f8760 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 n.la.longitud.de.prefijo.especif
f8780 69 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 6f 20 icada..Tenga.en.cuenta.que.esto.
f87a0 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 73 20 64 65 solo.se.puede.usar.para.rutas.de
f87c0 6c 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 75 74 61 73 l.kernel..No.aplique.a.las.rutas
f87e0 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e .de.los.protocolos.de.enrutamien
f8800 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 to.din..mico.(por.ejemplo,.BGP,.
f8820 52 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 65 20 63 6f RIP,.OSFP),.ya.que.esto.puede.co
f8840 6e 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 64 6f 73 2e nducir.a.resultados.inesperados.
f8860 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 64 65 6c 20 .Direcci..n.IP.para.excluir.del.
f8880 72 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 50 00 44 69 72 65 rango.de.concesi..n.de.DHCP.Dire
f88a0 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 65 64 65 73 20 70 61 72 61 20 6c 61 73 20 71 75 65 20 cciones.IP.o.redes.para.las.que.
f88c0 6e 6f 20 73 65 20 73 69 6e 63 72 6f 6e 69 7a 61 72 c3 a1 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 no.se.sincronizar..n.las.entrada
f88e0 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 00 44 69 72 65 63 63 69 c3 b3 s.de.seguimiento.local.Direcci..
f8900 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 00 45 6c 20 65 6e n.de.administraci..n.de.IP.El.en
f8920 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 20 65 73 20 75 6e 61 20 74 c3 a9 63 6e mascaramiento.de.IP.es.una.t..cn
f8940 69 63 61 20 71 75 65 20 6f 63 75 6c 74 61 20 75 6e 20 65 73 70 61 63 69 6f 20 63 6f 6d 70 6c 65 ica.que.oculta.un.espacio.comple
f8960 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2c 20 71 75 65 20 67 65 6e 65 72 61 to.de.direcciones.IP,.que.genera
f8980 6c 6d 65 6e 74 65 20 63 6f 6e 73 74 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 lmente.consta.de.direcciones.IP.
f89a0 70 72 69 76 61 64 61 73 2c 20 64 65 74 72 c3 a1 73 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 64 69 privadas,.detr..s.de.una.sola.di
f89c0 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6f 74 72 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 recci..n.IP.en.otro.espacio.de.d
f89e0 69 72 65 63 63 69 6f 6e 65 73 2c 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 c3 ba 62 6c 69 63 irecciones,.generalmente.p..blic
f8a00 6f 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6f 63 75 6c 74 61 73 20 73 65 20 63 61 o..Las.direcciones.ocultas.se.ca
f8a20 6d 62 69 61 6e 20 61 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 28 mbian.a.una.sola.direcci..n.IP.(
f8a40 70 c3 ba 62 6c 69 63 61 29 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 p..blica).como.la.direcci..n.de.
f8a60 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 20 73 61 6c 69 65 6e origen.de.los.paquetes.IP.salien
f8a80 74 65 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 70 61 72 65 7a 63 61 20 71 75 65 20 6e 6f 20 tes,.de.modo.que.parezca.que.no.
f8aa0 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 68 6f 73 74 20 6f 63 75 6c 74 6f 20 73 69 se.originan.en.el.host.oculto.si
f8ac0 6e 6f 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 no.en.el.propio.dispositivo.de.e
f8ae0 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 44 65 62 69 64 6f 20 61 20 6c 61 20 70 6f 70 75 6c 61 72 nrutamiento..Debido.a.la.popular
f8b00 69 64 61 64 20 64 65 20 65 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 6f 6e 73 65 idad.de.esta.t..cnica.para.conse
f8b20 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 rvar.el.espacio.de.direcciones.I
f8b40 50 76 34 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 4e 41 54 20 73 65 20 68 61 20 63 6f 6e 76 65 Pv4,.el.t..rmino.NAT.se.ha.conve
f8b60 72 74 69 64 6f 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 73 69 6e c3 b3 6e 69 6d rtido.pr..cticamente.en.sin..nim
f8b80 6f 20 64 65 20 65 6e 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 2e 00 53 69 67 75 o.de.enmascaramiento.de.IP..Sigu
f8ba0 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 iente.salto.de.IP.de.la.ruta.par
f8bc0 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 a.coincidir,.seg..n.la.lista.de.
f8be0 61 63 63 65 73 6f 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 acceso..Siguiente.salto.de.IP.de
f8c00 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 .ruta.para.coincidir,.seg..n.la.
f8c20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 direcci..n.IP..Siguiente.salto.d
f8c40 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 e.IP.de.ruta.para.coincidir,.seg
f8c60 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 2e 00 53 69 67 ..n.la.longitud.del.prefijo..Sig
f8c80 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 uiente.salto.de.IP.de.ruta.para.
f8ca0 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 coincidir,.seg..n.la.lista.de.pr
f8cc0 65 66 69 6a 6f 73 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 efijos..Siguiente.salto.de.IP.de
f8ce0 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 65 6c 20 .ruta.para.coincidir,.seg..n.el.
f8d00 74 69 70 6f 2e 00 50 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 63 6f 6d 6f 20 73 65 20 tipo..Precedencia.de.IP.como.se.
f8d20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 4e c3 ba 6d 65 72 6f 20 64 65 define.en.:rfc:`791`:.N..mero.de
f8d40 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 35 30 20 28 45 53 50 29 00 4f 72 69 67 65 6e 20 64 65 .protocolo.IP.50.(ESP).Origen.de
f8d60 20 6c 61 20 72 75 74 61 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 .la.ruta.IP.de.la.ruta.para.hace
f8d80 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 r.coincidir,.seg..n.la.lista.de.
f8da0 61 63 63 65 73 6f 2e 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 20 64 65 20 acceso..Origen.de.la.ruta.IP.de.
f8dc0 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 la.ruta.para.hacer.coincidir,.se
f8de0 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 49 50 36 49 50 g..n.la.lista.de.prefijos..IP6IP
f8e00 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 00 47 72 75 6.IPIP.IPIP6.IPSec.IKE.y.ESP.Gru
f8e20 70 6f 73 20 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 3b 00 49 50 53 65 63 20 49 4b 45 76 32 pos.IPSec.IKE.y.ESP;.IPSec.IKEv2
f8e40 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 .Remote.Access.VPN.IPSec.IKEv2.s
f8e60 69 74 69 6f 20 61 20 73 69 74 69 6f 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 itio.a.sitio.VPN.IPSec.IKEv2.sit
f8e80 65 32 73 69 74 65 20 56 50 4e 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e e2site.VPN.(fuente../draw.io/vpn
f8ea0 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 _s2s_ikev2.drawio).T..neles.VPN.
f8ec0 49 50 53 65 63 00 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 49 50 53 65 63 2e 00 49 50 53 65 63 3a IPSec.T..neles.VPN.IPSec..IPSec:
f8ee0 00 53 65 72 76 69 64 6f 72 20 49 50 6f 45 00 49 50 6f 45 20 73 65 20 70 75 65 64 65 20 63 6f 6e .Servidor.IPoE.IPoE.se.puede.con
f8f00 66 69 67 75 72 61 72 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 figurar.en.diferentes.interfaces
f8f20 2c 20 64 65 70 65 6e 64 65 72 c3 a1 20 64 65 20 63 61 64 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 ,.depender...de.cada.situaci..n.
f8f40 65 73 70 65 63 c3 ad 66 69 63 61 20 71 75 c3 a9 20 69 6e 74 65 72 66 61 7a 20 70 72 6f 70 6f 72 espec..fica.qu...interfaz.propor
f8f60 63 69 6f 6e 61 72 c3 a1 20 49 50 6f 45 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 4c 61 cionar...IPoE.a.los.clientes..La
f8f80 20 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 6c 61 .direcci..n.mac.del.cliente.y.la
f8fa0 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 73 65 20 75 74 69 6c 69 7a 61 6e .interfaz.de.entrada.se.utilizan
f8fc0 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 .como.par..metro.de.control.para
f8fe0 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2e 00 49 50 6f 45 20 63 .autenticar.a.un.cliente..IPoE.c
f9000 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e an.be.configured.on.different.in
f9020 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 terfaces,.it.will.depend.on.each
f9040 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 .specific.situation.which.interf
f9060 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 ace.will.provide.IPoE.to.clients
f9080 2e 20 54 68 65 20 63 6c 69 65 6e 74 27 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 ..The.client's.mac.address.and.t
f90a0 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 he.incoming.interface.is.being.u
f90c0 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 sed.as.control.parameter,.to.aut
f90e0 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 65 73 20 75 6e 20 6d henticate.a.client..IPoE.es.un.m
f9100 c3 a9 74 6f 64 6f 20 70 61 72 61 20 65 6e 74 72 65 67 61 72 20 75 6e 61 20 63 61 72 67 61 20 c3 ..todo.para.entregar.una.carga..
f9120 ba 74 69 6c 20 64 65 20 49 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 .til.de.IP.a.trav..s.de.una.red.
f9140 64 65 20 61 63 63 65 73 6f 20 62 61 73 61 64 61 20 65 6e 20 45 74 68 65 72 6e 65 74 20 6f 20 75 de.acceso.basada.en.Ethernet.o.u
f9160 6e 61 20 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 75 73 61 20 45 74 68 65 72 6e 65 na.red.de.acceso.que.usa.Etherne
f9180 74 20 63 6f 6e 20 70 75 65 6e 74 65 20 73 6f 62 72 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 74 72 t.con.puente.sobre.el.modo.de.tr
f91a0 61 6e 73 66 65 72 65 6e 63 69 61 20 61 73 c3 ad 6e 63 72 6f 6e 6f 20 28 41 54 4d 29 20 73 69 6e ansferencia.as..ncrono.(ATM).sin
f91c0 20 75 73 61 72 20 50 50 50 6f 45 2e 20 45 6e 63 61 70 73 75 6c 61 20 64 69 72 65 63 74 61 6d 65 .usar.PPPoE..Encapsula.directame
f91e0 6e 74 65 20 6c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 49 50 20 65 6e 20 74 72 61 6d 61 73 20 nte.los.datagramas.IP.en.tramas.
f9200 45 74 68 65 72 6e 65 74 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 65 6e 63 61 70 73 75 6c Ethernet,.utilizando.el.encapsul
f9220 61 64 6f 20 65 73 74 c3 a1 6e 64 61 72 20 3a 72 66 63 3a 60 38 39 34 60 2e 00 45 6c 20 73 65 72 ado.est..ndar.:rfc:`894`..El.ser
f9240 76 69 64 6f 72 20 49 50 6f 45 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 73 20 69 6e 74 vidor.IPoE.escuchar...en.las.int
f9260 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 79 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 erfaces.eth1.50.y.eth1.51.IPsec.
f9280 50 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 71 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e Pol..tica.IPsec.que.coincide.con
f92a0 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 .GRE.IPv4.IPv4.Firewall.Configur
f92c0 61 74 69 6f 6e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 70 72 c3 b3 78 69 ation.Direcci..n.IPv4.del.pr..xi
f92e0 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 72 61 6e 71 75 65 00 44 69 72 65 63 63 69 c3 mo.servidor.de.arranque.Direcci.
f9300 b3 6e 20 49 50 76 34 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 6c 61 20 73 75 62 72 .n.IPv4.del.enrutador.en.la.subr
f9320 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 ed.del.cliente.Direcci..n.de.ori
f9340 67 65 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 gen.IPv4.o.IPv6.de.los.paquetes.
f9360 4e 65 74 46 6c 6f 77 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 49 50 76 34 00 72 65 74 72 NetFlow.emparejamiento.IPv4.retr
f9380 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 34 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 ansmisi..n.IPv4.Las.pol..ticas.d
f93a0 65 20 72 75 74 61 20 49 50 76 34 20 65 20 49 50 76 36 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e e.ruta.IPv4.e.IPv6.se.definen.en
f93c0 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 20 45 73 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 .esta.secci..n..Estas.pol..ticas
f93e0 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 6e 20 61 73 6f 63 69 61 72 20 61 20 6c 61 73 .de.ruta.se.pueden.asociar.a.las
f9400 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 .interfaces..Origen.de.la.ruta.I
f9420 50 76 34 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 Pv4:.bgp,.conectado,.eigrp,.isis
f9440 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 ,.kernel,.nhrp,.ospf,.rip,.stati
f9460 63 2e 00 73 65 72 76 69 64 6f 72 20 49 50 76 34 00 44 69 72 65 63 63 69 c3 b3 6e 20 72 65 6d 6f c..servidor.IPv4.Direcci..n.remo
f9480 74 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 2e 20 41 ta.IPv4/IPv6.del.t..nel.VXLAN..A
f94a0 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 lternativa.a.la.multidifusi..n,.
f94c0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 61 20 73 la.direcci..n.IPv4/IPv6.remota.s
f94e0 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e e.puede.establecer.directamente.
f9500 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .IPv4/IPv6.remote.address.of.the
f9520 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f .VXLAN.tunnel..An.alternative.to
f9540 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 .multicast,.the.remote.IPv4/IPv6
f9560 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 .address.can.be.set.directly..IP
f9580 76 36 00 4c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 00 49 50 76 36 20 41 64 76 v6.Lista.de.acceso.IPv6.IPv6.Adv
f95a0 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 45 6a 65 6d 70 6c 6f 20 64 65 20 49 50 76 36 20 44 48 anced.Options.Ejemplo.de.IPv6.DH
f95c0 43 50 76 36 2d 50 44 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 4e 53 20 49 50 76 36 CPv6-PD.Las.direcciones.DNS.IPv6
f95e0 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 .son.opcionales..IPv6.Firewall.C
f9600 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 44 65 6c 65 onfiguration.IPv6.Multicast.Dele
f9620 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 49 50 76 36 00 4c 69 73 74 61 73 20 64 gaci..n.de.prefijo.IPv6.Listas.d
f9640 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 49 50 76 36 20 53 4c 41 41 43 20 65 20 e.prefijos.de.IPv6.IPv6.SLAAC.e.
f9660 49 41 2d 50 44 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 49 50 76 36 20 54 43 50 20 73 6f 6c 6f 20 IA-PD.Los.filtros.IPv6.TCP.solo.
f9680 63 6f 69 6e 63 69 64 69 72 c3 a1 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 20 49 50 76 36 20 73 coincidir..n.con.paquetes.IPv6.s
f96a0 69 6e 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f 2c 20 63 6f 6e in.extensi..n.de.encabezado,.con
f96c0 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 sulte.https://en.wikipedia.org/w
f96e0 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 iki/IPv6_packet#Extension_header
f9700 73 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a s.La.direcci..n.IPv6.``2001:db8:
f9720 3a 31 30 31 60 60 20 73 65 20 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 :101``.se.mapear...est..ticament
f9740 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 e.Direcci..n.IPv6.de.la.ruta.par
f9760 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 a.hacer.coincidir,.seg..n.la.lis
f9780 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e ta.de.acceso.de.IPv6..Direcci..n
f97a0 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e .IPv6.de.la.ruta.para.hacer.coin
f97c0 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a cidir,.seg..n.la.lista.de.prefij
f97e0 6f 73 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 os.IPv6..Direcci..n.IPv6.de.la.r
f9800 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e uta.para.hacer.coincidir,.seg..n
f9820 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 .la.longitud.de.prefijo.especifi
f9840 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 6f 20 73 cada..Tenga.en.cuenta.que.esto.s
f9860 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 73 20 64 65 6c olo.se.puede.usar.para.rutas.del
f9880 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 .kernel..No.aplique.a.las.rutas.
f98a0 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 de.los.protocolos.de.enrutamient
f98c0 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 52 o.din..mico.(por.ejemplo,.BGP,.R
f98e0 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 65 20 63 6f 6e IP,.OSFP),.ya.que.esto.puede.con
f9900 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 64 6f 73 2e 00 ducir.a.resultados.inesperados..
f9920 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 41 73 69 67 6e 61 63 69 c3 b3 6e IPv6.client's.prefix.Asignaci..n
f9940 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 49 50 76 36 00 49 50 76 .de.prefijo.del.cliente.IPv6.IPv
f9960 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6.default.client's.pool.assignme
f9980 6e 74 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 49 50 76 36 00 45 6c 20 70 72 65 66 69 6a nt.emparejamiento.IPv6.El.prefij
f99a0 6f 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 o.IPv6.``2001:db8:0:101::/64``.s
f99c0 65 20 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 50 72 65 66 69 6a e.mapear...est..ticamente.Prefij
f99e0 6f 20 49 50 76 36 2e 00 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 36 00 4f 72 69 67 o.IPv6..retransmisi..n.IPv6.Orig
f9a00 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 76 36 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 en.de.la.ruta.IPv6:.bgp,.conecta
f9a20 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f do,.eigrp,.isis,.kernel,.nhrp,.o
f9a40 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 73 65 72 76 69 64 6f spfv3,.ripng,.est..tico..servido
f9a60 72 20 49 50 76 36 00 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 49 50 76 36 00 45 r.IPv6.Compatibilidad.con.IPv6.E
f9a80 53 2d 45 53 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 49 53 2d 49 53 S-ES.Configuraci..n.global.IS-IS
f9aa0 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 53 2d 49 53 20 53 52 00 4e 6f 6d 62 72 65 20 .Configuraci..n.IS-IS.SR.Nombre.
f9ac0 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 49 53 43 2d 44 48 43 50 00 43 6f 6e 66 69 67 75 72 61 de.la.opci..n.ISC-DHCP.Configura
f9ae0 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 00 53 69 20 2a 2a 75 ci..n.basada.en.identidad.Si.**u
f9b00 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 mbral.m..ximo**.est...configurad
f9b20 6f 20 70 65 72 6f 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 6e 6f 20 6c 6f 20 65 73 o.pero.**umbral.m..nimo.no.lo.es
f9b40 74 c3 a1 2c 20 65 6e 74 6f 6e 63 65 73 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a t..,.entonces.**umbral.m..nimo**
f9b60 20 73 65 20 65 73 63 61 6c 61 20 61 6c 20 35 30 20 25 20 64 65 6c 20 2a 2a 75 6d 62 72 61 6c 20 .se.escala.al.50.%.del.**umbral.
f9b80 6d c3 a1 78 69 6d 6f 2a 2a 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 67 63 m..ximo**..Si.se.establece.:cfgc
f9ba0 6d 64 3a 60 73 74 72 69 63 74 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 6e md:`strict`,.la.sesi..n.de.BGP.n
f9bc0 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 76 o.se.establecer...hasta.que.el.v
f9be0 65 63 69 6e 6f 20 64 65 20 42 47 50 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 52 6f 6c 20 6c ecino.de.BGP.establezca.el.Rol.l
f9c00 6f 63 61 6c 20 64 65 20 73 75 20 6c 61 64 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f ocal.de.su.lado..Este.par..metro
f9c20 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 .de.configuraci..n.se.define.en.
f9c40 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 RFC.:rfc:`9234`.y.se.usa.para.ha
f9c60 63 65 72 20 63 75 6d 70 6c 69 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f cer.cumplir.la.configuraci..n.co
f9c80 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 20 73 75 73 20 rrespondiente.en.el.lado.de.sus.
f9ca0 63 6f 6e 74 72 61 70 61 72 74 65 73 2e 00 53 69 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 contrapartes..Si.el.monitoreo.AR
f9cc0 50 20 73 65 20 75 73 61 20 65 6e 20 75 6e 20 6d 6f 64 6f 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 P.se.usa.en.un.modo.compatible.c
f9ce0 6f 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 28 6d 6f 64 6f 73 20 72 6f 75 6e 64 2d 72 6f 62 on.etherchannel.(modos.round-rob
f9d00 69 6e 20 79 20 78 6f 72 2d 68 61 73 68 29 2c 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 in.y.xor-hash),.el.conmutador.de
f9d20 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 75 6e 20 6d 6f 64 6f 20 71 75 65 20 64 be.configurarse.en.un.modo.que.d
f9d40 69 73 74 72 69 62 75 79 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 61 6e 65 72 61 istribuya.los.paquetes.de.manera
f9d60 20 75 6e 69 66 6f 72 6d 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 .uniforme.en.todos.los.enlaces..
f9d80 53 69 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 Si.el.conmutador.est...configura
f9da0 64 6f 20 70 61 72 61 20 64 69 73 74 72 69 62 75 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 do.para.distribuir.los.paquetes.
f9dc0 64 65 20 66 6f 72 6d 61 20 58 4f 52 2c 20 74 6f 64 61 73 20 6c 61 73 20 72 65 73 70 75 65 73 74 de.forma.XOR,.todas.las.respuest
f9de0 61 73 20 64 65 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 20 41 52 50 20 73 65 20 72 65 63 69 62 as.de.los.objetivos.ARP.se.recib
f9e00 69 72 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 6c 61 63 65 2c 20 6c 6f 20 71 75 65 ir..n.en.el.mismo.enlace,.lo.que
f9e20 20 70 6f 64 72 c3 ad 61 20 63 61 75 73 61 72 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 6d 69 .podr..a.causar.que.los.otros.mi
f9e40 65 6d 62 72 6f 73 20 64 65 6c 20 65 71 75 69 70 6f 20 66 61 6c 6c 65 6e 2e 00 53 69 20 43 41 20 embros.del.equipo.fallen..Si.CA.
f9e60 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 2c 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f est...presente,.este.certificado
f9e80 20 73 65 20 69 6e 63 6c 75 69 72 c3 a1 20 65 6e 20 6c 61 73 20 43 52 4c 20 67 65 6e 65 72 61 64 .se.incluir...en.las.CRL.generad
f9ea0 61 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 as.If.CLI.option.is.not.specifie
f9ec0 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 d,.this.feature.is.disabled..If.
f9ee0 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 PIM.has.the.a.choice.of.ECMP.nex
f9f00 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 thops.for.a.particular.:abbr:`RP
f9f20 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 F.(Reverse.Path.Forwarding)`,.PI
f9f40 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 M.will.cause.S,G.flows.to.be.spr
f9f60 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 ead.out.amongst.the.nexthops..If
f9f80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 .this.command.is.not.specified.t
f9fa0 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c hen.the.first.nexthop.found.will
f9fc0 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 .be.used..If.PIM.is.using.ECMP.a
f9fe0 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 nd.an.interface.goes.down,.cause
fa000 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 .PIM.to.rebalance.all.S,G.flows.
fa020 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 across.the.remaining.nexthops..I
fa040 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 f.this.command.is.not.configured
fa060 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f .PIM.only.modifies.those.S,G.flo
fa080 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ws.that.were.using.the.interface
fa0a0 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 .that.went.down..Si.se.establece
fa0c0 20 60 60 61 6c 69 61 73 60 60 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 6c 75 67 .``alias``,.se.puede.usar.en.lug
fa0e0 61 72 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e ar.del.dispositivo.cuando.se.con
fa100 65 63 74 61 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 ecta..If.``all``.is.specified,.r
fa120 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 emove.all.AS.numbers.from.the.AS
fa140 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 53 69 _PATH.of.the.BGP.path's.NLRI..Si
fa160 20 65 78 69 73 74 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c .existe.una.pol..tica.de.firewal
fa180 6c 20 6c 6f 63 61 6c 20 65 6e 20 73 75 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 l.local.en.su.interfaz.externa,.
fa1a0 64 65 62 65 72 c3 a1 20 70 65 72 6d 69 74 69 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 deber...permitir.los.siguientes.
fa1c0 70 75 65 72 74 6f 73 3a 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 puertos:.Si.no.se.especifica.un.
fa1e0 72 65 67 69 73 74 72 6f 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 73 65 20 75 73 61 72 c3 a1 20 63 6f registro,.Docker.io.se.usar...co
fa200 6d 6f 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2c 20 61 20 6d 65 6e mo.registro.de.contenedor,.a.men
fa220 6f 73 20 71 75 65 20 73 65 20 65 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 72 65 67 69 73 74 72 os.que.se.especifique.un.registr
fa240 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 6d 65 64 69 61 6e 74 65 20 2a 2a 65 73 74 61 62 6c 65 o.alternativo.mediante.**estable
fa260 63 65 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 3c 6e 61 6d 65 3e cer.registro.de.contenedor<name>
fa280 20 2a 2a 20 6f 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 73 74 c3 a1 20 69 6e 63 6c 75 69 64 6f .**.o.el.registro.est...incluido
fa2a0 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 00 53 69 20 73 65 .en.el.nombre.de.la.imagen.Si.se
fa2c0 20 65 73 63 75 63 68 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 2c 20 73 65 20 61 62 61 6e 64 .escucha.una.respuesta,.se.aband
fa2e0 6f 6e 61 20 6c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 ona.la.concesi..n.y.el.servidor.
fa300 6e 6f 20 72 65 73 70 6f 6e 64 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e 20 4c 61 20 63 6f 6e 63 65 no.responde.al.cliente..La.conce
fa320 73 69 c3 b3 6e 20 70 65 72 6d 61 6e 65 63 65 72 c3 a1 20 61 62 61 6e 64 6f 6e 61 64 61 20 64 75 si..n.permanecer...abandonada.du
fa340 72 61 6e 74 65 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 20 rante.un.m..nimo.de.segundos.de.
fa360 74 69 65 6d 70 6f 20 64 65 20 61 62 61 6e 64 6f 6e 6f 20 64 65 20 6c 61 20 63 6f 6e 63 65 73 69 tiempo.de.abandono.de.la.concesi
fa380 c3 b3 6e 20 28 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 ..n.(el.valor.predeterminado.es.
fa3a0 32 34 20 68 6f 72 61 73 29 2e 00 53 69 20 75 6e 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 24.horas)..Si.una.ruta.tiene.un.
fa3c0 61 74 72 69 62 75 74 6f 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 70 6f 72 71 75 65 20 73 65 atributo.ORIGINATOR_ID.porque.se
fa3e0 20 68 61 20 72 65 66 6c 65 6a 61 64 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 73 65 .ha.reflejado,.se.utilizar...ese
fa400 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c .ORIGINATOR_ID..De.lo.contrario,
fa420 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 .se.utilizar...la.ID.del.enrutad
fa440 6f 72 20 64 65 6c 20 70 61 72 20 64 65 6c 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c or.del.par.del.que.se.recibi...l
fa460 61 20 72 75 74 61 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 a.ruta..If.a.rule.is.defined,.th
fa480 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 en.an.action.must.be.defined.for
fa4a0 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 .it..This.tells.the.firewall.wha
fa4c0 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 t.to.do.if.all.criteria.matchers
fa4e0 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e .defined.for.such.rule.do.match.
fa500 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 .If.a.rule.is.defined,.then.an.a
fa520 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 ction.must.be.defined.for.it..Th
fa540 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f is.tells.the.firewall.what.to.do
fa560 20 69 66 20 61 6c 6c 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 65 61 20 69 6e 20 74 68 65 .if.all.matching.criterea.in.the
fa580 20 72 75 6c 65 20 61 72 65 20 6d 65 74 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 .rule.are.met..If.a.rule.is.defi
fa5a0 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 ned,.then.an.action.must.be.defi
fa5c0 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 ned.for.it..This.tells.the.firew
fa5e0 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 72 69 all.what.to.do.if.all.of.the.cri
fa600 74 65 72 69 61 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 61 74 20 72 75 6c 65 20 6d 61 74 63 teria.defined.for.that.rule.matc
fa620 68 2e 00 53 69 20 6e 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 h..Si.no.hay.direcciones.libres.
fa640 70 65 72 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 pero.hay.direcciones.IP.abandona
fa660 64 61 73 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 das,.el.servidor.DHCP.intentar..
fa680 20 72 65 63 6c 61 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e .reclamar.una.direcci..n.IP.aban
fa6a0 64 6f 6e 61 64 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 donada.independientemente.del.va
fa6c0 6c 6f 72 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 lor.del.tiempo.de.concesi..n.de.
fa6e0 61 62 61 6e 64 6f 6e 6f 2e 00 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 abandono..If.action.is.set.to.``
fa700 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 queue``,.use.next.command.to.spe
fa720 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 52 61 6e 67 65 20 69 73 20 cify.the.queue.target..Range.is.
fa740 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 3a 00 53 69 20 75 6e 20 49 53 50 20 69 6d 70 6c 65 6d also.supported:.Si.un.ISP.implem
fa760 65 6e 74 61 20 75 6e 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 4e 41 54 20 64 65 20 67 72 61 64 6f enta.un.:abbr:`CGN.(NAT.de.grado
fa780 20 64 65 20 6f 70 65 72 61 64 6f 72 29 60 20 79 20 75 73 61 20 65 6c 20 65 73 70 61 63 69 6f 20 .de.operador)`.y.usa.el.espacio.
fa7a0 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 70 61 72 61 20 de.direcciones.:rfc:`1918`.para.
fa7c0 6e 75 6d 65 72 61 72 20 6c 61 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 64 65 numerar.las.puertas.de.enlace.de
fa7e0 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 63 6f 6c 69 73 69 c3 b3 l.cliente,.el.riesgo.de.colisi..
fa800 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f n.de.direcciones.y,.por.lo.tanto
fa820 2c 20 66 61 6c 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 73 75 72 67 65 20 ,.fallas.de.enrutamiento,.surge.
fa840 63 75 61 6e 64 6f 20 6c 61 20 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 61 20 75 74 69 cuando.la.red.del.cliente.ya.uti
fa860 6c 69 7a 61 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a liza.un.espacio.de.direcciones.:
fa880 72 66 63 3a 60 31 39 31 38 60 2e 00 53 69 20 6f 74 72 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c rfc:`1918`..Si.otro.puente.en.el
fa8a0 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 6e 6f 20 65 6e 76 c3 ad 61 20 ...rbol.de.expansi..n.no.env..a.
fa8c0 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c 75 64 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 un.paquete.de.saludo.durante.un.
fa8e0 6c 61 72 67 6f 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 73 65 20 73 75 70 largo.per..odo.de.tiempo,.se.sup
fa900 6f 6e 65 20 71 75 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 2e 00 49 66 20 61 6e 20 69 6e one.que.est...inactivo..If.an.in
fa920 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 terface.is.attached.to.a.non-def
fa940 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 ault.vrf,.when.using.**inbound-i
fa960 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 nterface**,.the.vrf.name.must.be
fa980 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c .used..For.example.``set.firewal
fa9a0 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 69 6e l.ipv4.forward.filter.rule.10.in
fa9c0 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 49 66 20 61 bound-interface.name.MGMT``.If.a
fa9e0 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e n.interface.is.attached.to.a.non
faa00 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 -default.vrf,.when.using.**inbou
faa20 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 nd-interface**,.the.vrf.name.mus
faa40 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
faa60 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv6.forward.filter.rule.1
faa80 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 0.inbound-interface.name.MGMT``.
faaa0 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 If.an.interface.is.attached.to.a
faac0 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 .non-default.vrf,.when.using.**i
faae0 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 nbound-interface**,.vrf.name.mus
fab00 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
fab20 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv4.forward.filter.rule.1
fab40 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 0.inbound-interface.name.MGMT``.
fab60 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 If.an.interface.is.attached.to.a
fab80 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 .non-default.vrf,.when.using.**i
faba0 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 nbound-interface**,.vrf.name.mus
fabc0 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
fabe0 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv6.forward.filter.rule.1
fac00 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 0.inbound-interface.name.MGMT``.
fac20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 If.an.interface.is.attached.to.a
fac40 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f .non-default.vrf,.when.using.**o
fac60 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c 20 69 6e 74 65 72 66 utbound-interface**,.real.interf
fac80 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ace.name.must.be.used..For.examp
faca0 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 le.``set.firewall.ipv4.forward.f
facc0 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 ilter.rule.10.outbound-interface
face0 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 .name.eth0``.If.an.interface.is.
fad00 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 attached.to.a.non-default.vrf,.w
fad20 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a hen.using.**outbound-interface**
fad40 2c 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 ,.real.interface.name.must.be.us
fad60 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 ed..For.example.``set.firewall.i
fad80 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f pv6.forward.filter.rule.10.outbo
fada0 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 und-interface.name.eth0``.If.an.
fadc0 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 interface.is.attached.to.a.non-d
fade0 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e efault.vrf,.when.using.**outboun
fae00 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 d-interface**,.the.real.interfac
fae20 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 e.name.must.be.used..For.example
fae40 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c .``set.firewall.ipv4.forward.fil
fae60 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e ter.rule.10.outbound-interface.n
fae80 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 ame.eth0``.If.an.interface.is.at
faea0 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 tached.to.a.non-default.vrf,.whe
faec0 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 n.using.**outbound-interface**,.
faee0 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 the.real.interface.name.must.be.
faf00 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c used..For.example.``set.firewall
faf20 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 .ipv6.forward.filter.rule.10.out
faf40 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 63 bound-interface.name.eth0``.If.c
faf60 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 hoosing.a.value.below.31.seconds
faf80 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 .be.aware.that.some.hardware.pla
fafa0 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 tforms.cannot.see.data.flowing.i
fafc0 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 n.better.than.30.second.chunks..
fafe0 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 73 65 20 72 65 65 6e 76 69 61 Si.est...configurado,.se.reenvia
fb000 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 65 r..n.los.paquetes.de.difusi..n.e
fb020 6e 74 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f 73 20 70 6f 72 20 49 50 20 65 6e 20 65 73 74 ntrantes.dirigidos.por.IP.en.est
fb040 61 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f a.interfaz..Si.est...configurado
fb060 2c 20 72 65 73 70 6f 6e 64 61 20 73 6f 6c 6f 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e ,.responda.solo.si.la.direcci..n
fb080 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e .IP.de.destino.es.una.direcci..n
fb0a0 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 .local.configurada.en.la.interfa
fb0c0 7a 20 65 6e 74 72 61 6e 74 65 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f z.entrante..Si.est...configurado
fb0e0 2c 20 69 6e 74 65 6e 74 65 20 65 76 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f 63 ,.intente.evitar.direcciones.loc
fb100 61 6c 65 73 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 6e 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 ales.que.no.est..n.en.la.subred.
fb120 64 65 6c 20 6f 62 6a 65 74 69 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e del.objetivo.para.esta.interfaz.
fb140 20 45 73 74 65 20 6d 6f 64 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6c 6f 73 20 68 .Este.modo.es...til.cuando.los.h
fb160 6f 73 74 73 20 64 65 20 64 65 73 74 69 6e 6f 20 61 63 63 65 73 69 62 6c 65 73 20 61 20 74 72 61 osts.de.destino.accesibles.a.tra
fb180 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 72 65 71 75 69 65 72 65 6e 20 v..s.de.esta.interfaz.requieren.
fb1a0 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 que.la.direcci..n.IP.de.origen.e
fb1c0 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 73 65 61 20 70 61 72 74 65 20 n.las.solicitudes.ARP.sea.parte.
fb1e0 64 65 20 73 75 20 72 65 64 20 6c c3 b3 67 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e de.su.red.l..gica.configurada.en
fb200 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 2e 20 43 75 61 6e .la.interfaz.de.recepci..n..Cuan
fb220 64 6f 20 67 65 6e 65 72 65 6d 6f 73 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2c 20 76 65 72 69 66 do.generemos.la.solicitud,.verif
fb240 69 63 61 72 65 6d 6f 73 20 74 6f 64 61 73 20 6e 75 65 73 74 72 61 73 20 73 75 62 72 65 64 65 73 icaremos.todas.nuestras.subredes
fb260 20 71 75 65 20 69 6e 63 6c 75 79 65 6e 20 6c 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 79 .que.incluyen.la.IP.de.destino.y
fb280 20 63 6f 6e 73 65 72 76 61 72 65 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 .conservaremos.la.direcci..n.de.
fb2a0 6f 72 69 67 65 6e 20 73 69 20 65 73 20 64 65 20 64 69 63 68 61 20 73 75 62 72 65 64 2e 20 53 69 origen.si.es.de.dicha.subred..Si
fb2c0 20 6e 6f 20 65 78 69 73 74 65 20 74 61 6c 20 73 75 62 72 65 64 2c 20 73 65 6c 65 63 63 69 6f 6e .no.existe.tal.subred,.seleccion
fb2e0 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 amos.la.direcci..n.de.origen.de.
fb300 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 70 61 72 61 20 65 6c 20 6e acuerdo.con.las.reglas.para.el.n
fb320 69 76 65 6c 20 32 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 56 58 4c 41 4e 20 65 6e 20 75 6e ivel.2..Si.configura.VXLAN.en.un
fb340 61 20 6d c3 a1 71 75 69 6e 61 20 76 69 72 74 75 61 6c 20 56 79 4f 53 2c 20 61 73 65 67 c3 ba 72 a.m..quina.virtual.VyOS,.aseg..r
fb360 65 73 65 20 64 65 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 61 6e 20 6c 61 20 73 75 70 6c 61 6e ese.de.que.se.permitan.la.suplan
fb380 74 61 63 69 c3 b3 6e 20 64 65 20 4d 41 43 20 28 48 79 70 65 72 2d 56 29 20 6f 20 6c 61 73 20 74 taci..n.de.MAC.(Hyper-V).o.las.t
fb3a0 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 66 61 6c 73 69 66 69 63 61 64 61 73 20 28 45 53 58 29 3b ransmisiones.falsificadas.(ESX);
fb3c0 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 68 69 70 65 72 76 69 73 6f 72 20 .de.lo.contrario,.el.hipervisor.
fb3e0 70 6f 64 72 c3 ad 61 20 62 6c 6f 71 75 65 61 72 20 6c 61 73 20 74 72 61 6d 61 73 20 72 65 65 6e podr..a.bloquear.las.tramas.reen
fb400 76 69 61 64 61 73 2e 00 49 66 20 65 69 74 68 65 72 20 69 73 20 73 65 74 20 62 6f 74 68 20 6d 75 viadas..If.either.is.set.both.mu
fb420 73 74 20 62 65 20 73 65 74 2e 00 53 69 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 st.be.set..Si.reenv..a.el.tr..fi
fb440 63 6f 20 61 20 75 6e 20 70 75 65 72 74 6f 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 71 75 65 20 co.a.un.puerto.diferente.al.que.
fb460 6c 6c 65 67 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 llega,.tambi..n.puede.configurar
fb480 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 75 73 61 6e 64 6f .el.puerto.de.traducci..n.usando
fb4a0 20 60 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 6c 61 20 64 65 20 64 65 73 74 69 6e 6f 20 6e 61 .`establecer.regla.de.destino.na
fb4c0 63 69 6f 6e 61 6c 20 5b 6e 5d 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e cional.[n].puerto.de.traducci..n
fb4e0 60 2e 00 53 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 `..Si.se.cumple.el.tr..fico.gara
fb500 6e 74 69 7a 61 64 6f 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 68 61 79 20 65 73 70 ntizado.para.una.clase.y.hay.esp
fb520 61 63 69 6f 20 70 61 72 61 20 6d c3 a1 73 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6c 20 70 61 72 c3 acio.para.m..s.tr..fico,.el.par.
fb540 a1 6d 65 74 72 6f 20 74 65 63 68 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 .metro.techo.se.puede.usar.para.
fb560 65 73 74 61 62 6c 65 63 65 72 20 63 75 c3 a1 6e 74 6f 20 6d c3 a1 73 20 61 6e 63 68 6f 20 64 65 establecer.cu..nto.m..s.ancho.de
fb580 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 20 75 73 61 72 2e 20 53 69 20 73 65 20 63 75 6d 70 .banda.se.puede.usar..Si.se.cump
fb5a0 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 79 20 68 61 79 le.el.tr..fico.garantizado.y.hay
fb5c0 20 76 61 72 69 61 73 20 63 6c 61 73 65 73 20 64 69 73 70 75 65 73 74 61 73 20 61 20 75 74 69 6c .varias.clases.dispuestas.a.util
fb5e0 69 7a 61 72 20 73 75 73 20 74 65 63 68 6f 73 2c 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 izar.sus.techos,.el.par..metro.d
fb600 65 20 70 72 69 6f 72 69 64 61 64 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 6f 72 64 65 e.prioridad.establecer...el.orde
fb620 6e 20 65 6e 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 65 20 74 72 c3 a1 66 69 n.en.que.se.asignar...ese.tr..fi
fb640 63 6f 20 61 64 69 63 69 6f 6e 61 6c 2e 20 4c 61 20 70 72 69 6f 72 69 64 61 64 20 70 75 65 64 65 co.adicional..La.prioridad.puede
fb660 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 30 20 61 6c 20 .ser.cualquier.n..mero.del.0.al.
fb680 37 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 7..Cuanto.menor.sea.el.n..mero,.
fb6a0 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 00 49 66 20 69 6e 74 mayor.ser...la.prioridad..If.int
fb6c0 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 erface.were.the.packet.was.recei
fb6e0 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 ved.is.part.of.a.bridge,.then.pa
fb700 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 cket.is.processed.at.the.**Bridg
fb720 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 e.Layer**,.which.contains.a.ver.
fb740 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c basic.setup.where.for.bridge.fil
fb760 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 tering:.If.interface.were.the.pa
fb780 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 cket.was.received.isn't.part.of.
fb7a0 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 a.bridge,.then.packet.is.process
fb7c0 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 ed.at.the.**IP.Layer**:.If.it's.
fb7e0 6e 6f 74 20 64 72 6f 70 70 65 64 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 not.dropped,.then.the.packet.is.
fb800 73 65 6e 74 20 74 6f 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 2c 20 61 6e 64 20 77 69 6c 6c 20 62 sent.to.**IP.Layer**,.and.will.b
fb820 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 20 e.processed.by.the.**IP.Layer**.
fb840 66 69 72 65 77 61 6c 6c 3a 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 72 75 6c 65 73 65 74 2e 20 firewall:.IPv4.or.IPv6.ruleset..
fb860 43 68 65 63 6b 20 6f 6e 63 65 20 61 67 61 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 67 65 6e 65 72 Check.once.again.the.:doc:`gener
fb880 61 6c 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 3c 2f 63 6f 6e 66 69 67 75 72 al.packet.flow.diagram</configur
fb8a0 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 66 20 6e 65 65 64 65 64 ation/firewall/index>`.if.needed
fb8c0 2e 00 53 69 20 65 73 20 76 69 74 61 6c 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 61 63 74 ..Si.es.vital.que.el.demonio.act
fb8e0 c3 ba 65 20 65 78 61 63 74 61 6d 65 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 ..e.exactamente.como.un.cliente.
fb900 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 72 65 61 6c 20 65 6e 20 6c 61 20 69 6e 74 de.multidifusi..n.real.en.la.int
fb920 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 erfaz.ascendente,.esta.funci..n.
fb940 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 53 69 20 73 65 20 63 6f 6e debe.estar.habilitada..Si.se.con
fb960 6f 63 65 2c 20 6c 61 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 20 oce,.la.IP.del.enrutador.remoto.
fb980 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 se.puede.configurar.usando.la.di
fb9a0 72 65 63 74 69 76 61 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 3b 20 73 69 20 73 65 20 64 rectiva.``remote-host``;.si.se.d
fb9c0 65 73 63 6f 6e 6f 63 65 2c 20 73 65 20 70 75 65 64 65 20 6f 6d 69 74 69 72 2e 20 41 73 75 6d 69 esconoce,.se.puede.omitir..Asumi
fb9e0 72 65 6d 6f 73 20 75 6e 61 20 49 50 20 64 69 6e c3 a1 6d 69 63 61 20 70 61 72 61 20 6e 75 65 73 remos.una.IP.din..mica.para.nues
fba00 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 53 69 20 73 65 20 63 6f 6e 66 tro.enrutador.remoto..Si.se.conf
fba20 69 67 75 72 61 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e igura.el.inicio.de.sesi..n.en.un
fba40 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 2c 20 74 6f 64 6f 73 a.cuenta.de.usuario.local,.todos
fba60 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 .los.mensajes.de.registro.defini
fba80 64 6f 73 20 73 65 20 6d 75 65 73 74 72 61 6e 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 73 69 dos.se.muestran.en.la.consola.si
fbaa0 20 65 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 68 61 20 69 6e 69 63 69 61 64 6f 20 73 65 .el.usuario.local.ha.iniciado.se
fbac0 73 69 c3 b3 6e 3b 20 73 69 20 65 6c 20 75 73 75 61 72 69 6f 20 6e 6f 20 68 61 20 69 6e 69 63 69 si..n;.si.el.usuario.no.ha.inici
fbae0 61 64 6f 20 73 65 73 69 c3 b3 6e 2c 20 6e 6f 20 73 65 20 6d 75 65 73 74 72 61 20 6e 69 6e 67 c3 ado.sesi..n,.no.se.muestra.ning.
fbb00 ba 6e 20 6d 65 6e 73 61 6a 65 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 .n.mensaje..Para.obtener.una.exp
fbb20 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 licaci..n.sobre.las.palabras.cla
fbb40 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 ve.:ref:`syslog_facilities`.y.la
fbb60 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 s.palabras.clave.:ref:`syslog_se
fbb80 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c verity_level`,.consulte.las.tabl
fbba0 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 6d as.a.continuaci..n..Si.utiliza.m
fbbc0 c3 ba 6c 74 69 70 6c 65 73 20 74 c3 ba 6e 65 6c 65 73 2c 20 4f 70 65 6e 56 50 4e 20 64 65 62 65 ..ltiples.t..neles,.OpenVPN.debe
fbbe0 20 74 65 6e 65 72 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 64 69 73 74 69 6e 67 75 69 72 20 65 .tener.una.forma.de.distinguir.e
fbc00 6e 74 72 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 c3 ba 6e 65 6c 65 73 20 61 64 65 6d c3 a1 73 ntre.diferentes.t..neles.adem..s
fbc20 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 2e 20 45 73 74 6f .de.la.clave.precompartida..Esto
fbc40 20 65 73 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 64 69 72 .es.haciendo.referencia.a.la.dir
fbc60 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 ecci..n.IP.o.al.n..mero.de.puert
fbc80 6f 2e 20 55 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 61 20 49 50 o..Una.opci..n.es.dedicar.una.IP
fbca0 20 70 c3 ba 62 6c 69 63 61 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c 2e 20 4f 74 72 61 20 6f 70 .p..blica.a.cada.t..nel..Otra.op
fbcc0 63 69 c3 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 ci..n.es.dedicar.un.n..mero.de.p
fbce0 75 65 72 74 6f 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f uerto.a.cada.t..nel.(por.ejemplo
fbd00 2c 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 53 69 20 6c 61 20 72 75 74 61 ,.1195,1196,1197...)..Si.la.ruta
fbd20 20 6d c3 ba 6c 74 69 70 6c 65 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 76 65 72 .m..ltiple.est...habilitada,.ver
fbd40 69 66 69 71 75 65 20 73 69 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 61 c3 ba 6e 20 6e 6f 20 ifique.si.las.rutas.que.a..n.no.
fbd60 73 65 20 68 61 6e 20 64 69 73 74 69 6e 67 75 69 64 6f 20 65 6e 20 70 72 65 66 65 72 65 6e 63 69 se.han.distinguido.en.preferenci
fbd80 61 20 70 75 65 64 65 6e 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 69 67 75 61 6c 65 73 2e 20 53 a.pueden.considerarse.iguales..S
fbda0 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 i.se.establece.:cfgcmd:`bgp.best
fbdc0 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 2c 20 74 path.as-path.multipath-relax`,.t
fbde0 6f 64 61 73 20 65 73 61 73 20 72 75 74 61 73 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 odas.esas.rutas.se.consideran.ig
fbe00 75 61 6c 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 61 73 20 72 75 74 61 uales;.de.lo.contrario,.las.ruta
fbe20 73 20 72 65 63 69 62 69 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 69 42 47 50 20 63 6f s.recibidas.a.trav..s.de.iBGP.co
fbe40 6e 20 41 53 5f 50 41 54 48 20 69 64 c3 a9 6e 74 69 63 6f 73 20 6f 20 6c 61 73 20 72 75 74 61 73 n.AS_PATH.id..nticos.o.las.rutas
fbe60 20 72 65 63 69 62 69 64 61 73 20 64 65 20 76 65 63 69 6e 6f 73 20 65 42 47 50 20 65 6e 20 65 6c .recibidas.de.vecinos.eBGP.en.el
fbe80 20 6d 69 73 6d 6f 20 41 53 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 75 61 6c 65 73 2e .mismo.AS.se.consideran.iguales.
fbea0 00 53 69 20 6e 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 .Si.no.se.puede.establecer.una.c
fbec0 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 onexi..n.con.un.servidor.de.cach
fbee0 c3 a9 20 52 50 4b 49 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 ...RPKI.despu..s.de.un.tiempo.de
fbf00 20 65 73 70 65 72 61 20 70 72 65 64 65 66 69 6e 69 64 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f .espera.predefinido,.el.enrutado
fbf20 72 20 70 72 6f 63 65 73 61 72 c3 a1 20 72 75 74 61 73 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 r.procesar...rutas.sin.validaci.
fbf40 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 6f 64 61 76 c3 ad .n.de.origen.de.prefijo..Todav..
fbf60 61 20 69 6e 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 a.intentar...establecer.una.cone
fbf80 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 20 xi..n.con.un.servidor.de.cach...
fbfa0 52 50 4b 49 20 65 6e 20 73 65 67 75 6e 64 6f 20 70 6c 61 6e 6f 2e 00 53 69 20 6e 6f 20 73 65 20 RPKI.en.segundo.plano..Si.no.se.
fbfc0 65 73 70 65 63 69 66 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 64 65 73 74 69 6e 6f 2c 20 6c 61 20 72 especifica.ning..n.destino,.la.r
fbfe0 65 67 6c 61 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 64 egla.coincidir...con.cualquier.d
fc000 69 72 65 63 63 69 c3 b3 6e 20 79 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 53 irecci..n.y.puerto.de.destino..S
fc020 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 i.no.se.especifica.una.lista.de.
fc040 70 72 65 66 69 6a 6f 73 20 49 50 2c 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 70 65 72 6d 69 73 6f prefijos.IP,.act..a.como.permiso
fc060 2e 20 53 69 20 73 65 20 64 65 66 69 6e 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 ..Si.se.define.la.lista.de.prefi
fc080 6a 6f 73 20 49 50 20 79 20 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 6e 69 6e 67 75 6e 61 jos.IP.y.no.se.encuentra.ninguna
fc0a0 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2c 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 64 65 6e 65 .coincidencia,.se.aplica.la.dene
fc0c0 67 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 69 20 6e 6f 20 73 65 gaci..n.predeterminada..Si.no.se
fc0e0 20 65 73 70 65 63 69 66 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 70 63 69 c3 b3 6e 2c 20 65 6c 20 .especifica.ninguna.opci..n,.el.
fc100 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 74 6f 64 6f 73 60 2e valor.predeterminado.es.`todos`.
fc120 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e .Si.no.se.establece.(predetermin
fc140 61 64 6f 29 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 ado),.le.permite.tener.m..ltiple
fc160 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 s.interfaces.de.red.en.la.misma.
fc180 73 75 62 72 65 64 20 79 20 68 61 63 65 72 20 71 75 65 20 6c 6f 73 20 41 52 50 20 70 61 72 61 20 subred.y.hacer.que.los.ARP.para.
fc1a0 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 72 65 73 70 6f 6e 64 61 6e 20 65 6e 20 66 75 cada.interfaz.se.respondan.en.fu
fc1c0 6e 63 69 c3 b3 6e 20 64 65 20 73 69 20 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 72 75 74 61 72 c3 ad nci..n.de.si.el.kernel.enrutar..
fc1e0 61 20 6f 20 6e 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 73 64 65 20 6c 61 20 49 50 20 64 65 a.o.no.un.paquete.desde.la.IP.de
fc200 20 41 52 50 20 68 61 63 69 61 20 65 73 61 20 69 6e 74 65 72 66 61 7a 20 28 70 6f 72 20 6c 6f 20 .ARP.hacia.esa.interfaz.(por.lo.
fc220 74 61 6e 74 6f 2c 20 75 73 74 65 64 20 64 65 62 65 20 75 73 61 72 20 65 6c 20 65 6e 72 75 74 61 tanto,.usted.debe.usar.el.enruta
fc240 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 6c 61 20 66 75 65 6e 74 65 20 70 61 72 61 20 miento.basado.en.la.fuente.para.
fc260 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 que.esto.funcione)..If.optional.
fc280 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 profile.parameter.is.used,.selec
fc2a0 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 t.a.BFD.profile.for.the.BFD.sess
fc2c0 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ions.created.via.this.interface.
fc2e0 00 53 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 75 65 .Si.se.configura,.el.n..cleo.pue
fc300 64 65 20 72 65 73 70 6f 6e 64 65 72 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 de.responder.a.las.solicitudes.d
fc320 65 20 61 72 70 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 74 72 61 73 20 69 e.arp.con.direcciones.de.otras.i
fc340 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 70 61 72 65 63 65 72 20 69 6e nterfaces..Esto.puede.parecer.in
fc360 63 6f 72 72 65 63 74 6f 2c 20 70 65 72 6f 20 70 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 20 74 69 correcto,.pero.por.lo.general.ti
fc380 65 6e 65 20 73 65 6e 74 69 64 6f 2c 20 70 6f 72 71 75 65 20 61 75 6d 65 6e 74 61 20 6c 61 73 20 ene.sentido,.porque.aumenta.las.
fc3a0 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 posibilidades.de.una.comunicaci.
fc3c0 b3 6e 20 65 78 69 74 6f 73 61 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 73 .n.exitosa..Las.direcciones.IP.s
fc3e0 6f 6e 20 70 72 6f 70 69 65 64 61 64 20 64 65 6c 20 68 6f 73 74 20 63 6f 6d 70 6c 65 74 6f 20 65 on.propiedad.del.host.completo.e
fc400 6e 20 4c 69 6e 75 78 2c 20 6e 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 n.Linux,.no.de.interfaces.partic
fc420 75 6c 61 72 65 73 2e 20 53 6f 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 ulares..Solo.para.configuracione
fc440 73 20 6d c3 a1 73 20 63 6f 6d 70 6c 65 6a 61 73 20 63 6f 6d 6f 20 65 6c 20 65 71 75 69 6c 69 62 s.m..s.complejas.como.el.equilib
fc460 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 rio.de.carga,.este.comportamient
fc480 6f 20 63 61 75 73 61 20 70 72 6f 62 6c 65 6d 61 73 2e 00 49 66 20 73 65 74 20 74 6f 20 61 6e 20 o.causa.problemas..If.set.to.an.
fc4a0 65 6d 70 74 79 20 73 74 72 69 6e 67 2c 20 74 68 65 20 6c 61 62 65 6c 20 77 69 6c 6c 20 6e 6f 74 empty.string,.the.label.will.not
fc4c0 20 62 65 20 61 64 64 65 64 2e 20 54 68 69 73 20 69 73 20 4e 4f 54 20 72 65 63 6f 6d 6d 65 6e 64 .be.added..This.is.NOT.recommend
fc4e0 65 64 2c 20 61 73 20 69 74 20 6d 61 6b 65 73 20 69 74 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f ed,.as.it.makes.it.impossible.to
fc500 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 .differentiate.between.multiple.
fc520 6d 65 74 72 69 63 73 2e 00 49 66 20 73 65 74 20 74 6f 20 65 6e 61 62 6c 65 2c 20 6f 70 65 6e 76 metrics..If.set.to.enable,.openv
fc540 70 6e 2d 6f 74 70 20 77 69 6c 6c 20 65 78 70 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 73 20 72 pn-otp.will.expect.password.as.r
fc560 65 73 75 6c 74 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 2f 20 72 65 73 70 6f 6e 73 65 20 70 72 6f esult.of.challenge/.response.pro
fc580 74 6f 63 6f 6c 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 65 6c 20 72 65 65 6e 76 tocol..Si.se.establece,.el.reenv
fc5a0 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 49 50 ..o.de.difusi..n.dirigido.por.IP
fc5c0 76 34 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 20 v4.se.desactivar...por.completo.
fc5e0 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 6c 20 72 65 65 6e independientemente.de.si.el.reen
fc600 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 69 v..o.de.difusi..n.dirigido.por.i
fc620 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 6f 20 6e 6f 2e 00 49 nterfaz.est...habilitado.o.no..I
fc640 66 20 73 65 74 2c 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 20 6f 66 20 74 68 65 20 68 6f f.set,.the.domain.part.of.the.ho
fc660 73 74 6e 61 6d 65 20 69 73 20 61 6c 77 61 79 73 20 73 65 6e 74 2c 20 65 76 65 6e 20 77 69 74 68 stname.is.always.sent,.even.with
fc680 69 6e 20 74 68 65 20 73 61 6d 65 20 64 6f 6d 61 69 6e 20 61 73 20 74 68 65 20 72 65 63 65 69 76 in.the.same.domain.as.the.receiv
fc6a0 69 6e 67 20 73 79 73 74 65 6d 2e 00 49 66 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 ing.system..If.set,.the.router.w
fc6c0 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 65 6e 64 20 70 65 72 69 6f 64 69 63 20 72 6f 75 74 ill.no.longer.send.periodic.rout
fc6e0 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 72 er.advertisements.and.will.not.r
fc700 65 73 70 6f 6e 64 20 74 6f 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 73 2e 00 espond.to.router.solicitations..
fc720 53 69 20 73 65 20 6f 6d 69 74 65 20 65 6c 20 73 75 66 69 6a 6f 2c 20 6c 6f 73 20 6d 69 6e 75 74 Si.se.omite.el.sufijo,.los.minut
fc740 6f 73 20 65 73 74 c3 a1 6e 20 69 6d 70 6c c3 ad 63 69 74 6f 73 2e 00 53 69 20 73 65 20 65 73 70 os.est..n.impl..citos..Si.se.esp
fc760 65 63 69 66 69 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d ecifica.el.atributo.:cfgcmd:`no-
fc780 70 72 65 70 65 6e 64 60 2c 20 65 6e 74 6f 6e 63 65 73 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 73 prepend`,.entonces.el.local-as.s
fc7a0 75 6d 69 6e 69 73 74 72 61 64 6f 20 6e 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 uministrado.no.se.antepone.al.AS
fc7c0 5f 50 41 54 48 20 72 65 63 69 62 69 64 6f 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 _PATH.recibido..Si.se.especifica
fc7e0 20 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 .el.atributo.:cfgcmd:`replace-as
fc800 60 2c 20 73 6f 6c 6f 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 `,.solo.el.local-as.proporcionad
fc820 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 20 41 53 5f 50 41 54 48 20 63 75 61 6e 64 6f 20 73 o.se.antepone.a.AS_PATH.cuando.s
fc840 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 e.transmiten.actualizaciones.de.
fc860 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 61 20 65 73 74 65 20 70 61 72 2e 00 53 69 20 6c 61 20 rutas.locales.a.este.par..Si.la.
fc880 74 61 62 6c 61 20 41 52 50 20 79 61 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 64 69 72 65 63 63 69 tabla.ARP.ya.contiene.la.direcci
fc8a0 c3 b3 6e 20 49 50 20 64 65 6c 20 6d 61 72 63 6f 20 61 72 70 20 67 72 61 74 75 69 74 6f 2c 20 6c ..n.IP.del.marco.arp.gratuito,.l
fc8c0 61 20 74 61 62 6c 61 20 61 72 70 20 73 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 69 6e 64 65 a.tabla.arp.se.actualizar...inde
fc8e0 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 73 74 61 20 63 6f 6e 66 69 67 pendientemente.de.si.esta.config
fc900 75 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 20 6f 20 64 65 73 61 63 74 uraci..n.est...activada.o.desact
fc920 69 76 61 64 61 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 ivada..Si.el.AS-Path.para.la.rut
fc940 61 20 74 69 65 6e 65 20 75 6e 20 41 53 4e 20 70 72 69 76 61 64 6f 20 65 6e 74 72 65 20 6c 6f 73 a.tiene.un.ASN.privado.entre.los
fc960 20 41 53 4e 20 70 c3 ba 62 6c 69 63 6f 73 2c 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 73 65 .ASN.p..blicos,.se.supone.que.se
fc980 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 73 65 c3 .trata.de.una.elecci..n.de.dise.
fc9a0 b1 6f 20 79 20 6e 6f 20 73 65 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 76 61 64 .o.y.no.se.elimina.el.ASN.privad
fc9c0 6f 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 73 6f o..Si.el.AS-Path.para.la.ruta.so
fc9e0 6c 6f 20 74 69 65 6e 65 20 41 53 4e 20 70 72 69 76 61 64 6f 73 2c 20 6c 6f 73 20 41 53 4e 20 70 lo.tiene.ASN.privados,.los.ASN.p
fca00 72 69 76 61 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 00 53 69 20 6c 61 20 6d c3 a1 73 63 rivados.se.eliminan..Si.la.m..sc
fca20 61 72 61 20 64 65 20 70 72 65 66 69 6a 6f 20 49 50 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 ara.de.prefijo.IP.est...presente
fca40 2c 20 69 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 75 73 65 20 65 73 74 65 ,.indica.a.opennhrp.que.use.este
fca60 20 70 61 72 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 .par.como.servidor.de.siguiente.
fca80 73 61 6c 74 6f 20 63 75 61 6e 64 6f 20 65 6e 76 c3 ad 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 salto.cuando.env..e.solicitudes.
fcaa0 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e de.resoluci..n.que.coincidan.con
fcac0 20 65 73 74 61 20 73 75 62 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 .esta.subred..If.the.RADIUS.serv
fcae0 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 er.sends.the.attribute.``Delegat
fcb00 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 ed-IPv6-Prefix-Pool``,.IPv6.dele
fcb20 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 gation.pefix.will.be.allocated.f
fcb40 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c rom.a.predefined.IPv6.pool.``del
fcb60 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 egate``.whose.name.equals.the.at
fcb80 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 tribute.value..If.the.RADIUS.ser
fcba0 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 ver.sends.the.attribute.``Delega
fcbc0 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 61 6e 20 49 50 76 36 20 ted-IPv6-Prefix-Pool``,.an.IPv6.
fcbe0 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 delegation.prefix.will.be.alloca
fcc00 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 ted.from.a.predefined.IPv6.pool.
fcc20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 ``delegate``.whose.name.equals.t
fcc40 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 he.attribute.value..If.the.RADIU
fcc60 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 S.server.sends.the.attribute.``F
fcc80 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 ramed-IP-Address``.then.this.IP.
fcca0 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 address.will.be.allocated.to.the
fccc0 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 .client.and.the.option.``default
fcce0 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 -pool``.within.the.CLI.config.is
fcd00 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 .being.ignored..If.the.RADIUS.se
fcd20 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 rver.sends.the.attribute.``Frame
fcd40 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 d-IP-Address``.then.this.IP.addr
fcd60 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ess.will.be.allocated.to.the.cli
fcd80 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f ent.and.the.option.``default-poo
fcda0 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 62 l``.within.the.CLI.config.will.b
fcdc0 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 e.ignored..If.the.RADIUS.server.
fcde0 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d sends.the.attribute.``Framed-IP-
fce00 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 Address``.then.this.IP.address.w
fce20 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 ill.be.allocated.to.the.client.a
fce40 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 nd.the.option.``default-pool``.w
fce60 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 62 65 69 6e 67 20 ithin.the.CLI.config.will.being.
fce80 69 67 6e 6f 72 65 64 2e 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 ignored..Si.el.servidor.RADIUS.e
fcea0 6e 76 c3 ad 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 nv..a.el.atributo.``Framed-IP-Ad
fcec0 64 72 65 73 73 60 60 2c 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 61 dress``,.esta.direcci..n.IP.se.a
fcee0 73 69 67 6e 61 72 c3 a1 20 61 6c 20 63 6c 69 65 6e 74 65 20 79 20 73 65 20 69 67 6e 6f 72 61 72 signar...al.cliente.y.se.ignorar
fcf00 c3 a1 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 69 70 2d 70 6f 6f 6c 20 64 65 6e 74 72 6f 20 64 65 20 ...la.opci..n.ip-pool.dentro.de.
fcf20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 2e 00 49 66 20 la.configuraci..n.de.la.CLI..If.
fcf40 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 the.RADIUS.server.sends.the.attr
fcf60 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 ibute.``Framed-Pool``,.IP.addres
fcf80 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 s.will.be.allocated.from.a.prede
fcfa0 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 fined.IP.pool.whose.name.equals.
fcfc0 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 the.attribute.value..If.the.RADI
fcfe0 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
fd000 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 Framed-Pool``,.then.the.IP.addre
fd020 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 ss.will.be.allocated.from.a.pred
fd040 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 efined.IP.pool.whose.name.equals
fd060 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 .the.attribute.value..If.the.RAD
fd080 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 IUS.server.sends.the.attribute.`
fd0a0 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 `Stateful-IPv6-Address-Pool``,.I
fd0c0 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 Pv6.address.will.be.allocated.fr
fd0e0 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 om.a.predefined.IPv6.pool.``pref
fd100 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 ix``.whose.name.equals.the.attri
fd120 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 bute.value..If.the.RADIUS.server
fd140 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d .sends.the.attribute.``Stateful-
fd160 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 20 49 50 76 36 20 61 64 IPv6-Address-Pool``,.the.IPv6.ad
fd180 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 dress.will.be.allocated.from.a.p
fd1a0 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 redefined.IPv6.pool.``prefix``.w
fd1c0 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 hose.name.equals.the.attribute.v
fd1e0 61 6c 75 65 2e 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 75 73 61 20 alue..Si.el.servidor.RADIUS.usa.
fd200 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 73 65 20 el.atributo.``NAS-Port-Id``,.se.
fd220 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 cambiar...el.nombre.de.los.t..ne
fd240 6c 65 73 20 70 70 70 2e 00 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 les.ppp..Si.el.tama..o.medio.de.
fd260 6c 61 20 63 6f 6c 61 20 65 73 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 2a 2a 6d c3 ad 6e 69 6d 6f la.cola.es.inferior.al.**m..nimo
fd280 20 64 65 20 75 6d 62 72 61 6c 2a 2a 2c 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 75 6e 20 70 61 .de.umbral**,.se.colocar...un.pa
fd2a0 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 2e 00 53 69 20 65 6c quete.entrante.en.la.cola..Si.el
fd2c0 20 74 61 6d 61 c3 b1 6f 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 20 6d 61 .tama..o.actual.de.la.cola.es.ma
fd2e0 79 6f 72 20 71 75 65 20 2a 2a 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 2a 2a 2c 20 6c 6f 73 yor.que.**l..mite.de.cola**,.los
fd300 20 70 61 71 75 65 74 65 73 20 73 65 20 64 65 73 63 61 72 74 61 72 c3 a1 6e 2e 20 45 6c 20 74 61 .paquetes.se.descartar..n..El.ta
fd320 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 70 65 6e 64 65 20 64 ma..o.medio.de.la.cola.depende.d
fd340 65 20 73 75 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 61 6e 74 65 72 69 6f 72 20 79 20 64 65 e.su.tama..o.medio.anterior.y.de
fd360 6c 20 61 63 74 75 61 6c 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 l.actual..If.the.interface.where
fd380 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 .the.packet.was.received.is.part
fd3a0 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 .of.a.bridge,.then.packetis.proc
fd3c0 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 essed.at.the.**Bridge.Layer**,.w
fd3e0 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 hich.contains.a.basic.setup.for.
fd400 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 bridge.filtering:.If.the.interfa
fd420 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 ce.where.the.packet.was.received
fd440 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 .is.part.of.a.bridge,.then.the.p
fd460 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 acket.is.processed.at.the.**Brid
fd480 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 ge.Layer**,.which.contains.a.bas
fd4a0 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 ic.setup.for.bridge.filtering:.I
fd4c0 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 f.the.interface.where.the.packet
fd4e0 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 .was.received.is.part.of.a.bridg
fd500 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 e,.then.the.packet.is.processed.
fd520 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 at.the.**Bridge.Layer**:.If.the.
fd540 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 interface.where.the.packet.was.r
fd560 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 eceived.isn't.part.of.a.bridge,.
fd580 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 then.packet.is.processed.at.the.
fd5a0 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 **IP.Layer**:.If.the.interface.w
fd5c0 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e here.the.packet.was.received.isn
fd5e0 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 't.part.of.a.bridge,.then.packet
fd600 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a is.processed.at.the.**IP.Layer**
fd620 3a 00 53 69 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 49 50 76 36 2c 20 6c 61 73 20 64 :.Si.el.protocolo.es.IPv6,.las.d
fd640 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f 20 70 irecciones.de.origen.y.destino.p
fd660 72 69 6d 65 72 6f 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 69 70 76 rimero.se.codifican.mediante.ipv
fd680 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 53 69 20 65 6c 20 70 61 72 20 6d 61 70 65 61 64 6f 20 65 6_addr_hash..Si.el.par.mapeado.e
fd6a0 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6a 65 63 75 74 61 20 43 69 73 63 6f 20 49 4f 53 2c st..ticamente.ejecuta.Cisco.IOS,
fd6c0 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 64 65 .especifique.la.palabra.clave.de
fd6e0 20 43 69 73 63 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 66 69 6a 61 72 20 64 65 .Cisco..Se.utiliza.para.fijar.de
fd700 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6c 20 49 44 20 64 65 20 73 6f 6c 69 63 69 .forma.est..tica.el.ID.de.solici
fd720 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 70 75 65 64 tud.de.registro.para.que.se.pued
fd740 61 20 65 6e 76 69 61 72 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 70 75 72 67 61 20 a.enviar.una.solicitud.de.purga.
fd760 63 6f 69 6e 63 69 64 65 6e 74 65 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 coincidente.si.la.direcci..n.de.
fd780 4e 42 4d 41 20 68 61 20 63 61 6d 62 69 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 70 61 72 61 20 73 NBMA.ha.cambiado..Esto.es.para.s
fd7a0 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 4f 53 20 71 75 65 olucionar.el.problema.de.IOS.que
fd7c0 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 .requiere.una.ID.de.solicitud.de
fd7e0 20 70 75 72 67 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 20 .purga.para.que.coincida.con.la.
fd800 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 6f 72 69 67 ID.de.solicitud.de.registro.orig
fd820 69 6e 61 6c 2e 00 53 69 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 74 65 63 74 61 20 75 6e 20 64 inal..Si.el.sistema.detecta.un.d
fd840 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 6e 6f 20 63 6f 6e 66 69 ispositivo.inal..mbrico.no.confi
fd860 67 75 72 61 64 6f 2c 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 gurado,.se.agregar...autom..tica
fd880 6d 65 6e 74 65 20 61 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 mente.al...rbol.de.configuraci..
fd8a0 6e 2c 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 66 69 n,.especificando.cualquier.confi
fd8c0 67 75 72 61 63 69 c3 b3 6e 20 64 65 74 65 63 74 61 64 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f guraci..n.detectada.(por.ejemplo
fd8e0 2c 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 29 20 79 20 63 6f 6e 66 69 67 75 72 61 ,.su.direcci..n.MAC).y.configura
fd900 64 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 64 65 20 6d 6f do.para.ejecutarse.en.modo.de.mo
fd920 6e 69 74 6f 72 2e 00 53 69 20 6c 61 20 74 61 62 6c 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 20 nitor..Si.la.tabla.est...vac..a.
fd940 79 20 74 69 65 6e 65 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 y.tiene.un.mensaje.de.advertenci
fd960 61 2c 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6e 6f 20 65 73 a,.significa.que.conntrack.no.es
fd980 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 63 t...habilitado..Para.habilitar.c
fd9a0 6f 6e 6e 74 72 61 63 6b 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 72 65 65 20 75 6e 61 20 4e onntrack,.simplemente.cree.una.N
fd9c0 41 54 20 6f 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 20 3a 63 66 67 AT.o.una.regla.de.firewall..:cfg
fd9e0 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 73 74 61 62 cmd:`establecer.la.acci..n.estab
fda00 6c 65 63 69 64 61 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 73 74 61 64 6f lecida.de.la.pol..tica.de.estado
fda20 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 61 63 65 70 74 61 72 60 00 53 69 20 6e 6f 20 .del.cortafuegos.aceptar`.Si.no.
fda40 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 70 65 72 6f 20 68 61 79 20 hay.direcciones.libres.pero.hay.
fda60 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 73 2c 20 65 6c 20 73 direcciones.IP.abandonadas,.el.s
fda80 65 72 76 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 63 6c 61 6d 61 72 ervidor.DHCP.intentar...reclamar
fdaa0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 20 69 6e .una.direcci..n.IP.abandonada.in
fdac0 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 dependientemente.del.valor.del.t
fdae0 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 61 62 61 6e 64 6f 6e 6f 2e iempo.de.concesi..n.de.abandono.
fdb00 00 53 69 20 68 61 79 20 72 65 67 6c 61 73 20 53 4e 41 54 20 65 6e 20 65 74 68 31 2c 20 64 65 62 .Si.hay.reglas.SNAT.en.eth1,.deb
fdb20 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 e.agregar.una.regla.de.exclusi..
fdb40 6e 00 53 69 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 76 6f 63 61 20 64 65 73 64 n.Si.este.comando.se.invoca.desd
fdb60 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 e.el.modo.de.configuraci..n.con.
fdb80 65 6c 20 70 72 65 66 69 6a 6f 20 60 60 65 6a 65 63 75 74 61 72 60 60 2c 20 6c 61 20 63 6c 61 76 el.prefijo.``ejecutar``,.la.clav
fdba0 65 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6e e.se.instala.autom..ticamente.en
fdbc0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 64 65 63 75 61 64 61 3a 00 53 69 20 65 73 74 6f 20 65 .la.interfaz.adecuada:.Si.esto.e
fdbe0 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 st...configurado,.el.agente.de.r
fdc00 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 69 6e 73 65 72 74 61 72 c3 a1 20 6c 61 20 49 44 20 64 etransmisi..n.insertar...la.ID.d
fdc20 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 65 e.la.interfaz..Esta.opci..n.se.e
fdc40 73 74 61 62 6c 65 63 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 20 stablece.autom..ticamente.si.se.
fdc60 75 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 utilizan.m..s.de.una.interfaz.de
fdc80 20 65 73 63 75 63 68 61 2e 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 .escucha..Si.esta.opci..n.est...
fdca0 68 61 62 69 6c 69 74 61 64 61 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 76 65 72 69 66 69 63 61 habilitada,.se.omite.la.verifica
fdcc0 63 69 c3 b3 6e 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 64 6f 6e 64 65 20 73 65 20 ci..n.ya.seleccionada,.donde.se.
fdce0 70 72 65 66 69 65 72 65 6e 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 20 79 61 20 73 65 6c 65 prefieren.las.rutas.eBGP.ya.sele
fdd00 63 63 69 6f 6e 61 64 61 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 67 69 76 ccionadas..If.this.option.is.giv
fdd20 65 6e 2c 20 6f 6e 6c 79 20 53 53 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 en,.only.SSTP.connections.to.the
fdd40 20 73 70 65 63 69 66 69 65 64 20 68 6f 73 74 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 73 61 6d .specified.host.and.with.the.sam
fdd60 65 20 54 4c 53 20 53 4e 49 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 2e 00 49 66 20 74 68 e.TLS.SNI.will.be.allowed..If.th
fdd80 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 is.option.is.specified.and.is.gr
fdda0 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c eater.than.0,.then.the.PPP.modul
fddc0 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 65 76 e.will.send.LCP.echo.requests.ev
fdde0 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c ery.`<interval>`.seconds..Defaul
fde00 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 t.value.is.**30**..Si.se.especif
fde20 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 79 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 ica.esta.opci..n.y.es.mayor.que.
fde40 30 2c 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 50 50 50 20 65 6e 76 69 61 72 c3 a1 20 70 69 6e 67 73 0,.el.m..dulo.PPP.enviar...pings
fde60 20 4c 43 50 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 63 61 64 61 .LCP.de.la.solicitud.de.eco.cada
fde80 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 49 66 20 74 68 69 73 .`<interval>.`.segundos..If.this
fdea0 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 .option.is.specified.and.is.grea
fdec0 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 ter.than.0,.then.the.PPP.module.
fdee0 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 will.send.LCP.pings.of.the.echo.
fdf00 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e request.every.`<interval>`.secon
fdf20 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 53 69 20 ds..Default.value.is.**30**..Si.
fdf40 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 esta.opci..n.no.est...configurad
fdf60 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 a.(predeterminada),.los.paquetes
fdf80 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f .de.difusi..n.entrantes.dirigido
fdfa0 73 20 70 6f 72 20 49 50 20 6e 6f 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 2e 00 53 69 20 65 s.por.IP.no.se.reenviar..n..Si.e
fdfc0 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 sta.opci..n.no.est...configurada
fdfe0 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 72 65 73 70 6f 6e 64 61 20 70 61 72 61 .(predeterminada),.responda.para
fe000 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 .cualquier.direcci..n.IP.de.dest
fe020 69 6e 6f 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 ino.local,.configurada.en.cualqu
fe040 69 65 72 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f ier.interfaz..Si.este.par..metro
fe060 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6f 20 65 73 20 30 2c 20 75 6e 20 65 6e 6c 61 .no.se.establece.o.es.0,.un.enla
fe080 63 65 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 6e 6f 20 73 65 20 64 65 73 61 63 74 69 76 61 72 ce.bajo.demanda.no.se.desactivar
fe0a0 c3 a1 20 63 75 61 6e 64 6f 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 6f 20 79 20 64 65 73 70 75 ...cuando.est...inactivo.y.despu
fe0c0 c3 a9 73 20 64 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 69 63 69 61 6c 20 ..s.del.establecimiento.inicial.
fe0e0 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 20 70 de.la.conexi..n..Se.mantendr...p
fe100 61 72 61 20 73 69 65 6d 70 72 65 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 ara.siempre..Si.no.se.establece.
fe120 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 este.par..metro,.el.tiempo.de.es
fe140 70 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 pera.predeterminado.es.de.30.seg
fe160 75 6e 64 6f 73 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 73 20 63 undos..Si.no.se.establece,.las.c
fe180 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 onexiones.entrantes.al.servidor.
fe1a0 52 41 44 49 55 53 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e RADIUS.utilizar..n.la.direcci..n
fe1c0 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 71 75 65 20 61 70 .de.interfaz.m..s.cercana.que.ap
fe1e0 75 6e 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f 20 71 75 65 20 6c unta.hacia.el.servidor,.lo.que.l
fe200 6f 20 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c 20 70 6f 72 20 65 o.hace.propenso.a.errores,.por.e
fe220 6a 65 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e 64 6f 20 66 61 6c jemplo,.en.redes.OSPF.cuando.fal
fe240 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 72 75 74 61 20 la.un.enlace.y.se.toma.una.ruta.
fe260 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c de.respaldo..Si.no.se.establece,
fe280 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 .las.conexiones.entrantes.al.ser
fe2a0 76 69 64 6f 72 20 54 41 43 41 43 53 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 vidor.TACACS.utilizar..n.la.dire
fe2c0 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 cci..n.de.interfaz.m..s.cercana.
fe2e0 71 75 65 20 61 70 75 6e 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f que.apunta.hacia.el.servidor,.lo
fe300 20 71 75 65 20 6c 6f 20 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c .que.lo.hace.propenso.a.errores,
fe320 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e .por.ejemplo,.en.redes.OSPF.cuan
fe340 64 6f 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 do.falla.un.enlace.y.se.toma.una
fe360 20 72 75 74 61 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 61 70 6c 69 63 61 20 75 6e 20 .ruta.de.respaldo..Si.aplica.un.
fe380 70 61 72 c3 a1 6d 65 74 72 6f 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 par..metro.a.una.direcci..n.IP.v
fe3a0 65 63 69 6e 61 20 69 6e 64 69 76 69 64 75 61 6c 2c 20 61 6e 75 6c 61 20 6c 61 20 61 63 63 69 c3 ecina.individual,.anula.la.acci.
fe3c0 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 .n.definida.para.un.grupo.de.par
fe3e0 65 73 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 es.que.incluye.esa.direcci..n.IP
fe400 2e 00 53 69 20 65 73 20 75 6e 20 68 61 63 6b 65 72 20 6f 20 71 75 69 65 72 65 20 69 6e 74 65 6e ..Si.es.un.hacker.o.quiere.inten
fe420 74 61 72 6c 6f 20 70 6f 72 20 73 75 20 63 75 65 6e 74 61 2c 20 61 64 6d 69 74 69 6d 6f 73 20 70 tarlo.por.su.cuenta,.admitimos.p
fe440 61 73 61 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 69 6e asar.las.opciones.de.OpenVPN.sin
fe460 20 70 72 6f 63 65 73 61 72 20 61 20 4f 70 65 6e 56 50 4e 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f .procesar.a.OpenVPN..Si.est...co
fe480 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 20 56 52 46 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 61 nfigurando.un.VRF.con.fines.de.a
fe4a0 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 2c 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 dministraci..n,.actualmente.no.h
fe4c0 61 79 20 66 6f 72 6d 61 20 64 65 20 66 6f 72 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 44 ay.forma.de.forzar.el.tr..fico.D
fe4e0 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 56 NS.del.sistema.a.trav..s.de.un.V
fe500 52 46 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 69 20 65 73 20 6e 75 65 76 6f 20 65 6e 20 65 RF.espec..fico..Si.es.nuevo.en.e
fe520 73 74 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 stas.tecnolog..as.de.seguridad.d
fe540 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 78 69 73 74 65 20 75 6e 61 20 60 65 78 63 65 e.enrutamiento,.existe.una.`exce
fe560 6c 65 6e 74 65 20 67 75 c3 ad 61 20 64 65 20 52 50 4b 49 60 5f 20 64 65 20 4e 4c 6e 65 74 20 4c lente.gu..a.de.RPKI`_.de.NLnet.L
fe580 61 62 73 20 71 75 65 20 6c 6f 20 70 6f 6e 64 72 c3 a1 20 61 6c 20 64 c3 ad 61 20 72 c3 a1 70 69 abs.que.lo.pondr...al.d..a.r..pi
fe5a0 64 61 6d 65 6e 74 65 2e 20 53 75 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 78 70 6c 69 damente..Su.documentaci..n.expli
fe5c0 63 61 20 74 6f 64 6f 2c 20 64 65 73 64 65 20 6c 6f 20 71 75 65 20 65 73 20 52 50 4b 49 20 68 61 ca.todo,.desde.lo.que.es.RPKI.ha
fe5e0 73 74 61 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 6e 20 70 72 6f 64 75 63 sta.su.implementaci..n.en.produc
fe600 63 69 c3 b3 6e 2e 20 54 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 61 6c 67 6f 20 64 65 20 60 61 ci..n..Tambi..n.tiene.algo.de.`a
fe620 79 75 64 61 20 79 20 67 75 c3 ad 61 20 6f 70 65 72 61 74 69 76 61 60 5f 20 71 75 65 20 69 6e 63 yuda.y.gu..a.operativa`_.que.inc
fe640 6c 75 79 65 20 26 71 75 6f 74 3b c2 bf 51 75 c3 a9 20 70 75 65 64 6f 20 68 61 63 65 72 20 73 69 luye.&quot;..Qu...puedo.hacer.si
fe660 20 6d 69 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 65 73 74 61 64 6f 20 49 6e 76 c3 a1 6c 69 .mi.ruta.tiene.un.estado.Inv..li
fe680 64 6f 3f 26 71 75 6f 74 3b 00 53 69 20 75 73 74 65 64 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c do?&quot;.Si.usted.es.responsabl
fe6a0 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 61 73 e.de.las.direcciones.globales.as
fe6c0 69 67 6e 61 64 61 73 20 61 20 73 75 20 72 65 64 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 ignadas.a.su.red,.aseg..rese.de.
fe6e0 71 75 65 20 73 75 73 20 70 72 65 66 69 6a 6f 73 20 74 65 6e 67 61 6e 20 52 4f 41 20 61 73 6f 63 que.sus.prefijos.tengan.ROA.asoc
fe700 69 61 64 6f 73 20 70 61 72 61 20 65 76 69 74 61 72 20 71 75 65 20 52 50 4b 49 20 6e 6f 20 6c 6f iados.para.evitar.que.RPKI.no.lo
fe720 73 20 65 6e 63 75 65 6e 74 72 65 2e 20 50 61 72 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 s.encuentre..Para.la.mayor..a.de
fe740 20 6c 6f 73 20 41 53 4e 2c 20 65 73 74 6f 20 69 6d 70 6c 69 63 61 72 c3 a1 20 6c 61 20 70 75 62 .los.ASN,.esto.implicar...la.pub
fe760 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 licaci..n.de.ROA.a.trav..s.de.su
fe780 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 73 74 72 6f 20 52 65 67 69 6f 6e 61 6c 20 64 .:abbr:`RIR.(Registro.Regional.d
fe7a0 65 20 49 6e 74 65 72 6e 65 74 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 e.Internet)`.(RIPE.NCC,.APNIC,.A
fe7c0 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 20 41 46 52 49 4e 49 43 29 2c 20 79 20 65 73 20 61 6c 67 RIN,.LACNIC.o.AFRINIC),.y.es.alg
fe7e0 6f 20 71 75 65 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 63 65 72 20 63 61 64 61 20 76 o.que.se.recomienda.hacer.cada.v
fe800 65 7a 20 71 75 65 20 70 6c 61 6e 65 65 20 61 6e 75 6e 63 69 61 72 20 64 69 72 65 63 63 69 6f 6e ez.que.planee.anunciar.direccion
fe820 65 73 20 65 6e 20 65 6c 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 es.en.el.DFZ..If.you.are.respons
fe840 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 ible.for.the.global.addresses.as
fe860 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d signed.to.your.network,.please.m
fe880 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 ake.sure.that.your.prefixes.have
fe8a0 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 .ROAs.associated.with.them.to.av
fe8c0 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f oid.being.`notfound`.by.RPKI..Fo
fe8e0 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 r.most.ASNs.this.will.involve.pu
fe900 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 blishing.ROAs.via.your.:abbr:`RI
fe920 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 R.(Regional.Internet.Registry)`.
fe940 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 (RIPE.NCC,.APNIC,.ARIN,.LACNIC,.
fe960 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f or.AFRINIC),.and.is.something.yo
fe980 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 u.are.encouraged.to.do.whenever.
fe9a0 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 you.plan.to.announce.addresses.i
fe9c0 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 53 69 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f nto.the.DFZ..Si.est...utilizando
fe9e0 20 46 51 2d 43 6f 44 65 6c 20 69 6e 74 65 67 72 61 64 6f 20 65 6e 20 53 68 61 70 65 72 5f 20 79 .FQ-CoDel.integrado.en.Shaper_.y
fea00 20 74 69 65 6e 65 20 76 65 6c 6f 63 69 64 61 64 65 73 20 65 6c 65 76 61 64 61 73 20 28 31 30 30 .tiene.velocidades.elevadas.(100
fea20 20 4d 62 69 74 20 79 20 6d c3 a1 73 29 2c 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 .Mbit.y.m..s),.puede.considerar.
fea40 61 75 6d 65 6e 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 38 30 30 30 20 6f 20 6d c3 a1 73 aumentar.`quantum`.a.8000.o.m..s
fea60 20 70 61 72 61 20 71 75 65 20 65 6c 20 70 6c 61 6e 69 66 69 63 61 64 6f 72 20 61 68 6f 72 72 65 .para.que.el.planificador.ahorre
fea80 20 43 50 55 2e 00 53 69 20 75 73 61 20 4f 53 50 46 20 63 6f 6d 6f 20 49 47 50 2c 20 73 69 65 6d .CPU..Si.usa.OSPF.como.IGP,.siem
feaa0 70 72 65 20 73 65 20 75 73 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 pre.se.usa.la.interfaz.m..s.cerc
feac0 61 6e 61 20 63 6f 6e 65 63 74 61 64 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 ana.conectada.al.servidor.RADIUS
feae0 2e 20 43 6f 6e 20 56 79 4f 53 20 31 2e 32 2c 20 70 75 65 64 65 20 76 69 6e 63 75 6c 61 72 20 74 ..Con.VyOS.1.2,.puede.vincular.t
feb00 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 52 41 44 49 55 53 20 73 61 6c 69 odas.las.solicitudes.RADIUS.sali
feb20 65 6e 74 65 73 20 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2c entes.a.una...nica.IP.de.origen,
feb40 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 .por.ejemplo,.la.interfaz.de.buc
feb60 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f le.invertido..If.you.are.using.O
feb80 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 SPF.as.IGP,.always.the.closest.i
feba0 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 nterface.connected.to.the.RADIUS
febc0 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c .server.is.used..You.can.bind.al
febe0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
fec00 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
fec20 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f ck.interface..If.you.are.using.O
fec40 53 50 46 20 61 73 20 79 6f 75 72 20 49 47 50 2c 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 SPF.as.your.IGP,.use.the.interfa
fec60 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 52 41 44 49 ce.connected.closest.to.the.RADI
fec80 55 53 20 73 65 72 76 65 72 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 US.server..You.can.bind.all.outg
feca0 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 oing.RADIUS.requests.to.a.single
fecc0 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .source.IP.e.g..the.loopback.int
fece0 65 72 66 61 63 65 2e 00 53 69 20 63 61 6d 62 69 61 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 erface..Si.cambia.los.algoritmos
fed00 20 64 65 20 63 69 66 72 61 64 6f 20 79 20 68 61 73 68 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .de.cifrado.y.hash.predeterminad
fed20 6f 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 6f 73 20 65 78 74 72 65 6d os,.aseg..rese.de.que.los.extrem
fed40 6f 73 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 6f 20 74 65 6e 67 61 6e 20 63 6f 6e 66 69 67 75 os.local.y.remoto.tengan.configu
fed60 72 61 63 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e raciones.coincidentes;.de.lo.con
fed80 74 72 61 72 69 6f 2c 20 65 6c 20 74 c3 ba 6e 65 6c 20 6e 6f 20 61 70 61 72 65 63 65 72 c3 a1 2e trario,.el.t..nel.no.aparecer...
feda0 00 53 69 20 65 6c 69 67 65 20 63 75 61 6c 71 75 69 65 72 61 20 63 6f 6d 6f 20 6c 61 20 6f 70 63 .Si.elige.cualquiera.como.la.opc
fedc0 69 c3 b3 6e 20 71 75 65 20 70 72 6f 76 6f 63 61 72 c3 a1 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 i..n.que.provocar...todos.los.pr
fede0 6f 74 6f 63 6f 6c 6f 73 20 71 75 65 20 65 6e 76 c3 ad 61 6e 20 72 75 74 61 73 20 61 20 5a 65 62 otocolos.que.env..an.rutas.a.Zeb
fee00 72 61 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6c 61 73 65 20 70 61 72 61 20 ra..Si.configura.una.clase.para.
fee20 2a 2a 74 72 c3 a1 66 69 63 6f 20 64 65 20 56 6f 49 50 2a 2a 2c 20 6e 6f 20 6c 65 20 64 c3 a9 20 **tr..fico.de.VoIP**,.no.le.d...
fee40 6e 69 6e 67 c3 ba 6e 20 2a 74 6f 70 65 2a 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c ning..n.*tope*,.de.lo.contrario,
fee60 20 70 6f 64 72 c3 ad 61 6e 20 63 6f 6d 65 6e 7a 61 72 20 6e 75 65 76 61 73 20 6c 6c 61 6d 61 64 .podr..an.comenzar.nuevas.llamad
fee80 61 73 20 64 65 20 56 6f 49 50 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 as.de.VoIP.cuando.el.enlace.est.
feea0 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 79 20 73 65 20 69 6e 74 65 72 72 75 6d 70 61 6e 20 72 65 ..disponible.y.se.interrumpan.re
feec0 70 65 6e 74 69 6e 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6f 74 72 61 73 20 63 6c 61 73 65 73 pentinamente.cuando.otras.clases
feee0 20 63 6f 6d 69 65 6e 63 65 6e 20 61 20 75 73 61 72 20 73 75 20 2a 61 6e 63 68 6f 20 64 65 20 62 .comiencen.a.usar.su.*ancho.de.b
fef00 61 6e 64 61 2a 20 63 6f 6d 70 61 72 74 69 64 6f 20 61 73 69 67 6e 61 64 6f 2e 00 53 69 20 68 61 anda*.compartido.asignado..Si.ha
fef20 62 69 6c 69 74 61 20 65 73 74 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 bilita.esto,.probablemente.querr
fef40 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 64 69 76 65 72 ...establecer.el.factor.de.diver
fef60 73 69 64 61 64 20 79 20 65 6c 20 63 61 6e 61 6c 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e sidad.y.el.canal.a.continuaci..n
fef80 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 ..If.you.enter.a.value.smaller.t
fefa0 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 han.60.seconds.be.aware.that.thi
fefc0 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 s.can.and.will.affect.convergenc
fefe0 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 e.at.scale..If.you.feel.better.f
ff000 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 orwarding.all.authentication.req
ff020 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 uests.to.your.enterprises.RADIUS
ff040 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e .server,.use.the.commands.below.
ff060 00 53 69 20 65 6a 65 63 75 74 61 20 65 73 74 6f 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 76 .Si.ejecuta.esto.en.un.entorno.v
ff080 69 72 74 75 61 6c 20 63 6f 6d 6f 20 45 56 45 2d 4e 47 2c 20 64 65 62 65 20 61 73 65 67 75 72 61 irtual.como.EVE-NG,.debe.asegura
ff0a0 72 73 65 20 64 65 20 71 75 65 20 73 75 20 4e 49 43 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a9 20 rse.de.que.su.NIC.de.VyOS.est...
ff0c0 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c configurada.para.usar.el.control
ff0e0 61 64 6f 72 20 65 31 30 30 30 2e 20 55 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 ador.e1000..Usar.el.controlador.
ff100 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 predeterminado.``virtio-net-pci`
ff120 60 20 6f 20 60 60 76 6d 78 6e 65 74 33 60 60 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 2e 20 `.o.``vmxnet3``.no.funcionar....
ff140 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 49 43 4d 50 20 6e 6f 20 73 65 20 70 72 6f 63 65 73 61 72 Los.mensajes.ICMP.no.se.procesar
ff160 c3 a1 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 20 53 6f 6e 20 76 69 73 69 62 6c 65 73 20 ..n.correctamente..Son.visibles.
ff180 65 6e 20 65 6c 20 63 61 62 6c 65 20 76 69 72 74 75 61 6c 2c 20 70 65 72 6f 20 6e 6f 20 6c 6c 65 en.el.cable.virtual,.pero.no.lle
ff1a0 67 61 72 c3 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 61 20 6c 61 20 70 69 6c 61 20 64 gar..n.completamente.a.la.pila.d
ff1c0 65 20 72 65 64 65 73 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f e.redes..Si.utiliza.SolarWinds.O
ff1e0 72 69 6f 6e 20 63 6f 6d 6f 20 4e 4d 53 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 74 rion.como.NMS,.tambi..n.puede.ut
ff200 69 6c 69 7a 61 72 20 6c 61 20 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 6c 61 6e 74 69 6c 6c 61 73 ilizar.la.Gesti..n.de.plantillas
ff220 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 20 70 75 65 64 65 20 69 6d 70 6f 72 .de.dispositivos..Se.puede.impor
ff240 74 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 70 6c 61 6e 74 69 6c 6c 61 20 70 61 tar.f..cilmente.una.plantilla.pa
ff260 72 61 20 56 79 4f 53 2e 00 53 69 20 75 73 c3 b3 20 75 6e 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 ra.VyOS..Si.us...un.Cisco.NM-16A
ff280 20 2d 20 4d c3 b3 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 .-.M..dulo.de.red.as..ncrona.de.
ff2a0 64 69 65 63 69 73 c3 a9 69 73 20 70 75 65 72 74 6f 73 20 6f 20 4e 4d 2d 33 32 41 20 2d 20 4d c3 diecis..is.puertos.o.NM-32A.-.M.
ff2c0 b3 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 74 72 65 69 6e .dulo.de.red.as..ncrona.de.trein
ff2e0 74 61 20 79 20 64 6f 73 20 70 75 65 72 74 6f 73 20 2d 20 65 73 74 65 20 65 73 20 73 75 20 72 65 ta.y.dos.puertos.-.este.es.su.re
ff300 65 6d 70 6c 61 7a 6f 20 64 65 20 56 79 4f 53 2e 00 53 69 20 74 69 65 6e 65 20 6d 75 63 68 61 73 emplazo.de.VyOS..Si.tiene.muchas
ff320 20 69 6e 74 65 72 66 61 63 65 73 20 79 2f 6f 20 6d 75 63 68 61 73 20 73 75 62 72 65 64 65 73 2c .interfaces.y/o.muchas.subredes,
ff340 20 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 .habilitar.OSPF.a.trav..s.de.est
ff360 65 20 63 6f 6d 61 6e 64 6f 20 70 75 65 64 65 20 72 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 e.comando.puede.resultar.en.una.
ff380 6c 69 67 65 72 61 20 6d 65 6a 6f 72 61 20 65 6e 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e ligera.mejora.en.el.rendimiento.
ff3a0 00 53 69 20 63 6f 6e 66 69 67 75 72 c3 b3 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 26 71 75 6f .Si.configur...la.pol..tica.&quo
ff3c0 74 3b 44 45 4e 54 52 4f 2d 46 55 45 52 41 26 71 75 6f 74 3b 2c 20 64 65 62 65 72 c3 a1 20 61 67 t;DENTRO-FUERA&quot;,.deber...ag
ff3e0 72 65 67 61 72 20 72 65 67 6c 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 20 70 61 72 61 20 70 65 regar.reglas.adicionales.para.pe
ff400 72 6d 69 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 4e 41 54 20 65 6e 74 72 61 6e 74 65 2e rmitir.el.tr..fico.NAT.entrante.
ff420 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 .If.you.have.multiple.addresses.
ff440 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 configured.on.a.particular.inter
ff460 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 face.and.would.like.PIM.to.use.a
ff480 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 .specific.source.address.associa
ff4a0 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 20 6e 65 63 65 ted.with.that.interface..Si.nece
ff4c0 73 69 74 61 20 6d 75 65 73 74 72 65 61 72 20 74 61 6d 62 69 c3 a9 6e 20 65 6c 20 74 72 c3 a1 66 sita.muestrear.tambi..n.el.tr..f
ff4e0 69 63 6f 20 64 65 20 73 61 6c 69 64 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 ico.de.salida,.es.posible.que.de
ff500 73 65 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 see.configurar.la.contabilidad.d
ff520 65 6c 20 66 6c 75 6a 6f 20 64 65 20 73 61 6c 69 64 61 3a 00 53 69 20 73 6f 6c 6f 20 64 65 73 65 el.flujo.de.salida:.Si.solo.dese
ff540 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 6c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 a.verificar.si.la.cuenta.de.usua
ff560 72 69 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 20 79 20 70 75 65 64 65 20 61 75 74 rio.est...habilitada.y.puede.aut
ff580 65 6e 74 69 63 61 72 73 65 20 28 63 6f 6e 74 72 61 20 65 6c 20 67 72 75 70 6f 20 70 72 69 6e 63 enticarse.(contra.el.grupo.princ
ff5a0 69 70 61 6c 29 2c 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 72 65 63 6f 72 74 65 20 65 73 20 73 ipal),.el.siguiente.recorte.es.s
ff5c0 75 66 69 63 69 65 6e 74 65 3a 00 53 69 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 61 74 72 69 62 uficiente:.Si.establece.un.atrib
ff5e0 75 74 6f 20 52 41 44 49 55 53 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2c 20 64 65 62 65 20 64 uto.RADIUS.personalizado,.debe.d
ff600 65 66 69 6e 69 72 6c 6f 20 65 6e 20 61 6d 62 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 efinirlo.en.ambos.diccionarios.e
ff620 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 65 6c 20 63 6c 69 65 6e 74 65 20 52 41 44 49 55 n.el.servidor.y.el.cliente.RADIU
ff640 53 2c 20 71 75 65 20 65 73 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 76 79 6f 73 20 65 6e 20 6e S,.que.es.el.enrutador.vyos.en.n
ff660 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 uestro.ejemplo..If.you.set.a.cus
ff680 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 tom.RADIUS.attribute.you.must.de
ff6a0 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 fine.it.on.both.dictionaries.at.
ff6c0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 RADIUS.server.and.client..If.you
ff6e0 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 .set.a.custom.RADIUS.attribute.y
ff700 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f ou.must.define.it.on.both.dictio
ff720 6e 61 72 69 65 73 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 naries.on.the.RADIUS.server.and.
ff740 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 65 72 20 client..If.you.specify.a.server.
ff760 74 6f 20 62 65 20 63 68 65 63 6b 65 64 20 62 75 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 to.be.checked.but.do.not.configu
ff780 72 65 20 61 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 62 61 73 69 63 20 54 43 50 20 68 65 61 6c 74 re.a.protocol,.a.basic.TCP.healt
ff7a0 68 20 63 68 65 63 6b 20 77 69 6c 6c 20 62 65 20 61 74 74 65 6d 70 74 65 64 2e 20 41 20 73 65 72 h.check.will.be.attempted..A.ser
ff7c0 76 65 72 20 73 68 61 6c 6c 20 62 65 20 64 65 65 6d 65 64 20 6f 6e 6c 69 6e 65 20 69 66 20 69 74 ver.shall.be.deemed.online.if.it
ff7e0 20 72 65 73 70 6f 6e 73 65 73 20 74 6f 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d .responses.to.a.connection.attem
ff800 70 74 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 60 60 53 59 4e 2f 41 43 4b 60 60 20 70 61 63 6b pt.with.a.valid.``SYN/ACK``.pack
ff820 65 74 2e 00 53 69 20 75 73 61 20 63 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 et..Si.usa.convertidores.de.USB.
ff840 61 20 73 65 72 69 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 64 69 73 a.serie.para.conectarse.a.su.dis
ff860 70 6f 73 69 74 69 76 6f 20 56 79 4f 53 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 positivo.VyOS,.tenga.en.cuenta.q
ff880 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 65 6c 6c 6f 73 20 75 73 61 6e 20 65 6d 75 ue.la.mayor..a.de.ellos.usan.emu
ff8a0 6c 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 72 65 20 73 69 6e 20 63 6f 6e 74 72 6f 6c 20 laci..n.de.software.sin.control.
ff8c0 64 65 20 66 6c 75 6a 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 64 65 62 de.flujo..Esto.significa.que.deb
ff8e0 65 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 75 6e 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 e.comenzar.con.una.velocidad.de.
ff900 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 28 70 72 6f 62 61 62 6c 65 6d 65 6e transmisi..n.com..n.(probablemen
ff920 74 65 20 39 36 30 30 20 62 61 75 64 69 6f 73 29 20 79 61 20 71 75 65 2c 20 64 65 20 6c 6f 20 63 te.9600.baudios).ya.que,.de.lo.c
ff940 6f 6e 74 72 61 72 69 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 70 75 65 64 61 ontrario,.probablemente.no.pueda
ff960 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 .conectarse.al.dispositivo.utili
ff980 7a 61 6e 64 6f 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 zando.velocidades.de.transmisi..
ff9a0 6e 20 64 65 20 61 6c 74 61 20 76 65 6c 6f 63 69 64 61 64 2c 20 79 61 20 71 75 65 20 73 75 20 63 n.de.alta.velocidad,.ya.que.su.c
ff9c0 6f 6e 76 65 72 74 69 64 6f 72 20 65 6e 20 73 65 72 69 65 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 onvertidor.en.serie.simplemente.
ff9e0 6e 6f 20 70 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 65 73 74 61 20 76 65 6c 6f 63 69 64 61 64 no.puede.procesar.esta.velocidad
ffa00 20 64 65 20 64 61 74 6f 73 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 .de.datos..If.you.use.a.self-sig
ffa20 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 ned.certificate,.do.not.forget.t
ffa40 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e o.install.CA.on.the.client.side.
ffa60 00 53 69 20 64 65 73 65 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 .Si.desea.cambiar.el.n..mero.m..
ffa80 78 69 6d 6f 20 64 65 20 66 6c 75 6a 6f 73 2c 20 71 75 65 20 73 65 20 72 61 73 74 72 65 61 6e 20 ximo.de.flujos,.que.se.rastrean.
ffaa0 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 68 61 63 65 72 6c 6f 20 simult..neamente,.puede.hacerlo.
ffac0 63 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f con.este.comando.(predeterminado
ffae0 20 38 31 39 32 29 2e 00 53 69 20 64 65 73 65 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e .8192)..Si.desea.deshabilitar.un
ffb00 61 20 72 65 67 6c 61 20 70 65 72 6f 20 64 65 6a 61 72 6c 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 a.regla.pero.dejarla.en.la.confi
ffb20 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 71 75 65 20 6c 6f 73 20 75 73 75 61 guraci..n..Si.desea.que.los.usua
ffb40 72 69 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 73 65 20 61 75 74 65 6e 74 69 71 rios.administradores.se.autentiq
ffb60 75 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 65 73 20 65 73 65 6e uen.a.trav..s.de.RADIUS,.es.esen
ffb80 63 69 61 6c 20 71 75 65 20 65 6e 76 c3 ad 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 43 69 cial.que.env..e.el.atributo.``Ci
ffba0 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 2e sco-AV-Pair.shell:priv-lvl=15``.
ffbc0 20 53 69 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 2c 20 73 6f 6c 6f 20 6f 62 74 65 6e 64 72 c3 a1 .Sin.el.atributo,.solo.obtendr..
ffbe0 20 75 73 75 61 72 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 6e 6f 72 6d 61 6c 65 73 20 79 .usuarios.del.sistema.normales.y
ffc00 20 73 69 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 2e 00 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 .sin.privilegios..Si.desea.utili
ffc20 7a 61 72 20 6c 61 73 20 6c 69 73 74 61 73 20 6e 65 67 72 61 73 20 65 78 69 73 74 65 6e 74 65 73 zar.las.listas.negras.existentes
ffc40 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 2f 64 65 73 63 61 72 67 61 72 20 75 ,.primero.debe.crear/descargar.u
ffc60 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 na.base.de.datos..De.lo.contrari
ffc80 6f 2c 20 6e 6f 20 70 6f 64 72 c3 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 6f 73 20 63 61 6d 62 69 o,.no.podr...confirmar.los.cambi
ffca0 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 71 os.de.configuraci..n..Si.desea.q
ffcc0 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 72 65 65 6e 76 c3 ad 65 20 6c 61 73 20 73 6f 6c ue.su.enrutador.reenv..e.las.sol
ffce0 69 63 69 74 75 64 65 73 20 44 48 43 50 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 icitudes.DHCP.a.un.servidor.DHCP
ffd00 20 65 78 74 65 72 6e 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 73 69 .externo,.puede.configurar.el.si
ffd20 73 74 65 6d 61 20 70 61 72 61 20 71 75 65 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 61 67 stema.para.que.act..e.como.un.ag
ffd40 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 20 45 6c 20 ente.de.retransmisi..n.DHCP..El.
ffd60 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 20 66 75 agente.de.retransmisi..n.DHCP.fu
ffd80 6e 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 nciona.con.direcciones.IPv4.e.IP
ffda0 76 36 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c v6..If.you.want,.need,.and.shoul
ffdc0 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 d.use.more.advanced.encryption.c
ffde0 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 iphers.(default.is.still.3DES).y
ffe00 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 ou.need.to.provision.your.device
ffe20 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 .using.a.so-called."Device.Profi
ffe40 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 le"..A.profile.is.a.simple.text.
ffe60 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 file.containing.XML.nodes.with.a
ffe80 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f .``.mobileconfig``.file.extensio
ffea0 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e n.that.can.be.sent.and.opened.on
ffec0 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 .any.device.from.an.E-Mail..If.y
ffee0 6f 75 27 72 65 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e ou're.making.use.of.multiple.tun
fff00 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f nels,.OpenVPN.must.have.a.way.to
fff20 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 .distinguish.between.different.t
fff40 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 unnels.aside.from.the.pre-shared
fff60 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 65 69 74 68 65 72 20 62 79 20 72 65 66 -key..This.is.done.either.by.ref
fff80 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 6f 72 74 20 6e 75 erencing.IP.addresses.or.port.nu
fffa0 6d 62 65 72 73 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 mbers..One.option.is.to.dedicate
fffc0 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f .a.public.IP.to.each.tunnel..Ano
fffe0 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 ther.option.is.to.dedicate.a.por
100000 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 t.number.to.each.tunnel.(e.g..11
100020 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 53 69 20 68 61 20 63 6f 6d 70 6c 65 74 61 95,1196,1197...)..Si.ha.completa
100040 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 73 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 73 do.todos.los.pasos.anteriores,.s
100060 69 6e 20 64 75 64 61 20 71 75 65 72 72 c3 a1 20 76 65 72 20 73 69 20 74 6f 64 6f 20 66 75 6e 63 in.duda.querr...ver.si.todo.func
100080 69 6f 6e 61 2e 00 49 67 6e 6f 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f iona..Ignorar.la.longitud.de.AS_
1000a0 50 41 54 48 20 61 6c 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 75 6e 61 20 72 75 74 61 00 49 67 6e PATH.al.seleccionar.una.ruta.Ign
1000c0 6f 72 61 72 20 6c 61 73 20 66 61 6c 6c 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 orar.las.fallas.de.la.interfaz.p
1000e0 72 69 6e 63 69 70 61 6c 20 64 65 20 56 52 52 50 00 41 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 rincipal.de.VRRP.Afortunadamente
100100 2c 20 6c 61 20 69 6d 61 67 65 6e 20 73 65 20 74 6f 6d c3 b3 20 70 72 65 73 74 61 64 61 20 64 65 ,.la.imagen.se.tom...prestada.de
100120 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 .https://en.wikipedia.org/wiki/F
100140 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 ile:SNMP_communication_principle
100160 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 2c 20 71 75 65 20 65 73 74 c3 a1 20 62 61 6a 6f 20 6c 61 s_diagram.PNG,.que.est...bajo.la
100180 20 6c 69 63 65 6e 63 69 61 20 64 65 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6c 69 62 72 .licencia.de.documentaci..n.libr
1001a0 65 20 47 4e 55 00 49 6d 61 67 69 6e 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c e.GNU.Imagine.la.siguiente.topol
1001c0 6f 67 c3 ad 61 00 49 6e 6d 65 64 69 61 74 6f 00 49 6d 70 6c 65 6d 65 6e 74 65 64 20 74 68 65 20 og..a.Inmediato.Implemented.the.
1001e0 66 6f 6c 6c 6f 77 69 6e 67 20 3a 72 66 63 3a 60 36 38 38 38 60 20 20 72 65 71 75 69 72 65 6d 65 following.:rfc:`6888`..requireme
100200 6e 74 73 3a 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 nts:.Import.files.to.PKI.format.
100220 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 Import.the.CAs.private.key.porti
100240 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 on.to.the.CLI..This.should.never
100260 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 .leave.the.system.as.it.is.used.
100280 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 to.decrypt.the.data..The.key.is.
1002a0 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 required.if.you.use.VyOS.as.your
1002c0 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 .certificate.generator..Import.t
1002e0 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 he.OpenVPN.shared.secret.stored.
100300 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 in.file.to.the.VyOS.CLI..Import.
100320 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f the.certificate.from.the.file.to
100340 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 .VyOS.CLI..Import.the.private.ke
100360 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 y.of.the.certificate.to.the.VyOS
100380 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 .CLI..This.should.never.leave.th
1003a0 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 e.system.as.it.is.used.to.decryp
1003c0 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 t.the.data..Import.the.public.CA
1003e0 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 .certificate.from.the.defined.fi
100400 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 4c 6f 73 20 70 72 65 66 69 6a 6f 73 20 69 6d 70 le.to.VyOS.CLI..Los.prefijos.imp
100420 6f 72 74 61 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 70 ortados.durante.la.validaci..n.p
100440 75 65 64 65 6e 20 74 65 6e 65 72 20 76 61 6c 6f 72 65 73 3a 00 45 6e 20 3a 72 66 63 3a 60 33 30 ueden.tener.valores:.En.:rfc:`30
100460 36 39 60 20 73 65 20 6c 6c 61 6d 61 20 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 69`.se.llama.Agregaci..n.de.VLAN
100480 00 45 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 73 65 20 63 61 6d 62 69 c3 b3 20 6c .En.:vytask:`T2199`.se.cambi...l
1004a0 61 20 73 69 6e 74 61 78 69 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 a.sintaxis.de.la.configuraci..n.
1004c0 64 65 20 7a 6f 6e 61 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 de.zona..La.configuraci..n.de.la
1004e0 20 7a 6f 6e 61 20 73 65 20 6d 6f 76 69 c3 b3 20 64 65 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 .zona.se.movi...de.``zone-policy
100500 20 7a 6f 6e 65 3c 6e 61 6d 65 3e 20 60 60 20 61 20 60 60 20 7a 6f 6e 61 20 64 65 20 63 6f 72 74 .zone<name>.``.a.``.zona.de.cort
100520 61 66 75 65 67 6f 73 3c 6e 61 6d 65 3e 20 60 60 2e 00 49 6e 20 45 74 68 65 72 6e 65 74 20 62 72 afuegos<name>.``..In.Ethernet.br
100540 69 64 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 4f 70 65 6e 56 50 4e 27 73 idging.configurations,.OpenVPN's
100560 20 73 65 72 76 65 72 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 73 65 74 20 61 73 20 61 20 27 62 72 .server.mode.can.be.set.as.a.'br
100580 69 64 67 65 27 20 77 68 65 72 65 20 74 68 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 idge'.where.the.VPN.tunnel.encap
1005a0 73 75 6c 61 74 65 73 20 65 6e 74 69 72 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 28 sulates.entire.Ethernet.frames.(
1005c0 75 70 20 74 6f 20 31 35 31 34 20 62 79 74 65 73 29 20 69 6e 73 74 65 61 64 20 6f 66 20 6a 75 73 up.to.1514.bytes).instead.of.jus
1005e0 74 20 49 50 20 70 61 63 6b 65 74 73 20 28 75 70 20 74 6f 20 31 35 30 30 20 62 79 74 65 73 29 2e t.IP.packets.(up.to.1500.bytes).
100600 20 54 68 69 73 20 73 65 74 75 70 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 74 72 .This.setup.allows.clients.to.tr
100620 61 6e 73 6d 69 74 20 4c 61 79 65 72 20 32 20 66 72 61 6d 65 73 20 74 68 72 6f 75 67 68 20 74 68 ansmit.Layer.2.frames.through.th
100640 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 2e 20 42 65 6c 6f 77 2c 20 77 65 20 6f 75 74 6c e.OpenVPN.tunnel..Below,.we.outl
100660 69 6e 65 20 61 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 61 63 68 ine.a.basic.configuration.to.ach
100680 69 65 76 65 20 74 68 69 73 3a 00 45 6e 20 6c 61 73 20 72 65 64 65 73 20 64 65 6c 20 50 72 6f 74 ieve.this:.En.las.redes.del.Prot
1006a0 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 65 72 73 69 c3 b3 6e 20 36 20 28 49 50 ocolo.de.Internet.versi..n.6.(IP
1006c0 76 36 29 2c 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 41 52 50 20 6c 61 20 v6),.la.funcionalidad.de.ARP.la.
1006e0 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 proporciona.el.Protocolo.de.desc
100700 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 69 6e 6f 73 20 28 4e 44 50 29 2e 00 45 6e 20 ubrimiento.de.vecinos.(NDP)..En.
100720 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 64 65 66 69 6e 69 6d 6f 73 20 63 6c 61 73 Priority.Queue.no.definimos.clas
100740 65 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 es.con.un.n..mero.de.identificac
100760 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 20 73 69 6e 20 73 65 6e 74 69 64 6f 2c 20 73 69 6e 6f 20 i..n.de.clase.sin.sentido,.sino.
100780 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 63 con.un.n..mero.de.prioridad.de.c
1007a0 6c 61 73 65 20 28 31 2d 37 29 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 lase.(1-7)..Cuanto.menor.sea.el.
1007c0 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 65 73 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 00 n..mero,.mayor.es.la.prioridad..
1007e0 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 In.Priority.Queue.we.do.not.defi
100800 6e 65 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c ne.classes.with.a.meaningless.cl
100820 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 ass.ID.number.but.with.a.class.p
100840 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 riority.number.(1-7)..The.lower.
100860 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 the.number,.the.higher.the.prior
100880 69 74 79 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 60 60 76 69 ity..En.VyOS,.los.t..rminos.``vi
1008a0 66 2d 73 60 60 20 79 20 60 60 76 69 66 2d 63 60 60 20 72 65 70 72 65 73 65 6e 74 61 6e 20 6c 61 f-s``.y.``vif-c``.representan.la
1008c0 73 20 65 74 69 71 75 65 74 61 73 20 65 74 68 65 72 74 79 70 65 20 71 75 65 20 73 65 20 75 74 69 s.etiquetas.ethertype.que.se.uti
1008e0 6c 69 7a 61 6e 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 31 61 78 20 69 73 20 6f 6e 6c 79 lizan..In.VyOS,.802.11ax.is.only
100900 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 32 2e 34 47 48 7a 20 61 6e 64 20 36 47 48 7a .implemented.for.2.4GHz.and.6GHz
100920 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 31 61 78 20 69 73 20 6f 6e 6c 79 20 69 6d 70 6c ..In.VyOS,.802.11ax.is.only.impl
100940 65 6d 65 6e 74 65 64 20 66 6f 72 20 36 47 48 7a 20 61 73 20 6f 66 20 79 65 74 2e 00 45 6e 20 56 emented.for.6GHz.as.of.yet..En.V
100960 79 4f 53 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 45 53 50 20 73 65 20 65 73 70 65 63 69 yOS,.los.atributos.ESP.se.especi
100980 66 69 63 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 45 53 50 2e 20 53 fican.a.trav..s.de.grupos.ESP..S
1009a0 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 e.pueden.especificar.varias.prop
1009c0 75 65 73 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 uestas.en.un.solo.grupo..En.VyOS
1009e0 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 49 4b 45 20 73 65 20 65 73 70 65 63 69 66 69 63 ,.los.atributos.IKE.se.especific
100a00 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 49 4b 45 2e 20 53 65 20 70 an.a.trav..s.de.grupos.IKE..Se.p
100a20 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 75 65 73 ueden.especificar.varias.propues
100a40 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 2c 20 75 tas.en.un.solo.grupo..En.VyOS,.u
100a60 6e 61 20 63 6c 61 73 65 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 63 6f 6e 20 75 6e 20 6e c3 na.clase.se.identifica.con.un.n.
100a80 ba 6d 65 72 6f 20 71 75 65 20 70 75 65 64 65 20 65 6c 65 67 69 72 20 61 6c 20 63 6f 6e 66 69 67 .mero.que.puede.elegir.al.config
100aa0 75 72 61 72 6c 61 2e 00 45 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 urarla..En.una.configuraci..n.m.
100ac0 ad 6e 69 6d 61 2c 20 73 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 6f 20 73 .nima,.se.debe.proporcionar.lo.s
100ae0 69 67 75 69 65 6e 74 65 3a 00 45 6e 20 75 6e 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 65 6e 63 61 iguiente:.En.un.contexto.de.enca
100b00 62 65 7a 61 64 6f 20 64 65 20 56 4c 41 4e 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 70 6f 72 20 63 6f bezado.de.VLAN.m..ltiple,.por.co
100b20 6e 76 65 6e 69 65 6e 63 69 61 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 26 71 75 6f 74 3b 65 74 nveniencia,.el.t..rmino.&quot;et
100b40 69 71 75 65 74 61 20 64 65 20 56 4c 41 4e 26 71 75 6f 74 3b 20 6f 20 73 69 6d 70 6c 65 6d 65 6e iqueta.de.VLAN&quot;.o.simplemen
100b60 74 65 20 26 71 75 6f 74 3b 65 74 69 71 75 65 74 61 26 71 75 6f 74 3b 20 70 61 72 61 20 61 62 72 te.&quot;etiqueta&quot;.para.abr
100b80 65 76 69 61 72 20 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 65 6e 20 6c 75 67 61 72 20 64 eviar.se.usa.a.menudo.en.lugar.d
100ba0 65 20 26 71 75 6f 74 3b 38 30 32 2e 31 71 5f 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 56 4c e.&quot;802.1q_.encabezado.de.VL
100bc0 41 4e 26 71 75 6f 74 3b 2e 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 AN&quot;..QinQ.permite.m..ltiple
100be0 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 6d 61 72 63 6f 20 64 65 20 s.etiquetas.VLAN.en.un.marco.de.
100c00 45 74 68 65 72 6e 65 74 3b 20 6a 75 6e 74 61 73 2c 20 65 73 74 61 73 20 65 74 69 71 75 65 74 61 Ethernet;.juntas,.estas.etiqueta
100c20 73 20 63 6f 6e 73 74 69 74 75 79 65 6e 20 75 6e 61 20 70 69 6c 61 20 64 65 20 65 74 69 71 75 65 s.constituyen.una.pila.de.etique
100c40 74 61 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 tas..Cuando.se.usa.en.el.context
100c60 6f 20 64 65 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 2c 20 75 6e 61 20 74 72 61 o.de.una.trama.Ethernet,.una.tra
100c80 6d 61 20 51 69 6e 51 20 65 73 20 75 6e 61 20 74 72 61 6d 61 20 71 75 65 20 74 69 65 6e 65 20 32 ma.QinQ.es.una.trama.que.tiene.2
100ca0 20 65 6e 63 61 62 65 7a 61 64 6f 73 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 28 64 6f 62 6c 65 .encabezados.VLAN.802.1q_.(doble
100cc0 20 65 74 69 71 75 65 74 61 29 2e 00 45 6e 20 70 6f 63 61 73 20 70 61 6c 61 62 72 61 73 2c 20 6c .etiqueta)..En.pocas.palabras,.l
100ce0 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 20 70 72 6f 70 6f 72 63 a.implementaci..n.actual.proporc
100d00 69 6f 6e 61 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 iona.las.siguientes.caracter..st
100d20 69 63 61 73 3a 00 41 64 65 6d c3 a1 73 20 64 65 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 icas:.Adem..s.de.:abbr:`RADIUS.(
100d40 53 65 72 76 69 63 69 6f 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 6d 61 72 63 61 63 69 c3 b3 Servicio.de.usuario.de.marcaci..
100d60 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 29 60 2c 20 3a 61 n.de.autenticaci..n.remota)`,.:a
100d80 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e bbr:`TACACS.(Terminal.Access.Con
100da0 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 troller.Access.Control.System)`.
100dc0 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 69 tambi..n.se.puede.encontrar.en.i
100de0 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2e 00 41 64 65 6d c3 a1 73 mplementaciones.grandes..Adem..s
100e00 20 64 65 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 .de.mostrar.la.informaci..n.de.c
100e20 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2c ontabilidad.de.flujo.localmente,
100e40 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 75 6e .tambi..n.se.puede.exportar.a.un
100e60 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 2e 00 41 64 65 6d .servidor.de.recopilaci..n..Adem
100e80 c3 a1 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 20 73 61 6c ..s.del.comando.anterior,.la.sal
100ea0 69 64 61 20 65 73 74 c3 a1 20 65 6e 20 75 6e 20 66 6f 72 6d 61 74 6f 20 71 75 65 20 73 65 20 70 ida.est...en.un.formato.que.se.p
100ec0 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 69 6d 70 6f 72 74 61 72 20 64 69 72 65 63 74 61 6d uede.usar.para.importar.directam
100ee0 65 6e 74 65 20 6c 61 20 63 6c 61 76 65 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 73 ente.la.clave.a.la.CLI.de.VyOS.s
100f00 69 6d 70 6c 65 6d 65 6e 74 65 20 63 6f 70 69 61 6e 64 6f 20 79 20 70 65 67 61 6e 64 6f 20 6c 61 implemente.copiando.y.pegando.la
100f20 20 73 61 6c 69 64 61 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 61 .salida.del.modo.de.operaci..n.a
100f40 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 49 6e 20 61 64 64 l.modo.de.configuraci..n..In.add
100f60 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 ition.we.setup.IPv6.:abbr:`RA.(R
100f80 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 outer.Advertisements)`.to.make.t
100fa0 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b he.prefix.known.on.the.eth0.link
100fc0 2e 00 41 64 65 6d c3 a1 73 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 73 20 64 65 73 68 61 62 ..Adem..s.tambi..n.puedes.deshab
100fe0 69 6c 69 74 61 72 20 74 6f 64 6f 20 65 6c 20 73 65 72 76 69 63 69 6f 20 73 69 6e 20 6e 65 63 65 ilitar.todo.el.servicio.sin.nece
101000 73 69 64 61 64 20 64 65 20 65 6c 69 6d 69 6e 61 72 6c 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 sidad.de.eliminarlo.de.la.config
101020 75 72 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 2e 00 41 64 65 6d c3 a1 73 2c 20 65 73 70 65 63 69 uraci..n.actual..Adem..s,.especi
101040 66 69 63 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 46 51 44 4e 20 ficar...la.direcci..n.IP.o.FQDN.
101060 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 6c 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 del.cliente.al.que.se.conectar..
101080 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 ..El.par..metro.de.direcci..n.se
1010a0 20 70 75 65 64 65 20 75 73 61 72 20 68 61 73 74 61 20 64 6f 73 20 76 65 63 65 73 20 79 20 73 65 .puede.usar.hasta.dos.veces.y.se
1010c0 20 75 73 61 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 .usa.para.asignar.direcciones.IP
1010e0 76 34 20 28 2f 33 32 29 20 6f 20 49 50 76 36 20 28 2f 31 32 38 29 20 65 73 70 65 63 c3 ad 66 69 v4.(/32).o.IPv6.(/128).espec..fi
101100 63 61 73 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 cas.a.los.clientes..In.addition.
101120 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 you.will.specify.the.IP.address.
101140 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 or.FQDN.for.the.client.where.it.
101160 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 will.connect.to..The.address.par
101180 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d ameter.can.be.used.up.to.two.tim
1011a0 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 es.and.is.used.to.assign.the.cli
1011c0 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 ents.specific.IPv4.(/32).or.IPv6
1011e0 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 41 64 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 .(/128).address..Adem..s,.puede.
101200 65 73 70 65 63 69 66 69 63 61 72 20 6d 75 63 68 6f 73 20 6f 74 72 6f 73 20 70 61 72 c3 a1 6d 65 especificar.muchos.otros.par..me
101220 74 72 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 tros.para.obtener.informaci..n.d
101240 65 20 42 47 50 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 e.BGP:.In.an.**address.group**.a
101260 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 .single.IP.address.or.IP.address
101280 20 72 61 6e 67 65 20 69 73 20 64 65 66 69 6e 65 64 2e 00 45 6e 20 75 6e 20 2a 2a 67 72 75 70 6f .range.is.defined..En.un.**grupo
1012a0 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2a 2a 20 73 65 20 64 65 66 69 6e 65 20 75 6e 61 20 .de.direcciones**.se.define.una.
1012c0 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 72 61 6e 67 6f 73 20 64 65 20 64 sola.direcci..n.IP.o.rangos.de.d
1012e0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 irecciones.IP..In.both.cases,.we
101300 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 .will.use.the.following.settings
101320 3a 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 75 6e 61 20 72 65 6c 61 63 69 c3 b3 6e 20 64 65 :.En.el.caso.de.una.relaci..n.de
101340 20 69 67 75 61 6c 20 61 20 69 67 75 61 6c 2c 20 6c 61 73 20 72 75 74 61 73 20 73 6f 6c 6f 20 73 .igual.a.igual,.las.rutas.solo.s
101360 65 20 70 75 65 64 65 6e 20 72 65 63 69 62 69 72 20 73 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 e.pueden.recibir.si.el.valor.de.
101380 4f 54 43 20 65 73 20 69 67 75 61 6c 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 64 65 OTC.es.igual.al.n..mero.de.AS.de
1013a0 20 73 75 20 76 65 63 69 6e 6f 2e 00 45 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 6e 65 63 65 73 .su.vecino..En.caso.de.que.neces
1013c0 69 74 65 20 63 61 70 74 75 72 61 72 20 61 6c 67 75 6e 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 ite.capturar.algunos.registros.d
1013e0 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c el.demonio.de.contabilidad.de.fl
101400 75 6a 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 66 75 6e 63 69 c3 b3 ujo,.puede.configurar.la.funci..
101420 6e 20 64 65 20 72 65 67 69 73 74 72 6f 3a 00 41 20 64 69 66 65 72 65 6e 63 69 61 20 64 65 20 52 n.de.registro:.A.diferencia.de.R
101440 45 44 20 73 69 6d 70 6c 65 2c 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 ED.simple,.la.detecci..n.aleator
101460 69 61 20 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 ia.de.VyOS.utiliza.una.pol..tica
101480 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 .de.detecci..n.temprana.aleatori
1014a0 61 20 67 65 6e 65 72 61 6c 69 7a 61 64 61 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 64 a.generalizada.que.proporciona.d
1014c0 69 66 65 72 65 6e 74 65 73 20 63 6f 6c 61 73 20 76 69 72 74 75 61 6c 65 73 20 62 61 73 61 64 61 iferentes.colas.virtuales.basada
1014e0 73 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 s.en.el.valor.de.precedencia.de.
101500 49 50 20 70 61 72 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 63 6f 6c 61 73 20 76 69 72 74 75 61 IP.para.que.algunas.colas.virtua
101520 6c 65 73 20 70 75 65 64 61 6e 20 64 65 73 63 61 72 74 61 72 20 6d c3 a1 73 20 70 61 71 75 65 74 les.puedan.descartar.m..s.paquet
101540 65 73 20 71 75 65 20 6f 74 72 61 73 2e 00 45 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 6d es.que.otras..En.el.modo.de.conm
101560 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2c 20 75 6e 61 20 69 6e 74 65 72 66 61 7a utaci..n.por.error,.una.interfaz
101580 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e .se.establece.como.interfaz.prin
1015a0 63 69 70 61 6c 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 6e 20 73 65 63 cipal.y.otras.interfaces.son.sec
1015c0 75 6e 64 61 72 69 61 73 20 6f 20 64 65 20 72 65 70 75 65 73 74 6f 2e 20 45 6e 20 6c 75 67 61 72 undarias.o.de.repuesto..En.lugar
1015e0 20 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 74 6f .de.equilibrar.el.tr..fico.en.to
101600 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 62 75 65 6e 20 65 73 74 61 64 das.las.interfaces.en.buen.estad
101620 6f 2c 20 73 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 o,.solo.se.utiliza.la.interfaz.p
101640 72 69 6e 63 69 70 61 6c 20 79 2c 20 65 6e 20 63 61 73 6f 20 64 65 20 66 61 6c 6c 61 2c 20 73 65 rincipal.y,.en.caso.de.falla,.se
101660 20 68 61 63 65 20 63 61 72 67 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 63 75 6e 64 61 .hace.cargo.una.interfaz.secunda
101680 72 69 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e ria.seleccionada.del.grupo.de.in
1016a0 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 4c 61 20 69 6e 74 65 72 66 61 terfaces.disponibles..La.interfa
1016c0 7a 20 70 72 69 6e 63 69 70 61 6c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 20 65 6e 20 66 75 6e z.principal.se.selecciona.en.fun
1016e0 63 69 c3 b3 6e 20 64 65 20 73 75 20 70 65 73 6f 20 79 20 73 61 6c 75 64 2c 20 6f 74 72 61 73 20 ci..n.de.su.peso.y.salud,.otras.
101700 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 63 75 se.convierten.en.interfaces.secu
101720 6e 64 61 72 69 61 73 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 63 75 6e 64 61 72 ndarias..Las.interfaces.secundar
101740 69 61 73 20 70 61 72 61 20 74 6f 6d 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 75 6e 61 ias.para.tomar.el.control.de.una
101760 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 61 6c 6c 69 64 61 20 73 65 20 65 .interfaz.principal.fallida.se.e
101780 6c 69 67 65 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 ligen.del.grupo.de.interfaces.de
1017a0 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 61 2c 20 73 65 67 c3 ba 6e 20 l.equilibrador.de.carga,.seg..n.
1017c0 73 75 20 70 65 73 6f 20 79 20 65 73 74 61 64 6f 2e 20 4c 6f 73 20 72 6f 6c 65 73 20 64 65 20 69 su.peso.y.estado..Los.roles.de.i
1017e0 6e 74 65 72 66 61 7a 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 73 65 6c 65 63 nterfaz.tambi..n.se.pueden.selec
101800 63 69 6f 6e 61 72 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 64 65 6e 20 64 65 20 cionar.en.funci..n.del.orden.de.
101820 6c 61 73 20 72 65 67 6c 61 73 20 61 6c 20 69 6e 63 6c 75 69 72 20 69 6e 74 65 72 66 61 63 65 73 las.reglas.al.incluir.interfaces
101840 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 79 20 6f .en.las.reglas.de.equilibrio.y.o
101860 72 64 65 6e 61 72 20 65 73 61 73 20 72 65 67 6c 61 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 rdenar.esas.reglas.en.consecuenc
101880 69 61 2e 20 50 61 72 61 20 70 6f 6e 65 72 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 ia..Para.poner.el.balanceador.de
1018a0 20 63 61 72 67 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 .carga.en.modo.de.conmutaci..n.p
1018c0 6f 72 20 65 72 72 6f 72 2c 20 63 72 65 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 63 6f 6e 6d or.error,.cree.una.regla.de.conm
1018e0 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 utaci..n.por.error:.In.firewall.
101900 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a bridge.rules,.the.action.can.be:
101920 00 45 6e 20 67 65 6e 65 72 61 6c 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 46 20 72 .En.general,.el.protocolo.OSPF.r
101940 65 71 75 69 65 72 65 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 equiere.un...rea.de.red.troncal.
101960 28 c3 a1 72 65 61 20 30 29 20 70 61 72 61 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 20 79 20 65 (..rea.0).para.ser.coherente.y.e
101980 73 74 61 72 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 2e 20 45 73 star.completamente.conectado..Es
1019a0 20 64 65 63 69 72 2c 20 63 75 61 6c 71 75 69 65 72 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 .decir,.cualquier.enrutador.de..
1019c0 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 74 65 6e 65 72 20 75 .rea.de.red.troncal.debe.tener.u
1019e0 6e 61 20 72 75 74 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 na.ruta.a.cualquier.otro.enrutad
101a00 6f 72 20 64 65 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 65 6d or.de...rea.de.red.troncal..Adem
101a20 c3 a1 73 2c 20 63 61 64 61 20 41 42 52 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 20 65 6e 6c 61 ..s,.cada.ABR.debe.tener.un.enla
101a40 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 53 69 6e 20 ce.al...rea.de.red.troncal..Sin.
101a60 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 73 69 65 6d 70 72 65 20 65 73 20 70 6f 73 69 62 6c 65 20 74 embargo,.no.siempre.es.posible.t
101a80 65 6e 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 61 20 75 6e 20 c3 a1 72 65 ener.un.enlace.f..sico.a.un...re
101aa0 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 20 65 a.de.red.troncal..En.este.caso.e
101ac0 6e 74 72 65 20 64 6f 73 20 41 42 52 20 28 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 20 74 69 65 6e 65 ntre.dos.ABR.(uno.de.ellos.tiene
101ae0 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 62 61 63 6b 62 6f 6e 65 29 20 65 6e .enlace.al...rea.de.backbone).en
101b00 20 65 6c 20 c3 a1 72 65 61 20 28 6e 6f 20 c3 a1 72 65 61 20 73 74 75 62 29 20 73 65 20 6f 72 67 .el...rea.(no...rea.stub).se.org
101b20 61 6e 69 7a 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 45 6e 20 69 6d 70 6c aniza.un.enlace.virtual..En.impl
101b40 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2c 20 6e 6f 20 65 73 20 72 61 7a 6f ementaciones.grandes,.no.es.razo
101b60 6e 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 61 64 61 20 75 73 75 61 72 69 6f 20 69 6e nable.configurar.cada.usuario.in
101b80 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 20 65 6e 20 63 61 64 61 20 73 69 73 74 65 6d 61 2e 20 56 dividualmente.en.cada.sistema..V
101ba0 79 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 yOS.admite.el.uso.de.servidores.
101bc0 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 :abbr:`RADIUS.(Remote.Authentica
101be0 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 63 6f 6d 6f tion.Dial-In.User.Service)`.como
101c00 20 62 61 63 6b 65 6e 64 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 .backend.para.la.autenticaci..n.
101c20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 50 61 72 61 20 71 75 65 20 6c 61 20 69 6e 66 6f 72 6d 61 de.usuarios..Para.que.la.informa
101c40 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 73 ci..n.de.contabilidad.de.flujo.s
101c60 65 20 72 65 63 6f 70 69 6c 65 20 79 20 6d 75 65 73 74 72 65 20 70 61 72 61 20 75 6e 61 20 69 6e e.recopile.y.muestre.para.una.in
101c80 74 65 72 66 61 7a 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 62 65 20 65 73 74 61 72 20 63 terfaz,.la.interfaz.debe.estar.c
101ca0 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 onfigurada.para.la.contabilidad.
101cc0 64 65 20 66 6c 75 6a 6f 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 de.flujo..Para.que.el.servidor.D
101ce0 48 43 50 20 70 72 69 6d 61 72 69 6f 20 79 20 73 65 63 75 6e 64 61 72 69 6f 20 6d 61 6e 74 65 6e HCP.primario.y.secundario.manten
101d00 67 61 6e 20 73 75 73 20 74 61 62 6c 61 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 gan.sus.tablas.de.arrendamiento.
101d20 73 69 6e 63 72 6f 6e 69 7a 61 64 61 73 2c 20 64 65 62 65 6e 20 70 6f 64 65 72 20 63 6f 6d 75 6e sincronizadas,.deben.poder.comun
101d40 69 63 61 72 73 65 20 65 6e 74 72 65 20 73 c3 ad 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 54 43 icarse.entre.s...en.el.puerto.TC
101d60 50 20 36 34 37 2e 20 53 69 20 74 69 65 6e 65 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 P.647..Si.tiene.reglas.de.firewa
101d80 6c 6c 20 76 69 67 65 6e 74 65 73 2c 20 61 6a c3 ba 73 74 65 6c 61 73 20 65 6e 20 63 6f 6e 73 65 ll.vigentes,.aj..stelas.en.conse
101da0 63 75 65 6e 63 69 61 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 75 73 65 cuencia..Para.que.el.sistema.use
101dc0 20 79 20 63 6f 6d 70 6c 65 74 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f 20 63 .y.complete.nombres.de.host.no.c
101de0 61 6c 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 75 6e 61 alificados,.se.puede.definir.una
101e00 20 6c 69 73 74 61 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 62 c3 ba 73 71 75 .lista.que.se.usar...para.b..squ
101e20 65 64 61 73 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 edas.de.dominio..Para.permitir.q
101e40 75 65 20 4c 44 50 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 ue.LDP.en.el.enrutador.local.int
101e60 65 72 63 61 6d 62 69 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 63 ercambie.anuncios.de.etiquetas.c
101e80 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 73 65 20 65 73 74 61 62 6c 65 on.otros.enrutadores,.se.estable
101ea0 63 65 72 c3 a1 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 20 65 6e 74 72 65 20 6c 6f 73 20 cer...una.sesi..n.TCP.entre.los.
101ec0 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 74 65 63 74 61 64 6f 73 20 61 75 74 6f 6d c3 a1 74 69 enrutadores.detectados.autom..ti
101ee0 63 61 6d 65 6e 74 65 20 79 20 61 73 69 67 6e 61 64 6f 73 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e camente.y.asignados.est..ticamen
101f00 74 65 2e 20 4c 44 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e te..LDP.intentar...establecer.un
101f20 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 20 63 6f 6e 20 6c 61 20 2a 2a 64 69 72 65 63 63 69 c3 b3 a.sesi..n.TCP.con.la.**direcci..
101f40 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 2a 2a 20 64 65 20 6f 74 72 6f 73 20 65 6e 72 75 74 n.de.transporte**.de.otros.enrut
101f60 61 64 6f 72 65 73 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 61 72 61 20 71 75 65 20 4c adores..Por.lo.tanto,.para.que.L
101f80 44 50 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2c 20 61 73 65 67 c3 DP.funcione.correctamente,.aseg.
101fa0 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 .rese.de.que.la.direcci..n.de.tr
101fc0 61 6e 73 70 6f 72 74 65 20 73 65 20 6d 75 65 73 74 72 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 ansporte.se.muestre.en.la.tabla.
101fe0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 73 74 c3 a9 20 61 63 63 65 73 69 62 6c de.enrutamiento.y.est...accesibl
102000 65 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 74 6f 64 6f 20 6d 6f 6d 65 6e e.para.el.tr..fico.en.todo.momen
102020 74 6f 2e 00 50 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 6d 6f 64 69 66 69 63 61 72 20 6c to..Para.controlar.y.modificar.l
102040 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 a.informaci..n.de.enrutamiento.q
102060 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 72 65 20 70 61 72 65 73 2c 20 70 ue.se.intercambia.entre.pares,.p
102080 75 65 64 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2c 20 6c 61 20 6c uede.usar.el.mapa.de.rutas,.la.l
1020a0 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 ista.de.filtros,.la.lista.de.pre
1020c0 66 69 6a 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e fijos,.la.lista.de.distribuci..n
1020e0 2e 00 50 61 72 61 20 64 65 66 69 6e 69 72 20 71 75 c3 a9 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 ..Para.definir.qu...tr..fico.ent
102100 72 61 20 65 6e 20 71 75 c3 a9 20 63 6c 61 73 65 2c 20 64 65 66 69 6e 61 20 66 69 6c 74 72 6f 73 ra.en.qu...clase,.defina.filtros
102120 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 .(es.decir,.los.criterios.de.coi
102140 6e 63 69 64 65 6e 63 69 61 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 70 61 73 61 6e 20 70 ncidencia)..Los.paquetes.pasan.p
102160 6f 72 20 65 73 74 61 73 20 72 65 67 6c 61 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 28 63 6f or.estas.reglas.coincidentes.(co
102180 6d 6f 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 75 6e 20 63 6f 72 74 61 66 75 65 67 mo.en.las.reglas.de.un.cortafueg
1021a0 6f 73 29 20 79 2c 20 73 69 20 75 6e 20 70 61 71 75 65 74 65 20 63 6f 69 6e 63 69 64 65 20 63 6f os).y,.si.un.paquete.coincide.co
1021c0 6e 20 65 6c 20 66 69 6c 74 72 6f 2c 20 73 65 20 61 73 69 67 6e 61 20 61 20 65 73 61 20 63 6c 61 n.el.filtro,.se.asigna.a.esa.cla
1021e0 73 65 2e 00 50 61 72 61 20 71 75 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f se..Para.que.VyOS.Traffic.Contro
102200 6c 20 66 75 6e 63 69 6f 6e 65 2c 20 64 65 62 65 20 73 65 67 75 69 72 20 32 20 70 61 73 6f 73 3a l.funcione,.debe.seguir.2.pasos:
102220 00 50 61 72 61 20 74 65 6e 65 72 20 63 6f 6e 74 72 6f 6c 20 74 6f 74 61 6c 20 79 20 68 61 63 65 .Para.tener.control.total.y.hace
102240 72 20 75 73 6f 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 r.uso.de.m..ltiples.direcciones.
102260 49 50 20 70 c3 ba 62 6c 69 63 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 73 75 20 56 79 4f 53 IP.p..blicas.est..ticas,.su.VyOS
102280 20 64 65 62 65 72 c3 a1 20 69 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 .deber...iniciar.la.conexi..n.PP
1022a0 50 6f 45 20 79 20 63 6f 6e 74 72 6f 6c 61 72 6c 61 2e 20 50 61 72 61 20 71 75 65 20 65 73 74 65 PoE.y.controlarla..Para.que.este
1022c0 20 6d c3 a9 74 6f 64 6f 20 66 75 6e 63 69 6f 6e 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 64 .m..todo.funcione,.tendr...que.d
1022e0 65 73 63 75 62 72 69 72 20 63 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 73 75 20 6d c3 b3 64 escubrir.c..mo.hacer.que.su.m..d
102300 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 63 61 6d 62 69 65 20 61 20 75 6e 20 6d 6f 64 em/enrutador.DSL.cambie.a.un.mod
102320 6f 20 70 75 65 6e 74 65 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 74 c3 ba 65 20 63 6f o.puente.para.que.solo.act..e.co
102340 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 mo.un.dispositivo.transceptor.DS
102360 4c 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 65 6e 74 72 65 20 65 6c 20 65 6e 6c 61 63 L.para.conectarse.entre.el.enlac
102380 65 20 45 74 68 65 72 6e 65 74 20 64 65 20 73 75 20 56 79 4f 53 20 79 20 65 6c 20 63 61 62 6c 65 e.Ethernet.de.su.VyOS.y.el.cable
1023a0 20 64 65 6c 20 74 65 6c c3 a9 66 6f 6e 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 20 74 .del.tel..fono..Una.vez.que.su.t
1023c0 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 65 73 74 c3 a9 20 65 6e 20 6d 6f 64 6f 20 70 75 65 ransceptor.DSL.est...en.modo.pue
1023e0 6e 74 65 2c 20 6e 6f 20 64 65 62 65 72 c3 ad 61 20 6f 62 74 65 6e 65 72 20 6e 69 6e 67 75 6e 61 nte,.no.deber..a.obtener.ninguna
102400 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 63 6f .direcci..n.IP..Aseg..rese.de.co
102420 6e 65 63 74 61 72 73 65 20 61 6c 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 31 20 73 69 nectarse.al.puerto.Ethernet.1.si
102440 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 74 69 65 6e 65 20 75 6e 20 69 6e 74 .su.transceptor.DSL.tiene.un.int
102460 65 72 72 75 70 74 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 6f 73 20 64 65 20 65 6c 6c 6f erruptor,.ya.que.algunos.de.ello
102480 73 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 6e 20 64 65 20 65 73 74 61 20 6d 61 6e 65 72 61 2e s.solo.funcionan.de.esta.manera.
1024a0 00 50 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 65 .Para.asignar.direcciones.IPv6.e
1024c0 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 68 6f 73 74 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 spec..ficas.a.hosts.espec..ficos
1024e0 2c 20 73 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 ,.se.pueden.crear.asignaciones.e
102500 73 74 c3 a1 74 69 63 61 73 2e 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 st..ticas..El.siguiente.ejemplo.
102520 65 78 70 6c 69 63 61 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 explica.el.proceso..In.order.to.
102540 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 minimize.the.flooding.of.ARP.and
102560 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 .ND.messages.in.the.VXLAN.networ
102580 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 k,.EVPN.includes.provisions.:rfc
1025a0 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 :`7432#section-10`.that.allow.pa
1025c0 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 rticipating.VTEPs.to.suppress.su
1025e0 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 ch.messages.in.case.they.know.th
102600 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f e.MAC-IP.binding.and.can.reply.o
102620 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 50 61 72 n.behalf.of.the.remote.host..Par
102640 61 20 73 65 70 61 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 46 61 69 72 20 51 75 65 75 a.separar.el.tr..fico,.Fair.Queu
102660 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 61 73 69 66 69 63 61 64 6f 72 20 62 61 73 61 64 6f e.utiliza.un.clasificador.basado
102680 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 6c 61 20 .en.la.direcci..n.de.origen,.la.
1026a0 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 65 6c 20 70 75 65 72 74 direcci..n.de.destino.y.el.puert
1026c0 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 6e 65 20 65 o.de.origen..El.algoritmo.pone.e
1026e0 6e 20 63 6f 6c 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 63 75 62 6f 73 20 68 61 73 n.cola.los.paquetes.en.cubos.has
102700 68 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 73 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f h.en.funci..n.de.esos.par..metro
102720 73 20 64 65 20 c3 a1 72 62 6f 6c 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 65 73 74 6f 73 20 63 s.de...rbol..Cada.uno.de.estos.c
102740 75 62 6f 73 20 64 65 62 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 66 6c 75 6a 6f 20 c3 ubos.debe.representar.un.flujo..
102760 ba 6e 69 63 6f 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 76 61 72 69 6f 73 20 66 6c 75 6a 6f .nico..Debido.a.que.varios.flujo
102780 73 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 75 6e 20 68 61 73 68 20 65 6e 20 65 6c 20 6d 69 73 s.pueden.tener.un.hash.en.el.mis
1027a0 6d 6f 20 64 65 70 c3 b3 73 69 74 6f 2c 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 mo.dep..sito,.el.algoritmo.hash.
1027c0 73 65 20 70 65 72 74 75 72 62 61 20 61 20 69 6e 74 65 72 76 61 6c 6f 73 20 63 6f 6e 66 69 67 75 se.perturba.a.intervalos.configu
1027e0 72 61 62 6c 65 73 20 70 61 72 61 20 71 75 65 20 6c 61 20 69 6e 6a 75 73 74 69 63 69 61 20 64 75 rables.para.que.la.injusticia.du
102800 72 65 20 73 6f 6c 6f 20 70 6f 72 20 75 6e 20 63 6f 72 74 6f 20 74 69 65 6d 70 6f 2e 20 53 69 6e re.solo.por.un.corto.tiempo..Sin
102820 20 65 6d 62 61 72 67 6f 2c 20 6c 61 20 70 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 70 75 65 64 65 .embargo,.la.perturbaci..n.puede
102840 20 70 72 6f 76 6f 63 61 72 20 71 75 65 20 73 65 20 70 72 6f 64 75 7a 63 61 20 61 6c 67 c3 ba 6e .provocar.que.se.produzca.alg..n
102860 20 72 65 6f 72 64 65 6e 61 6d 69 65 6e 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 69 6e 76 6f .reordenamiento.de.paquetes.invo
102880 6c 75 6e 74 61 72 69 6f 2e 20 55 6e 20 76 61 6c 6f 72 20 61 63 6f 6e 73 65 6a 61 62 6c 65 20 70 luntario..Un.valor.aconsejable.p
1028a0 6f 64 72 c3 ad 61 20 73 65 72 20 64 65 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 00 49 6e 20 6f 72 odr..a.ser.de.10.segundos..In.or
1028c0 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 der.to.use.PIM,.it.is.necessary.
1028e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a to.configure.a.:abbr:`RP.(Rendez
102900 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 vous.Point)`.for.join.messages.t
102920 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 o.be.sent.to..Currently.the.only
102940 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 .methodology.to.do.this.is.via.s
102960 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e tatic.rendezvous.point.commands.
102980 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d .In.order.to.use.TSO/LRO.with.VM
1029a0 58 4e 45 54 33 20 61 64 61 70 74 65 72 73 2c 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e XNET3.adapters,.the.SG.offloadin
1029c0 67 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 50 g.option.must.also.be.enabled..P
1029e0 61 72 61 20 75 73 61 72 20 54 53 4f 2f 4c 52 4f 20 63 6f 6e 20 61 64 61 70 74 61 64 6f 72 65 73 ara.usar.TSO/LRO.con.adaptadores
102a00 20 56 4d 58 4e 45 54 33 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 20 68 61 62 69 6c .VMXNET3,.tambi..n.se.debe.habil
102a20 69 74 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 61 20 53 47 2e 00 itar.la.opci..n.de.descarga.SG..
102a40 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 In.order.to.use.flowtables,.the.
102a60 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 minimal.configuration.needed.inc
102a80 6c 75 64 65 73 3a 00 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 70 65 72 6d 69 74 ludes:.En.otras.palabras,.permit
102aa0 65 20 63 6f 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 74 61 72 6a 65 74 61 73 20 28 67 65 6e 65 72 e.controlar.qu...tarjetas.(gener
102ac0 61 6c 6d 65 6e 74 65 20 31 29 20 72 65 73 70 6f 6e 64 65 72 c3 a1 6e 20 61 20 75 6e 61 20 73 6f almente.1).responder..n.a.una.so
102ae0 6c 69 63 69 74 75 64 20 64 65 20 61 72 70 2e 00 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 licitud.de.arp..En.otras.palabra
102b00 73 2c 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 s,.el.seguimiento.de.la.conexi..
102b20 6e 20 79 61 20 68 61 20 6f 62 73 65 72 76 61 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 n.ya.ha.observado.que.la.conexi.
102b40 b3 6e 20 73 65 20 68 61 20 63 65 72 72 61 64 6f 20 79 20 68 61 20 72 65 61 6c 69 7a 61 64 6f 20 .n.se.ha.cerrado.y.ha.realizado.
102b60 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 66 6c 75 6a 6f 20 61 20 4e 4f 20 56 c3 la.transici..n.del.flujo.a.NO.V.
102b80 81 4c 49 44 4f 20 70 61 72 61 20 65 76 69 74 61 72 20 71 75 65 20 6c 6f 73 20 61 74 61 71 75 65 .LIDO.para.evitar.que.los.ataque
102ba0 73 20 69 6e 74 65 6e 74 65 6e 20 72 65 75 74 69 6c 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 s.intenten.reutilizar.la.conexi.
102bc0 b3 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 .n..In.our.example.the.certifica
102be0 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 45 6e 20 6e 75 65 73 74 te.name.is.called.vyos:.En.nuest
102c00 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 6d 6f 73 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 ro.ejemplo,.usamos.el.nombre.de.
102c20 63 6c 61 76 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 61 6c 20 71 75 65 20 68 61 72 65 6d clave.``openvpn-1``.al.que.harem
102c40 6f 73 20 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6e 75 65 73 74 72 61 20 63 6f 6e 66 69 67 75 os.referencia.en.nuestra.configu
102c60 72 61 63 69 c3 b3 6e 2e 00 45 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 72 65 65 raci..n..En.nuestro.ejemplo,.ree
102c80 6e 76 69 61 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c 20 73 65 72 76 69 64 nviaremos.el.tr..fico.del.servid
102ca0 6f 72 20 77 65 62 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 69 6e 74 65 72 6e 6f or.web.a.un.servidor.web.interno
102cc0 20 65 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 48 .en.192.168.0.100..El.tr..fico.H
102ce0 54 54 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 65 6e 20 TTP.utiliza.el.protocolo.TCP.en.
102d00 65 6c 20 70 75 65 72 74 6f 20 38 30 2e 20 50 61 72 61 20 63 6f 6e 6f 63 65 72 20 6f 74 72 6f 73 el.puerto.80..Para.conocer.otros
102d20 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6d 75 6e 65 73 2c 20 63 6f 6e .n..meros.de.puerto.comunes,.con
102d40 73 75 6c 74 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f sulte:.https://en.wikipedia.org/
102d60 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 wiki/List_of_TCP_and_UDP_port_nu
102d80 6d 62 65 72 73 00 45 6e 20 70 72 69 6e 63 69 70 69 6f 2c 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 mbers.En.principio,.los.valores.
102da0 64 65 62 65 6e 20 73 65 72 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 deben.ser.:code:`min-threshold`.
102dc0 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 &lt;.:code:`max-threshold`.&lt;.
102de0 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 45 6e 20 72 65 73 75 6d 65 6e 2c :code:`queue-limit`..En.resumen,
102e00 20 44 4d 56 50 4e 20 62 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 .DMVPN.brinda.la.capacidad.de.cr
102e20 65 61 72 20 75 6e 61 20 72 65 64 20 56 50 4e 20 64 65 20 6d 61 6c 6c 61 20 64 69 6e c3 a1 6d 69 ear.una.red.VPN.de.malla.din..mi
102e40 63 61 20 73 69 6e 20 74 65 6e 65 72 20 71 75 65 20 70 72 65 63 6f 6e 66 69 67 75 72 61 72 20 28 ca.sin.tener.que.preconfigurar.(
102e60 65 73 74 c3 a1 74 69 63 61 29 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 64 65 20 70 75 est..tica).todos.los.pares.de.pu
102e80 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 70 6f 73 69 62 6c 65 73 2e 00 49 6e nto.final.de.t..nel.posibles..In
102ea0 20 73 6f 6d 65 20 63 61 73 65 20 77 68 65 72 65 20 77 65 20 6e 65 65 64 20 74 6f 20 68 61 76 65 .some.case.where.we.need.to.have
102ec0 20 61 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 6d 61 74 63 68 69 6e 67 .an.organization.of.our.matching
102ee0 20 73 65 6c 65 63 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 6d 6f 72 65 20 .selection,.in.order.to.be.more.
102f00 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 6f 72 67 61 6e 69 7a 65 20 77 69 74 68 20 6f 75 72 20 66 flexible.and.organize.with.our.f
102f20 69 6c 74 65 72 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 57 65 20 63 61 6e 20 61 70 70 6c 79 20 74 ilter.definition..We.can.apply.t
102f40 72 61 66 66 69 63 20 6d 61 74 63 68 20 67 72 6f 75 70 73 2c 20 61 6c 6c 6f 77 69 6e 67 20 75 73 raffic.match.groups,.allowing.us
102f60 20 74 6f 20 63 72 65 61 74 65 20 64 69 73 74 69 6e 63 74 20 66 69 6c 74 65 72 20 67 72 6f 75 70 .to.create.distinct.filter.group
102f80 73 20 77 69 74 68 69 6e 20 6f 75 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 64 65 66 69 6e 65 20 76 s.within.our.policy.and.define.v
102fa0 61 72 69 6f 75 73 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 65 61 63 68 20 67 72 6f 75 70 arious.parameters.for.each.group
102fc0 3a 00 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 70 75 65 64 65 20 73 65 72 20 6d c3 :.En.algunos.casos,.puede.ser.m.
102fe0 a1 73 20 63 6f 6e 76 65 6e 69 65 6e 74 65 20 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 70 6f .s.conveniente.habilitar.OSPF.po
103000 72 20 69 6e 74 65 72 66 61 7a 2f 73 75 62 72 65 64 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 r.interfaz/subred.:cfgcmd:`set.p
103020 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 3c 69 6e 74 65 72 66 61 63 rotocols.ospf.interface<interfac
103040 65 3e 20 c3 a1 72 65 61 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 20 60 00 45 6e 20 6c 61 20 73 65 e>...rea<x.x.x.x.|.x>.`.En.la.se
103060 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f cci..n.:ref:`creating_a_traffic_
103080 70 6f 6c 69 63 79 60 20 76 65 72 c3 a1 20 71 75 65 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 policy`.ver...que.algunas.de.las
1030a0 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 73 61 6e 20 2a 63 6c 61 73 65 73 2a 2e 20 45 73 61 73 20 .pol..ticas.usan.*clases*..Esas.
1030c0 70 6f 6c c3 ad 74 69 63 61 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 64 69 73 74 72 69 62 75 69 pol..ticas.le.permiten.distribui
1030e0 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 r.el.tr..fico.en.diferentes.clas
103100 65 73 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 es.de.acuerdo.con.los.diferentes
103120 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 65 6c 65 67 69 72 2e 20 45 .par..metros.que.puede.elegir..E
103140 6e 74 6f 6e 63 65 73 2c 20 75 6e 61 20 63 6c 61 73 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 74 69 ntonces,.una.clase.es.solo.un.ti
103160 70 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 po.espec..fico.de.tr..fico.que.s
103180 65 6c 65 63 63 69 6f 6e 61 2e 00 45 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2c 20 75 6e elecciona..En.la.CLI.de.VyOS,.un
1031a0 20 70 75 6e 74 6f 20 63 6c 61 76 65 20 71 75 65 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 .punto.clave.que.a.menudo.se.pas
1031c0 61 20 70 6f 72 20 61 6c 74 6f 20 65 73 20 71 75 65 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 63 a.por.alto.es.que,.en.lugar.de.c
1031e0 6f 6e 66 69 67 75 72 61 72 73 65 20 63 6f 6e 20 6c 61 20 65 73 74 72 6f 66 61 20 60 73 65 74 20 onfigurarse.con.la.estrofa.`set.
103200 76 70 6e 60 2c 20 4f 70 65 6e 56 50 4e 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 6f 20 vpn`,.OpenVPN.se.configura.como.
103220 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 60 73 65 una.interfaz.de.red.mediante.`se
103240 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 45 6e 20 65 6c 20 65 6a 65 t.interfaces.openvpn`..En.el.eje
103260 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 73 65 20 61 73 75 6d 65 20 75 6e 61 20 49 50 20 65 mplo.anterior,.se.asume.una.IP.e
103280 78 74 65 72 6e 61 20 64 65 20 31 39 32 2e 30 2e 32 2e 32 2e 00 45 6e 20 6c 61 20 65 72 61 20 64 xterna.de.192.0.2.2..En.la.era.d
1032a0 65 20 6c 61 73 20 72 65 64 65 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 73 2c 20 75 6e 20 73 65 67 e.las.redes.muy.r..pidas,.un.seg
1032c0 75 6e 64 6f 20 64 65 20 69 6e 61 63 63 65 73 69 62 69 6c 69 64 61 64 20 70 75 65 64 65 20 65 71 undo.de.inaccesibilidad.puede.eq
1032e0 75 69 76 61 6c 65 72 20 61 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 20 70 uivaler.a.millones.de.paquetes.p
103300 65 72 64 69 64 6f 73 2e 20 4c 61 20 69 64 65 61 20 64 65 74 72 c3 a1 73 20 64 65 20 42 46 44 20 erdidos..La.idea.detr..s.de.BFD.
103320 65 73 20 64 65 74 65 63 74 61 72 20 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 63 75 61 es.detectar.muy.r..pidamente.cua
103340 6e 64 6f 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f ndo.un.compa..ero.est...inactivo
103360 20 79 20 74 6f 6d 61 72 20 6d 65 64 69 64 61 73 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 .y.tomar.medidas.extremadamente.
103380 72 c3 a1 70 69 64 6f 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 4c 32 54 50 76 33 2c 20 6c r..pido..En.el.caso.de.L2TPv3,.l
1033a0 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 70 65 72 64 69 64 61 73 20 73 6f 6e as.caracter..sticas.perdidas.son
1033c0 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 .caracter..sticas.de.ingenier..a
1033e0 20 64 65 20 74 65 6c 65 74 72 c3 a1 66 69 63 6f 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 69 6d .de.teletr..fico.consideradas.im
103400 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 4d 50 4c 53 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 portantes.en.MPLS..Sin.embargo,.
103420 6e 6f 20 68 61 79 20 72 61 7a c3 b3 6e 20 70 61 72 61 20 71 75 65 20 65 73 74 61 73 20 63 61 72 no.hay.raz..n.para.que.estas.car
103440 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 6e 6f 20 70 75 65 64 61 6e 20 72 65 64 69 73 65 c3 b1 acter..sticas.no.puedan.redise..
103460 61 72 73 65 20 65 6e 20 6f 20 73 6f 62 72 65 20 4c 32 54 50 76 33 20 65 6e 20 70 72 6f 64 75 63 arse.en.o.sobre.L2TPv3.en.produc
103480 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 tos.posteriores..En.el.caso.de.q
1034a0 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c ue.el.tama..o.promedio.de.la.col
1034c0 61 20 65 73 74 c3 a9 20 65 6e 74 72 65 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a a.est...entre.**umbral.m..nimo**
1034e0 20 79 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2c 20 65 6e 74 6f 6e 63 65 73 20 .y.**umbral.m..ximo**,.entonces.
103500 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 73 65 20 64 65 73 63 61 72 74 61 72 un.paquete.entrante.se.descartar
103520 c3 a1 20 6f 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 65 6e 20 6c 61 20 63 6f 6c 61 2c 20 64 65 ...o.se.colocar...en.la.cola,.de
103540 70 65 6e 64 65 72 c3 a1 20 64 65 20 6c 61 20 2a 2a 6d 61 72 63 61 20 64 65 20 70 72 6f 62 61 62 pender...de.la.**marca.de.probab
103560 69 6c 69 64 61 64 20 64 65 66 69 6e 69 64 61 20 2a 2a 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 ilidad.definida.**..En.el.caso.d
103580 65 20 71 75 65 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 e.que.desee.aplicar.alg..n.tipo.
1035a0 64 65 20 2a 2a 6d 6f 64 65 6c 61 64 6f 2a 2a 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 2a 2a de.**modelado**.a.su.tr..fico.**
1035c0 65 6e 74 72 61 6e 74 65 2a 2a 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e entrante**,.consulte.la.secci..n
1035e0 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 64 65 20 65 6e 74 72 61 64 61 2e 00 45 6e 20 65 6c 20 63 .de.modelado.de.entrada..En.el.c
103600 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 65 6c 20 omando.anterior.establecemos.el.
103620 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6e 20 6c 61 20 71 75 65 20 76 61 6d tipo.de.pol..tica.con.la.que.vam
103640 6f 73 20 61 20 74 72 61 62 61 6a 61 72 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 71 75 65 20 65 6c os.a.trabajar.y.el.nombre.que.el
103660 65 67 69 6d 6f 73 20 70 61 72 61 20 65 6c 6c 61 3b 20 75 6e 61 20 63 6c 61 73 65 20 28 70 61 72 egimos.para.ella;.una.clase.(par
103680 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 64 69 66 65 72 65 6e 63 69 61 72 20 61 6c 67 6f 20 64 a.que.podamos.diferenciar.algo.d
1036a0 65 20 74 72 c3 a1 66 69 63 6f 29 20 79 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 69 64 65 6e 74 69 66 e.tr..fico).y.un.n..mero.identif
1036c0 69 63 61 62 6c 65 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 3b 20 6c 75 65 67 6f 20 63 6f 6e icable.para.esa.clase;.luego.con
1036e0 66 69 67 75 72 61 6d 6f 73 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e figuramos.una.regla.de.coinciden
103700 63 69 61 20 28 6f 20 66 69 6c 74 72 6f 29 20 79 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 cia.(o.filtro).y.un.nombre.para.
103720 65 6c 6c 61 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 ella..In.the.end,.an.XML.structu
103740 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 re.is.generated.which.can.be.sav
103760 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 ed.as.``vyos.mobileconfig``.and.
103780 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 sent.to.the.device.by.E-Mail.whe
1037a0 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 45 6e 20 re.it.later.can.be.imported..En.
1037c0 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 73 20 70 72 69 6d 65 72 61 el.ejemplo.anterior,.las.primera
1037e0 73 20 34 39 39 20 73 65 73 69 6f 6e 65 73 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 73 69 6e 20 64 s.499.sesiones.se.conectan.sin.d
103800 65 6d 6f 72 61 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 50 41 44 4f 20 73 65 20 72 65 74 72 emora..Los.paquetes.PADO.se.retr
103820 61 73 61 72 c3 a1 6e 20 35 30 20 6d 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 asar..n.50.ms.para.la.conexi..n.
103840 64 65 20 35 30 30 20 61 20 39 39 39 2c 20 65 73 74 65 20 74 72 75 63 6f 20 70 65 72 6d 69 74 65 de.500.a.999,.este.truco.permite
103860 20 71 75 65 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 20 65 6e 76 c3 .que.otros.servidores.PPPoE.env.
103880 ad 65 6e 20 50 41 44 4f 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 20 79 20 6c 6f 73 20 63 6c 69 65 .en.PADO.m..s.r..pido.y.los.clie
1038a0 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 6e 20 61 20 6f 74 72 6f 73 20 73 65 72 76 ntes.se.conectar..n.a.otros.serv
1038c0 69 64 6f 72 65 73 2e 20 45 6c 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 69 63 65 20 idores..El...ltimo.comando.dice.
1038e0 71 75 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 70 75 65 64 65 20 73 65 que.este.servidor.PPPoE.puede.se
103900 72 76 69 72 20 73 6f 6c 6f 20 61 20 33 30 30 30 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 65 6c rvir.solo.a.3000.clientes..En.el
103920 20 65 6a 65 6d 70 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 .ejemplo.utilizado.para.la.confi
103940 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 72 c3 a1 70 69 64 6f 20 61 6e 74 65 guraci..n.de.inicio.r..pido.ante
103960 72 69 6f 72 2c 20 64 65 6d 6f 73 74 72 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 rior,.demostramos.la.siguiente.c
103980 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 onfiguraci..n:.En.el.siguiente.e
1039a0 6a 65 6d 70 6c 6f 20 70 6f 64 65 6d 6f 73 20 76 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 jemplo.podemos.ver.una.configura
1039c0 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 3a ci..n.b..sica.de.multidifusi..n:
1039e0 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 61 6e 74 6f 20 .En.el.siguiente.ejemplo,.tanto.
103a00 60 55 73 65 72 31 60 20 63 6f 6d 6f 20 60 55 73 65 72 32 60 20 70 6f 64 72 c3 a1 6e 20 61 63 63 `User1`.como.`User2`.podr..n.acc
103a20 65 64 65 72 20 61 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 65 20 53 53 48 20 63 6f 6d 6f 20 75 73 eder.a.VyOS.mediante.SSH.como.us
103a40 75 61 72 69 6f 20 60 60 76 79 6f 73 60 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 73 20 70 72 uario.``vyos``.utilizando.sus.pr
103a60 6f 70 69 61 73 20 63 6c 61 76 65 73 2e 20 45 6c 20 26 23 33 39 3b 55 73 75 61 72 69 6f 20 31 26 opias.claves..El.&#39;Usuario.1&
103a80 23 33 39 3b 20 65 73 74 c3 a1 20 72 65 73 74 72 69 6e 67 69 64 6f 20 70 61 72 61 20 71 75 65 20 #39;.est...restringido.para.que.
103aa0 73 6f 6c 6f 20 70 75 65 64 61 20 63 6f 6e 65 63 74 61 72 73 65 20 64 65 73 64 65 20 75 6e 61 20 solo.pueda.conectarse.desde.una.
103ac0 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 64 65 6d c3 a1 73 2c 20 73 ..nica.direcci..n.IP..Adem..s,.s
103ae0 69 20 73 65 20 64 65 73 65 61 20 69 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 63 i.se.desea.iniciar.sesi..n.con.c
103b00 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 60 60 76 79 6f ontrase..a.para.el.usuario.``vyo
103b20 73 60 60 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 63 c3 b3 64 69 67 6f 20 64 65 20 63 s``,.se.requiere.un.c..digo.de.c
103b40 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 6f 6e 74 72 lave.2FA/MFA.adem..s.de.la.contr
103b60 61 73 65 c3 b1 61 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c ase..a..En.el.siguiente.ejemplo,
103b80 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 6c 6f 73 20 63 6c 69 .las.direcciones.IP.para.los.cli
103ba0 65 6e 74 65 73 20 72 65 6d 6f 74 6f 73 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 6c 6f 73 20 entes.remotos.se.definen.en.los.
103bc0 70 61 72 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6f 6d 70 pares..Esto.permite.que.los.comp
103be0 61 c3 b1 65 72 6f 73 20 69 6e 74 65 72 61 63 74 c3 ba 65 6e 20 65 6e 74 72 65 20 73 c3 ad 2e 20 a..eros.interact..en.entre.s....
103c00 45 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 En.comparaci..n.con.el.ejemplo.d
103c20 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2c 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 60 60 e.sitio.a.sitio,.el.indicador.``
103c40 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 73 65 20 65 73 74 61 62 6c persistent-keepalive``.se.establ
103c60 65 63 65 20 65 6e 20 31 35 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a ece.en.15.segundos.para.garantiz
103c80 61 72 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 ar.que.la.conexi..n.se.mantenga.
103ca0 61 63 74 69 76 61 2e 20 45 73 74 6f 20 65 73 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 72 activa..Esto.es.principalmente.r
103cc0 65 6c 65 76 61 6e 74 65 20 73 69 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 74 elevante.si.uno.de.los.pares.est
103ce0 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 20 79 20 6e 6f 20 73 65 20 70 75 65 64 65 20 ...detr..s.de.NAT.y.no.se.puede.
103d00 63 6f 6e 65 63 74 61 72 20 73 69 20 73 65 20 70 69 65 72 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 conectar.si.se.pierde.la.conexi.
103d20 b3 6e 2e 20 50 61 72 61 20 71 75 65 20 73 65 61 20 65 66 65 63 74 69 76 6f 2c 20 65 73 74 65 20 .n..Para.que.sea.efectivo,.este.
103d40 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 74 69 65 6d 70 valor.debe.ser.inferior.al.tiemp
103d60 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 55 44 50 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 o.de.espera.de.UDP..En.el.siguie
103d80 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 6c 61 20 56 4c 41 4e 39 20 68 61 63 nte.ejemplo,.cuando.la.VLAN9.hac
103da0 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2c 20 6c 61 20 56 4c 41 4e 32 30 20 74 61 6d 62 e.la.transici..n,.la.VLAN20.tamb
103dc0 69 c3 a9 6e 20 68 61 72 c3 a1 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c i..n.har...la.transici..n:.En.el
103de0 20 66 75 74 75 72 6f 20 73 65 20 65 73 70 65 72 61 20 71 75 65 20 65 73 74 65 20 73 65 61 20 75 .futuro.se.espera.que.este.sea.u
103e00 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 75 79 20 c3 ba 74 69 6c 20 28 61 75 6e 71 75 65 20 68 61 n.protocolo.muy...til.(aunque.ha
103e20 79 20 60 6f 74 72 61 73 20 70 72 6f 70 75 65 73 74 61 73 60 5f 29 2e 00 45 6e 20 65 6c 20 73 69 y.`otras.propuestas`_)..En.el.si
103e40 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f guiente.ejemplo.todo.el.tr..fico
103e60 20 64 65 73 74 69 6e 61 64 6f 20 61 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 79 20 70 .destinado.a.``203.0.113.1``.y.p
103e80 75 65 72 74 6f 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 73 65 20 uerto.``8280``.protocolo.TCP.se.
103ea0 65 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 equilibra.entre.2.servidores.rea
103ec0 6c 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 79 20 60 60 31 39 32 2e 30 2e 32 2e 31 les.``192.0.2.11``.y.``192.0.2.1
103ee0 32 60 60 20 61 6c 20 70 75 65 72 74 6f 20 60 60 38 30 20 60 60 00 45 6e 20 65 6c 20 70 61 73 61 2``.al.puerto.``80.``.En.el.pasa
103f00 64 6f 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 61 62 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 do.(VyOS.1.1).usaba.una.direcci.
103f20 b3 6e 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6e 66 69 67 75 72 61 .n.de.puerta.de.enlace.configura
103f40 64 61 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 3a 63 66 da.en.el...rbol.del.sistema.(:cf
103f60 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 gcmd:`set.system.gateway-address
103f80 3c 61 64 64 72 65 73 73 3e 20 60 29 2c 20 65 73 74 6f 20 79 61 20 6e 6f 20 65 73 20 63 6f 6d 70 <address>.`),.esto.ya.no.es.comp
103fa0 61 74 69 62 6c 65 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 78 69 atible.y.las.configuraciones.exi
103fc0 73 74 65 6e 74 65 73 20 73 65 20 6d 69 67 72 61 6e 20 61 6c 20 6e 75 65 76 6f 20 63 6f 6d 61 6e stentes.se.migran.al.nuevo.coman
103fe0 64 6f 20 43 4c 49 2e 00 45 6e 20 65 73 74 65 20 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6d 61 6e 64 do.CLI..En.este...rbol.de.comand
104000 6f 73 2c 20 73 65 20 6d 61 6e 65 6a 61 72 c3 a1 6e 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 63 69 os,.se.manejar..n.todas.las.opci
104020 6f 6e 65 73 20 64 65 20 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 ones.de.aceleraci..n.de.hardware
104040 2e 20 50 6f 72 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 ..Por.el.momento.solo.se.admite.
104060 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 `Intel...QAT`_.En.este.ejemplo.t
104080 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 20 6c 6f 73 20 odo.el.tr..fico.destinado.a.los.
1040a0 70 75 65 72 74 6f 73 20 26 71 75 6f 74 3b 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 26 71 75 6f puertos.&quot;80,.2222,.8888&quo
1040c0 74 3b 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 6d 61 72 63 61 20 61 6c 20 66 77 6d 61 72 6b t;.protocolo.TCP.marca.al.fwmark
1040e0 20 26 71 75 6f 74 3b 31 31 31 26 71 75 6f 74 3b 20 79 20 62 61 6c 61 6e 63 65 61 64 6f 20 65 6e .&quot;111&quot;.y.balanceado.en
104100 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 2e 20 53 65 20 72 65 71 75 tre.2.servidores.reales..Se.requ
104120 69 65 72 65 20 65 6c 20 70 75 65 72 74 6f 20 26 71 75 6f 74 3b 30 26 71 75 6f 74 3b 20 73 69 20 iere.el.puerto.&quot;0&quot;.si.
104140 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2e 00 se.utilizan.m..ltiples.puertos..
104160 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 In.this.example.image,.a.simplif
104180 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 ed.traffic.flow.is.shown.to.help
1041a0 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 .provide.context.to.the.terms.of
1041c0 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 .`forward`,.`input`,.and.`output
1041e0 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 `.for.the.new.firewall.CLI.forma
104200 74 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 72 65 6d 6f 73 20 65 6c 20 t..En.este.ejemplo,.usaremos.el.
104220 63 61 73 6f 20 6d c3 a1 73 20 63 6f 6d 70 6c 69 63 61 64 6f 3a 20 75 6e 61 20 63 6f 6e 66 69 67 caso.m..s.complicado:.una.config
104240 75 72 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 uraci..n.en.la.que.cada.cliente.
104260 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 74 69 65 6e 65 20 73 75 20 70 72 6f es.un.enrutador.que.tiene.su.pro
104280 70 69 61 20 73 75 62 72 65 64 20 28 70 69 65 6e 73 65 20 65 6e 20 6c 61 20 73 65 64 65 20 63 65 pia.subred.(piense.en.la.sede.ce
1042a0 6e 74 72 61 6c 20 79 20 6c 61 73 20 73 75 63 75 72 73 61 6c 65 73 29 2c 20 79 61 20 71 75 65 20 ntral.y.las.sucursales),.ya.que.
1042c0 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 las.configuraciones.m..s.simples
1042e0 20 73 6f 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 2e 00 45 .son.subconjuntos.de.la.misma..E
104300 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 6c 67 75 n.este.ejemplo,.se.utilizan.algu
104320 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 2a 4f 70 65 6e 4e 49 43 2a 2c 20 64 6f 73 20 64 69 nos.servidores.*OpenNIC*,.dos.di
104340 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 79 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 recciones.IPv4.y.dos.direcciones
104360 20 49 50 76 36 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 63 61 6e 20 6f .IPv6:.In.this.example,.we.can.o
104380 62 73 65 72 76 65 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 44 53 43 50 20 63 72 69 74 65 bserve.that.different.DSCP.crite
1043a0 72 69 61 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 75 72 20 51 6f 53 ria.are.defined.based.on.our.QoS
1043c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 70 .configuration.within.the.same.p
1043e0 6f 6c 69 63 79 20 67 72 6f 75 70 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 olicy.group..En.este.ejemplo,.us
104400 61 6d 6f 73 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 amos.**masquerade**.como.direcci
104420 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 ..n.de.traducci..n.en.lugar.de.u
104440 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f 20 2a 2a na.direcci..n.IP..El.objetivo.**
104460 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 65 73 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 75 6e masquerade**.es.efectivamente.un
104480 20 61 6c 69 61 73 20 70 61 72 61 20 64 65 63 69 72 20 26 71 75 6f 74 3b 75 73 61 72 20 63 75 61 .alias.para.decir.&quot;usar.cua
1044a0 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 65 73 74 c3 a9 20 65 lquier.direcci..n.IP.que.est...e
1044c0 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 65 n.la.interfaz.de.salida&quot;,.e
1044e0 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6e n.lugar.de.una.direcci..n.IP.con
104500 66 69 67 75 72 61 64 61 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 45 73 74 6f 20 65 73 figurada.est..ticamente..Esto.es
104520 20 c3 ba 74 69 6c 20 73 69 20 75 73 61 20 44 48 43 50 20 70 61 72 61 20 73 75 20 69 6e 74 65 72 ...til.si.usa.DHCP.para.su.inter
104540 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 79 20 6e 6f 20 73 61 62 65 20 63 75 c3 a1 6c 20 73 65 faz.de.salida.y.no.sabe.cu..l.se
104560 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2e 00 45 6e 20 65 73 r...la.direcci..n.externa..En.es
104580 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 65 6c 20 65 6a 65 6d te.ejemplo,.utilizaremos.el.ejem
1045a0 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 plo.de.configuraci..n.de.inicio.
1045c0 72 c3 a1 70 69 64 6f 20 61 6e 74 65 72 69 6f 72 20 63 6f 6d 6f 20 70 75 6e 74 6f 20 64 65 20 70 r..pido.anterior.como.punto.de.p
1045e0 61 72 74 69 64 61 2e 00 45 6e 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 2c 20 65 6c 20 6d c3 b3 64 artida..En.este.m..todo,.el.m..d
104600 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 73 65 20 63 6f 6e 65 63 74 61 20 61 6c 20 49 em/enrutador.DSL.se.conecta.al.I
104620 53 50 20 70 6f 72 20 75 73 74 65 64 20 63 6f 6e 20 73 75 73 20 63 72 65 64 65 6e 63 69 61 6c 65 SP.por.usted.con.sus.credenciale
104640 73 20 70 72 65 70 72 6f 67 72 61 6d 61 64 61 73 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 s.preprogramadas.en.el.dispositi
104660 76 6f 2e 20 45 73 74 6f 20 6c 65 20 64 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 72 vo..Esto.le.da.una.direcci..n.:r
104680 66 63 3a 60 31 39 31 38 60 2c 20 63 6f 6d 6f 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 fc:`1918`,.como.``192.168.1.0/24
1046a0 60 60 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 45 6e 20 65 73 74 65 20 65 73 63 65 6e 61 72 69 ``.por.defecto..En.este.escenari
1046c0 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 o:.In.this.section.there's.usefu
1046e0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
104700 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
104720 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d arding.IPv4,.and.appropiate.op-m
104740 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ode.commands..Configuration.comm
104760 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e ands.covered.in.this.section:.In
104780 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 .this.section.there's.useful.inf
1047a0 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 ormation.of.all.firewall.configu
1047c0 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e ration.that.can.be.done.regardin
1047e0 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 g.IPv4,.and.appropriate.op-mode.
104800 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 commands..Configuration.commands
104820 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
104840 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 s.section.there's.useful.informa
104860 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 tion.of.all.firewall.configurati
104880 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 on.that.can.be.done.regarding.IP
1048a0 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 v6,.and.appropiate.op-mode.comma
1048c0 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 nds..Configuration.commands.cove
1048e0 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 red.in.this.section:.In.this.sec
104900 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tion.there's.useful.information.
104920 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 of.all.firewall.configuration.th
104940 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 at.can.be.done.regarding.IPv6,.a
104960 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e nd.appropriate.op-mode.commands.
104980 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 .Configuration.commands.covered.
1049a0 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e in.this.section:.In.this.section
1049c0 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 .there's.useful.information.of.a
1049e0 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 ll.firewall.configuration.that.c
104a00 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 an.be.done.regarding.bridge,.and
104a20 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f .appropiate.op-mode.commands..Co
104a40 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 nfiguration.commands.covered.in.
104a60 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 this.section:.In.this.section.th
104a80 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 ere's.useful.information.of.all.
104aa0 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 firewall.configuration.that.can.
104ac0 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 be.done.regarding.bridge,.and.ap
104ae0 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 propriate.op-mode.commands..Conf
104b00 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
104b20 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
104b40 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
104b60 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
104b80 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 .done.regarding.flowtables.In.th
104ba0 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
104bc0 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.of.all.firewall.configurat
104be0 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 ion.that.can.be.done.regarding.f
104c00 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 lowtables..In.this.section.there
104c20 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
104c40 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 ewall.configuration.that.is.need
104c60 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 ed.for.zone-based.firewall..Conf
104c80 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
104ca0 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
104cc0 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 e's.useful.information.on.all.fi
104ce0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
104d00 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 .done.regarding.IPv4,.and.approp
104d20 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 riate.op-mode.commands..Configur
104d40 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
104d60 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 ection:.In.this.section.there's.
104d80 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.on.all.firewa
104da0 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
104dc0 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 e.regarding.IPv6,.and.appropriat
104de0 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f e.op-mode.commands..Configuratio
104e00 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
104e20 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 on:.In.this.section.there's.usef
104e40 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 ul.information.on.all.firewall.c
104e60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 onfiguration.that.can.be.done.re
104e80 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 garding.bridges,.and.appropriate
104ea0 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .op-mode.commands..Configuration
104ec0 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f .commands.covered.in.this.sectio
104ee0 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 n:.In.this.section.there's.usefu
104f00 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.on.all.firewall.co
104f20 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
104f40 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 arding.flowtables..In.this.secti
104f60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e on.there's.useful.information.on
104f80 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
104fa0 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 .is.needed.for.the.zone-based.fi
104fc0 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 rewall..Configuration.commands.c
104fe0 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 overed.in.this.section:.In.this.
105000 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 section.you.can.find.all.useful.
105020 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 20 65 6c firewall.op-mode.commands..En.el
105040 20 6d 6f 64 6f 20 64 65 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 2c 20 74 6f 64 .modo.de.proxy.transparente,.tod
105060 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6c 6c 65 67 61 20 61 6c 20 70 75 65 72 74 o.el.tr..fico.que.llega.al.puert
105080 6f 20 38 30 20 79 20 74 69 65 6e 65 20 63 6f 6d 6f 20 64 65 73 74 69 6e 6f 20 49 6e 74 65 72 6e o.80.y.tiene.como.destino.Intern
1050a0 65 74 20 73 65 20 72 65 65 6e 76 c3 ad 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 et.se.reenv..a.autom..ticamente.
1050c0 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 a.trav..s.del.proxy..Esto.permit
1050e0 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 6d 65 64 69 61 74 6f e.el.reenv..o.de.proxy.inmediato
105100 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 6e 61 76 65 67 61 64 6f 72 65 73 20 .sin.configurar.los.navegadores.
105120 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 6c 6f 73 20 75 73 6f 73 20 74 c3 ad de.los.clientes..En.los.usos.t..
105140 70 69 63 6f 73 20 64 65 20 53 4e 4d 50 2c 20 75 6e 61 20 6f 20 6d c3 a1 73 20 63 6f 6d 70 75 74 picos.de.SNMP,.una.o.m..s.comput
105160 61 64 6f 72 61 73 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 73 20 6c 6c 61 6d 61 64 61 73 20 adoras.administrativas.llamadas.
105180 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 74 69 65 6e 65 6e 20 6c 61 20 74 61 72 65 61 20 administradores.tienen.la.tarea.
1051a0 64 65 20 6d 6f 6e 69 74 6f 72 65 61 72 20 6f 20 61 64 6d 69 6e 69 73 74 72 61 72 20 75 6e 20 67 de.monitorear.o.administrar.un.g
1051c0 72 75 70 6f 20 64 65 20 68 6f 73 74 73 20 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 20 rupo.de.hosts.o.dispositivos.en.
1051e0 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2e 20 43 61 64 61 20 73 69 una.red.de.computadoras..Cada.si
105200 73 74 65 6d 61 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 65 6a 65 63 75 74 61 20 75 6e 20 63 6f stema.administrado.ejecuta.un.co
105220 6d 70 6f 6e 65 6e 74 65 20 64 65 20 73 6f 66 74 77 61 72 65 20 6c 6c 61 6d 61 64 6f 20 61 67 65 mponente.de.software.llamado.age
105240 6e 74 65 20 71 75 65 20 69 6e 66 6f 72 6d 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 20 74 nte.que.informa.informaci..n.a.t
105260 72 61 76 c3 a9 73 20 64 65 20 53 4e 4d 50 20 61 6c 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 2e rav..s.de.SNMP.al.administrador.
105280 00 45 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 62 61 73 61 64 61 20 65 6e 20 7a 6f 6e 61 73 .En.la.pol..tica.basada.en.zonas
1052a0 2c 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 20 61 73 69 67 6e 61 6e 20 61 20 6c 61 ,.las.interfaces.se.asignan.a.la
1052c0 73 20 7a 6f 6e 61 73 20 79 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 69 6e 73 70 65 63 s.zonas.y.la.pol..tica.de.inspec
1052e0 63 69 c3 b3 6e 20 73 65 20 61 70 6c 69 63 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 ci..n.se.aplica.al.tr..fico.que.
105300 73 65 20 6d 75 65 76 65 20 65 6e 74 72 65 20 6c 61 73 20 7a 6f 6e 61 73 20 79 20 73 65 20 61 63 se.mueve.entre.las.zonas.y.se.ac
105320 74 c3 ba 61 20 73 65 67 c3 ba 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 77 t..a.seg..n.las.reglas.del.firew
105340 61 6c 6c 2e 20 55 6e 61 20 5a 6f 6e 61 20 65 73 20 75 6e 20 67 72 75 70 6f 20 64 65 20 69 6e 74 all..Una.Zona.es.un.grupo.de.int
105360 65 72 66 61 63 65 73 20 71 75 65 20 74 69 65 6e 65 6e 20 66 75 6e 63 69 6f 6e 65 73 20 6f 20 63 erfaces.que.tienen.funciones.o.c
105380 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 73 69 6d 69 6c 61 72 65 73 2e 20 45 73 74 61 62 aracter..sticas.similares..Estab
1053a0 6c 65 63 65 20 6c 61 73 20 66 72 6f 6e 74 65 72 61 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 lece.las.fronteras.de.seguridad.
1053c0 64 65 20 75 6e 61 20 72 65 64 2e 20 55 6e 61 20 7a 6f 6e 61 20 64 65 66 69 6e 65 20 75 6e 20 6c de.una.red..Una.zona.define.un.l
1053e0 c3 ad 6d 69 74 65 20 64 6f 6e 64 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 74 c3 a1 20 73 ..mite.donde.el.tr..fico.est...s
105400 75 6a 65 74 6f 20 61 20 72 65 73 74 72 69 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 69 ujeto.a.restricciones.de.pol..ti
105420 63 61 20 63 75 61 6e 64 6f 20 63 72 75 7a 61 20 61 20 6f 74 72 61 20 72 65 67 69 c3 b3 6e 20 64 ca.cuando.cruza.a.otra.regi..n.d
105440 65 20 75 6e 61 20 72 65 64 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c e.una.red..In.zone-based.policy,
105460 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 .interfaces.are.assigned.to.zone
105480 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c s,.and.inspection.policy.is.appl
1054a0 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 ied.to.traffic.moving.between.th
1054c0 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 e.zones.and.acted.on.according.t
1054e0 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 o.firewall.rules..A.zone.is.a.gr
105500 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 oup.of.interfaces.that.have.simi
105520 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 lar.functions.or.features..It.es
105540 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f tablishes.the.security.borders.o
105560 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f f.a.network..A.zone.defines.a.bo
105580 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 undary.where.traffic.is.subjecte
1055a0 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 d.to.policy.restrictions.as.it.c
1055c0 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 rosses.to.another.region.of.a.ne
1055e0 74 77 6f 72 6b 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 twork..Las.conexiones.entrantes.
105600 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a 61 a.una.interfaz.WAN.pueden.maneja
105620 72 73 65 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 61 20 72 65 rse.incorrectamente.cuando.la.re
105640 73 70 75 65 73 74 61 20 73 65 20 64 65 76 75 65 6c 76 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 spuesta.se.devuelve.al.cliente..
105660 45 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 75 61 6c 20 72 65 63 69 62 65 20 65 6c 20 74 72 c3 a1 El.esclavo.actual.recibe.el.tr..
105680 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2e 20 53 69 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 fico.entrante..Si.el.esclavo.rec
1056a0 65 70 74 6f 72 20 66 61 6c 6c 61 2c 20 6f 74 72 6f 20 65 73 63 6c 61 76 6f 20 61 73 75 6d 65 20 eptor.falla,.otro.esclavo.asume.
1056c0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 la.direcci..n.MAC.del.esclavo.re
1056e0 63 65 70 74 6f 72 20 66 61 6c 6c 69 64 6f 2e 00 41 75 6d 65 6e 74 65 20 6c 61 20 6c 6f 6e 67 69 ceptor.fallido..Aumente.la.longi
105700 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 4d 50 44 55 20 61 20 37 39 39 31 20 6f 20 31 31 34 tud.m..xima.de.MPDU.a.7991.o.114
105720 35 34 20 6f 63 74 65 74 6f 73 20 28 33 38 39 35 20 6f 63 74 65 74 6f 73 20 70 72 65 64 65 74 65 54.octetos.(3895.octetos.predete
105740 72 6d 69 6e 61 64 6f 73 29 00 49 6e 64 69 63 61 63 69 c3 b3 6e 00 53 75 62 72 65 64 20 64 65 20 rminados).Indicaci..n.Subred.de.
105760 63 6c 69 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 6c 00 49 6e 66 6f 72 6d 65 20 61 6c 20 63 6c cliente.individual.Informe.al.cl
105780 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 65 iente.que.el.servidor.DNS.se.pue
1057a0 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 4c 61 de.encontrar.en.`<address>.`..La
1057c0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 63 6f 70 69 6c 61 64 61 20 63 6f 6e 20 4c 4c 44 .informaci..n.recopilada.con.LLD
1057e0 50 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 P.se.almacena.en.el.dispositivo.
105800 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 42 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 como.:abbr:`MIB.(Base.de.datos.d
105820 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 e.informaci..n.de.administraci..
105840 6e 29 60 20 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 73 75 6c 74 61 72 20 63 6f 6e 20 3a 61 62 n)`.y.se.puede.consultar.con.:ab
105860 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 61 64 br:`SNMP.(Protocolo.simple.de.ad
105880 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 73 65 20 65 ministraci..n.de.red)`.como.se.e
1058a0 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 4c 61 20 74 6f 70 specifica.en.:rfc:`2922`..La.top
1058c0 6f 6c 6f 67 c3 ad 61 20 64 65 20 75 6e 61 20 72 65 64 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 olog..a.de.una.red.habilitada.pa
1058e0 72 61 20 4c 4c 44 50 20 73 65 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 72 61 73 74 72 ra.LLDP.se.puede.descubrir.rastr
105900 65 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 63 6f 6e 73 75 6c 74 61 6e 64 6f 20 65 73 eando.los.hosts.y.consultando.es
105920 74 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 ta.base.de.datos..La.informaci..
105940 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 63 75 70 65 72 61 72 20 69 6e 63 6c 75 79 65 n.que.se.puede.recuperar.incluye
105960 3a 00 49 6e 66 6f 72 6d 61 74 69 76 6f 00 4d 65 6e 73 61 6a 65 73 20 69 6e 66 6f 72 6d 61 74 69 :.Informativo.Mensajes.informati
105980 76 6f 73 00 45 6e 74 72 61 64 61 20 64 65 73 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 vos.Entrada.desde.la.interfaz.de
1059a0 20 72 65 64 20 60 65 74 68 30 60 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c .red.`eth0`.Inspect.logs:.Instal
1059c0 65 20 65 6c 20 73 6f 66 74 77 61 72 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 72 61 76 e.el.software.del.cliente.a.trav
1059e0 c3 a9 73 20 64 65 20 61 70 74 20 79 20 65 6a 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 70 ..s.de.apt.y.ejecute.pptpsetup.p
105a00 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 ara.generar.la.configuraci..n..E
105a20 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 20 76 61 6c 6f 72 20 4d 53 53 20 6e 75 6d c3 a9 72 69 63 n.lugar.de.un.valor.MSS.num..ric
105a40 6f 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 o,.se.puede.usar.`clamp-mss-to-p
105a60 6d 74 75 60 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 mtu`.para.establecer.autom..tica
105a80 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 61 64 65 63 75 61 64 6f 2e 00 45 6e 20 6c 75 67 61 mente.el.valor.adecuado..En.luga
105aa0 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 73 6f 6c 6f 20 63 r.de.la.autenticaci..n.de.solo.c
105ac0 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 61 75 74 ontrase..a,.se.puede.usar.la.aut
105ae0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 32 46 41 20 2b enticaci..n.de.contrase..a.2FA.+
105b00 20 63 6c 61 76 65 20 4f 54 50 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 6d 65 6e 74 65 2c 20 73 65 .clave.OTP..Alternativamente,.se
105b20 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 .puede.usar.solo.la.autenticaci.
105b40 b3 6e 20 4f 54 50 2c 20 73 69 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 50 61 72 61 20 68 61 .n.OTP,.sin.contrase..a..Para.ha
105b60 63 65 72 20 65 73 74 6f 2c 20 73 65 20 64 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6f cer.esto,.se.debe.agregar.una.co
105b80 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 54 50 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 nfiguraci..n.OTP.a.la.configurac
105ba0 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 3a 00 45 6e 20 6c 75 67 61 72 20 64 65 20 65 6e 76 69 61 i..n.anterior:.En.lugar.de.envia
105bc0 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 72 65 61 6c 20 64 65 6c 20 73 69 73 r.el.nombre.de.host.real.del.sis
105be0 74 65 6d 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 73 6f 62 72 65 73 63 72 69 tema.al.servidor.DHCP,.sobrescri
105c00 62 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 63 6f 6e 20 65 73 74 65 20 76 61 ba.el.nombre.de.host.con.este.va
105c20 6c 6f 72 20 64 61 64 6f 2e 00 49 6e 73 74 65 61 64 2c 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 lor.dado..Instead,.members.of.th
105c40 65 73 65 20 67 72 6f 75 70 73 20 61 72 65 20 61 64 64 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ese.groups.are.added.dynamically
105c60 20 75 73 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 49 6e 74 65 67 72 69 64 61 .using.firewall.rules..Integrida
105c80 64 3a 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 70 61 72 61 20 67 d:.integridad.del.mensaje.para.g
105ca0 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 68 61 79 61 arantizar.que.un.paquete.no.haya
105cc0 20 73 69 64 6f 20 6d 61 6e 69 70 75 6c 61 64 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 74 72 c3 a1 .sido.manipulado.durante.el.tr..
105ce0 6e 73 69 74 6f 2c 20 69 6e 63 6c 75 69 64 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 6f 70 63 nsito,.incluido.un.mecanismo.opc
105d00 69 6f 6e 61 6c 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 ional.de.protecci..n.de.reproduc
105d20 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 ci..n.de.paquetes..Intel.AX200.I
105d40 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 65 63 74 65 20 65 6c 20 56 52 46 20 67 ntel...QAT.Interconecte.el.VRF.g
105d60 6c 6f 62 61 6c 20 63 6f 6e 20 76 72 66 20 26 71 75 6f 74 3b 72 6f 6a 6f 26 71 75 6f 74 3b 20 75 lobal.con.vrf.&quot;rojo&quot;.u
105d80 73 61 6e 64 6f 20 65 6c 20 70 61 72 20 76 65 74 68 31 30 20 26 6c 74 3b 2d 26 67 74 3b 20 76 65 sando.el.par.veth10.&lt;-&gt;.ve
105da0 74 68 20 31 31 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f th.11.Interface.**eth0**.used.to
105dc0 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 43 6f 6e 66 69 67 75 72 61 63 .connect.to.upstream..Configurac
105de0 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 63 65 20 47 72 i..n.de.la.interfaz.Interface.Gr
105e00 6f 75 70 73 00 52 75 74 61 73 20 64 65 20 69 6e 74 65 72 66 61 7a 00 4c 61 20 69 6e 74 65 72 66 oups.Rutas.de.interfaz.La.interf
105e20 61 7a 20 60 65 74 68 31 60 20 4c 41 4e 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e az.`eth1`.LAN.est...detr..s.de.N
105e40 41 54 2e 20 50 61 72 61 20 73 75 73 63 72 69 62 69 72 6e 6f 73 20 61 20 6c 61 20 6d 75 6c 74 69 AT..Para.suscribirnos.a.la.multi
105e60 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 difusi..n.de.subred.`10.0.0.0/23
105e80 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 60 65 74 68 30 60 20 57 41 4e 2c 20 6e 65 63 65 73 `.que.est...en.`eth0`.WAN,.neces
105ea0 69 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 43 6f itamos.configurar.igmp-proxy..Co
105ec0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 nfiguraci..n.de.la.interfaz.Inte
105ee0 72 66 61 7a 20 70 61 72 61 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 rfaz.para.el.agente.de.retransmi
105f00 73 69 c3 b3 6e 20 44 48 43 50 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 73 6f 6c 69 63 69 74 si..n.DHCP.para.reenviar.solicit
105f20 75 64 65 73 2e 00 49 6e 74 65 72 66 61 7a 20 70 61 72 61 20 44 48 43 50 20 52 65 6c 61 79 20 41 udes..Interfaz.para.DHCP.Relay.A
105f40 67 65 6e 74 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 gent.para.escuchar.solicitudes..
105f60 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 Interface.specific.commands.Inte
105f80 72 66 61 7a 20 61 20 75 73 61 72 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6e 74 rfaz.a.usar.para.sincronizar.ent
105fa0 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 49 6e 74 65 72 66 61 7a 20 75 74 69 radas.de.conntrack..Interfaz.uti
105fc0 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 62 61 73 65 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 lizada.para.la.base.de.VXLAN..Es
105fe0 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 to.es.obligatorio.cuando.se.usa.
106000 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 6d 75 VXLAN.a.trav..s.de.una.red.de.mu
106020 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 56 58 4c 41 4e 20 ltidifusi..n..El.tr..fico.VXLAN.
106040 73 69 65 6d 70 72 65 20 65 6e 74 72 61 72 c3 a1 20 79 20 73 61 6c 64 72 c3 a1 20 64 65 20 65 73 siempre.entrar...y.saldr...de.es
106060 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a ta.interfaz..Peso.de.la.interfaz
106080 00 49 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e .Interfaces.Configuraci..n.de.in
1060a0 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 61 72 74 69 63 69 70 terfaces.Interfaces.que.particip
1060c0 61 6e 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 an.en.el.proceso.de.retransmisi.
1060e0 b3 6e 20 44 48 43 50 2e 20 53 69 20 73 65 20 75 74 69 6c 69 7a 61 20 65 73 74 65 20 63 6f 6d 61 .n.DHCP..Si.se.utiliza.este.coma
106100 6e 64 6f 2c 20 73 65 20 72 65 71 75 69 65 72 65 6e 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 65 ndo,.se.requieren.al.menos.dos.e
106120 6e 74 72 61 64 61 73 3a 20 75 6e 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 ntradas:.una.para.la.interfaz.qu
106140 65 20 63 61 70 74 75 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 68 63 70 20 79 e.captura.las.solicitudes.dhcp.y
106160 20 6f 74 72 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 72 65 65 6e 76 .otra.para.la.interfaz.que.reenv
106180 c3 ad 61 20 64 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 53 65 20 6d 6f 73 74 72 ..a.dichas.solicitudes..Se.mostr
1061a0 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 61 20 73 ar...un.mensaje.de.advertencia.s
1061c0 69 20 73 65 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 79 61 20 71 75 65 20 6c 61 i.se.usa.este.comando,.ya.que.la
1061e0 73 20 6e 75 65 76 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 62 65 6e 20 s.nuevas.implementaciones.deben.
106200 75 73 61 72 20 60 60 65 73 63 75 63 68 61 72 2d 69 6e 74 65 72 66 61 7a 60 60 20 79 20 60 60 75 usar.``escuchar-interfaz``.y.``u
106220 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 7a 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 61 pstream-interfaz``..Interfaces.a
106240 20 63 75 79 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 .cuyos.servidores.de.nombres.de.
106260 63 6c 69 65 6e 74 65 20 44 48 43 50 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f cliente.DHCP.se.reenv..an.las.so
106280 6c 69 63 69 74 75 64 65 73 2e 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 75 20 70 65 licitudes..Las.interfaces,.su.pe
1062a0 73 6f 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 65 71 75 69 6c so.y.el.tipo.de.tr..fico.a.equil
1062c0 69 62 72 61 72 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 ibrar.se.definen.en.conjuntos.de
1062e0 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 6e 75 6d 65 72 61 64 61 73 2e .reglas.de.equilibrio.numeradas.
106300 20 4c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 73 65 20 65 6a 65 63 .Los.conjuntos.de.reglas.se.ejec
106320 75 74 61 6e 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 63 6f 20 63 6f 6e 74 72 61 20 6c utan.en.orden.num..rico.contra.l
106340 6f 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 20 45 6e 20 63 61 73 6f 20 64 os.paquetes.salientes..En.caso.d
106360 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2c 20 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 65 6e e.coincidencia,.el.paquete.se.en
106380 76 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 v..a.a.trav..s.de.una.interfaz.e
1063a0 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 specificada.en.la.regla.de.coinc
1063c0 69 64 65 6e 63 69 61 2e 20 53 69 20 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 63 6f 69 6e 63 69 idencia..Si.un.paquete.no.coinci
1063e0 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 72 65 67 6c 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 de.con.ninguna.regla,.se.env..a.
106400 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 utilizando.la.tabla.de.enrutamie
106420 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 nto.del.sistema..Los.n..meros.de
106440 20 72 65 67 6c 61 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 2e 00 49 6e 74 .regla.no.se.pueden.cambiar..Int
106460 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 ernal.attack:.an.attack.from.the
106480 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 .internal.network.(generated.by.
1064a0 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 a.customer).towards.the.internet
1064c0 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 .is.identify..In.this.case,.all.
1064e0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 connections.from.this.particular
106500 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e .IP/Customer.will.be.blocked..In
106520 74 65 72 6e 61 6d 65 6e 74 65 2c 20 65 6e 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 63 ternamente,.en.los.procesos.de.c
106540 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 65 78 69 73 74 65 20 75 6e 20 62 ontabilidad.de.flujo.existe.un.b
106560 c3 ba 66 65 72 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 64 61 74 ..fer.para.el.intercambio.de.dat
106580 6f 73 20 65 6e 74 72 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 63 65 6e 74 72 61 6c 20 79 20 6c 6f os.entre.el.proceso.central.y.lo
1065a0 73 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 73 20 28 63 61 64 61 20 64 65 73 74 69 6e 6f 20 64 65 20 s.complementos.(cada.destino.de.
1065c0 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 73 exportaci..n.es.un.complemento.s
1065e0 65 70 61 72 61 64 6f 29 2e 20 53 69 20 74 69 65 6e 65 20 61 6c 74 6f 73 20 6e 69 76 65 6c 65 73 eparado)..Si.tiene.altos.niveles
106600 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6f 20 6e 6f 74 c3 b3 20 61 6c 67 75 6e 6f 73 20 70 72 6f .de.tr..fico.o.not...algunos.pro
106620 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 70 65 72 64 69 64 6f blemas.con.los.registros.perdido
106640 73 20 6f 20 73 69 20 64 65 74 69 65 6e 65 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 s.o.si.detiene.la.exportaci..n,.
106660 70 75 65 64 65 20 69 6e 74 65 6e 74 61 72 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 74 61 6d 61 c3 puede.intentar.aumentar.el.tama.
106680 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 31 30 .o.del.b..fer.predeterminado.(10
1066a0 20 4d 69 42 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 .MiB).con.el.siguiente.comando:.
1066c0 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 Internet.Key.Exchange.version.2.
1066e0 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c (IKEv2).is.a.tunneling.protocol,
106700 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 .based.on.IPsec,.that.establishe
106720 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 s.a.secure.VPN.communication.bet
106740 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e ween.VPN.devices,..and.defines.n
106760 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 egotiation.and.authentication.pr
106780 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 ocesses.for.IPsec.security.assoc
1067a0 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e iations.(SAs)..It.is.often.known
1067c0 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 .as.IKEv2/IPSec.or.IPSec.IKEv2.r
1067e0 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 emote-access.....or.road-warrior
106800 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 s.as.others.call.it..Internet.Ke
106820 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 y.Exchange.version.2,.IKEv2.for.
106840 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f short,.is.a.request/response.pro
106860 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e tocol.developed.by.both.Cisco.an
106880 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 d.Microsoft..It.is.used.to.estab
1068a0 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 lish.and.secure.IPv4/IPv6.connec
1068c0 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 tions,.be.it.a.site-to-site.VPN.
1068e0 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e or.from.a.road-warrior.connectin
106900 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e g.to.a.hub.site..IKEv2,.when.run
106920 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f .in.point-to-multipoint,.or.remo
106940 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 te-access/road-warrior.mode,.sec
106960 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 ures.the.server-side.with.anothe
106980 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 r.layer.by.using.an.x509.signed.
1069a0 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 server.certificate..Control.de.r
1069c0 65 64 00 49 6e 74 65 72 76 61 6c 6f 00 49 6e 74 65 72 76 61 6c 20 28 69 6e 20 73 65 63 6f 6e 64 ed.Intervalo.Interval.(in.second
1069e0 73 29 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 6d 61 72 6b 20 6d 65 73 73 61 67 65 73 20 74 6f 20 s).for.sending.mark.messages.to.
106a00 74 68 65 20 73 79 73 6c 6f 67 20 69 6e 70 75 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 61 the.syslog.input.to.indicate.tha
106a20 74 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 73 79 73 74 65 6d 20 69 73 20 66 75 6e 63 74 69 6f 6e t.the.logging.system.is.function
106a40 69 6e 67 2e 00 49 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 00 49 ing..Intervalo.en.milisegundos.I
106a60 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 61 63 74 75 61 6c ntervalo.en.minutos.entre.actual
106a80 69 7a 61 63 69 6f 6e 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 36 30 29 00 4c izaciones.(predeterminado:.60).L
106aa0 61 20 69 6e 74 72 6f 64 75 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 a.introducci..n.de.reflectores.d
106ac0 65 20 72 75 74 61 20 65 6c 69 6d 69 6e 61 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 6c e.ruta.elimina.la.necesidad.de.l
106ae0 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 2e 20 43 75 61 6e 64 6f 20 63 6f 6e 66 69 67 75 a.malla.completa..Cuando.configu
106b00 72 61 20 75 6e 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 2c 20 64 65 62 65 20 64 65 ra.un.reflector.de.ruta,.debe.de
106b20 63 69 72 6c 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 69 20 65 6c 20 6f 74 72 6f 20 65 6e cirle.al.enrutador.si.el.otro.en
106b40 72 75 74 61 64 6f 72 20 49 42 47 50 20 65 73 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 20 6e 6f 2e rutador.IBGP.es.un.cliente.o.no.
106b60 20 55 6e 20 63 6c 69 65 6e 74 65 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 49 42 47 50 .Un.cliente.es.un.enrutador.IBGP
106b80 20 61 6c 20 71 75 65 20 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 26 71 75 .al.que.el.reflector.de.ruta.&qu
106ba0 6f 74 3b 72 65 66 6c 65 6a 61 72 c3 a1 26 71 75 6f 74 3b 20 6c 61 73 20 72 75 74 61 73 2c 20 65 ot;reflejar..&quot;.las.rutas,.e
106bc0 6c 20 6e 6f 20 63 6c 69 65 6e 74 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 76 65 63 69 6e 6f 20 49 l.no.cliente.es.solo.un.vecino.I
106be0 42 47 50 20 6e 6f 72 6d 61 6c 2e 20 45 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6c 6f 73 20 BGP.normal..El.mecanismo.de.los.
106c00 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 73 65 20 64 65 73 63 72 69 62 65 20 reflectores.de.ruta.se.describe.
106c20 65 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 79 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 6e en.:rfc:`4456`.y.se.actualiza.en
106c40 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 6e 74 72 75 73 69 6f 6e 20 44 65 74 65 63 74 69 6f .:rfc:`7606`..Intrusion.Detectio
106c60 6e 20 28 49 44 53 29 3a 20 41 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 n.(IDS):.Analyzes.network.traffi
106c80 63 20 61 6e 64 20 64 65 74 65 63 74 73 20 73 75 73 70 69 63 69 6f 75 73 20 61 63 74 69 76 69 74 c.and.detects.suspicious.activit
106ca0 69 65 73 2c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 6d 61 6c 69 63 69 6f 75 73 20 74 72 61 66 ies,.attacks,.and.malicious.traf
106cc0 66 69 63 2e 20 49 6e 74 72 75 73 69 6f 6e 20 50 72 65 76 65 6e 74 69 6f 6e 20 28 49 50 53 29 3a fic..Intrusion.Prevention.(IPS):
106ce0 20 42 6c 6f 63 6b 73 20 6f 72 20 6d 6f 64 69 66 69 65 73 20 73 75 73 70 69 63 69 6f 75 73 20 74 .Blocks.or.modifies.suspicious.t
106d00 72 61 66 66 69 63 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 raffic.in.real-time,.preventing.
106d20 61 74 74 61 63 6b 73 20 62 65 66 6f 72 65 20 74 68 65 79 20 70 65 6e 65 74 72 61 74 65 20 74 68 attacks.before.they.penetrate.th
106d40 65 20 6e 65 74 77 6f 72 6b 2e 20 4e 65 74 77 6f 72 6b 20 53 65 63 75 72 69 74 79 20 4d 6f 6e 69 e.network..Network.Security.Moni
106d60 74 6f 72 69 6e 67 20 28 4e 53 4d 29 3a 20 43 6f 6c 6c 65 63 74 73 20 61 6e 64 20 61 6e 61 6c 79 toring.(NSM):.Collects.and.analy
106d80 7a 65 73 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 20 74 6f 20 64 65 74 65 63 74 20 61 6e 6f 6d 61 zes.network.data.to.detect.anoma
106da0 6c 69 65 73 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 74 68 72 65 61 74 73 2e 20 4d 75 6c 74 69 lies.and.identify.threats..Multi
106dc0 2d 50 72 6f 74 6f 63 6f 6c 20 53 75 70 70 6f 72 74 3a 20 53 75 72 69 63 61 74 61 20 73 75 70 70 -Protocol.Support:.Suricata.supp
106de0 6f 72 74 73 20 61 6e 61 6c 79 73 69 73 20 6f 66 20 76 61 72 69 6f 75 73 20 6e 65 74 77 6f 72 6b orts.analysis.of.various.network
106e00 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 48 54 54 50 2c 20 46 54 50 2c 20 53 4d .protocols.such.as.HTTP,.FTP,.SM
106e20 42 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 74 68 65 72 73 2e 20 49 6e 20 63 6f 6e 66 69 67 75 72 61 B,.and.many.others..In.configura
106e40 74 69 6f 6e 20 6d 6f 64 65 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 61 73 20 66 tion.mode,.the.commands.are.as.f
106e60 6f 6c 6c 6f 77 73 3a 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 73 20 70 c3 a1 67 69 6e 61 73 ollows:.Deshabilita.las.p..ginas
106e80 20 67 72 61 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 65 6c 20 65 71 75 69 .grandes.transparentes.y.el.equi
106ea0 6c 69 62 72 69 6f 20 4e 55 4d 41 20 61 75 74 6f 6d c3 a1 74 69 63 6f 2e 20 54 61 6d 62 69 c3 a9 librio.NUMA.autom..tico..Tambi..
106ec0 6e 20 75 74 69 6c 69 7a 61 20 63 70 75 70 6f 77 65 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 n.utiliza.cpupower.para.establec
106ee0 65 72 20 65 6c 20 72 65 67 75 6c 61 64 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e 64 69 er.el.regulador.cpufreq.de.rendi
106f00 6d 69 65 6e 74 6f 20 79 20 73 6f 6c 69 63 69 74 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 63 70 miento.y.solicita.un.valor.de.cp
106f20 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 64 65 20 31 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 u_dma_latency.de.1..Tambi..n.est
106f40 61 62 6c 65 63 65 20 6c 6f 73 20 74 69 65 6d 70 6f 73 20 64 65 20 62 75 73 79 5f 72 65 61 64 20 ablece.los.tiempos.de.busy_read.
106f60 79 20 62 75 73 79 5f 70 6f 6c 6c 20 65 6e 20 35 30 20 75 73 2c 20 79 20 74 63 70 5f 66 61 73 74 y.busy_poll.en.50.us,.y.tcp_fast
106f80 6f 70 65 6e 20 65 6e 20 33 2e 00 48 61 62 69 6c 69 74 61 20 70 c3 a1 67 69 6e 61 73 20 67 72 61 open.en.3..Habilita.p..ginas.gra
106fa0 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 75 74 69 6c 69 7a 61 20 63 70 75 ndes.transparentes.y.utiliza.cpu
106fc0 70 6f 77 65 72 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 67 75 6c 61 64 power.para.configurar.el.regulad
106fe0 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e 20 54 61 6d 62 69 or.cpufreq.de.rendimiento..Tambi
107000 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e ..n.establece.``kernel.sched_min
107020 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 65 6e 20 31 30 20 75 73 73 2c 20 60 60 6b _granularity_ns``.en.10.uss,.``k
107040 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e ernel.sched_wakeup_granularity_n
107060 73 60 60 20 65 6e 20 31 35 20 75 73 73 20 79 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f s``.en.15.uss.y.``vm.dirty_ratio
107080 60 60 20 65 6e 20 34 30 25 2e 00 47 65 6e 65 72 61 20 65 6c 20 70 61 72 20 64 65 20 63 6c 61 76 ``.en.40%..Genera.el.par.de.clav
1070a0 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 c3 ba 62 6c es,.que.incluye.las.partes.p..bl
1070c0 69 63 61 20 79 20 70 72 69 76 61 64 61 2e 20 4c 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 61 6c ica.y.privada..La.clave.no.se.al
1070e0 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 73 6f 6c 6f 20 73 65 20 67 65 macena.en.el.sistema,.solo.se.ge
107100 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2e 00 49 74 20 68 61 6e 64 73 20 nera.un.par.de.claves..It.hands.
107120 6f 75 74 20 70 72 65 66 69 78 65 73 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 3a 3a 2f 36 out.prefixes.``2001:db8:0:10::/6
107140 34 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 66 3a 3a 2f 36 34 4``.through.``2001:db8:0:1f::/64
107160 60 60 2e 00 41 79 75 64 61 20 61 20 62 72 69 6e 64 61 72 20 73 6f 70 6f 72 74 65 20 63 6f 6d 6f ``..Ayuda.a.brindar.soporte.como
107180 20 41 59 55 44 41 4e 54 45 20 73 6f 6c 6f 20 70 61 72 61 20 72 65 69 6e 69 63 69 6f 73 20 70 6c .AYUDANTE.solo.para.reinicios.pl
1071a0 61 6e 69 66 69 63 61 64 6f 73 2e 00 41 79 75 64 61 20 70 65 6e 73 61 72 20 65 6e 20 6c 61 20 73 anificados..Ayuda.pensar.en.la.s
1071c0 69 6e 74 61 78 69 73 20 63 6f 6d 6f 3a 20 28 76 65 72 20 6d c3 a1 73 20 61 62 61 6a 6f 29 2e 20 intaxis.como:.(ver.m..s.abajo)..
1071e0 45 6c 20 26 23 33 39 3b 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 26 23 33 39 3b 20 El.&#39;conjunto.de.reglas&#39;.
107200 64 65 62 65 20 65 73 63 72 69 62 69 72 73 65 20 64 65 73 64 65 20 6c 61 20 70 65 72 73 70 65 63 debe.escribirse.desde.la.perspec
107220 74 69 76 61 20 64 65 3a 20 2a 5a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 2a 2d 61 2d 26 67 74 3b tiva.de:.*Zona.de.origen*-a-&gt;
107240 2a 5a 6f 6e 61 20 64 65 20 64 65 73 74 69 6e 6f 2a 00 45 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 *Zona.de.destino*.Es.compatible.
107260 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 con.clientes.Cisco.(R).AnyConnec
107280 74 20 28 52 29 2e 00 45 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 61 20 60 60 65 74 68 31 60 t.(R)..Est...conectado.a.``eth1`
1072a0 60 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 2e 00 53 `.It.is.connected.to.``eth1``..S
1072c0 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 e.recomienda.encarecidamente.uti
1072e0 6c 69 7a 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 lizar.la.autenticaci..n.de.clave
107300 20 53 53 48 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 .SSH..De.forma.predeterminada,.s
107320 6f 6c 6f 20 68 61 79 20 75 6e 20 75 73 75 61 72 69 6f 20 28 60 60 76 79 6f 73 60 60 29 2c 20 79 olo.hay.un.usuario.(``vyos``),.y
107340 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f .puede.asignar.cualquier.n..mero
107360 20 64 65 20 63 6c 61 76 65 73 20 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 50 75 65 64 65 20 .de.claves.a.ese.usuario..Puede.
107380 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6c 61 76 65 20 73 73 68 20 63 6f 6e 20 65 6c 20 63 6f 6d generar.una.clave.ssh.con.el.com
1073a0 61 6e 64 6f 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 65 6e 20 73 75 20 6d c3 a1 71 75 69 ando.``ssh-keygen``.en.su.m..qui
1073c0 6e 61 20 6c 6f 63 61 6c 2c 20 71 75 65 20 28 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 na.local,.que.(de.forma.predeter
1073e0 6d 69 6e 61 64 61 29 20 6c 61 20 67 75 61 72 64 61 72 c3 a1 20 63 6f 6d 6f 20 60 60 7e 2f 2e 73 minada).la.guardar...como.``~/.s
107400 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 sh/id_rsa.pub``..Se.recomienda.e
107420 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6d 69 73 6d 61 ncarecidamente.utilizar.la.misma
107440 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 .direcci..n.para.la.identificaci
107460 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 79 20 6c 61 20 64 69 72 65 63 ..n.del.enrutador.LDP.y.la.direc
107480 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 64 65 73 63 75 62 72 69 6d ci..n.de.transporte.de.descubrim
1074a0 69 65 6e 74 6f 2c 20 70 65 72 6f 20 70 61 72 61 20 71 75 65 20 56 79 4f 53 20 4d 50 4c 53 20 4c iento,.pero.para.que.VyOS.MPLS.L
1074c0 44 50 20 66 75 6e 63 69 6f 6e 65 2c 20 61 6d 62 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 DP.funcione,.ambos.par..metros.d
1074e0 65 62 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 eben.establecerse.expl..citament
107500 65 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 20 69 6d 70 6f 72 e.en.la.configuraci..n..Es.impor
107520 74 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 61 6c 20 63 72 65 tante.tener.en.cuenta.que.al.cre
107540 61 72 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 6c 61 20 74 72 61 64 75 63 ar.reglas.de.firewall,.la.traduc
107560 63 69 c3 b3 6e 20 64 65 20 44 4e 41 54 20 73 65 20 70 72 6f 64 75 63 65 20 2a 2a 61 6e 74 65 73 ci..n.de.DNAT.se.produce.**antes
107580 2a 2a 20 64 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 74 72 61 76 69 65 73 65 20 **.de.que.el.tr..fico.atraviese.
1075a0 65 6c 20 66 69 72 65 77 61 6c 6c 2e 20 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 el.firewall..En.otras.palabras,.
1075c0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 61 20 73 65 20 74 la.direcci..n.de.destino.ya.se.t
1075e0 72 61 64 75 6a 6f 20 61 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d radujo.a.192.168.0.100..It.is.im
107600 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 portant.to.note.that.when.creati
107620 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e ng.firewall.rules,.the.DNAT.tran
107640 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 slation.occurs.**before**.traffi
107660 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 c.traverses.the.firewall..In.oth
107680 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 er.words,.the.destination.addres
1076a0 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f s.has.already.been.translated.to
1076c0 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 .192.168.0.100..No.es.suficiente
1076e0 20 63 6f 6e 66 69 67 75 72 61 72 20 73 6f 6c 6f 20 75 6e 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 .configurar.solo.un.L3VPN.VRF,.s
107700 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 65 6e ino.que.tambi..n.se.deben.manten
107720 65 72 20 6c 6f 73 20 4c 33 56 50 4e 20 56 52 46 2e 20 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e er.los.L3VPN.VRF..Para.el.manten
107740 69 6d 69 65 6e 74 6f 20 64 65 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 65 20 69 6d 70 6c 65 6d 65 imiento.de.L3VPN.VRF,.se.impleme
107760 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 ntan.los.siguientes.comandos.ope
107780 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 20 63 6f 6e 66 69 67 rativos..No.es.suficiente.config
1077a0 75 72 61 72 20 73 6f 6c 6f 20 75 6e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 urar.solo.un.VRF,.sino.que.tambi
1077c0 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 65 6e 65 72 20 6c 6f 73 20 56 52 46 2e 20 50 ..n.se.deben.mantener.los.VRF..P
1077e0 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 56 52 46 2c 20 73 65 20 ara.el.mantenimiento.de.VRF,.se.
107800 61 70 6c 69 63 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 aplican.los.siguientes.comandos.
107820 6f 70 65 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 20 76 c3 a1 6c 69 64 6f 20 75 73 61 72 20 6c operativos..No.es.v..lido.usar.l
107840 61 20 6f 70 63 69 c3 b3 6e 20 60 76 69 66 20 31 60 20 70 61 72 61 20 70 75 65 6e 74 65 73 20 71 a.opci..n.`vif.1`.para.puentes.q
107860 75 65 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e 20 70 6f 72 71 75 65 20 6c 6f 73 20 70 75 65 ue.reconocen.VLAN.porque.los.pue
107880 6e 74 65 73 20 71 75 65 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e 20 61 73 75 6d 65 6e 20 71 ntes.que.reconocen.VLAN.asumen.q
1078a0 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 69 6e 20 65 74 69 71 75 65 ue.todos.los.paquetes.sin.etique
1078c0 74 61 20 70 65 72 74 65 6e 65 63 65 6e 20 61 6c 20 6d 69 65 6d 62 72 6f 20 56 4c 41 4e 20 31 20 ta.pertenecen.al.miembro.VLAN.1.
1078e0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 71 75 65 20 6c 61 20 49 44 20 64 65 20 56 4c predeterminado.y.que.la.ID.de.VL
107900 41 4e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 64 65 6c 20 AN.de.la.interfaz.principal.del.
107920 70 75 65 6e 74 65 20 73 69 65 6d 70 72 65 20 65 73 20 31 00 45 73 20 70 6f 73 69 62 6c 65 20 6d puente.siempre.es.1.Es.posible.m
107940 65 6a 6f 72 61 72 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 64 65 20 6c 61 20 61 75 74 65 6e 74 ejorar.la.seguridad.de.la.autent
107960 69 63 61 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 66 icaci..n.mediante.el.uso.de.la.f
107980 75 6e 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 41 75 74 65 6e 74 69 63 61 63 69 c3 unci..n.:abbr:`2FA.(Autenticaci.
1079a0 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 .n.de.dos.factores)`/:abbr:`MFA.
1079c0 28 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 (Autenticaci..n.de.m..ltiples.fa
1079e0 63 74 6f 72 65 73 29 60 20 6a 75 6e 74 6f 20 63 6f 6e 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f ctores)`.junto.con.:abbr:`OTP.(O
107a00 6e 65 2d 54 69 6d 65 2d 50 61 64 29 20 60 20 65 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 ne-Time-Pad).`.en.VyOS..:abbr:`2
107a20 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 FA.(autenticaci..n.de.dos.factor
107a40 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 es)`/:abbr:`MFA.(autenticaci..n.
107a60 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 63 74 6f 72 65 73 29 60 20 73 65 20 63 6f 6e 66 de.m..ltiples.factores)`.se.conf
107a80 69 67 75 72 61 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 igura.de.forma.independiente.par
107aa0 61 20 63 61 64 61 20 75 73 75 61 72 69 6f 2e 20 53 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 a.cada.usuario..Si.se.configura.
107ac0 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 70 61 72 61 20 75 6e 20 75 73 75 61 72 69 6f 2c 20 32 una.clave.OTP.para.un.usuario,.2
107ae0 46 41 2f 4d 46 41 20 73 65 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 FA/MFA.se.habilita.autom..ticame
107b00 6e 74 65 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c nte.para.ese.usuario.en.particul
107b20 61 72 2e 20 53 69 20 75 6e 20 75 73 75 61 72 69 6f 20 6e 6f 20 74 69 65 6e 65 20 75 6e 61 20 63 ar..Si.un.usuario.no.tiene.una.c
107b40 6c 61 76 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6e 6f 20 68 61 79 20 76 65 72 lave.OTP.configurada,.no.hay.ver
107b60 69 66 69 63 61 63 69 c3 b3 6e 20 32 46 41 2f 4d 46 41 20 70 61 72 61 20 65 73 65 20 75 73 75 61 ificaci..n.2FA/MFA.para.ese.usua
107b80 72 69 6f 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 rio..It.is.possible.to.permit.BG
107ba0 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 P.install.VPN.prefixes.without.t
107bc0 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ransport.labels..This.configurat
107be0 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 ion.will.install.VPN.prefixes.or
107c00 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 iginated.from.an.e-bgp.session,.
107c20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 and.with.the.next-hop.directly.c
107c40 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 onnected..It.is.possible.to.spec
107c60 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 ify.a.static.route.for.ipv6.pref
107c80 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 ixes.using.an.SRv6.segments.inst
107ca0 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 ruction..The.`/`.separator.can.b
107cc0 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 e.used.to.specify.multiple.segme
107ce0 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 75 73 61 72 nt.instructions..Es.posible.usar
107d00 20 4d 75 6c 74 69 63 61 73 74 20 6f 20 55 6e 69 63 61 73 74 20 70 61 72 61 20 73 69 6e 63 72 6f .Multicast.o.Unicast.para.sincro
107d20 6e 69 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f nizar.el.tr..fico.de.seguimiento
107d40 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 61 20 ..La.mayor..a.de.los.ejemplos.a.
107d60 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 6e 20 6d 75 6c 74 69 64 69 66 75 continuaci..n.muestran.multidifu
107d80 73 69 c3 b3 6e 2c 20 70 65 72 6f 20 6c 61 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 70 si..n,.pero.la.unidifusi..n.se.p
107da0 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 74 65 63 6c 61 uede.especificar.usando.el.tecla
107dc0 64 6f 20 26 71 75 6f 74 3b 70 65 65 72 26 71 75 6f 74 3b 20 64 65 73 70 75 c3 a9 73 20 64 65 20 do.&quot;peer&quot;.despu..s.de.
107de0 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 63 6f 6d 6f 20 65 6e la.interfaz.espec..fica,.como.en
107e00 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 49 74 20 69 73 20 70 6f 73 .el.siguiente.ejemplo:.It.is.pos
107e20 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 sible.to.use.either.Multicast.or
107e40 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 .Unicast.to.sync.conntrack.traff
107e60 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c ic..Most.examples.below.show.Mul
107e80 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 ticast,.but.unicast.can.be.speci
107ea0 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b fied.by.using.the."peer".keywork
107ec0 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 .after.the.specified.interface,.
107ee0 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 45 73 20 as.in.the.following.example:.Es.
107f00 6d 75 79 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 69 6e 63 6f 72 72 65 63 74 61 muy.f..cil.configurar.incorrecta
107f20 6d 65 6e 74 65 20 6c 61 20 72 65 70 65 74 69 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 mente.la.repetici..n.de.multidif
107f40 75 73 69 c3 b3 6e 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 4e 48 53 2e 00 55 74 69 6c usi..n.si.tiene.varios.NHS..Util
107f60 69 7a 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 6f 20 55 iza.una...nica.conexi..n.TCP.o.U
107f80 44 50 20 79 20 6e 6f 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e DP.y.no.depende.de.las.direccion
107fa0 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 6f es.de.origen.de.los.paquetes,.po
107fc0 72 20 6c 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 69 6e 63 6c 75 73 6f 20 61 20 74 r.lo.que.funcionar...incluso.a.t
107fe0 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 4e 41 54 20 64 6f 62 6c 65 3a 20 70 65 72 66 65 63 74 6f rav..s.de.un.NAT.doble:.perfecto
108000 20 70 61 72 61 20 70 75 6e 74 6f 73 20 64 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 6c 69 63 6f 73 .para.puntos.de.acceso.p..blicos
108020 20 79 20 73 69 6d 69 6c 61 72 65 73 2e 00 55 74 69 6c 69 7a 61 20 75 6e 20 6d 6f 64 65 6c 6f 20 .y.similares..Utiliza.un.modelo.
108040 65 73 74 6f 63 c3 a1 73 74 69 63 6f 20 70 61 72 61 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 estoc..stico.para.clasificar.los
108060 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 .paquetes.entrantes.en.diferente
108080 73 20 66 6c 75 6a 6f 73 20 79 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 6f 70 6f s.flujos.y.se.utiliza.para.propo
1080a0 72 63 69 6f 6e 61 72 20 75 6e 61 20 70 61 72 74 65 20 6a 75 73 74 61 20 64 65 6c 20 61 6e 63 68 rcionar.una.parte.justa.del.anch
1080c0 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 71 75 o.de.banda.a.todos.los.flujos.qu
1080e0 65 20 75 74 69 6c 69 7a 61 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 61 64 61 20 66 6c 75 6a 6f 20 65 e.utilizan.la.cola..Cada.flujo.e
108100 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 70 6f 72 20 6c 61 20 64 69 73 63 69 70 6c 69 6e 61 s.administrado.por.la.disciplina
108120 20 64 65 20 63 6f 6c 61 20 43 6f 44 65 6c 2e 20 53 65 20 65 76 69 74 61 20 72 65 6f 72 64 65 6e .de.cola.CoDel..Se.evita.reorden
108140 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 66 6c 75 6a 6f 20 79 61 20 71 75 65 20 43 6f 64 ar.dentro.de.un.flujo.ya.que.Cod
108160 65 6c 20 75 74 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 75 6e 61 20 63 6f 6c 61 el.utiliza.internamente.una.cola
108180 20 46 49 46 4f 2e 00 53 65 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 63 6f 6e 20 65 6c 20 70 72 65 66 .FIFO..Se.combinar...con.el.pref
1081a0 69 6a 6f 20 64 65 6c 65 67 61 64 6f 20 79 20 65 6c 20 73 6c 61 2d 69 64 20 70 61 72 61 20 66 6f ijo.delegado.y.el.sla-id.para.fo
1081c0 72 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 rmar.una.direcci..n.de.interfaz.
1081e0 63 6f 6d 70 6c 65 74 61 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 completa..El.valor.predeterminad
108200 6f 20 65 73 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 45 55 49 2d o.es.utilizar.la.direcci..n.EUI-
108220 36 34 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 20 66 c3 a1 63 69 6c 20 64 65 20 64.de.la.interfaz..Es.f..cil.de.
108240 63 6f 6e 66 69 67 75 72 61 72 20 79 20 6f 66 72 65 63 65 20 74 c3 ba 6e 65 6c 65 73 20 64 69 76 configurar.y.ofrece.t..neles.div
108260 69 64 69 64 6f 73 20 6d 75 79 20 66 6c 65 78 69 62 6c 65 73 2e 00 4e 6f 20 65 73 20 70 72 6f 62 ididos.muy.flexibles..No.es.prob
108280 61 62 6c 65 20 71 75 65 20 61 6c 67 75 69 65 6e 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 70 72 6f able.que.alguien.lo.necesite.pro
1082a0 6e 74 6f 2c 20 70 65 72 6f 20 65 78 69 73 74 65 2e 00 45 73 20 6d c3 a1 73 20 6c 65 6e 74 6f 20 nto,.pero.existe..Es.m..s.lento.
1082c0 71 75 65 20 49 50 73 65 63 20 64 65 62 69 64 6f 20 61 20 6c 61 20 6d 61 79 6f 72 20 73 6f 62 72 que.IPsec.debido.a.la.mayor.sobr
1082e0 65 63 61 72 67 61 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 61 6c 20 68 65 63 68 6f 20 ecarga.del.protocolo.y.al.hecho.
108300 64 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 6d 6f 64 6f 20 75 73 75 61 72 69 de.que.se.ejecuta.en.modo.usuari
108320 6f 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 49 50 73 65 63 2c 20 65 6e 20 4c 69 6e 75 78 2c 20 o.mientras.que.IPsec,.en.Linux,.
108340 65 73 74 c3 a1 20 65 6e 20 6d 6f 64 6f 20 6b 65 72 6e 65 6c 2e 00 49 74 27 73 20 74 69 6d 65 20 est...en.modo.kernel..It's.time.
108360 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 to.check.conntrack.table,.to.see
108380 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c .if.any.connection.was.accepted,
1083a0 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 49 .and.if.was.properly.offloaded.I
1083c0 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 6e 74 72 61 63 6b 20 t's.time.to.check.the.conntrack.
1083e0 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 table,.to.see.if.any.connections
108400 20 77 65 72 65 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 69 74 20 77 61 73 20 70 72 .were.accepted,.and.if.it.was.pr
108420 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 c3 9a 6e 65 74 65 20 61 20 75 6e 20 56 52 46 operly.offloaded...nete.a.un.VRF
108440 20 64 61 64 6f 2e 20 45 73 74 6f 20 61 62 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 73 75 .dado..Esto.abrir...una.nueva.su
108460 62 63 61 70 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 56 52 46 20 65 73 70 65 63 69 66 69 63 61 64 bcapa.dentro.del.VRF.especificad
108480 6f 2e 00 53 61 6c 74 61 20 61 20 75 6e 61 20 72 65 67 6c 61 20 64 69 66 65 72 65 6e 74 65 20 65 o..Salta.a.una.regla.diferente.e
1084a0 6e 20 65 73 74 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 20 75 6e 20 70 61 72 74 69 64 n.este.mapa.de.ruta.en.un.partid
1084c0 6f 2e 00 49 6e 74 65 72 72 75 70 74 6f 72 20 4a 75 6e 69 70 65 72 20 45 58 00 4e c3 ba 63 6c 65 o..Interruptor.Juniper.EX.N..cle
1084e0 6f 00 4b 65 72 6e 65 6c 20 50 61 72 61 6d 65 74 65 72 73 3a 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d o.Kernel.Parameters:.kernel.msgm
108500 61 78 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 6e 62 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 6e 69 ax,.kernel.msgmnb,.kernel.msgmni
108520 2c 20 6b 65 72 6e 65 6c 2e 73 65 6d 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 61 6c 6c 2c 20 6b 65 72 ,.kernel.sem,.kernel.shmall,.ker
108540 6e 65 6c 2e 73 68 6d 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 6d 6e 69 2c 20 6b 65 72 6e 65 nel.shmmax,.kernel.shmmni,.kerne
108560 6c 2e 73 68 6d 5f 72 6d 69 64 5f 66 6f 72 63 65 64 00 4d 65 6e 73 61 6a 65 73 20 64 65 6c 20 6e l.shm_rmid_forced.Mensajes.del.n
108580 c3 ba 63 6c 65 6f 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 ..cleo.Autenticaci..n.basada.en.
1085a0 63 6c 61 76 65 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 00 47 65 73 74 clave.Generaci..n.de.claves.Gest
1085c0 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6c 61 76 65 i..n.de.claves.Par..metros.clave
1085e0 3a 00 50 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 :.Puntos.clave:.Key.exchange.and
108600 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e .payload.encryption.is.done.usin
108620 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e g.IKE.and.ESP.proposals.as.known
108640 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .from.IKEv1.but.the.connections.
108660 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 are.faster.to.establish,.more.re
108680 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 liable,.and.also.support.roaming
1086a0 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 .from.IP.to.IP.(called.MOBIKE.wh
1086c0 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 ich.makes.sure.your.connection.d
1086e0 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f oes.not.drop.when.changing.netwo
108700 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 rks.from.e.g..WIFI.to.LTE.and.ba
108720 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 ck)..Authentication.can.be.achie
108740 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 ved.with.X.509.certificates..Key
108760 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e .exchange.and.payload.encryption
108780 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 .is.still.done.using.IKE.and.ESP
1087a0 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 .proposals.as.known.from.IKEv1.b
1087c0 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f ut.the.connections.are.faster.to
1087e0 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 .establish,.more.reliable,.and.a
108800 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 lso.support.roaming.from.IP.to.I
108820 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 P.(called.MOBIKE.which.makes.sur
108840 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 e.your.connection.does.not.drop.
108860 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e when.changing.networks.from.e.g.
108880 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 55 73 6f 20 64 65 20 63 .WIFI.to.LTE.and.back)..Uso.de.c
1088a0 6c 61 76 65 73 20 28 43 4c 49 29 00 44 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 00 laves.(CLI).Dise..o.del.teclado.
1088c0 70 61 72 65 73 20 64 65 20 6c 6c 61 76 65 73 00 50 61 6c 61 62 72 61 20 63 6c 61 76 65 00 4b 6e pares.de.llaves.Palabra.clave.Kn
1088e0 6f 77 6e 20 69 73 73 75 65 73 00 4c 32 54 50 00 4c 32 54 50 20 73 6f 62 72 65 20 49 50 73 65 63 own.issues.L2TP.L2TP.sobre.IPsec
108900 00 4c 32 54 50 76 33 00 53 65 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 71 75 65 20 .L2TPv3.Se.puede.considerar.que.
108920 4c 32 54 50 76 33 20 65 73 20 70 61 72 61 20 4d 50 4c 53 20 6c 6f 20 71 75 65 20 49 50 20 65 73 L2TPv3.es.para.MPLS.lo.que.IP.es
108940 20 70 61 72 61 20 41 54 4d 3a 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 73 69 6d 70 6c 69 66 69 .para.ATM:.una.versi..n.simplifi
108960 63 61 64 61 20 64 65 6c 20 6d 69 73 6d 6f 20 63 6f 6e 63 65 70 74 6f 2c 20 63 6f 6e 20 67 72 61 cada.del.mismo.concepto,.con.gra
108980 6e 20 70 61 72 74 65 20 64 65 6c 20 6d 69 73 6d 6f 20 62 65 6e 65 66 69 63 69 6f 20 6c 6f 67 72 n.parte.del.mismo.beneficio.logr
1089a0 61 64 6f 20 63 6f 6e 20 75 6e 61 20 66 72 61 63 63 69 c3 b3 6e 20 64 65 6c 20 65 73 66 75 65 72 ado.con.una.fracci..n.del.esfuer
1089c0 7a 6f 2c 20 61 20 63 6f 73 74 61 20 64 65 20 70 65 72 64 65 72 20 61 6c 67 75 6e 61 73 20 63 61 zo,.a.costa.de.perder.algunas.ca
1089e0 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 74 c3 a9 63 6e 69 63 61 73 20 63 6f 6e 73 69 64 65 racter..sticas.t..cnicas.conside
108a00 72 61 64 61 73 20 6d 65 6e 6f 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 65 6c 20 6d 65 radas.menos.importantes.en.el.me
108a20 72 63 61 64 6f 2e 20 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a rcado....L2TPv3.se.describe.en.:
108a40 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 65 20 65 rfc:`3921`..L2TPv3.se.describe.e
108a60 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4f 70 63 69 6f 6e 65 73 20 4c 32 54 50 76 33 00 4c n.:rfc:`3931`..Opciones.L2TPv3.L
108a80 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 00 4c 44 41 50 00 56 65 72 73 69 c3 b3 6e 20 64 2TPv3:.L3VPN.VRF.LDAP.Versi..n.d
108aa0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4c 44 41 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 el.protocolo.LDAP..El.valor.pred
108ac0 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 20 73 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 eterminado.es.3.si.no.se.especif
108ae0 69 63 61 2e 00 46 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 20 70 61 ica..Filtro.de.b..squeda.LDAP.pa
108b00 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 65 6c 20 44 4e 20 64 65 6c 20 75 73 75 61 72 69 6f 2e 20 ra.localizar.el.DN.del.usuario..
108b20 4f 62 6c 69 67 61 74 6f 72 69 6f 20 73 69 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 Obligatorio.si.los.usuarios.est.
108b40 a1 6e 20 65 6e 20 75 6e 61 20 6a 65 72 61 72 71 75 c3 ad 61 20 70 6f 72 20 64 65 62 61 6a 6f 20 .n.en.una.jerarqu..a.por.debajo.
108b60 64 65 6c 20 44 4e 20 62 61 73 65 2c 20 6f 20 73 69 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 del.DN.base,.o.si.el.nombre.de.i
108b80 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 65 73 20 6c 6f 20 71 75 65 20 63 72 nicio.de.sesi..n.no.es.lo.que.cr
108ba0 65 61 20 6c 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 75 73 75 61 ea.la.parte.espec..fica.del.usua
108bc0 72 69 6f 20 64 65 6c 20 44 4e 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 4c 4c 44 50 rio.del.DN.de.los.usuarios..LLDP
108be0 00 4c 4c 44 50 20 72 65 61 6c 69 7a 61 20 66 75 6e 63 69 6f 6e 65 73 20 73 69 6d 69 6c 61 72 65 .LLDP.realiza.funciones.similare
108c00 73 20 61 20 76 61 72 69 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 72 6f 70 69 65 74 61 72 69 s.a.varios.protocolos.propietari
108c20 6f 73 2c 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f os,.como.:abbr:`CDP.(Cisco.Disco
108c40 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 very.Protocol)`,.:abbr:`FDP.(Fou
108c60 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 ndry.Discovery.Protocol)`,.:abbr
108c80 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c :`NDP.(Nortel.Discovery.Protocol
108ca0 29 60 20 79 20 3a 61 62 62 72 3a 20 60 4c 4c 54 44 20 28 44 65 73 63 75 62 72 69 6d 69 65 6e 74 )`.y.:abbr:.`LLTD.(Descubrimient
108cc0 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 o.de.topolog..a.de.capa.de.enlac
108ce0 65 29 60 2e 00 4c 4e 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 64 20 4c 32 54 50 29 00 e)`..LNS.(servidor.de.red.L2TP).
108d00 4c 6f 73 20 4c 4e 53 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 20 6d 65 6e 75 64 6f 20 70 61 72 Los.LNS.se.utilizan.a.menudo.par
108d20 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 20 4c 41 43 20 28 63 6f 6e 63 65 6e 74 72 61 a.conectarse.a.un.LAC.(concentra
108d40 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 4c 32 54 50 29 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 dor.de.acceso.L2TP)..Protocolo.d
108d60 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 00 4c 61 62 e.distribuci..n.de.etiquetas.Lab
108d80 65 6c 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 6d 65 74 72 69 63 20 6e 61 6d 65 20 77 68 el.to.use.for.the.metric.name.wh
108da0 65 6e 20 73 65 6e 64 69 6e 67 20 6d 65 74 72 69 63 73 2e 00 4c 61 73 74 6c 79 2c 20 77 65 20 63 en.sending.metrics..Lastly,.we.c
108dc0 61 6e 20 63 72 65 61 74 65 20 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 an.create.the.leaf.certificates.
108de0 74 68 61 74 20 64 65 76 69 63 65 73 20 61 6e 64 20 75 73 65 72 73 20 77 69 6c 6c 20 75 74 69 6c that.devices.and.users.will.util
108e00 69 73 65 2e 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 ise..Layer.2.Tunneling.Protocol.
108e20 56 65 72 73 69 6f 6e 20 33 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 54 46 20 72 Version.3.es.un.est..ndar.IETF.r
108e40 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 4c 32 54 50 20 71 75 65 20 73 65 20 70 75 65 64 65 elacionado.con.L2TP.que.se.puede
108e60 20 75 74 69 6c 69 7a 61 72 20 63 6f 6d 6f 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 6c 74 65 .utilizar.como.un.protocolo.alte
108e80 72 6e 61 74 69 76 6f 20 61 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 70 61 72 61 20 6c 61 20 65 6e rnativo.a.:ref:`mpls`.para.la.en
108ea0 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 6d capsulaci..n.del.tr..fico.de.com
108ec0 75 6e 69 63 61 63 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 43 61 unicaciones.multiprotocolo.de.Ca
108ee0 70 61 20 32 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 41 6c 20 69 pa.2.a.trav..s.de.redes.IP..Al.i
108f00 67 75 61 6c 20 71 75 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 70 6f 72 63 69 6f 6e gual.que.L2TP,.L2TPv3.proporcion
108f20 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 73 65 75 64 6f 63 61 62 6c 65 2c 20 70 65 a.un.servicio.de.pseudocable,.pe
108f40 72 6f 20 65 73 74 c3 a1 20 65 73 63 61 6c 61 64 6f 20 70 61 72 61 20 61 64 61 70 74 61 72 73 65 ro.est...escalado.para.adaptarse
108f60 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 6c 20 6f 70 65 72 61 64 6f 72 2e 00 .a.los.requisitos.del.operador..
108f80 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 73 65 20 64 65 6a 61 72 El.tiempo.de.concesi..n.se.dejar
108fa0 c3 a1 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 71 ...en.el.valor.predeterminado,.q
108fc0 75 65 20 65 73 20 64 65 20 32 34 20 68 6f 72 61 73 2e 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 ue.es.de.24.horas..Tiempo.de.esp
108fe0 65 72 61 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 era.de.arrendamiento.en.segundos
109000 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 .(predeterminado:.86400).Legacy.
109020 46 69 72 65 77 61 6c 6c 00 44 65 6a 65 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 4e 4d Firewall.Deje.que.el.demonio.SNM
109040 50 20 65 73 63 75 63 68 65 20 73 6f 6c 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 P.escuche.solo.en.la.direcci..n.
109060 49 50 20 31 39 32 2e 30 2e 32 2e 31 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 20 50 43 34 20 IP.192.0.2.1.Supongamos.que.PC4.
109080 65 6e 20 4c 65 61 66 32 20 71 75 69 65 72 65 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 50 43 35 en.Leaf2.quiere.hacer.ping.a.PC5
1090a0 20 65 6e 20 4c 65 61 66 33 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 .en.Leaf3..En.lugar.de.configura
1090c0 72 20 4c 65 61 66 33 20 63 6f 6d 6f 20 6e 75 65 73 74 72 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d r.Leaf3.como.nuestro.extremo.rem
1090e0 6f 74 6f 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 oto.manualmente,.Leaf2.encapsula
109100 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 55 44 50 20 79 20 .el.paquete.en.un.paquete.UDP.y.
109120 6c 6f 20 65 6e 76 c3 ad 61 20 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c lo.env..a.a.su.direcci..n.de.mul
109140 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 73 69 67 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 tidifusi..n.designada.a.trav..s.
109160 64 65 20 53 70 69 6e 65 31 2e 20 43 75 61 6e 64 6f 20 53 70 69 6e 65 31 20 72 65 63 69 62 65 20 de.Spine1..Cuando.Spine1.recibe.
109180 65 73 74 65 20 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 74 6f 64 61 este.paquete,.lo.reenv..a.a.toda
1091a0 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 68 6f 6a 61 73 20 71 75 65 20 73 65 20 68 61 6e 20 75 6e s.las.dem..s.hojas.que.se.han.un
1091c0 69 64 6f 20 61 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 ido.al.mismo.grupo.de.multidifus
1091e0 69 c3 b3 6e 2c 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 4c 65 61 66 33 2e 20 43 75 61 6e 64 6f i..n,.en.este.caso.Leaf3..Cuando
109200 20 4c 65 61 66 33 20 72 65 63 69 62 65 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 .Leaf3.recibe.el.paquete,.lo.ree
109220 6e 76 c3 ad 61 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 nv..a,.mientras.que.al.mismo.tie
109240 6d 70 6f 20 61 70 72 65 6e 64 65 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 mpo.aprende.que.se.puede.acceder
109260 20 61 20 50 43 34 20 64 65 74 72 c3 a1 73 20 64 65 20 4c 65 61 66 32 2c 20 70 6f 72 71 75 65 20 .a.PC4.detr..s.de.Leaf2,.porque.
109280 65 6c 20 70 61 71 75 65 74 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 74 65 6e c3 ad 61 20 6c 61 el.paquete.encapsulado.ten..a.la
1092a0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 .direcci..n.IP.de.Leaf2.configur
1092c0 61 64 61 20 63 6f 6d 6f 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 4c 65 74 27 73 20 61 73 73 ada.como.IP.de.origen..Let's.ass
1092e0 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 ume.PC4.on.Leaf2.wants.to.ping.P
109300 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 C5.on.Leaf3..Instead.of.setting.
109320 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 Leaf3.as.our.remote.end.manually
109340 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 ,.Leaf2.encapsulates.the.packet.
109360 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 into.a.UDP-packet.and.sends.it.t
109380 6f 20 69 74 73 27 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 o.its'.designated.multicast-addr
1093a0 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 ess.via.Spine1..When.Spine1.rece
1093c0 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 ives.this.packet.it.forwards.it.
1093e0 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e to.all.other.leaves.who.has.join
109400 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 ed.the.same.multicast-group,.in.
109420 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 this.case.Leaf3..When.Leaf3.rece
109440 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 ives.the.packet.it.forwards.it,.
109460 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 while.at.the.same.time.learning.
109480 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 that.PC4.is.reachable.behind.Lea
1094a0 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 f2,.because.the.encapsulated.pac
1094c0 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 ket.had.Leaf2's.IP.address.set.a
1094e0 73 20 73 6f 75 72 63 65 20 49 50 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 20 74 65 6e 65 s.source.IP..Supongamos.que.tene
109500 6d 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 44 48 43 50 20 57 41 4e 20 79 20 75 6e mos.dos.interfaces.DHCP.WAN.y.un
109520 61 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 43 6f 6e 73 74 72 75 79 61 6d 6f 73 20 75 6e 61 20 56 a.LAN.(eth2):.Construyamos.una.V
109540 50 4e 20 73 69 6d 70 6c 65 20 65 6e 74 72 65 20 32 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 70 PN.simple.entre.2.dispositivos.p
109560 72 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 49 6e 74 65 6c c2 ae 20 51 41 54 2e 00 45 78 70 61 reparados.para.Intel...QAT..Expa
109580 6e 64 61 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 61 72 72 69 62 61 20 79 20 61 67 ndamos.el.ejemplo.de.arriba.y.ag
1095a0 72 65 67 75 65 6d 6f 73 20 70 65 73 6f 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 reguemos.peso.a.las.interfaces..
1095c0 45 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 65 74 68 30 20 65 73 20 6d 61 79 El.ancho.de.banda.de.eth0.es.may
1095e0 6f 72 20 71 75 65 20 65 74 68 31 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 or.que.eth1..De.forma.predetermi
109600 6e 61 64 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 64 69 nada,.el.tr..fico.saliente.se.di
109620 73 74 72 69 62 75 79 65 20 61 6c 65 61 74 6f 72 69 61 6d 65 6e 74 65 20 65 6e 74 72 65 20 6c 61 stribuye.aleatoriamente.entre.la
109640 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 65 20 70 75 65 s.interfaces.disponibles..Se.pue
109660 64 65 6e 20 61 73 69 67 6e 61 72 20 70 65 73 6f 73 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 den.asignar.pesos.a.las.interfac
109680 65 73 20 70 61 72 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f es.para.influir.en.el.equilibrio
1096a0 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f ..Supongamos.la.siguiente.topolo
1096c0 67 c3 ad 61 3a 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 6e 69 76 65 6c 20 34 00 54 69 65 6d g..a:.Equilibrio.de.nivel.4.Tiem
1096e0 70 6f 20 64 65 20 76 69 64 61 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 po.de.vida.asociado.con.el.enrut
109700 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 6e 20 75 6e 69 64 61 64 65 73 20 ador.predeterminado.en.unidades.
109720 64 65 20 73 65 67 75 6e 64 6f 73 00 56 69 64 61 20 c3 ba 74 69 6c 20 65 6e 20 64 c3 ad 61 73 3b de.segundos.Vida...til.en.d..as;
109740 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 36 35 00 .el.valor.predeterminado.es.365.
109760 4c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 73 65 20 72 65 64 75 63 65 20 73 65 67 c3 ba 6e 20 6c La.vida...til.se.reduce.seg..n.l
109780 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 a.cantidad.de.segundos.desde.el.
1097a0 c3 ba 6c 74 69 6d 6f 20 52 41 3b 20 75 74 69 6c c3 ad 63 65 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e ..ltimo.RA;.util..celo.junto.con
1097c0 20 75 6e 20 70 72 65 66 69 6a 6f 20 44 48 43 50 76 36 2d 50 44 00 4c 69 6b 65 20 6f 6e 20 4d 69 .un.prefijo.DHCPv6-PD.Like.on.Mi
1097e0 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f crosoft.Windows,.Apple.iOS/iPadO
109800 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 S.out.of.the.box.does.not.expose
109820 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 .all.available.VPN.options.via.t
109840 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 61 6c 67 6f 72 69 he.device.GUI..Limite.los.algori
109860 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 20 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 tmos.de.cifrado.permitidos.utili
109880 7a 61 64 6f 73 20 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e zados.durante.el.protocolo.de.en
1098a0 6c 61 63 65 20 53 53 4c 2f 54 4c 53 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 6e 69 63 69 6f 73 20 lace.SSL/TLS.Limite.los.inicios.
1098c0 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 3c 6c 69 6d 69 74 3e 20 60 20 70 6f 72 20 63 61 64 61 de.sesi..n.a.`<limit>.`.por.cada
1098e0 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 6c c3 ad 6d .``rate-time``.segundos..El.l..m
109900 69 74 65 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 ite.de.frecuencia.debe.estar.ent
109920 72 65 20 31 20 79 20 31 30 20 69 6e 74 65 6e 74 6f 73 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 re.1.y.10.intentos..Limite.los.i
109940 6e 69 63 69 6f 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 nicios.de.sesi..n.a.``rate-limit
109960 60 60 20 69 6e 74 65 6e 74 6f 73 20 70 6f 72 20 63 61 64 61 20 60 3c 73 65 63 6f 6e 64 73 3e 20 ``.intentos.por.cada.`<seconds>.
109980 60 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 74 61 73 61 20 64 65 62 65 20 65 73 74 61 72 20 `..El.tiempo.de.tasa.debe.estar.
1099a0 65 6e 74 72 65 20 31 35 20 79 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 4c 69 6d 69 74 65 20 entre.15.y.600.segundos..Limite.
1099c0 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 el.n..mero.m..ximo.de.conexiones
1099e0 00 6c 69 6d 69 74 61 64 6f 72 00 4c 69 6d 69 74 65 72 20 65 73 20 75 6e 61 20 64 65 20 65 73 61 .limitador.Limiter.es.una.de.esa
109a00 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 20 75 73 61 20 63 6c 61 73 65 73 5f 20 28 49 6e s.pol..ticas.que.usa.clases_.(In
109a20 67 72 65 73 73 20 71 64 69 73 63 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 75 6e 61 20 70 gress.qdisc.es.en.realidad.una.p
109a40 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 73 2c 20 70 65 72 6f 20 6c 6f 73 20 66 69 ol..tica.sin.clases,.pero.los.fi
109a60 6c 74 72 6f 73 20 66 75 6e 63 69 6f 6e 61 6e 20 65 6e 20 65 6c 6c 61 29 2e 00 4c c3 ad 6d 69 74 ltros.funcionan.en.ella)..L..mit
109a80 65 73 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 20 69 6d 70 72 65 73 6f 72 61 20 64 65 20 6c c3 es.Subsistema.de.impresora.de.l.
109aa0 ad 6e 65 61 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 .nea.Link.MTU.value.placed.in.RA
109ac0 73 2c 20 65 78 63 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 56 61 6c 6f s,.excluded.in.RAs.if.unset.Valo
109ae0 72 20 64 65 20 4d 54 55 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6c 6f 63 61 64 6f 20 65 6e 20 52 r.de.MTU.de.enlace.colocado.en.R
109b00 41 2c 20 65 78 63 6c 75 69 64 6f 20 65 6e 20 52 41 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f A,.excluido.en.RA.si.no.est...co
109b20 6e 66 69 67 75 72 61 64 6f 00 41 67 72 65 67 61 72 20 75 6e 20 6c 69 6e 6b 00 4c 69 6e 75 78 20 nfigurado.Agregar.un.link.Linux.
109b40 6e 65 74 66 69 6c 74 65 72 20 6e 6f 20 6d 61 72 63 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 netfilter.no.marcar...el.tr..fic
109b60 6f 20 4e 41 54 20 63 6f 6d 6f 20 4e 4f 20 56 c3 81 4c 49 44 4f 2e 20 45 73 74 6f 20 61 20 6d 65 o.NAT.como.NO.V..LIDO..Esto.a.me
109b80 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 20 61 20 6c 61 73 20 70 65 72 73 6f 6e 61 73 20 68 61 63 nudo.confunde.a.las.personas.hac
109ba0 69 c3 a9 6e 64 6f 6c 65 73 20 70 65 6e 73 61 72 20 71 75 65 20 4c 69 6e 75 78 20 28 6f 20 65 73 i..ndoles.pensar.que.Linux.(o.es
109bc0 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 56 79 4f 53 29 20 74 69 65 6e 65 20 75 6e 61 20 69 pec..ficamente.VyOS).tiene.una.i
109be0 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 72 6f 74 61 20 70 6f 72 71 75 mplementaci..n.de.NAT.rota.porqu
109c00 65 20 73 65 20 76 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 4e 41 54 20 71 75 65 20 73 61 6c 65 e.se.ve.tr..fico.no.NAT.que.sale
109c20 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2e 20 45 6e 20 72 65 61 .de.una.interfaz.externa..En.rea
109c40 6c 69 64 61 64 2c 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 73 65 67 c3 ba 6e 20 6c 6f 20 70 lidad,.esto.funciona.seg..n.lo.p
109c60 72 65 76 69 73 74 6f 2c 20 79 20 75 6e 61 20 63 61 70 74 75 72 61 20 64 65 20 70 61 71 75 65 74 revisto,.y.una.captura.de.paquet
109c80 65 73 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 26 71 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 es.del.tr..fico.&quot;con.fugas&
109ca0 71 75 6f 74 3b 20 64 65 62 65 72 c3 ad 61 20 72 65 76 65 6c 61 72 20 71 75 65 20 65 6c 20 74 72 quot;.deber..a.revelar.que.el.tr
109cc0 c3 a1 66 69 63 6f 20 65 73 20 75 6e 20 54 43 50 20 26 71 75 6f 74 3b 52 53 54 26 71 75 6f 74 3b ..fico.es.un.TCP.&quot;RST&quot;
109ce0 2c 20 26 71 75 6f 74 3b 46 49 4e 2c 20 41 43 4b 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 52 ,.&quot;FIN,.ACK&quot;.o.&quot;R
109d00 53 54 2c 20 41 43 4b 26 71 75 6f 74 3b 20 61 64 69 63 69 6f 6e 61 6c 20 65 6e 76 69 61 64 6f 20 ST,.ACK&quot;.adicional.enviado.
109d20 70 6f 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 63 6c 69 65 6e 74 65 20 64 65 73 70 75 c3 a9 por.los.sistemas.cliente.despu..
109d40 73 20 64 65 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 61 20 6c s.de.Linux.netfilter.considera.l
109d60 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 65 72 72 61 64 61 2e 20 45 6c 20 6d c3 a1 73 20 63 6f 6d a.conexi..n.cerrada..El.m..s.com
109d80 c3 ba 6e 20 65 73 20 65 6c 20 54 43 50 20 52 53 54 20 61 64 69 63 69 6f 6e 61 6c 20 71 75 65 20 ..n.es.el.TCP.RST.adicional.que.
109da0 61 6c 67 75 6e 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 68 6f 73 74 algunas.implementaciones.de.host
109dc0 20 65 6e 76 c3 ad 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 74 65 72 6d 69 6e 61 72 20 75 6e .env..an.despu..s.de.terminar.un
109de0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 71 75 65 20 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 a.conexi..n.(que.es.espec..fico.
109e00 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 29 2e 00 45 6e 75 6d 65 72 65 20 de.la.implementaci..n)..Enumere.
109e20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 4d 41 43 73 65 63 2e 00 4c 69 73 todas.las.interfaces.MACsec..Lis
109e40 74 61 20 64 65 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 ta.de.instalaciones.utilizadas.p
109e60 6f 72 20 73 79 73 6c 6f 67 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 6e 6f or.syslog..La.mayor..a.de.los.no
109e80 6d 62 72 65 73 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 73 65 20 65 78 mbres.de.las.instalaciones.se.ex
109ea0 70 6c 69 63 61 6e 20 70 6f 72 20 73 c3 ad 20 6d 69 73 6d 6f 73 2e 20 45 6c 20 75 73 6f 20 63 6f plican.por.s...mismos..El.uso.co
109ec0 6d c3 ba 6e 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 30 m..n.de.las.instalaciones.local0
109ee0 20 2d 20 6c 6f 63 61 6c 37 20 65 73 20 63 6f 6d 6f 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 .-.local7.es.como.instalaciones.
109f00 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 6e 6f 64 6f 73 20 79 de.registros.de.red.para.nodos.y
109f20 20 65 71 75 69 70 6f 73 20 64 65 20 72 65 64 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c .equipos.de.red..Por.lo.general,
109f40 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 63 c3 b3 6d 6f 20 .depende.de.la.situaci..n.c..mo.
109f60 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 74 72 6f 6e 63 6f 73 20 79 20 63 6f 6c 6f 63 61 72 clasificar.los.troncos.y.colocar
109f80 6c 6f 73 20 65 6e 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 2e 20 56 65 61 20 6c 61 los.en.las.instalaciones..Vea.la
109fa0 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 63 6f 6d 6f 20 75 6e 61 20 68 65 s.instalaciones.m..s.como.una.he
109fc0 72 72 61 6d 69 65 6e 74 61 20 71 75 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 74 69 76 61 rramienta.que.como.una.directiva
109fe0 20 61 20 73 65 67 75 69 72 2e 00 4c 69 73 74 61 20 64 65 20 72 65 64 65 73 20 6f 20 64 69 72 65 .a.seguir..Lista.de.redes.o.dire
10a000 63 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 cciones.de.clientes.a.las.que.se
10a020 20 6c 65 73 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 61 63 74 61 72 20 63 6f 6e 20 65 73 74 65 20 .les.permite.contactar.con.este.
10a040 73 65 72 76 69 64 6f 72 20 4e 54 50 2e 00 4c 69 73 74 61 20 64 65 20 4d 41 43 20 63 6f 6d 70 61 servidor.NTP..Lista.de.MAC.compa
10a060 74 69 62 6c 65 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 tibles:.``hmac-md5``,.``hmac-md5
10a080 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 -96``,.``hmac-ripemd160``,.``hma
10a0a0 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 20 60 68 c-sha1``,.``hmac-sha1-96``,.`.`h
10a0c0 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 mac-sha2-256``,.``hmac-sha2-512`
10a0e0 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d `,.``umac-64@openssh.com``,.``um
10a100 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 ac-128@openssh.com``,.``hmac-md5
10a120 2d 65 74 6d 20 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d -etm.@openssh.com``,.``hmac-md5-
10a140 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 96-etm@openssh.com``,.``hmac-rip
10a160 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 emd160-etm@openssh.com``,.``hmac
10a180 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 20 2c 20 60 60 68 6d 61 63 -sha1-etm@openssh.com``.,.``hmac
10a1a0 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d -sha1-96-etm@openssh.com``,.``hm
10a1c0 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ac-sha2-256-etm@openssh.com``,.`
10a1e0 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 `hmac-sha2-512-etm@openssh.com``
10a200 2c 20 60 20 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 ,.`.`umac-64-etm@openssh.com``,.
10a220 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 ``umac-128-etm@openssh.com``.Lis
10a240 74 61 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 61 64 6d 69 74 69 64 6f 73 3a 20 60 60 64 69 ta.de.algoritmos.admitidos:.``di
10a260 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 ffie-hellman-group1-sha1``,.``di
10a280 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 ffie-hellman-group14-sha1``,.``d
10a2a0 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 iffie-hellman-group14-sha256``,.
10a2c0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 20 ``diffie-hellman-group16-sha512.
10a2e0 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 ``,.``diffie-hellman-group18-sha
10a300 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 512``,.``diffie-hellman-group-ex
10a320 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d change-sha1``,.``diffie-hellman-
10a340 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d group-exchange-sha256``,.``ecdh-
10a360 73 68 61 32 2d 6e 69 73 74 70 32 35 36 20 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 sha2-nistp256.``,.``ecdh-sha2-ni
10a380 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 stp384``,.``ecdh-sha2-nistp521``
10a3a0 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 79 20 60 60 63 75 72 76 ,.``curve25519-sha256``.y.``curv
10a3c0 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 e25519-sha256@libssh.org``..List
10a3e0 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 73 73 68 2d .of.supported.algorithms:.``ssh-
10a400 65 64 32 35 35 31 39 60 60 2c 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 ed25519``,.``ssh-ed25519-cert-v0
10a420 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 1@openssh.com``,.``sk-ssh-ed2551
10a440 39 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 9@openssh.com``,.``sk-ssh-ed2551
10a460 39 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 9-cert-v01@openssh.com``,.``ecds
10a480 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d a-sha2-nistp256``,.``ecdsa-sha2-
10a4a0 6e 69 73 74 70 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c nistp256-cert-v01@openssh.com``,
10a4c0 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 73 .``ecdsa-sha2-nistp384``,.``ecds
10a4e0 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 a-sha2-nistp384-cert-v01@openssh
10a500 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c .com``,.``ecdsa-sha2-nistp521``,
10a520 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2d 63 65 72 74 2d 76 30 31 40 .``ecdsa-sha2-nistp521-cert-v01@
10a540 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e openssh.com``,.``sk-ecdsa-sha2-n
10a560 69 73 74 70 32 35 36 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 istp256@openssh.com``,.``sk-ecds
10a580 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 a-sha2-nistp256-cert-v01@openssh
10a5a0 2e 63 6f 6d 60 60 2c 20 60 60 77 65 62 61 75 74 68 6e 2d 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 .com``,.``webauthn-sk-ecdsa-sha2
10a5c0 2d 6e 69 73 74 70 32 35 36 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 2d 64 -nistp256@openssh.com``,.``ssh-d
10a5e0 73 73 60 60 2c 20 60 60 73 73 68 2d 64 73 73 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 ss``,.``ssh-dss-cert-v01@openssh
10a600 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 2d 72 73 61 60 60 2c 20 60 60 73 73 68 2d 72 73 61 2d 63 .com``,.``ssh-rsa``,.``ssh-rsa-c
10a620 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 ert-v01@openssh.com``,.``rsa-sha
10a640 32 2d 32 35 36 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 2d 63 65 72 74 2d 76 30 31 2-256``,.``rsa-sha2-256-cert-v01
10a660 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 35 31 32 60 60 @openssh.com``,.``rsa-sha2-512``
10a680 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 35 31 32 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 ,.``rsa-sha2-512-cert-v01@openss
10a6a0 68 2e 63 6f 6d 60 60 00 4c 69 73 74 61 20 64 65 20 63 69 66 72 61 64 6f 73 20 63 6f 6d 70 61 74 h.com``.Lista.de.cifrados.compat
10a6c0 69 62 6c 65 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 ibles:.``3des-cbc``,.``aes128-cb
10a6e0 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 c``,.``aes192-cbc``,.``aes256-cb
10a700 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 c``,.``aes128-ctr``,.``aes192-ct
10a720 72 60 60 20 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 r``.``,.``aes256-ctr``,.``arcfou
10a740 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 r128``,.``arcfour256``,.``arcfou
10a760 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 r``,.``blowfish-cbc``,.``cast128
10a780 2d 63 62 63 60 60 00 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f -cbc``.Lista.de.comunidades.cono
10a7a0 63 69 64 61 73 00 45 73 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 cidas.Escuche.las.solicitudes.de
10a7c0 20 44 48 43 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 60 65 74 68 31 60 60 2e 00 45 .DHCP.en.la.interfaz.``eth1``..E
10a7e0 6e 75 6d 65 72 61 20 6c 6f 73 20 56 52 46 20 71 75 65 20 73 65 20 68 61 6e 20 63 72 65 61 64 6f numera.los.VRF.que.se.han.creado
10a800 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 00 .Load.Balance.Balanceo.de.carga.
10a820 43 61 72 67 75 65 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 Cargue.la.imagen.del.contenedor.
10a840 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 en.modo.operativo..Balanceo.de.c
10a860 61 72 67 61 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 arga.Load-balancing.algorithms.t
10a880 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 o.be.used.for.distributed.reques
10a8a0 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 41 ts.among.the.available.servers.A
10a8c0 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 lgoritmos.de.equilibrio.de.carga
10a8e0 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 70 61 72 61 20 64 69 73 74 72 69 62 .que.se.utilizar..n.para.distrib
10a900 75 69 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 65 20 6c 6f 73 20 73 65 72 76 69 64 uir.solicitudes.entre.los.servid
10a920 6f 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 ores.disponibles.Algoritmo.de.pr
10a940 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 ogramaci..n.de.equilibrio.de.car
10a960 67 61 3a 00 6c 6f 63 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 2d ga:.local.Configuraci..n.local.-
10a980 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 3a 00 .Anotada:.Configuraci..n.local:.
10a9a0 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 Local.IP.`<address>`.used.when.c
10a9c0 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 2e 00 49 50 20 ommunicating.to.the.HA.peer..IP.
10a9e0 6c 6f 63 61 6c 60 3c 61 64 64 72 65 73 73 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 63 75 61 6e local`<address>.`.utilizado.cuan
10aa00 64 6f 20 73 65 20 63 6f 6d 75 6e 69 63 61 20 63 6f 6e 20 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f do.se.comunica.con.el.compa..ero
10aa20 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 44 69 72 65 .de.conmutaci..n.por.error..Dire
10aa40 63 63 69 6f 6e 65 73 20 49 50 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 65 73 63 75 63 68 61 72 cciones.IP.locales.para.escuchar
10aa60 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 71 .Direcciones.IPv4.locales.para.q
10aa80 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 63 75 63 68 65 2e 00 52 75 74 61 20 6c 6f 63 ue.el.servicio.escuche..Ruta.loc
10aaa0 61 6c 20 49 50 76 34 00 52 75 74 61 20 6c 6f 63 61 6c 20 49 50 76 36 00 50 6f 6c c3 ad 74 69 63 al.IPv4.Ruta.local.IPv6.Pol..tic
10aac0 61 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 00 43 75 65 6e 74 61 20 64 65 20 75 73 75 a.de.rutas.locales.Cuenta.de.usu
10aae0 61 72 69 6f 20 6c 6f 63 61 6c 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 ario.local.Ruta.local.que.incluy
10ab00 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 6f 73 2e e.el.archivo.de.hosts.conocidos.
10ab20 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 68 69 .Ruta.local.que.incluye.el.archi
10ab40 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f vo.de.clave.privada.del.enrutado
10ab60 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 r..Ruta.local.que.incluye.el.arc
10ab80 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 hivo.de.clave.p..blica.del.enrut
10aba0 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 00 43 6f 6e c3 a9 63 74 65 73 65 20 6c 6f 63 61 ador..Ruta.local.Con..ctese.loca
10abc0 6c 6d 65 6e 74 65 20 61 6c 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 69 64 65 6e 74 69 66 69 63 lmente.al.puerto.serie.identific
10abe0 61 64 6f 20 70 6f 72 20 60 3c 64 65 76 69 63 65 3e 20 60 2e 00 44 69 73 74 61 6e 63 69 61 20 61 ado.por.`<device>.`..Distancia.a
10ac00 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 73 69 67 6e 69 66 69 dministrativa.localmente.signifi
10ac20 63 61 74 69 76 61 2e 00 41 6c 65 72 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 41 75 64 69 74 cativa..Alerta.de.registro.Audit
10ac40 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 4c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e or..a.de.registro.Log.changes.in
10ac60 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 65 2e 00 72 65 67 69 73 74 72 61 72 20 74 6f 64 6f .adjacency.state..registrar.todo
10ac80 00 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 75 6e 61 .Los.mensajes.de.registro.de.una
10aca0 20 69 6d 61 67 65 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 73 65 20 70 75 65 64 65 6e 20 6d 6f .imagen.espec..fica.se.pueden.mo
10acc0 73 74 72 61 72 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 44 65 74 61 6c 6c 65 73 20 64 65 strar.en.la.consola..Detalles.de
10ace0 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 3a 00 52 65 67 .los.par..metros.permitidos:.Reg
10ad00 69 73 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 istre.los.mensajes.de.syslog.en.
10ad20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 ``/dev/console``,.para.obtener.u
10ad40 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 na.explicaci..n.sobre.las.palabr
10ad60 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 as.clave.:ref:`syslog_facilities
10ad80 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 `.y.las.palabras.clave.:ref:`sys
10ada0 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 log_severity_level`,.consulte.la
10adc0 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 s.tablas.a.continuaci..n..Regist
10ade0 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 65 6c 20 61 72 63 rar.mensajes.de.syslog.en.el.arc
10ae00 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 hivo.especificado.a.trav..s.de.`
10ae20 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 <filename>.`,.para.obtener.una.e
10ae40 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 xplicaci..n.sobre.las.palabras.c
10ae60 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 lave.:ref:`syslog_facilities`.y.
10ae80 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f las.palabras.clave.:ref:`syslog_
10aea0 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 severity_level`,.consulte.las.ta
10aec0 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 61 72 20 blas.a.continuaci..n..Registrar.
10aee0 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 65 6c 20 68 6f 73 74 20 72 65 mensajes.de.syslog.en.el.host.re
10af00 6d 6f 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 61 64 64 72 65 73 73 3e moto.especificado.por.`<address>
10af20 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 .`..La.direcci..n.se.puede.espec
10af40 69 66 69 63 61 72 20 6d 65 64 69 61 6e 74 65 20 46 51 44 4e 20 6f 20 64 69 72 65 63 63 69 c3 b3 ificar.mediante.FQDN.o.direcci..
10af60 6e 20 49 50 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 n.IP..Para.obtener.una.explicaci
10af80 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 ..n.sobre.las.palabras.clave.:re
10afa0 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 f:`syslog_facilities`.y.las.pala
10afc0 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 bras.clave.:ref:`syslog_severity
10afe0 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 _level`,.consulte.las.tablas.a.c
10b000 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 65 20 6c 6f 73 20 65 76 65 6e 74 ontinuaci..n..Registre.los.event
10b020 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 70 os.de.seguimiento.de.conexi..n.p
10b040 6f 72 20 70 72 6f 74 6f 63 6f 6c 6f 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e or.protocolo..Log.the.connection
10b060 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 74 79 70 65 2e 00 49 6e 69 63 69 .tracking.events.per.type..Inici
10b080 6f 20 73 65 73 69 c3 b3 6e 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 o.sesi..n.Logging.can.be.enable.
10b0a0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 for.every.single.firewall.rule..
10b0c0 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 If.enabled,.other.log.options.ca
10b0e0 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 45 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 n.be.defined..El.inicio.de.sesi.
10b100 b3 6e 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 65 6a 61 20 69 6e 74 61 63 74 .n.en.un.host.remoto.deja.intact
10b120 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 20 a.la.configuraci..n.de.registro.
10b140 6c 6f 63 61 6c 2c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 70 61 local,.se.puede.configurar.en.pa
10b160 72 61 6c 65 6c 6f 20 61 20 75 6e 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 ralelo.a.un.archivo.personalizad
10b180 6f 20 6f 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 73 6f 6c 61 2e 20 50 75 65 64 65 20 69 o.o.registro.de.consola..Puede.i
10b1a0 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 65 6e 20 76 61 72 69 6f 73 20 68 6f 73 74 73 20 61 niciar.sesi..n.en.varios.hosts.a
10b1c0 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 54 43 50 20 6f l.mismo.tiempo,.utilizando.TCP.o
10b1e0 20 55 44 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 .UDP..El.valor.predeterminado.es
10b200 20 65 6e 76 69 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 .enviar.los.mensajes.a.trav..s.d
10b220 65 6c 20 70 75 65 72 74 6f 20 35 31 34 2f 55 44 50 2e 00 42 61 6e 64 65 72 61 20 64 65 20 69 6e el.puerto.514/UDP..Bandera.de.in
10b240 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 73 20 64 65 20 69 6e 69 63 icio.de.sesi..n.L..mites.de.inic
10b260 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 00 49 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2f io.de.sesi..n.Inicio.de.sesi..n/
10b280 41 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 73 00 4c 6f 6b 69 Administraci..n.de.usuarios.Loki
10b2a0 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 42 75 63 6c 65 .Loop.Free.Alternate.(LFA).Bucle
10b2c0 20 69 6e 76 65 72 74 69 64 6f 00 4c 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 .invertido.Los.bucles.invertidos
10b2e0 20 73 65 20 70 72 6f 64 75 63 65 6e 20 65 6e 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 49 50 20 64 .se.producen.en.el.nivel.de.IP.d
10b300 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 70 61 72 61 20 6f 74 72 61 73 e.la.misma.manera.que.para.otras
10b320 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6c 61 73 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 .interfaces,.las.tramas.de.Ether
10b340 6e 65 74 20 6e 6f 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 65 6e 74 72 65 20 6c 61 73 20 69 6e net.no.se.reenv..an.entre.las.in
10b360 74 65 72 66 61 63 65 73 20 64 65 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2e 00 42 41 4a terfaces.de.Pseudo-Ethernet..BAJ
10b380 4f 00 47 72 75 70 6f 73 20 4d 41 43 00 45 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 6c O.Grupos.MAC.Envejecimiento.de.l
10b3a0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 60 3c 74 69 6d 65 60 3e 20 65 6e 20 73 65 67 a.direcci..n.MAC.`<time`>.en.seg
10b3c0 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 30 29 2e 00 49 6e 66 undos.(predeterminado:.300)..Inf
10b3e0 6f 72 6d 61 63 69 c3 b3 6e 20 4d 41 43 2f 50 48 59 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 ormaci..n.MAC/PHY.MACVLAN.-.Pseu
10b400 64 6f 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 65 73 20 75 6e 20 65 doEthernet.MACsec.MACsec.es.un.e
10b420 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 70 61 72 st..ndar.IEEE.(IEEE.802.1AE).par
10b440 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 4d 41 43 2c 20 69 6e 74 72 6f 64 75 63 69 64 6f 20 a.la.seguridad.MAC,.introducido.
10b460 65 6e 20 32 30 30 36 2e 20 44 65 66 69 6e 65 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 65 73 74 en.2006..Define.una.forma.de.est
10b480 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 64 65 70 65 6e 64 69 65 ablecer.una.conexi..n.independie
10b4a0 6e 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 6e 74 72 65 20 64 6f 73 20 68 6f 73 74 nte.del.protocolo.entre.dos.host
10b4c0 73 20 63 6f 6e 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 s.con.confidencialidad,.autentic
10b4e0 69 64 61 64 20 79 2f 6f 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 64 61 74 6f 73 2c 20 75 74 idad.y/o.integridad.de.datos,.ut
10b500 69 6c 69 7a 61 6e 64 6f 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 ilizando.GCM-AES-128..MACsec.ope
10b520 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 45 74 68 65 72 6e 65 74 20 79 2c 20 63 6f 6d 6f 20 74 ra.en.la.capa.Ethernet.y,.como.t
10b540 61 6c 2c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 2c 20 6c al,.es.un.protocolo.de.capa.2,.l
10b560 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 o.que.significa.que.est...dise..
10b580 61 64 6f 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 ado.para.proteger.el.tr..fico.de
10b5a0 6e 74 72 6f 20 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 63 61 70 61 20 32 2c 20 69 6e 63 6c 75 ntro.de.una.red.de.capa.2,.inclu
10b5c0 69 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 6f 20 41 52 50 2e idas.las.solicitudes.DHCP.o.ARP.
10b5e0 20 4e 6f 20 63 6f 6d 70 69 74 65 20 63 6f 6e 20 6f 74 72 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 .No.compite.con.otras.soluciones
10b600 20 64 65 20 73 65 67 75 72 69 64 61 64 20 63 6f 6d 6f 20 49 50 73 65 63 20 28 63 61 70 61 20 33 .de.seguridad.como.IPsec.(capa.3
10b620 29 20 6f 20 54 4c 53 20 28 63 61 70 61 20 34 29 2c 20 79 61 20 71 75 65 20 74 6f 64 61 73 20 65 ).o.TLS.(capa.4),.ya.que.todas.e
10b640 73 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 sas.soluciones.se.utilizan.para.
10b660 73 75 73 20 70 72 6f 70 69 6f 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 65 73 70 65 63 c3 ad sus.propios.casos.de.uso.espec..
10b680 66 69 63 6f 73 2e 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 69 6e 74 65 72 65 73 74 69 6e 67 20 ficos..MACsec.is.an.interesting.
10b6a0 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 69 6e alternative.to.existing.tunnelin
10b6c0 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 70 72 6f 74 65 63 74 73 20 6c 61 79 65 72 20 g.solutions.that.protects.layer.
10b6e0 32 20 62 79 20 70 65 72 66 6f 72 6d 69 6e 67 20 69 6e 74 65 67 72 69 74 79 2c 20 6f 72 69 67 69 2.by.performing.integrity,.origi
10b700 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 n.authentication,.and.optionally
10b720 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 74 79 70 69 63 61 6c 20 75 73 65 20 63 61 73 .encryption..The.typical.use.cas
10b740 65 20 69 73 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 20 62 65 74 77 65 65 6e 20 68 6f 73 74 73 e.is.to.use.MACsec.between.hosts
10b760 20 61 6e 64 20 61 63 63 65 73 73 20 73 77 69 74 63 68 65 73 2c 20 62 65 74 77 65 65 6e 20 74 77 .and.access.switches,.between.tw
10b780 6f 20 68 6f 73 74 73 2c 20 6f 72 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 77 69 74 63 68 65 73 o.hosts,.or.between.two.switches
10b7a0 2e 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 2c 20 77 65 20 75 73 65 20 ..in.this.example.below,.we.use.
10b7c0 56 58 4c 41 4e 20 61 6e 64 20 4d 41 43 73 65 63 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 74 VXLAN.and.MACsec.to.secure.the.t
10b7e0 75 6e 6e 65 6c 2e 00 4d 41 43 73 65 63 20 73 6f 6c 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 unnel..MACsec.solo.proporciona.a
10b800 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d utenticaci..n.de.forma.predeterm
10b820 69 6e 61 64 61 2c 20 65 6c 20 63 69 66 72 61 64 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 20 45 inada,.el.cifrado.es.opcional..E
10b840 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 65 6c 20 63 69 66 72 61 ste.comando.habilitar...el.cifra
10b860 64 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 do.para.todos.los.paquetes.salie
10b880 6e 74 65 73 2e 00 4f 70 63 69 6f 6e 65 73 20 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 6f 76 65 ntes..Opciones.MACsec.MACsec.ove
10b8a0 72 20 77 61 6e 00 50 6f 74 65 6e 63 69 61 20 4d 44 49 00 4d 46 41 20 54 4f 54 50 20 6f 70 74 69 r.wan.Potencia.MDI.MFA.TOTP.opti
10b8c0 6f 6e 73 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 46 41 2f 32 46 41 20 75 73 61 6e 64 ons.Autenticaci..n.MFA/2FA.usand
10b8e0 6f 20 4f 54 50 20 28 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 o.OTP.(contrase..as.de.un.solo.u
10b900 73 6f 29 00 4d 50 4c 53 00 45 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 4d 50 4c 53 20 65 6e 20 56 so).MPLS.El.soporte.de.MPLS.en.V
10b920 79 4f 53 20 61 c3 ba 6e 20 6e 6f 20 65 73 74 c3 a1 20 74 65 72 6d 69 6e 61 64 6f 20 79 2c 20 70 yOS.a..n.no.est...terminado.y,.p
10b940 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 75 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 65 73 or.lo.tanto,.su.funcionalidad.es
10b960 20 6c 69 6d 69 74 61 64 61 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 73 6f .limitada..Actualmente.no.hay.so
10b980 70 6f 72 74 65 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 73 20 56 50 4e 20 68 61 62 69 6c 69 74 porte.para.servicios.VPN.habilit
10b9a0 61 64 6f 73 20 70 61 72 61 20 4d 50 4c 53 2c 20 63 6f 6d 6f 20 4c 32 56 50 4e 20 79 20 6d 56 50 ados.para.MPLS,.como.L2VPN.y.mVP
10b9c0 4e 2e 20 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 52 53 56 50 20 74 61 N..La.compatibilidad.con.RSVP.ta
10b9e0 6d 70 6f 63 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 79 61 20 71 75 65 20 6c 61 20 70 mpoco.est...presente.ya.que.la.p
10ba00 69 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 75 62 79 61 63 65 6e 74 65 20 28 ila.de.enrutamiento.subyacente.(
10ba20 46 52 52 29 20 6e 6f 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 2e 20 41 63 74 75 61 6c 6d 65 6e FRR).no.la.implementa..Actualmen
10ba40 74 65 2c 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 61 20 4c 44 50 20 63 6f 6d 6f 20 73 65 20 te,.VyOS.implementa.LDP.como.se.
10ba60 64 65 73 63 72 69 62 65 20 65 6e 20 52 46 43 20 35 30 33 36 3b 20 4f 74 72 6f 73 20 65 73 74 c3 describe.en.RFC.5036;.Otros.est.
10ba80 a1 6e 64 61 72 65 73 20 4c 44 50 20 73 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 3a 20 .ndares.LDP.son.los.siguientes:.
10baa0 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 RFC.6720,.RFC.6667,.RFC.5919,.RF
10bac0 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 50 6f 72 71 C.5561,.RFC.7552,.RFC.4447..Porq
10bae0 75 65 20 4d 50 4c 53 20 79 61 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 28 46 52 52 ue.MPLS.ya.est...disponible.(FRR
10bb00 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 52 46 43 20 .tambi..n.es.compatible.con.RFC.
10bb20 33 30 33 31 29 2e 00 56 61 6c 6f 72 20 4d 53 53 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 65 6e 63 3031)..Valor.MSS.=.MTU.-.20.(enc
10bb40 61 62 65 7a 61 64 6f 20 49 50 29 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 abezado.IP).-.20.(encabezado.TCP
10bb60 29 2c 20 6c 6f 20 71 75 65 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 35 32 ),.lo.que.da.como.resultado.1452
10bb80 20 62 79 74 65 73 20 65 6e 20 75 6e 20 4d 54 55 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 .bytes.en.un.MTU.de.1492.bytes..
10bba0 56 61 6c 6f 72 20 4d 53 53 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 65 6e 63 61 62 65 7a 61 64 6f Valor.MSS.=.MTU.-.40.(encabezado
10bbc0 20 49 50 76 36 29 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f .IPv6).-.20.(encabezado.TCP),.lo
10bbe0 20 71 75 65 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 33 32 20 62 79 74 65 .que.da.como.resultado.1432.byte
10bc00 73 20 65 6e 20 75 6e 20 4d 54 55 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 50 45 52 53 4f s.en.un.MTU.de.1492.bytes..PERSO
10bc20 4e 41 00 73 69 73 74 65 6d 61 20 64 65 20 63 6f 72 72 65 6f 00 4d 61 69 6e 20 6e 6f 74 65 73 20 NA.sistema.de.correo.Main.notes.
10bc40 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 regarding.this.packet.flow.and.t
10bc60 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c erminology.used.in.VyOS.firewall
10bc80 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 :.Main.structure.VyOS.firewall.c
10bca0 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 li.is.shown.next:.Main.structure
10bcc0 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e 69 6d .is.shown.next:.Modo.de.mantenim
10bce0 69 65 6e 74 6f 00 4d 61 6b 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 72 65 6c 65 76 61 6e 74 20 iento.Make.config-sync.relevant.
10bd00 63 68 61 6e 67 65 73 20 74 6f 20 52 6f 75 74 65 72 20 41 27 73 20 63 6f 6e 66 69 67 75 72 61 74 changes.to.Router.A's.configurat
10bd20 69 6f 6e 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 ion.Aseg..rese.de.que.conntrack.
10bd40 65 73 74 c3 a9 20 68 61 62 69 6c 69 74 61 64 6f 20 61 6c 20 65 6a 65 63 75 74 61 72 20 79 20 6d est...habilitado.al.ejecutar.y.m
10bd60 6f 73 74 72 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 ostrar.la.tabla.de.seguimiento.d
10bd80 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 4d 61 6e 61 67 65 20 69 6e 74 65 72 6e 61 6c 20 71 75 e.conexiones..Manage.internal.qu
10bda0 65 75 65 20 73 69 7a 65 2c 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 20 34 30 39 36 20 65 eue.size,.default.size.is.4096.e
10bdc0 76 65 6e 74 73 2e 00 4d 61 6e 61 67 65 20 6c 6f 67 20 6c 65 76 65 6c 00 44 69 73 70 6f 73 69 74 vents..Manage.log.level.Disposit
10bde0 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 ivos.administrados.Gesti..n.de.p
10be00 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 28 4d 46 50 29 20 73 65 67 c3 ba rotecci..n.de.tramas.(MFP).seg..
10be20 6e 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 43 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6f n.IEEE.802.11w.Configuraciones.o
10be40 62 6c 69 67 61 74 6f 72 69 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 61 6e 75 61 bligatorias.Configuraci..n.manua
10be60 6c 20 64 65 20 76 65 63 69 6e 6f 73 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 l.de.vecinos.Manually.trigger.ce
10be80 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 rtificate.renewal..This.will.be.
10bea0 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 done.twice.a.day..Maps.the.VNI.t
10bec0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 o.the.specified.VLAN.id..The.VLA
10bee0 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 N.can.then.be.consumed.by.a.brid
10bf00 67 65 2e 00 4d 61 72 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f ge..Marque.el.servidor.RADIUS.co
10bf20 6d 6f 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 20 70 61 72 61 20 65 73 74 65 20 60 3c 74 mo.fuera.de.l..nea.para.este.`<t
10bf40 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 4d 61 72 71 75 65 20 6c 61 20 63 6c ime>.`.en.segundos..Marque.la.cl
10bf60 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 63 6f 6d 6f 20 70 72 6f 74 65 ave.privada.de.las.CA.como.prote
10bf80 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 53 65 20 6c 65 20 70 69 64 65 gida.con.contrase..a..Se.le.pide
10bfa0 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 75 61 6e 64 .al.usuario.la.contrase..a.cuand
10bfc0 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 63 6c 61 76 65 2e o.se.hace.referencia.a.la.clave.
10bfe0 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 63 6f 6d 6f 20 70 72 .Marque.la.clave.privada.como.pr
10c000 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 53 65 20 6c 65 20 70 otegida.con.contrase..a..Se.le.p
10c020 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 75 ide.al.usuario.la.contrase..a.cu
10c040 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 63 6c 61 ando.se.hace.referencia.a.la.cla
10c060 76 65 2e 00 48 61 67 61 20 63 6f 69 6e 63 69 64 69 72 20 67 72 61 6e 64 65 73 20 63 6f 6d 75 6e ve..Haga.coincidir.grandes.comun
10c080 69 64 61 64 65 73 20 42 47 50 2e 00 48 61 67 61 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 64 idades.BGP..Haga.coincidir.las.d
10c0a0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 irecciones.IP.en.funci..n.de.su.
10c0c0 67 65 6f 6c 6f 63 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 4d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 geolocalizaci..n..M..s.informaci
10c0e0 c3 b3 6e 3a 20 60 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 67 65 6f 69 70 3c 68 74 74 70 73 3a 2f ..n:.`coincidencia.geoip<https:/
10c100 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 /wiki.nftables.org/wiki-nftables
10c120 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 20 60 5f 2e 00 4d /index.php/GeoIP_matching>.`_..M
10c140 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 atch.IP.addresses.based.on.its.g
10c160 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 eolocation..More.info:.`geoip.ma
10c180 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 tching.<https://wiki.nftables.or
10c1a0 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f g/wiki-nftables/index.php/GeoIP_
10c1c0 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 matching>`_..Use.inverse-match.t
10c1e0 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 o.match.anything.except.the.give
10c200 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c n.country-codes..Coincide.con.el
10c220 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 .resultado.de.la.validaci..n.de.
10c240 52 50 4b 49 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 RPKI..Coincidir.con.un.criterio.
10c260 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 55 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 de.protocolo..Un.n..mero.de.prot
10c280 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 ocolo.o.un.nombre.que.se.define.
10c2a0 65 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 en:.``/etc/protocols``..Los.nomb
10c2c0 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 20 73 6f 6e 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 res.especiales.son.``all``.para.
10c2e0 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 todos.los.protocolos.y.``tcp_udp
10c300 60 60 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 62 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 ``.para.paquetes.basados.en.tcp.
10c320 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f y.udp..El.``!``.niega.el.protoco
10c340 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 lo.seleccionado..Coincidir.con.u
10c360 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 55 6e 20 6e c3 ba 6d n.criterio.de.protocolo..Un.n..m
10c380 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 ero.de.protocolo.o.un.nombre.que
10c3a0 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f .se.define.aqu..:.``/etc/protoco
10c3c0 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 20 73 6f 6e ls``..Los.nombres.especiales.son
10c3e0 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c .``all``.para.todos.los.protocol
10c400 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 60 60 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 62 os.y.``tcp_udp``.para.paquetes.b
10c420 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 asados.en.tcp.y.udp..El.``!``.ni
10c440 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 ega.el.protocolo.seleccionado..C
10c460 6f 6d 70 61 72 61 72 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 20 70 61 71 75 omparar.con.el.estado.de.un.paqu
10c480 65 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 56 4c 41 4e 20 69 64 65 6e 74 69 66 ete..Match.based.on.VLAN.identif
10c4a0 69 65 72 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 ier..Range.is.also.supported..Ma
10c4c0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 56 4c 41 4e 20 70 72 69 6f 72 69 74 79 20 28 50 72 69 6f tch.based.on.VLAN.priority.(Prio
10c4e0 72 69 74 79 20 43 6f 64 65 20 50 6f 69 6e 74 20 2d 20 50 43 50 29 2e 20 52 61 6e 67 65 20 69 73 rity.Code.Point.-.PCP)..Range.is
10c500 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 .also.supported..Match.based.on.
10c520 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 connection.mark..Match.based.on.
10c540 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c connection.tracking.protocol.hel
10c560 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 per.module.to.secure.use.of.that
10c580 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f .helper.module..See.below.for.po
10c5a0 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 43 ssible.completions.`<module>`..C
10c5c0 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 oincidencia.basada.en.criterios.
10c5e0 64 65 20 76 61 6c 6f 72 20 64 65 20 64 73 63 70 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 6d c3 ba de.valor.de.dscp..Se.admiten.m..
10c600 6c 74 69 70 6c 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 30 20 61 20 36 33 20 79 20 72 61 6e 67 ltiples.valores.de.0.a.63.y.rang
10c620 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 76 61 os..Coincidencia.basada.en.el.va
10c640 6c 6f 72 20 64 65 20 64 73 63 70 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 lor.de.dscp..Coincidencia.basada
10c660 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 2e 00 4d 61 74 .en.criterios.de.fragmentos..Mat
10c680 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 ch.based.on.fragmentation..Match
10c6a0 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 .based.on.icmp.code.and.type..Ma
10c6c0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 tch.based.on.icmp.type-name.crit
10c6e0 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 eria..Use.tab.for.information.ab
10c700 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 out.what.**type-name**.criteria.
10c720 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 are.supported..Match.based.on.ic
10c740 6d 70 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d mp.type-name..Use.tab.for.inform
10c760 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 ation.about.what.**type-name**.c
10c780 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
10c7a0 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e ed.on.icmpv6.type-name.criteria.
10c7c0 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 .Use.tab.for.information.about.w
10c7e0 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 hat.**type-name**.criteria.are.s
10c800 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 upported..Match.based.on.icmpv6.
10c820 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 type-name..Use.tab.for.informati
10c840 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 on.about.what.**type-name**.crit
10c860 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 eria.are.supported..Coincidencia
10c880 20 62 61 73 61 64 61 20 65 6e 20 63 c3 b3 64 69 67 6f 20 79 20 74 69 70 6f 20 69 63 6d 70 7c 69 .basada.en.c..digo.y.tipo.icmp|i
10c8a0 63 6d 70 76 36 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 cmpv6..Coincidencia.basada.en.cr
10c8c0 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c 69 iterios.de.nombre.de.tipo.icmp|i
10c8e0 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 70 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 65 cmpv6..Use.la.pesta..a.para.obte
10c900 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 74 ner.informaci..n.sobre.qu...crit
10c920 65 72 69 6f 73 20 64 65 20 2a 2a 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 2a 2a 20 73 65 20 61 erios.de.**nombre.de.tipo**.se.a
10c940 64 6d 69 74 65 6e 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 dmiten..Coincidencia.basada.en.c
10c960 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c riterios.de.nombre.de.tipo.icmp|
10c980 69 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 70 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 icmpv6..Use.la.pesta..a.para.obt
10c9a0 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 ener.informaci..n.sobre.qu...cri
10c9c0 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 73 65 20 61 64 6d 69 terios.de.nombre.de.tipo.se.admi
10c9e0 74 65 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 ten..Match.based.on.inbound.inte
10ca00 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 rface.group..Prepending.characte
10ca20 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 r.``!``.for.inverted.matching.cr
10ca40 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 iteria.is.also.supportd..For.exa
10ca60 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 mple.``!IFACE_GROUP``.Match.base
10ca80 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 d.on.inbound.interface.group..Pr
10caa0 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
10cac0 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
10cae0 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f supported..For.example.``!IFACE_
10cb00 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 GROUP``.Match.based.on.inbound.i
10cb20 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 nterface..Wilcard.``*``.can.be.u
10cb40 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 sed..For.example:.``eth2*``.Matc
10cb60 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 h.based.on.inbound.interface..Wi
10cb80 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
10cba0 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 mple:.``eth2*``..Prepending.char
10cbc0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
10cbe0 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 g.criteria.is.also.supportd..For
10cc00 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
10cc20 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 n.inbound.interface..Wildcard.``
10cc40 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 *``.can.be.used..For.example:.``
10cc60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 eth2*``..Prepending.character.``
10cc80 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
10cca0 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c ia.is.also.supported..For.exampl
10ccc0 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 e.``!eth2``.Match.based.on.inbou
10cce0 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e nd.interface..Wildcard.``*``.can
10cd00 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
10cd20 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 ..Prepending.the.character.``!``
10cd40 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 .to.invert.the.criteria.to.match
10cd60 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 .is.also.supported..For.example.
10cd80 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e ``!eth2``.Coincidencia.basada.en
10cda0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2f 73 61 6c 69 64 61 2e 20 .la.interfaz.de.entrada/salida..
10cdc0 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 2e Se.puede.utilizar.Wilcard.``*``.
10cde0 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 65 74 68 32 2a 60 60 00 43 6f 69 6e 63 69 64 65 .Por.ejemplo:.``eth2*``.Coincide
10ce00 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 69 70 73 65 ncia.basada.en.criterios.de.ipse
10ce20 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 c..Match.based.on.ipsec..Match.b
10ce40 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d ased.on.nat.connection.status..M
10ce60 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 atch.based.on.outbound.interface
10ce80 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 .group..Prepending.character.``!
10cea0 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 ``.for.inverted.matching.criteri
10cec0 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 a.is.also.supportd..For.example.
10cee0 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ``!IFACE_GROUP``.Match.based.on.
10cf00 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e outbound.interface.group..Prepen
10cf20 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 ding.character.``!``.for.inverte
10cf40 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 d.matching.criteria.is.also.supp
10cf60 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 orted..For.example.``!IFACE_GROU
10cf80 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 P``.Match.based.on.outbound.inte
10cfa0 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 rface.group..Prepending.the.char
10cfc0 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 acter.``!``.to.invert.the.criter
10cfe0 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 ia.to.match.is.also.supported..F
10d000 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 or.example.``!IFACE_GROUP``.Matc
10d020 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 h.based.on.outbound.interface..W
10d040 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 ilcard.``*``.can.be.used..For.ex
10d060 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ample:.``eth2*``.Match.based.on.
10d080 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 outbound.interface..Wilcard.``*`
10d0a0 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 `.can.be.used..For.example:.``et
10d0c0 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 h2*``..Prepending.character.``!`
10d0e0 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
10d100 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 .is.also.supportd..For.example.`
10d120 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 `!eth2``.Match.based.on.outbound
10d140 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 .interface..Wildcard.``*``.can.b
10d160 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 e.used..For.example:.``eth2*``..
10d180 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 Prepending.character.``!``.for.i
10d1a0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 nverted.matching.criteria.is.als
10d1c0 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 o.supported..For.example.``!eth2
10d1e0 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 ``.Match.based.on.outbound.inter
10d200 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 face..Wildcard.``*``.can.be.used
10d220 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e ..For.example:.``eth2*``..Prepen
10d240 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 ding.the.character.``!``.to.inve
10d260 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f rt.the.criteria.to.match.is.also
10d280 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 .supported..For.example.``!eth2`
10d2a0 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 `.Coincidencia.basada.en.criteri
10d2c0 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 61 71 75 65 74 65 2e 20 53 65 20 61 64 os.de.longitud.de.paquete..Se.ad
10d2e0 6d 69 74 65 6e 20 76 61 72 69 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 31 20 61 20 36 35 35 33 miten.varios.valores.de.1.a.6553
10d300 35 20 79 20 72 61 6e 67 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 5.y.rangos..Coincidencia.basada.
10d320 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 65 2e en.criterios.de.tipo.de.paquete.
10d340 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 .Match.based.on.protocol.number.
10d360 6f 72 20 6e 61 6d 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 70 72 6f or.name.as.defined.in.``/etc/pro
10d380 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c tocols``..Special.names.are.``al
10d3a0 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f l``.for.all.protocols.and.``tcp_
10d3c0 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b udp``.for.tcp.and.udp.based.pack
10d3e0 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 ets..The.``!``.negates.the.selec
10d400 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 72 65 63 ted.protocol..Match.based.on.rec
10d420 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 ently.seen.sources..Match.based.
10d440 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 on.source.and/or.destination.add
10d460 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 ress..This.is.similar.to.the.net
10d480 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 work.groups.part,.but.here.you.a
10d4a0 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 re.able.to.negate.the.matching.a
10d4c0 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 ddresses..Match.based.on.the.Eth
10d4e0 65 72 6e 65 74 20 74 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 68 65 6e 20 69 74 ernet.type.of.the.packet.when.it
10d500 20 69 73 20 56 4c 41 4e 20 74 61 67 67 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 .is.VLAN.tagged..Match.based.on.
10d520 74 68 65 20 45 74 68 65 72 6e 65 74 20 74 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e the.Ethernet.type.of.the.packet.
10d540 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 .Match.based.on.the.inbound.inte
10d560 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 rface.group..Prepending.the.char
10d580 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 acter.``!``.to.invert.the.criter
10d5a0 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 ia.to.match.is.also.supported..F
10d5c0 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 43 6f 69 6e or.example.``!IFACE_GROUP``.Coin
10d5e0 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 74 61 73 61 20 70 72 6f 6d 65 cidencia.basada.en.la.tasa.prome
10d600 64 69 6f 20 6d c3 a1 78 69 6d 61 2c 20 65 73 70 65 63 69 66 69 63 61 64 61 20 63 6f 6d 6f 20 2a dio.m..xima,.especificada.como.*
10d620 2a 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 2a 2a 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 20 2a 2a *entero/unidad**..Por.ejemplo.**
10d640 35 2f 6d 69 6e 75 74 6f 73 2a 2a 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 5/minutos**.Coincidencia.basada.
10d660 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 61 71 75 65 74 65 en.el.n..mero.m..ximo.de.paquete
10d680 73 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 65 6e 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 s.que.se.permiten.por.encima.de.
10d6a0 6c 61 20 74 61 73 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b la.tasa..Match.based.on.the.pack
10d6c0 65 74 20 6c 65 6e 67 74 68 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 et.length..Multiple.values.from.
10d6e0 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 1.to.65535.and.ranges.are.suppor
10d700 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 74 ted..Match.based.on.the.packet.t
10d720 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e ype..Match.based.on.vlan.ID..Ran
10d740 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 ge.is.also.supported..Match.base
10d760 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 d.on.vlan.priority(pcp)..Range.i
10d780 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c s.also.supported..Coincide.con.l
10d7a0 61 73 20 62 61 73 65 73 20 64 65 20 6c 61 73 20 66 75 65 6e 74 65 73 20 76 69 73 74 61 73 20 72 as.bases.de.las.fuentes.vistas.r
10d7c0 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 ecientemente..Criterios.de.coinc
10d7e0 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 idencia.basados.en.la.marca.de.c
10d800 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e onexi..n..Criterios.de.coinciden
10d820 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 cia.basados.en.el.estado.de.la.c
10d840 6f 6e 65 78 69 c3 b3 6e 20 6e 61 63 69 6f 6e 61 6c 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 onexi..n.nacional..Match.criteri
10d860 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 a.based.on.source.and/or.destina
10d880 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f tion.address..This.is.similar.to
10d8a0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 .the.network.groups.part,.but.he
10d8c0 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 re.you.are.able.to.negate.the.ma
10d8e0 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 tching.addresses..Match.criteria
10d900 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 .based.on.source.and/or.destinat
10d920 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 ion.mac-address..Coincidencia.de
10d940 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c .nombre.de.dominio.Match.firewal
10d960 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 49 67 75 61 6c 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 l.mark.value.Igualar.el.par..met
10d980 72 6f 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 2c 20 64 6f 6e 64 65 20 26 23 ro.de.l..mite.de.salto,.donde.&#
10d9a0 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 69 67 75 61 6c 26 39;eq&#39;.significa.&#39;igual&
10d9c0 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 #39;;.&#39;gt&#39;.significa.&#3
10d9e0 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 3b 20 79 20 26 23 33 39 3b 6c 74 26 23 33 39 3b 20 9;mayor.que&#39;.y.&#39;lt&#39;.
10da00 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 65 6e 6f 72 20 71 75 65 26 23 33 39 3b 2e 00 43 significa.&#39;menor.que&#39;..C
10da20 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c oincide.con.la.preferencia.local
10da40 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 6c ..Coincidir.con.la.m..trica.de.l
10da60 61 20 72 75 74 61 2e 00 4d 61 74 63 68 20 74 68 65 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 a.ruta..Match.the.hop-limit.para
10da80 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 meter,.where.'eq'.stands.for.'eq
10daa0 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 ual';.'gt'.stands.for.'greater.t
10dac0 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 han',.and.'lt'.stands.for.'less.
10dae0 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 68 65 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 than'..Match.the.time.to.live.pa
10db00 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 rameter,.where.'eq'.stands.for.'
10db20 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 equal';.'gt'.stands.for.'greater
10db40 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 .than',.and.'lt'.stands.for.'les
10db60 73 20 74 68 61 6e 27 2e 00 49 67 75 61 6c 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 76 69 s.than'..Igualar.el.tiempo.de.vi
10db80 64 61 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 da.del.par..metro,.donde.&#39;eq
10dba0 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b &#39;.significa.&#39;igual&#39;;
10dbc0 20 26 23 33 39 3b 67 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 .&#39;gt&#39;.significa.&#39;may
10dbe0 6f 72 20 71 75 65 26 23 33 39 3b 20 79 20 26 23 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 or.que&#39;.y.&#39;lt&#39;.signi
10dc00 66 69 63 61 20 26 23 33 39 3b 6d 65 6e 6f 72 20 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 fica.&#39;menor.que&#39;..Coinci
10dc20 64 65 6e 63 69 61 20 63 75 61 6e 64 6f 20 73 65 20 76 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 dencia.cuando.se.ve.la.cantidad.
10dc40 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 26 23 33 39 3b 72 65 63 75 65 6e 74 6f 26 23 33 39 3b de.conexiones.&#39;recuento&#39;
10dc60 20 64 65 6e 74 72 6f 20 64 65 20 26 23 33 39 3b 74 69 65 6d 70 6f 26 23 33 39 3b 2e 20 45 73 74 .dentro.de.&#39;tiempo&#39;..Est
10dc80 6f 73 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 70 75 65 os.criterios.coincidentes.se.pue
10dca0 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 6c 6f 73 20 69 den.utilizar.para.bloquear.los.i
10dcc0 6e 74 65 6e 74 6f 73 20 64 65 20 66 75 65 72 7a 61 20 62 72 75 74 61 2e 00 43 72 69 74 65 72 69 ntentos.de.fuerza.bruta..Criteri
10dce0 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 00 54 72 c3 a1 66 69 63 6f 20 63 6f 69 6e os.de.coincidencia.Tr..fico.coin
10dd00 63 69 64 65 6e 74 65 00 4c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 41 2d 4d 53 cidente.Longitud.m..xima.de.A-MS
10dd20 44 55 20 33 38 33 39 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 20 6f 20 37 39 33 35 20 DU.3839.(predeterminado).o.7935.
10dd40 6f 63 74 65 74 6f 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 octetos.Maximum.Transmission.Uni
10dd60 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 t.(MTU).(default:.**1436**).Maxi
10dd80 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 mum.Transmission.Unit.(MTU).(def
10dda0 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 ault:.**1492**).Maximum.Transmis
10ddc0 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 sion.Unit.(MTU).(default:.**1500
10dde0 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 61 63 63 65 70 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 **).Maximum.accepted.connection.
10de00 72 61 74 65 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 4e c3 ba 6d 65 72 rate.(e.g..1/min,.60/sec).N..mer
10de20 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 o.m..ximo.de.entradas.de.cach...
10de40 64 65 20 44 4e 53 2e 20 31 20 6d 69 6c 6c c3 b3 6e 20 70 6f 72 20 6e c3 ba 63 6c 65 6f 20 64 65 de.DNS..1.mill..n.por.n..cleo.de
10de60 20 43 50 55 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 72 c3 a1 20 73 75 66 69 63 69 65 6e .CPU.generalmente.ser...suficien
10de80 74 65 20 70 61 72 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 69 6e 73 74 61 te.para.la.mayor..a.de.las.insta
10dea0 6c 61 63 69 6f 6e 65 73 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 65 72 laciones..N..mero.m..ximo.de.ser
10dec0 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 49 50 76 34 00 4e c3 ba 6d 65 72 6f 20 vidores.de.nombres.IPv4.N..mero.
10dee0 6d c3 a1 78 69 6d 6f 20 64 65 20 70 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 m..ximo.de.procesos.de.autentica
10df00 63 69 c3 b3 6e 20 70 61 72 61 20 67 65 6e 65 72 61 72 2e 20 53 69 20 63 6f 6d 69 65 6e 7a 61 20 ci..n.para.generar..Si.comienza.
10df20 63 6f 6e 20 6d 75 79 20 70 6f 63 6f 73 20 53 71 75 69 64 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 con.muy.pocos.Squid,.tendr...que
10df40 20 65 73 70 65 72 61 72 20 61 20 71 75 65 20 70 72 6f 63 65 73 65 6e 20 75 6e 61 20 61 63 75 6d .esperar.a.que.procesen.una.acum
10df60 75 6c 61 63 69 c3 b3 6e 20 64 65 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 72 ulaci..n.de.verificaciones.de.cr
10df80 65 64 65 6e 63 69 61 6c 65 73 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 72 61 6c 65 6e 74 69 7a 61 72 edenciales,.lo.que.lo.ralentizar
10dfa0 c3 a1 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 ....Cuando.las.verificaciones.de
10dfc0 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 20 74 72 61 76 c3 .contrase..a.se.realizan.a.trav.
10dfe0 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 28 6c 65 6e 74 61 29 2c 20 65 73 20 70 72 6f 62 61 62 .s.de.una.red.(lenta),.es.probab
10e000 6c 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 6d 75 63 68 6f 73 20 70 72 6f 63 65 73 6f 73 20 le.que.necesite.muchos.procesos.
10e020 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 de.autenticaci..n..Maximum.numbe
10e040 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 r.of.concurrent.session.start.at
10e060 74 65 6d 70 74 73 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 73 74 61 63 69 tempts.N..mero.m..ximo.de.estaci
10e080 6f 6e 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 ones.permitidas.en.la.tabla.de.e
10e0a0 73 74 61 63 69 6f 6e 65 73 2e 20 4c 61 73 20 6e 75 65 76 61 73 20 65 73 74 61 63 69 6f 6e 65 73 staciones..Las.nuevas.estaciones
10e0c0 20 73 65 72 c3 a1 6e 20 72 65 63 68 61 7a 61 64 61 73 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c .ser..n.rechazadas.una.vez.que.l
10e0e0 61 20 74 61 62 6c 61 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 20 65 73 74 c3 a9 20 6c 6c 65 6e a.tabla.de.estaciones.est...llen
10e100 61 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 74 69 65 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 a..IEEE.802.11.tiene.un.l..mite.
10e120 64 65 20 32 30 30 37 20 49 44 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 de.2007.ID.de.asociaci..n.difere
10e140 6e 74 65 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 20 6e 6f ntes,.por.lo.que.este.n..mero.no
10e160 20 64 65 62 65 20 73 65 72 20 6d 61 79 6f 72 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 .debe.ser.mayor..Maximum.number.
10e180 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 of.times.an.expired.record...s.T
10e1a0 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 TL.is.extended.by.30s.when.servi
10e1c0 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 ng.stale..Extension.only.occurs.
10e1e0 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e if.a.record.cannot.be.refreshed.
10e200 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 .A.value.of.0.means.the.Serve.St
10e220 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c ale.mechanism.is.not.used..To.al
10e240 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 low.records.becoming.stale.to.be
10e260 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 .served.for.an.hour,.use.a.value
10e280 20 6f 66 20 31 32 30 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 .of.120..N..mero.m..ximo.de.inte
10e2a0 6e 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 53 6f ntos.para.enviar.consultas.de.So
10e2c0 6c 69 63 69 74 75 64 20 64 65 20 61 63 63 65 73 6f 2f 53 6f 6c 69 63 69 74 75 64 20 64 65 20 63 licitud.de.acceso/Solicitud.de.c
10e2e0 6f 6e 74 61 62 69 6c 69 64 61 64 00 4d 65 64 69 6f 00 49 6e 74 65 72 66 61 63 65 73 20 64 65 20 ontabilidad.Medio.Interfaces.de.
10e300 6d 69 65 6d 62 72 6f 73 00 49 6e 74 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 miembros.Interfaces.miembro.`eth
10e320 31 60 20 79 20 56 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 1`.y.VLAN.10.en.la.interfaz.`eth
10e340 32 60 00 4d 65 6e 73 61 6a 65 73 20 67 65 6e 65 72 61 64 6f 73 20 69 6e 74 65 72 6e 61 6d 65 6e 2`.Mensajes.generados.internamen
10e360 74 65 20 70 6f 72 20 73 79 73 6c 6f 67 64 00 56 65 72 73 69 c3 b3 6e 20 4d 65 74 72 69 73 2c 20 te.por.syslogd.Versi..n.Metris,.
10e380 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 32 60 60 el.valor.predeterminado.es.``2``
10e3a0 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 28 31 30 2b 29 00 4d 69 63 72 6f 73 6f .Microsoft.Windows.(10+).Microso
10e3c0 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 ft.Windows.expects.the.server.na
10e3e0 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 me.to.be.also.used.in.the.server
10e400 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 's.certificate.common.name,.so.i
10e420 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f t's.best.to.use.this.DNS.name.fo
10e440 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 74 65 72 76 61 6c 6f r.your.VPN.connection..Intervalo
10e460 73 20 6d c3 ad 6e 69 6d 6f 73 20 79 20 6d c3 a1 78 69 6d 6f 73 20 65 6e 74 72 65 20 52 41 20 64 s.m..nimos.y.m..ximos.entre.RA.d
10e480 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f 73 00 e.multidifusi..n.no.solicitados.
10e4a0 4d 69 6e 69 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 Minimum.firewall.ruleset.is.prov
10e4c0 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 ided,.which.includes.some.filter
10e4e0 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 72 75 6c 65 73 ing.rules,.and.appropriate.rules
10e500 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 .for.using.flowtable.offload.cap
10e520 61 62 69 6c 69 74 69 65 73 2e 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 abilities..Minumum.firewall.rule
10e540 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 set.is.provided,.which.includes.
10e560 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 some.filtering.rules,.and.approp
10e580 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f iate.rules.for.using.flowtable.o
10e5a0 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 ffload.capabilities..Modify.the.
10e5c0 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 join/prune.interval.that.PIM.use
10e5e0 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 s.to.the.new.value..Time.is.spec
10e600 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d ified.in.seconds..Modify.the.tim
10e620 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 e.out.value.for.a.S,G.flow.from.
10e640 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 1-65535.seconds.at.:abbr:`RP.(Re
10e660 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 ndezvous.Point)`..The.normal.kee
10e680 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 palive.period.for.the.KAT(S,G).d
10e6a0 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c efaults.to.210.seconds..However,
10e6c0 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f .at.the.:abbr:`RP.(Rendezvous.Po
10e6e0 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 int)`,.the.keepalive.period.must
10e700 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 .be.at.least.the.Register_Suppre
10e720 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f ssion_Time,.or.the.RP.may.time.o
10e740 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 ut.the.(S,G).state.before.the.ne
10e760 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 xt.Null-Register.arrives..Thus,.
10e780 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 the.KAT(S,G).is.set.to.max(Keepa
10e7a0 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 live_Period,.RP_Keepalive_Period
10e7c0 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 ).when.a.Register-Stop.is.sent..
10e7e0 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 Modify.the.time.out.value.for.a.
10e800 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 S,G.flow.from.1-65535.seconds..I
10e820 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f f.choosing.a.value.below.31.seco
10e840 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 nds.be.aware.that.some.hardware.
10e860 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e platforms.cannot.see.data.flowin
10e880 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b g.in.better.than.30.second.chunk
10e8a0 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c s..Modify.the.time.that.pim.will
10e8c0 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 .register.suppress.a.FHR.will.se
10e8e0 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 nd.register.notifications.to.the
10e900 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 20 6d 6f 64 65 20 6c 65 74 73 20 74 68 65 20 73 .kernel..Monitor.mode.lets.the.s
10e920 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 77 69 72 65 6c 65 73 73 ystem.passively.monitor.wireless
10e940 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 6d 6f 6e .traffic.Monitor,.el.sistema.mon
10e960 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 itorea.pasivamente.cualquier.tip
10e980 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 53 75 70 65 72 o.de.tr..fico.inal..mbrico.Super
10e9a0 76 69 73 69 c3 b3 6e 00 53 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f visi..n.Se.proporciona.la.funcio
10e9c0 6e 61 6c 69 64 61 64 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f 6e 20 60 60 74 65 6c 65 67 nalidad.de.monitoreo.con.``teleg
10e9e0 72 61 66 60 60 20 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 2e 20 54 65 6c 65 67 72 61 66 raf``.e.``InfluxDB.2``..Telegraf
10ea00 20 65 73 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 c3 b3 .es.el.agente.de.servidor.de.c..
10ea20 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 72 61 20 61 79 75 64 61 72 6c 6f 20 61 20 72 65 63 digo.abierto.para.ayudarlo.a.rec
10ea40 6f 70 69 6c 61 72 20 6d c3 a9 74 72 69 63 61 73 2c 20 65 76 65 6e 74 6f 73 20 79 20 72 65 67 69 opilar.m..tricas,.eventos.y.regi
10ea60 73 74 72 6f 73 20 64 65 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 4d c3 a1 73 20 64 stros.de.sus.enrutadores..M..s.d
10ea80 65 74 61 6c 6c 65 73 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 50 73 etalles.sobre.el.problema.de.IPs
10eaa0 65 63 20 79 20 56 54 49 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 73 68 61 62 69 6c 69 74 ec.y.VTI.y.la.opci..n.deshabilit
10eac0 61 72 20 72 75 74 61 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 ar.ruta.de.instalaci..n.autom..t
10eae0 69 63 61 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d ica.https://blog.vyos.io/vyos-1-
10eb00 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 dot-2-0-development-news-in-july
10eb20 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 .Most.operating.systems.include.
10eb40 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 native.client.support.for.IPsec.
10eb60 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 IKEv2.VPN.connections,.and.other
10eb80 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f s.typically.have.an.app.or.add-o
10eba0 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c n.package.which.adds.the.capabil
10ebc0 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 ity..This.section.covers.IPsec.I
10ebe0 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 KEv2.client.configuration.for.Wi
10ec00 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 6e 74 61 72 20 75 6e 20 76 6f 6c 75 6d 65 6e 20 65 6e 20 65 ndows.10..Montar.un.volumen.en.e
10ec20 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 4d 75 6c 74 69 00 45 6c 20 73 65 72 76 69 64 6f 72 20 l.contenedor..Multi.El.servidor.
10ec40 6d 75 6c 74 69 63 6c 69 65 6e 74 65 20 65 73 20 65 6c 20 6d 6f 64 6f 20 4f 70 65 6e 56 50 4e 20 multicliente.es.el.modo.OpenVPN.
10ec60 6d c3 a1 73 20 70 6f 70 75 6c 61 72 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e m..s.popular.en.los.enrutadores.
10ec80 20 53 69 65 6d 70 72 65 20 75 73 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 78 .Siempre.usa.la.autenticaci..n.x
10eca0 2e 35 30 39 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 72 65 71 75 69 65 72 65 20 75 .509.y,.por.lo.tanto,.requiere.u
10ecc0 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 4b 49 2e 20 43 6f 6e 73 75 6c na.configuraci..n.de.PKI..Consul
10ece0 74 65 20 65 73 74 65 20 74 65 6d 61 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e te.este.tema.:ref:`configuration
10ed00 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 75 6e 20 /pki/index:pki`.para.generar.un.
10ed20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 2c 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 certificado.de.CA,.un.certificad
10ed40 6f 20 79 20 75 6e 61 20 63 6c 61 76 65 20 64 65 20 73 65 72 76 69 64 6f 72 2c 20 75 6e 61 20 6c o.y.una.clave.de.servidor,.una.l
10ed60 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 ista.de.revocaci..n.de.certifica
10ed80 64 6f 73 2c 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 dos,.un.archivo.de.par..metros.d
10eda0 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 44 69 66 66 69 65 2d 48 e.intercambio.de.claves.Diffie-H
10edc0 65 6c 6c 6d 61 6e 2e 20 4e 6f 20 6e 65 63 65 73 69 74 61 20 63 65 72 74 69 66 69 63 61 64 6f 73 ellman..No.necesita.certificados
10ede0 20 6e 69 20 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 63 6f .ni.claves.de.cliente.para.la.co
10ee00 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 4d 75 6c 74 69 nfiguraci..n.del.servidor..Multi
10ee20 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c -client.server.is.the.most.popul
10ee40 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 ar.OpenVPN.mode.on.routers..It.a
10ee60 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 lways.uses.x.509.authentication.
10ee80 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 and.therefore.requires.a.PKI.set
10eea0 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 up..Refer.this.topic.:ref:`confi
10eec0 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 guration/pki/index:pki`.to.gener
10eee0 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 ate.a.CA.certificate,.a.server.c
10ef00 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 ertificate.and.key,.a.certificat
10ef20 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 6e 64 20 61 20 44 69 66 66 69 65 2d e.revocation.list,.and.a.Diffie-
10ef40 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 Hellman.key.exchange.parameters.
10ef60 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 file..You.do.not.need.client.cer
10ef80 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 tificates.and.keys.for.the.serve
10efa0 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 41 75 74 68 65 6e 74 69 63 61 r.setup..Multi-factor.Authentica
10efc0 74 69 6f 6e 00 6d 75 6c 74 69 68 6f 67 61 72 2e 20 45 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 tion.multihogar..En.un.entorno.d
10efe0 65 20 72 65 64 20 64 65 20 61 6c 6f 6a 61 6d 69 65 6e 74 6f 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 e.red.de.alojamiento.m..ltiple,.
10f000 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 73 65 20 63 6f 6e 65 63 74 61 20 el.dispositivo.NAT66.se.conecta.
10f020 61 20 75 6e 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 73 65 20 63 6f 6e 65 63 74 61 20 73 a.una.red.interna.y.se.conecta.s
10f040 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 72 65 64 imult..neamente.a.diferentes.red
10f060 65 73 20 65 78 74 65 72 6e 61 73 2e 20 4c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 es.externas..La.traducci..n.de.d
10f080 69 72 65 63 63 69 6f 6e 65 73 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 irecciones.se.puede.configurar.e
10f0a0 6e 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 72 n.cada.interfaz.del.lado.de.la.r
10f0c0 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 ed.externa.del.dispositivo.NAT66
10f0e0 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 .para.convertir.la.misma.direcci
10f100 c3 b3 6e 20 64 65 20 72 65 64 20 69 6e 74 65 72 6e 61 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 ..n.de.red.interna.en.diferentes
10f120 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 65 78 74 65 72 6e 61 20 79 20 72 65 .direcciones.de.red.externa.y.re
10f140 61 6c 69 7a 61 72 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 69 73 6d alizar.la.asignaci..n.de.la.mism
10f160 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 20 61 20 76 61 72 69 61 73 20 64 69 a.direcci..n.interna.a.varias.di
10f180 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 2e 00 4d 75 6c 74 69 3a 20 73 65 20 70 75 recciones.externas..Multi:.se.pu
10f1a0 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 6d 75 ede.especificar.varias.veces..mu
10f1c0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 74 69 6c 69 ltidifusi..n.Multicast.DNS.utili
10f1e0 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 32 32 34 2e 30 2e 30 2e 32 35 31 2c 20 71 75 za.la.direcci..n.224.0.0.251,.qu
10f200 65 20 74 69 65 6e 65 20 75 6e 20 26 71 75 6f 74 3b c3 a1 6d 62 69 74 6f 20 61 64 6d 69 6e 69 73 e.tiene.un.&quot;..mbito.adminis
10f220 74 72 61 74 69 76 6f 26 71 75 6f 74 3b 20 79 20 6e 6f 20 73 61 6c 65 20 64 65 20 6c 61 20 73 75 trativo&quot;.y.no.sale.de.la.su
10f240 62 72 65 64 2e 20 52 65 74 72 61 6e 73 6d 69 74 65 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 bred..Retransmite.paquetes.mDNS.
10f260 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 de.una.interfaz.a.otras.interfac
10f280 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 es..Esto.permite.la.compatibilid
10f2a0 61 64 20 63 6f 6e 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 64 69 73 70 6f 73 69 74 69 76 6f ad.con,.por.ejemplo,.dispositivo
10f2c0 73 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 65 6e 20 76 61 72 69 61 73 20 56 4c 41 4e 2e 00 s.Apple.Airplay.en.varias.VLAN..
10f2e0 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 Multicast.DNS.uses.the.reserved.
10f300 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 address.``224.0.0.251``,.which.i
10f320 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e s.`"administratively.scoped"`.an
10f340 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e d.does.not.leave.the.subnet..mDN
10f360 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b S.repeater.retransmits.mDNS.pack
10f380 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 ets.from.one.interface.to.other.
10f3a0 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 interfaces..This.enables.support
10f3c0 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 .for.devices.using.mDNS.discover
10f3e0 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 y.(like.network.printers,.Apple.
10f400 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 Airplay,.Chromecast,.various.IP.
10f420 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 based.home-automation.devices.et
10f440 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 56 58 4c 41 4e 20 c).across.multiple.VLANs..VXLAN.
10f460 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 de.multidifusi..n.Direcci..n.de.
10f480 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 grupo.de.multidifusi..n.para.la.
10f4a0 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 2e 20 4c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c interfaz.VXLAN..Los.t..neles.VXL
10f4c0 41 4e 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 74 72 75 69 72 20 6d 65 64 69 61 6e 74 65 20 AN.se.pueden.construir.mediante.
10f4e0 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 20 75 6e 69 64 69 66 multidifusi..n.o.mediante.unidif
10f500 75 73 69 c3 b3 6e 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 usi..n..Multicast.group.address.
10f520 66 6f 72 20 74 68 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 for.the.VXLAN.interface..VXLAN.t
10f540 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d unnels.can.be.built.either.via.M
10f560 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 47 72 75 70 6f 20 64 ulticast.or.via.Unicast..Grupo.d
10f580 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 e.multidifusi..n.que.se.usar...p
10f5a0 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 ara.sincronizar.las.entradas.de.
10f5c0 63 6f 6e 6e 74 72 61 63 6b 2e 00 4c 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 64 65 20 6d 75 6c conntrack..Los.receptores.de.mul
10f5e0 74 69 64 69 66 75 73 69 c3 b3 6e 20 68 61 62 6c 61 72 c3 a1 6e 20 49 47 4d 50 20 63 6f 6e 20 73 tidifusi..n.hablar..n.IGMP.con.s
10f600 75 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 70 6f 72 20 6c 6f 20 71 75 65 2c 20 61 u.enrutador.local,.por.lo.que,.a
10f620 64 65 6d c3 a1 73 20 64 65 20 74 65 6e 65 72 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 dem..s.de.tener.PIM.configurado.
10f640 65 6e 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 2c 20 49 47 4d 50 20 74 61 6d 62 69 c3 a9 6e en.cada.enrutador,.IGMP.tambi..n
10f660 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 .debe.configurarse.en.cualquier.
10f680 65 6e 72 75 74 61 64 6f 72 20 64 6f 6e 64 65 20 70 75 65 64 61 20 68 61 62 65 72 20 75 6e 20 72 enrutador.donde.pueda.haber.un.r
10f6a0 65 63 65 70 74 6f 72 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 65 63 74 eceptor.de.multidifusi..n.conect
10f6c0 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 ado.localmente..Multicast.receiv
10f6e0 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c ers.will.talk.MLD.to.their.local
10f700 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 .router,.so,.besides.having.PIMv
10f720 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 6.configured.in.every.router,.ML
10f740 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 D.must.also.be.configured.in.any
10f760 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d .router.where.there.could.be.a.m
10f780 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 ulticast.receiver.locally.connec
10f7a0 74 65 64 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 ted..Se.requiere.enrutamiento.de
10f7c0 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 6c 61 73 20 68 6f 6a .multidifusi..n.para.que.las.hoj
10f7e0 61 73 20 72 65 65 6e 76 c3 ad 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 73 as.reenv..en.el.tr..fico.entre.s
10f800 c3 ad 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d c3 a1 73 20 65 73 63 61 6c 61 62 6c 65 2e ...de.una.manera.m..s.escalable.
10f820 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 50 49 4d 20 .Esto.tambi..n.requiere.que.PIM.
10f840 65 73 74 c3 a9 20 68 61 62 69 6c 69 74 61 64 6f 20 68 61 63 69 61 20 6c 61 73 20 68 6f 6a 61 73 est...habilitado.hacia.las.hojas
10f860 20 70 61 72 61 20 71 75 65 20 53 70 69 6e 65 20 70 75 65 64 61 20 61 70 72 65 6e 64 65 72 20 64 .para.que.Spine.pueda.aprender.d
10f880 65 20 71 75 c3 a9 20 67 72 75 70 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 e.qu...grupos.de.multidifusi..n.
10f8a0 65 73 70 65 72 61 20 74 72 c3 a1 66 69 63 6f 20 63 61 64 61 20 68 6f 6a 61 2e 00 53 65 20 70 75 espera.tr..fico.cada.hoja..Se.pu
10f8c0 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 eden.definir.varios.servidores.D
10f8e0 4e 53 2e 00 53 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 NS..Se.pueden.proporcionar.m..lt
10f900 69 70 6c 65 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e iples.instancias.de.almacenamien
10f920 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 64 65 20 52 50 4b 49 20 79 20 6e 65 63 65 73 69 74 61 6e to.en.cach...de.RPKI.y.necesitan
10f940 20 75 6e 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 75 74 .una.preferencia.en.la.que.se.ut
10f960 69 6c 69 7a 61 6e 20 73 75 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 73 75 6c 74 61 64 ilizan.sus.conjuntos.de.resultad
10f980 6f 73 2e 00 4d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 os..M..ltiples.enlaces.ascendent
10f9a0 65 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 es.Multiple.VLAN.to.VNI.mappings
10f9c0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 .can.be.configured.against.the.s
10f9e0 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 ame.SVD..This.allows.for.a.signi
10fa00 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ficant.scaling.of.the.number.of.
10fa20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 VNIs.since.a.separate.VXLAN.inte
10fa40 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 rface.is.no.longer.required.for.
10fa60 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 62 each.VNI..Multiple.aliases.can.b
10fa80 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 53 65 20 70 75 e.specified.per.host-name..Se.pu
10faa0 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 61 6c 69 61 73 20 70 6f eden.especificar.varios.alias.po
10fac0 72 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 r.nombre.de.host..Se.pueden.espe
10fae0 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 cificar.m..ltiples.puertos.de.de
10fb00 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f stino.como.una.lista.separada.po
10fb20 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 r.comas..La.lista.completa.tambi
10fb40 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 ..n.se.puede.&quot;negar&quot;.u
10fb60 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 sando.&#39;!&#39;..Por.ejemplo:.
10fb80 26 23 33 39 3b 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 &#39;!22,telnet,http,123,1001-10
10fba0 30 35 26 23 33 39 3b 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 05&#39;.Se.pueden.especificar.m.
10fbc0 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f 20 63 6f 6d 6f .ltiples.puertos.de.destino.como
10fbe0 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c .una.lista.separada.por.comas..L
10fc00 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 a.lista.completa.tambi..n.se.pue
10fc20 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 26 23 33 39 de.&quot;negar&quot;.usando.&#39
10fc40 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 21 32 32 2c 74 65 6c 6e 65 ;!&#39;..Por.ejemplo:.`!22,telne
10fc60 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 t,http,123,1001-1005``.Multiple.
10fc80 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 external.addresses.Se.pueden.esp
10fca0 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 65 20 70 ecificar.varias.interfaces..Se.p
10fcc0 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 ueden.configurar.m..ltiples.rede
10fce0 73 2f 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 2e 00 53 65 s/direcciones.IP.de.clientes..Se
10fd00 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 .pueden.especificar.varios.servi
10fd20 64 6f 72 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6d c3 ba 6c 74 69 dores..Se.pueden.utilizar.m..lti
10fd40 70 6c 65 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 20 c2 a1 53 ples.servicios.por.interfaz....S
10fd60 69 6d 70 6c 65 6d 65 6e 74 65 20 65 73 70 65 63 69 66 69 71 75 65 20 74 61 6e 74 6f 73 20 73 65 implemente.especifique.tantos.se
10fd80 72 76 69 63 69 6f 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 64 65 73 65 65 21 rvicios.por.interfaz.como.desee!
10fda0 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 70 75 .Se.pueden.especificar.varios.pu
10fdc0 65 72 74 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 ertos.de.origen.como.una.lista.s
10fde0 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 eparada.por.comas..La.lista.comp
10fe00 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 leta.tambi..n.se.puede.&quot;neg
10fe20 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 60 60 21 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 ar&quot;.usando.``!``..Por.ejemp
10fe40 6c 6f 3a 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 lo:.Se.pueden.especificar.varias
10fe60 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 64 .direcciones.IP.de.destino..Se.d
10fe80 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 ebe.proporcionar.al.menos.una.di
10fea0 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 6c recci..n.IP.para.que.funcione.el
10fec0 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 2e 00 56 61 72 69 6f 73 20 75 73 75 61 72 69 6f 73 20 .monitoreo.ARP..Varios.usuarios.
10fee0 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 6d 69 73 6d 6f 20 64 69 73 70 6f pueden.conectarse.al.mismo.dispo
10ff00 73 69 74 69 76 6f 20 73 65 72 69 65 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 75 6e 6f 20 70 75 65 64 sitivo.serie,.pero.solo.uno.pued
10ff20 65 20 65 73 63 72 69 62 69 72 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6c 61 20 63 6f e.escribir.en.el.puerto.de.la.co
10ff40 6e 73 6f 6c 61 2e 00 4c 61 73 20 65 78 74 65 6e 73 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 nsola..Las.extensiones.multiprot
10ff60 6f 63 6f 6c 6f 20 70 65 72 6d 69 74 65 6e 20 71 75 65 20 42 47 50 20 74 72 61 6e 73 70 6f 72 74 ocolo.permiten.que.BGP.transport
10ff80 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 e.informaci..n.de.enrutamiento.p
10ffa0 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 63 61 70 ara.m..ltiples.protocolos.de.cap
10ffc0 61 20 64 65 20 72 65 64 2e 20 42 47 50 20 61 64 6d 69 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 a.de.red..BGP.admite.un.identifi
10ffe0 63 61 64 6f 72 20 64 65 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 cador.de.familia.de.direcciones.
110000 28 41 46 49 29 20 70 61 72 61 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 6e 6f 72 74 65 00 4e 41 (AFI).para.IPv4.e.IPv6..norte.NA
110020 54 00 4e 41 54 20 28 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 53 6f 75 72 63 65 20 T.NAT.(espec..ficamente,.Source.
110040 4e 41 54 29 3b 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 54 00 4e 41 54 20 4c 6f 61 NAT);.Configuraci..n.NAT.NAT.Loa
110060 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 d.Balance.NAT.Load.Balance.uses.
110080 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 an.algorithm.that.generates.a.ha
1100a0 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c sh.and.based.on.it,.then.it.appl
1100c0 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 ies.corresponding.translation..T
1100e0 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d his.hash.can.be.generated.random
110100 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 ly,.or.can.use.data.from.the.ip.
110120 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 header:.source-address,.destinat
110140 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 ion-address,.source-port.and/or.
110160 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 destination-port..By.default,.it
110180 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 .will.generate.the.hash.randomly
1101a0 2e 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 00 4e 41 54 20 61 6e 74 ..Conjunto.de.reglas.NAT.NAT.ant
1101c0 65 73 20 64 65 20 56 50 4e 00 4e 41 54 20 61 6e 74 65 73 20 64 65 20 56 50 4e 20 54 6f 70 6f 6c es.de.VPN.NAT.antes.de.VPN.Topol
1101e0 6f 67 c3 ad 61 00 4e 41 54 2c 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 49 6e 74 65 72 61 63 og..a.NAT,.Enrutamiento,.Interac
110200 63 69 c3 b3 6e 20 63 6f 6e 20 46 69 72 65 77 61 6c 6c 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e ci..n.con.Firewall.NAT44.NAT64.N
110220 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 AT64.client.configuration:.NAT64
110240 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 .prefix.mask.must.be.one.of:./32
110260 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 ,./40,./48,./56,./64.or.96..NAT6
110280 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 4.server.configuration:.NAT66(NP
1102a0 54 76 36 29 00 4e 48 52 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 6d 65 63 61 6e 69 73 Tv6).NHRP.proporciona.el.mecanis
1102c0 6d 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 mo.de.descubrimiento.de.punto.fi
1102e0 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 64 69 6e c3 a1 6d 69 63 6f 20 28 72 65 67 69 73 74 72 nal.de.t..nel.din..mico.(registr
110300 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 79 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 o.de.punto.final.y.descubrimient
110320 6f 2f 62 c3 ba 73 71 75 65 64 61 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 29 2c 20 6d 47 52 o/b..squeda.de.punto.final),.mGR
110340 45 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 E.proporciona.la.encapsulaci..n.
110360 64 65 6c 20 74 c3 ba 6e 65 6c 20 65 6e 20 73 c3 ad 2c 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f del.t..nel.en.s..,.y.los.protoco
110380 6c 6f 73 20 49 50 53 65 63 20 6d 61 6e 65 6a 61 6e 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f los.IPSec.manejan.el.intercambio
1103a0 20 64 65 20 63 6c 61 76 65 73 20 79 20 65 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 63 72 69 70 74 6f .de.claves.y.el.mecanismo.cripto
1103c0 67 72 c3 a1 66 69 63 6f 2e 00 4e 54 50 00 4e 54 50 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 gr..fico..NTP.NTP.est...destinad
1103e0 6f 20 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 70 75 74 o.a.sincronizar.todas.las.comput
110400 61 64 6f 72 61 73 20 70 61 72 74 69 63 69 70 61 6e 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 adoras.participantes.dentro.de.u
110420 6e 6f 73 20 70 6f 63 6f 73 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 20 3a 61 62 62 72 3a nos.pocos.milisegundos.de.:abbr:
110440 60 55 54 43 20 28 54 69 65 6d 70 6f 20 75 6e 69 76 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 `UTC.(Tiempo.universal.coordinad
110460 6f 29 60 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 69 6e 74 o)`..Utiliza.el.algoritmo.de.int
110480 65 72 73 65 63 63 69 c3 b3 6e 2c 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 6d 6f 64 69 66 69 63 ersecci..n,.una.versi..n.modific
1104a0 61 64 61 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 4d 61 72 7a 75 6c 6c 6f 2c 20 70 ada.del.algoritmo.de.Marzullo,.p
1104c0 61 72 61 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 ara.seleccionar.servidores.de.ti
1104e0 65 6d 70 6f 20 70 72 65 63 69 73 6f 73 20 79 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 empo.precisos.y.est...dise..ado.
110500 70 61 72 61 20 6d 69 74 69 67 61 72 20 6c 6f 73 20 65 66 65 63 74 6f 73 20 64 65 20 6c 61 20 6c para.mitigar.los.efectos.de.la.l
110520 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 64 65 20 6c 61 20 72 65 64 2e 20 4e 54 50 20 atencia.variable.de.la.red..NTP.
110540 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 65 6c 20 74 generalmente.puede.mantener.el.t
110560 69 65 6d 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 73 20 64 65 63 65 6e 61 73 20 64 65 20 6d iempo.dentro.de.las.decenas.de.m
110580 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 61 20 49 6e 74 65 72 6e 65 74 20 70 c3 ba 62 6c ilisegundos.en.la.Internet.p..bl
1105a0 69 63 61 20 79 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 75 6e 61 20 70 72 65 63 69 73 69 c3 b3 ica.y.puede.lograr.una.precisi..
1105c0 6e 20 73 75 70 65 72 69 6f 72 20 61 20 75 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 20 65 6e 20 72 n.superior.a.un.milisegundo.en.r
1105e0 65 64 65 73 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 65 6e 20 63 6f 6e 64 69 63 69 6f 6e edes.de...rea.local.en.condicion
110600 65 73 20 69 64 65 61 6c 65 73 2e 20 4c 61 73 20 72 75 74 61 73 20 61 73 69 6d c3 a9 74 72 69 63 es.ideales..Las.rutas.asim..tric
110620 61 73 20 79 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 70 75 as.y.la.congesti..n.de.la.red.pu
110640 65 64 65 6e 20 63 61 75 73 61 72 20 65 72 72 6f 72 65 73 20 64 65 20 31 30 30 20 6d 73 20 6f 20 eden.causar.errores.de.100.ms.o.
110660 6d c3 a1 73 2e 00 45 6c 20 70 72 6f 63 65 73 6f 20 4e 54 50 20 73 6f 6c 6f 20 65 73 63 75 63 68 m..s..El.proceso.NTP.solo.escuch
110680 61 72 c3 a1 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 ar...en.la.direcci..n.IP.especif
1106a0 69 63 61 64 61 2e 20 44 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 60 3c 61 64 64 icada..Debe.especificar.el.`<add
1106c0 72 65 73 73 3e 20 60 20 79 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 6c 6f 73 20 63 6c ress>.`.y,.opcionalmente,.los.cl
1106e0 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 20 53 65 20 70 75 65 64 65 6e 20 63 6f 6e ientes.permitidos..Se.pueden.con
110700 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 figurar.varias.direcciones.de.es
110720 63 75 63 68 61 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 cucha..NTP.process.will.only.lis
110740 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e ten.on.the.specified.IP.address.
110760 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e .You.must.specify.the.`<address>
110780 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 `.and.optionally.the.permitted.c
1107a0 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 lients..Multiple.listen.addresse
1107c0 73 20 66 6f 72 20 73 61 6d 65 20 49 50 20 66 61 6d 69 6c 79 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 s.for.same.IP.family.is.no.longe
1107e0 72 20 73 75 70 70 6f 72 74 65 64 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f r.supported..Only.one.IPv4.and.o
110800 6e 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ne.IPv6.address.can.be.configure
110820 64 2c 20 75 73 69 6e 67 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 d,.using.separate.commands.for.e
110840 61 63 68 2e 00 73 75 62 73 69 73 74 65 6d 61 20 4e 54 50 00 4e 54 50 20 70 72 6f 70 6f 72 63 69 ach..subsistema.NTP.NTP.proporci
110860 6f 6e 61 20 75 6e 61 20 61 64 76 65 72 74 65 6e 63 69 61 20 64 65 20 63 75 61 6c 71 75 69 65 72 ona.una.advertencia.de.cualquier
110880 20 61 6a 75 73 74 65 20 64 65 20 73 65 67 75 6e 64 6f 20 62 69 73 69 65 73 74 6f 20 69 6e 6d 69 .ajuste.de.segundo.bisiesto.inmi
1108a0 6e 65 6e 74 65 2c 20 70 65 72 6f 20 6e 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 20 69 6e 66 6f nente,.pero.no.se.transmite.info
1108c0 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 rmaci..n.sobre.las.zonas.horaria
1108e0 73 20 6c 6f 63 61 6c 65 73 20 6f 20 65 6c 20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 6e 6f s.locales.o.el.horario.de.verano
110900 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4e 61 6d 65 20 6f 66 20 69 6e ..Nombre.del.servidor.Name.of.in
110920 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 stalled.certificate.authority.ce
110940 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 rtificate..Name.of.installed.ser
110960 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 6d 61 70 65 ver.certificate..Nombre.del.mape
110980 6f 20 65 73 74 c3 a1 74 69 63 6f 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 74 61 62 6c 61 20 c3 o.est..tico.Nombre.de.la.tabla..
1109a0 ba 6e 69 63 61 20 53 6f 6c 6f 20 73 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 74 .nica.Solo.si.se.establece.una.t
1109c0 61 62 6c 61 20 c3 ba 6e 69 63 61 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 64 65 20 67 72 75 70 abla...nica.de.m..tricas.de.grup
1109e0 6f 2e 00 4e 6f 6d 62 72 65 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 o..Nombre.o.direcci..n.IPv4.del.
110a00 73 65 72 76 69 64 6f 72 20 54 46 54 50 00 53 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 servidor.TFTP.Servidor.de.nombre
110a20 73 20 4e 65 74 42 49 4f 53 20 73 6f 62 72 65 20 54 43 50 2f 49 50 00 46 6c 75 6a 6f 20 64 65 20 s.NetBIOS.sobre.TCP/IP.Flujo.de.
110a40 72 65 64 00 46 6c 75 6a 6f 20 64 65 20 72 65 64 2f 49 50 46 49 58 00 49 64 65 6e 74 69 66 69 63 red.Flujo.de.red/IPFIX.Identific
110a60 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 6f 74 6f 72 20 64 65 20 4e 65 74 46 6c 6f 77 20 71 75 65 20 aci..n.del.motor.de.NetFlow.que.
110a80 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 46 6c aparecer...en.los.datos.de.NetFl
110aa0 6f 77 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 30 20 61 20 32 35 35 2e 00 4e 65 74 46 ow..El.rango.es.de.0.a.255..NetF
110ac0 6c 6f 77 20 65 73 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 69 6e 74 72 6f low.es.una.funci..n.que.se.intro
110ae0 64 75 6a 6f 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 43 69 73 63 6f dujo.en.los.enrutadores.de.Cisco
110b00 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 39 39 36 20 79 20 71 75 65 20 62 72 69 6e 64 61 20 .alrededor.de.1996.y.que.brinda.
110b20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 63 6f 70 69 6c 61 72 20 74 72 c3 a1 66 69 la.capacidad.de.recopilar.tr..fi
110b40 63 6f 20 64 65 20 72 65 64 20 49 50 20 61 20 6d 65 64 69 64 61 20 71 75 65 20 69 6e 67 72 65 73 co.de.red.IP.a.medida.que.ingres
110b60 61 20 6f 20 73 61 6c 65 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 41 6c 20 61 6e 61 a.o.sale.de.una.interfaz..Al.ana
110b80 6c 69 7a 61 72 20 6c 6f 73 20 64 61 74 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 lizar.los.datos.proporcionados.p
110ba0 6f 72 20 4e 65 74 46 6c 6f 77 2c 20 75 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 64 65 20 or.NetFlow,.un.administrador.de.
110bc0 72 65 64 20 70 75 65 64 65 20 64 65 74 65 72 6d 69 6e 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 red.puede.determinar.cosas.como.
110be0 65 6c 20 6f 72 69 67 65 6e 20 79 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 el.origen.y.el.destino.del.tr..f
110c00 69 63 6f 2c 20 6c 61 20 63 6c 61 73 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 79 20 6c 61 73 20 ico,.la.clase.de.servicio.y.las.
110c20 63 61 75 73 61 73 20 64 65 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 2e 20 55 6e 61 20 63 6f causas.de.la.congesti..n..Una.co
110c40 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 nfiguraci..n.t..pica.de.monitore
110c60 6f 20 64 65 20 66 6c 75 6a 6f 20 28 75 73 61 6e 64 6f 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 o.de.flujo.(usando.NetFlow).cons
110c80 74 61 20 64 65 20 74 72 65 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 70 72 69 6e 63 69 70 61 6c ta.de.tres.componentes.principal
110ca0 65 73 3a 00 4e 65 74 46 6c 6f 77 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 68 61 62 69 es:.NetFlow.generalmente.se.habi
110cc0 6c 69 74 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c lita.por.interfaz.para.limitar.l
110ce0 61 20 63 61 72 67 61 20 65 6e 20 6c 6f 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 64 65 6c 20 65 a.carga.en.los.componentes.del.e
110d00 6e 72 75 74 61 64 6f 72 20 69 6e 76 6f 6c 75 63 72 61 64 6f 73 20 65 6e 20 4e 65 74 46 6c 6f 77 nrutador.involucrados.en.NetFlow
110d20 2c 20 6f 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 ,.o.para.limitar.la.cantidad.de.
110d40 72 65 67 69 73 74 72 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 20 65 78 70 6f 72 74 61 64 6f 73 2e registros.de.NetFlow.exportados.
110d60 00 45 6a 65 6d 70 6c 6f 20 64 65 20 4e 65 74 46 6c 6f 77 20 76 35 3a 00 4e 65 74 66 69 6c 74 65 .Ejemplo.de.NetFlow.v5:.Netfilte
110d80 72 20 62 61 73 65 64 00 4d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 6d 61 79 6f 72 20 71 75 r.based.M..scara.de.red.mayor.qu
110da0 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 2e 00 4d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 64 e.la.longitud..M..scara.de.red.d
110dc0 65 20 6d 65 6e 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 e.menos.de.longitud.Configuraci.
110de0 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 65 64 00 43 6f 6e 74 72 6f 6c 20 64 65 .n.de.anuncios.de.red.Control.de
110e00 20 72 65 64 00 45 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 00 47 72 75 70 6f 73 20 64 65 20 72 .red.Emulador.de.red.Grupos.de.r
110e20 65 64 00 49 44 20 64 65 20 72 65 64 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 ed.ID.de.red.(SSID).``Enterprise
110e40 2d 54 45 53 54 60 60 00 49 44 20 64 65 20 72 65 64 20 28 53 53 49 44 29 20 60 60 50 52 55 45 42 -TEST``.ID.de.red.(SSID).``PRUEB
110e60 41 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 74 65 73 74 2e 61 78 60 A``.Network.ID.(SSID).``test.ax`
110e80 60 00 44 69 61 67 72 61 6d 61 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 00 `.Diagrama.de.topolog..a.de.red.
110ea0 45 73 74 61 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 Estaci..n.de.administraci..n.de.
110ec0 72 65 64 20 28 4e 4d 53 29 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 red.(NMS):.software.que.se.ejecu
110ee0 74 61 20 65 6e 20 65 6c 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 00 53 75 62 73 69 73 74 65 6d ta.en.el.administrador.Subsistem
110f00 61 20 64 65 20 6e 6f 74 69 63 69 61 73 20 64 65 20 6c 61 20 72 65 64 00 4e 65 74 77 6f 72 6b 20 a.de.noticias.de.la.red.Network.
110f20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 to.be.protected:.192.0.2.0/24.(p
110f40 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 52 65 64 65 ublic.IPs.use.by.customers).Rede
110f60 73 20 70 65 72 6d 69 74 69 64 61 73 20 70 61 72 61 20 63 6f 6e 73 75 6c 74 61 72 20 65 73 74 65 s.permitidas.para.consultar.este
110f80 20 73 65 72 76 69 64 6f 72 00 45 6c 20 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 .servidor.El.nuevo.usuario.utili
110fa0 7a 61 72 c3 a1 20 53 48 41 2f 41 45 53 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 zar...SHA/AES.para.autenticaci..
110fc0 6e 20 79 20 70 72 69 76 61 63 69 64 61 64 00 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 n.y.privacidad.A.continuaci..n.e
110fe0 73 20 6e 65 63 65 73 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 32 46 41 20 70 61 72 61 20 s.necesario.configurar.2FA.para.
111000 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 49 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e OpenConnect:.Interfaz.de.siguien
111020 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c 61 20 72 75 74 61 00 44 69 72 65 63 63 69 c3 b3 6e te.salto.para.la.ruta.Direcci..n
111040 20 49 50 20 64 65 20 4e 65 78 74 48 6f 70 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 .IP.de.NextHop..Direcci..n.IPv6.
111060 64 65 20 4e 65 78 74 68 6f 70 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 44 69 de.Nexthop.para.que.coincida..Di
111080 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f recci..n.IPv6.del.pr..ximo.salto
1110a0 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b ..Nexthop.Tracking.Nexthop.track
1110c0 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 ing.resolve.nexthops.via.the.def
1110e0 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 ault.route.by.default..This.is.e
111100 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f nabled.by.default.for.a.traditio
111120 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e nal.profile.of.FRR.which.we.use.
111140 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 .It.and.can.be.disabled.if.you.d
111160 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f o.not.wan't.to.e.g..allow.BGP.to
111180 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
1111a0 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 Nexthop.tracking.resolve.nexthop
1111c0 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 s.via.the.default.route.by.defau
1111e0 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 lt..This.is.enabled.by.default.f
111200 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 or.a.traditional.profile.of.FRR.
111220 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 which.we.use..It.and.can.be.disa
111240 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 65 2e 67 2e 20 bled.if.you.do.not.want.to.e.g..
111260 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 allow.BGP.to.peer.across.the.def
111280 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 ault.route..No.ROA.exists.which.
1112a0 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c covers.that.prefix..Unfortunatel
1112c0 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 y.this.is.the.case.for.about.40%
1112e0 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 -50%.of.the.prefixes.which.were.
111300 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 announced.to.the.:abbr:`DFZ.(def
111320 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 ault-free.zone)`.at.the.start.of
111340 20 32 30 32 34 2e 00 4e 6f 20 65 78 69 73 74 65 20 52 4f 41 20 71 75 65 20 63 75 62 72 61 20 65 .2024..No.existe.ROA.que.cubra.e
111360 73 65 20 70 72 65 66 69 6a 6f 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 se.prefijo..Desafortunadamente,.
111380 65 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 70 72 6f 78 69 6d 61 64 61 6d 65 6e este.es.el.caso.de.aproximadamen
1113a0 74 65 20 65 6c 20 38 30 25 20 64 65 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 49 50 76 34 20 71 te.el.80%.de.los.prefijos.IPv4.q
1113c0 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 6f 6e 20 65 6e 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 ue.se.anunciaron.en.:abbr:`DFZ.(
1113e0 7a 6f 6e 61 20 6c 69 62 72 65 20 70 6f 72 20 64 65 66 65 63 74 6f 29 60 20 61 20 70 72 69 6e 63 zona.libre.por.defecto)`.a.princ
111400 69 70 69 6f 73 20 64 65 20 32 30 32 30 2e 00 53 75 20 49 53 50 20 6e 6f 20 72 65 71 75 69 65 72 ipios.de.2020..Su.ISP.no.requier
111420 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e 2e 00 4e 69 6e 67 75 6e 61 20 72 75 e.etiquetado.de.VLAN..Ninguna.ru
111440 74 61 20 73 65 20 73 75 70 72 69 6d 65 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 2e 20 4d ta.se.suprime.indefinidamente..M
111460 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 20 65 6c 20 74 aximum-suppress-time.define.el.t
111480 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 73 75 70 72 69 iempo.m..ximo.que.se.puede.supri
1114a0 6d 69 72 20 75 6e 61 20 72 75 74 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 76 75 65 mir.una.ruta.antes.de.que.se.vue
1114c0 6c 76 61 20 61 20 61 6e 75 6e 63 69 61 72 2e 00 53 69 6e 20 73 6f 70 6f 72 74 65 20 70 61 72 61 lva.a.anunciar..Sin.soporte.para
1114e0 20 53 52 4c 42 00 4e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 76 69 6e 63 75 6c .SRLB.No.hay.soporte.para.vincul
111500 61 72 20 53 49 44 00 53 69 6e 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 20 72 65 64 69 73 ar.SID.Sin.soporte.para.la.redis
111520 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6e 69 76 65 6c 65 73 20 28 4c 31 20 61 20 4c 32 20 6f tribuci..n.de.niveles.(L1.a.L2.o
111540 20 4c 32 20 61 20 4c 31 29 00 45 6c 20 70 72 6f 78 79 20 6e 6f 20 74 72 61 6e 73 70 61 72 65 6e .L2.a.L1).El.proxy.no.transparen
111560 74 65 20 72 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 6e 61 76 65 67 61 64 6f 72 65 73 20 te.requiere.que.los.navegadores.
111580 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 a9 6e 20 63 6f 6e 66 69 67 75 72 61 de.los.clientes.est..n.configura
1115a0 64 6f 73 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 dos.con.la.configuraci..n.del.pr
1115c0 6f 78 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 72 65 64 69 72 69 6a 61 6e 20 6c 61 oxy.antes.de.que.se.redirijan.la
1115e0 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 65 73 74 s.solicitudes..La.ventaja.de.est
111600 6f 20 65 73 20 71 75 65 20 65 6c 20 6e 61 76 65 67 61 64 6f 72 20 77 65 62 20 64 65 6c 20 63 6c o.es.que.el.navegador.web.del.cl
111620 69 65 6e 74 65 20 70 75 65 64 65 20 64 65 74 65 63 74 61 72 20 71 75 65 20 73 65 20 65 73 74 c3 iente.puede.detectar.que.se.est.
111640 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 70 72 6f 78 79 20 79 20 70 75 65 64 65 20 63 6f ..utilizando.un.proxy.y.puede.co
111660 6d 70 6f 72 74 61 72 73 65 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 41 64 65 6d c3 mportarse.en.consecuencia..Adem.
111680 a1 73 2c 20 65 6c 20 6d 61 6c 77 61 72 65 20 74 72 61 6e 73 6d 69 74 69 64 6f 20 70 6f 72 20 6c .s,.el.malware.transmitido.por.l
1116a0 61 20 77 65 62 20 61 20 76 65 63 65 73 20 70 75 65 64 65 20 73 65 72 20 62 6c 6f 71 75 65 61 64 a.web.a.veces.puede.ser.bloquead
1116c0 6f 20 70 6f 72 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 6e 6f 20 74 72 61 6e 73 70 61 72 65 6e o.por.un.proxy.web.no.transparen
1116e0 74 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 63 6f 6e 6f 63 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 te,.ya.que.no.conocen.la.configu
111700 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 2e 00 4e 69 6e 67 75 6e 6f 20 64 65 20 6c 6f raci..n.del.proxy..Ninguno.de.lo
111720 73 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f 73 20 74 69 65 6e 65 20 73 6f 66 74 s.sistemas.operativos.tiene.soft
111740 77 61 72 65 20 63 6c 69 65 6e 74 65 20 69 6e 73 74 61 6c 61 64 6f 20 70 6f 72 20 64 65 66 65 63 ware.cliente.instalado.por.defec
111760 74 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 6e 6f 72 6d 61 6c 65 73 20 70 65 72 6f 20 73 69 67 to.Condiciones.normales.pero.sig
111780 6e 69 66 69 63 61 74 69 76 61 73 3a 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 71 75 65 20 6e 6f 20 nificativas:.condiciones.que.no.
1117a0 73 6f 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 65 72 72 6f 72 2c 20 70 65 72 6f 20 71 son.condiciones.de.error,.pero.q
1117c0 75 65 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 75 6e 20 6d 61 6e 65 6a 6f 20 65 73 70 ue.pueden.requerir.un.manejo.esp
1117e0 65 63 69 61 6c 2e 00 4e 6f 74 20 61 6c 6c 20 3a 72 66 63 3a 60 36 38 38 38 60 20 72 65 71 75 69 ecial..Not.all.:rfc:`6888`.requi
111800 72 65 6d 65 6e 74 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 43 47 4e 41 54 rements.are.implemented.in.CGNAT
111820 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 74 6f 64 61 73 20 6c 61 73 20 70 6f ..Es.posible.que.no.todas.las.po
111840 6c c3 ad 74 69 63 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 63 75 6d 70 6c 61 6e l..ticas.de.transmisi..n.cumplan
111860 20 63 6f 6e 20 38 30 32 2e 33 61 64 2c 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 65 6e .con.802.3ad,.particularmente.en
111880 20 6c 6f 20 71 75 65 20 72 65 73 70 65 63 74 61 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f .lo.que.respecta.a.los.requisito
1118a0 73 20 64 65 20 6f 72 64 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 63 6f 72 72 65 63 74 6f 20 64 65 20 s.de.ordenamiento.incorrecto.de.
1118c0 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 34 33 2e 32 2e 34 20 64 paquetes.de.la.secci..n.43.2.4.d
1118e0 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 38 30 32 2e 33 61 64 2e 00 54 65 6e 67 61 20 65 6e 20 63 el.est..ndar.802.3ad..Tenga.en.c
111900 75 65 6e 74 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 6c 20 61 72 uenta.que.la.eliminaci..n.del.ar
111920 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 6e 6f 20 69 6d 70 69 64 65 20 71 75 65 20 chivo.de.registro.no.impide.que.
111940 65 6c 20 73 69 73 74 65 6d 61 20 72 65 67 69 73 74 72 65 20 65 76 65 6e 74 6f 73 2e 20 53 69 20 el.sistema.registre.eventos..Si.
111960 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 69 65 6e 74 72 61 73 20 65 6c 20 73 69 73 usa.este.comando.mientras.el.sis
111980 74 65 6d 61 20 65 73 74 c3 a1 20 72 65 67 69 73 74 72 61 6e 64 6f 20 65 76 65 6e 74 6f 73 2c 20 tema.est...registrando.eventos,.
1119a0 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 61 6e 74 69 67 75 6f 73 los.eventos.de.registro.antiguos
1119c0 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e 2c 20 70 65 72 6f 20 6c 6f 73 20 65 76 65 6e 74 6f .se.eliminar..n,.pero.los.evento
1119e0 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 s.posteriores.a.la.operaci..n.de
111a00 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e .eliminaci..n.se.registrar..n.en
111a20 20 65 6c 20 61 72 63 68 69 76 6f 20 6e 75 65 76 6f 2e 20 50 61 72 61 20 65 6c 69 6d 69 6e 61 72 .el.archivo.nuevo..Para.eliminar
111a40 20 65 6c 20 61 72 63 68 69 76 6f 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 72 69 6d 65 72 .el.archivo.por.completo,.primer
111a60 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 61 72 63 68 o.elimine.el.registro.en.el.arch
111a80 69 76 6f 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 73 79 73 74 65 6d 20 73 79 73 ivo.usando.el.comando.system.sys
111aa0 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 79 20 6c 75 65 67 6f 20 65 log.:ref:`custom-file`.y.luego.e
111ac0 6c 69 6d 69 6e 65 20 65 6c 20 61 72 63 68 69 76 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e limine.el.archivo..Tenga.en.cuen
111ae0 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c ta.el.comando.con.la.clave.p..bl
111b00 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 ica.(set.pki.key-pair.ipsec-RIGH
111b20 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e T.public.key.&#39;FAAOCAQ8AMII..
111b40 2e 26 23 33 39 3b 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 .&#39;)..Note:.certificate.names
111b60 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c .don't.matter,.we.use.'openvpn-l
111b80 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 ocal'.and.'openvpn-remote'.but.t
111ba0 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 41 76 69 73 6f 00 41 68 6f 72 hey.can.be.arbitrary..Aviso.Ahor
111bc0 61 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 a.configure.el.servicio.conntrac
111be0 6b 2d 73 79 6e 63 20 65 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 79 2a 2a 20 60 60 72 6f k-sync.en.``router1``.**y**.``ro
111c00 75 74 65 72 32 60 60 00 41 68 6f 72 61 20 6c 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 uter2``.Ahora.las.claves.p..blic
111c20 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e 20 as.anotadas.deben.ingresarse.en.
111c40 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 70 75 65 73 74 6f 73 2e 00 4e 6f 77 20 74 68 los.enrutadores.opuestos..Now.th
111c60 65 20 75 73 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 68 72 6f 75 67 68 20 73 73 68 20 74 e.user.can.connect.through.ssh.t
111c80 6f 20 74 68 65 20 72 6f 75 74 65 72 20 28 61 73 73 75 6d 69 6e 67 20 73 73 68 20 69 73 20 63 6f o.the.router.(assuming.ssh.is.co
111ca0 6e 66 69 67 75 72 65 64 29 2e 00 4e 6f 77 20 75 73 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 nfigured)..Now.user.can.connect.
111cc0 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 28 61 73 73 75 6d through.ssh.to.the.router.(assum
111ce0 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2e 00 41 68 6f 72 61 20 61 c3 ing.ssh.is.configured)..Ahora.a.
111d00 b1 61 64 69 6d 6f 73 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 61 6c 20 76 69 73 6f 72 2c 20 61 64 61 .adimos.la.opci..n.al.visor,.ada
111d20 70 74 c3 a1 6e 64 6f 6e 6f 73 20 61 20 74 75 20 73 65 74 75 70 00 41 68 6f 72 61 20 6e 65 63 65 pt..ndonos.a.tu.setup.Ahora.nece
111d40 73 69 74 61 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 sitamos.especificar.la.configura
111d60 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 20 45 6e 20 74 6f ci..n.de.red.del.servidor..En.to
111d80 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 2c 20 64 65 62 65 6d 6f 73 20 65 73 70 65 63 69 66 69 63 dos.los.casos,.debemos.especific
111da0 61 72 20 6c 61 20 73 75 62 72 65 64 20 70 61 72 61 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e ar.la.subred.para.los.puntos.fin
111dc0 61 6c 65 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 20 44 61 64 ales.del.t..nel.del.cliente..Dad
111de0 6f 20 71 75 65 20 71 75 65 72 65 6d 6f 73 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 o.que.queremos.que.los.clientes.
111e00 61 63 63 65 64 61 6e 20 61 20 75 6e 61 20 72 65 64 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 accedan.a.una.red.espec..fica.de
111e20 74 72 c3 a1 73 20 64 65 20 6e 75 65 73 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 6c tr..s.de.nuestro.enrutador,.util
111e40 69 7a 61 72 65 6d 6f 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 izaremos.una.opci..n.de.ruta.de.
111e60 69 6e 73 65 72 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 61 20 72 75 74 inserci..n.para.instalar.esa.rut
111e80 61 20 65 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 41 68 6f 72 61 20 61 6c 20 63 6f 6e 65 a.en.los.clientes..Ahora.al.cone
111ea0 63 74 61 72 73 65 20 61 6c 20 75 73 75 61 72 69 6f 20 70 72 69 6d 65 72 6f 20 73 65 20 6c 65 20 ctarse.al.usuario.primero.se.le.
111ec0 70 65 64 69 72 c3 a1 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 79 20 6c 75 65 67 6f 20 6c pedir...la.contrase..a.y.luego.l
111ee0 61 20 63 6c 61 76 65 20 4f 54 50 2e 00 41 68 6f 72 61 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 a.clave.OTP..Ahora.est...listo.p
111f00 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 49 50 73 65 63 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 ara.configurar.IPsec..Los.puntos
111f20 20 63 6c 61 76 65 3a 00 41 68 6f 72 61 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 .clave:.Ahora.est...listo.para.c
111f40 6f 6e 66 69 67 75 72 61 72 20 49 50 73 65 63 2e 20 44 65 62 65 72 c3 a1 20 75 73 61 72 20 75 6e onfigurar.IPsec..Deber...usar.un
111f60 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e a.identificaci..n.en.lugar.de.un
111f80 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e a.direcci..n.para.el.compa..ero.
111fa0 00 4e c3 ba 6d 65 72 6f 20 64 65 20 61 6e 74 65 6e 61 73 20 65 6e 20 65 73 74 61 20 74 61 72 6a .N..mero.de.antenas.en.esta.tarj
111fc0 65 74 61 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 eta.Number.of.bits.of.client.IPv
111fe0 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 4.address.to.pass.when.sending.E
112000 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d DNS.Client.Subnet.address.inform
112020 61 74 69 6f 6e 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 6c c3 ad 6e 65 61 73 20 71 75 65 20 73 65 ation..N..mero.de.l..neas.que.se
112040 20 6d 6f 73 74 72 61 72 c3 a1 6e 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 31 30 00 4f 53 50 46 .mostrar..n,.por.defecto.10.OSPF
112060 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 53 50 46 20 53 52 00 4f 53 50 46 20 65 73 20 .Configuraci..n.OSPF.SR.OSPF.es.
112080 75 6e 20 49 47 50 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 un.IGP.ampliamente.utilizado.en.
1120a0 72 65 64 65 73 20 64 65 20 67 72 61 6e 64 65 73 20 65 6d 70 72 65 73 61 73 2e 00 4c 6f 73 20 64 redes.de.grandes.empresas..Los.d
1120c0 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 ispositivos.de.enrutamiento.OSPF
1120e0 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 64 65 73 63 75 62 72 65 6e 20 61 20 73 75 73 20 76 65 63 .normalmente.descubren.a.sus.vec
112100 69 6e 6f 73 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 61 6c 20 65 73 63 75 63 68 61 72 20 inos.din..micamente.al.escuchar.
112120 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 64 65 20 64 69 66 75 73 69 los.paquetes.de.saludo.de.difusi
112140 c3 b3 6e 20 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e 20 ..n.o.multidifusi..n.en.la.red..
112160 44 65 62 69 64 6f 20 61 20 71 75 65 20 75 6e 61 20 72 65 64 20 4e 42 4d 41 20 6e 6f 20 61 64 6d Debido.a.que.una.red.NBMA.no.adm
112180 69 74 65 20 64 69 66 75 73 69 c3 b3 6e 20 28 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 29 ite.difusi..n.(o.multidifusi..n)
1121a0 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f 20 70 75 65 64 65 20 64 65 73 63 75 62 ,.el.dispositivo.no.puede.descub
1121c0 72 69 72 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 rir.a.sus.vecinos.de.forma.din..
1121e0 6d 69 63 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 mica,.por.lo.que.debe.configurar
112200 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 .todos.los.vecinos.de.forma.est.
112220 a1 74 69 63 61 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 .tica..OSPFv2.(IPv4).OSPFv3.(IPv
112240 36 29 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 20 4f 54 50 00 44 65 73 6).Generaci..n.de.claves.OTP.Des
112260 63 61 72 67 61 00 44 65 73 70 6c 61 7a 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 73 75 62 72 65 carga.Desplazamiento.de.la.subre
112280 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 65 20 d.del.cliente.en.segundos.desde.
1122a0 65 6c 20 74 69 65 6d 70 6f 20 75 6e 69 76 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 6f 20 28 el.tiempo.universal.coordinado.(
1122c0 55 54 43 29 00 41 20 6d 65 6e 75 64 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 69 6e 74 65 67 72 UTC).A.menudo.necesitamos.integr
1122e0 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 6f 74 72 61 2e 20 45 73 20 70 6f 73 ar.una.pol..tica.en.otra..Es.pos
112300 69 62 6c 65 20 68 61 63 65 72 6c 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6e 20 63 ible.hacerlo.en.pol..ticas.con.c
112320 6c 61 73 65 2c 20 61 64 6a 75 6e 74 61 6e 64 6f 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad lase,.adjuntando.una.nueva.pol..
112340 74 69 63 61 20 61 20 75 6e 61 20 63 6c 61 73 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 tica.a.una.clase..Por.ejemplo,.e
112360 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 64 69 66 65 s.posible.que.desee.aplicar.dife
112380 72 65 6e 74 65 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 20 6c 61 73 20 64 69 66 65 72 65 6e 74 rentes.pol..ticas.a.las.diferent
1123a0 65 73 20 63 6c 61 73 65 73 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 es.clases.de.una.pol..tica.Round
1123c0 2d 52 6f 62 69 6e 20 71 75 65 20 68 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 41 20 6d -Robin.que.haya.configurado..A.m
1123e0 65 6e 75 64 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 enudo,.tambi..n.tendr...que.conf
112400 69 67 75 72 61 72 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 igurar.su.tr..fico.*predetermina
112420 64 6f 2a 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 6c 6f 20 68 61 do*.de.la.misma.manera.que.lo.ha
112440 63 65 20 63 6f 6e 20 75 6e 61 20 63 6c 61 73 65 2e 20 2a 50 72 65 64 65 74 65 72 6d 69 6e 61 64 ce.con.una.clase..*Predeterminad
112460 6f 2a 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 75 6e 61 20 63 6c 61 73 65 20 o*.puede.considerarse.una.clase.
112480 79 61 20 71 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 61 73 c3 ad 2e 20 43 6f 6e 74 69 65 6e ya.que.se.comporta.as....Contien
1124a0 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 e.todo.el.tr..fico.que.no.coinci
1124c0 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 66 de.con.ninguna.de.las.clases.def
1124e0 69 6e 69 64 61 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 20 63 6f 6d 6f 20 75 6e 61 20 63 inidas,.por.lo.que.es.como.una.c
112500 6c 61 73 65 20 61 62 69 65 72 74 61 2c 20 75 6e 61 20 63 6c 61 73 65 20 73 69 6e 20 66 69 6c 74 lase.abierta,.una.clase.sin.filt
112520 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f ros.coincidentes..En.el.enrutado
112540 72 20 61 63 74 69 76 6f 2c 20 65 6a 65 63 75 74 65 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 r.activo,.ejecute:.On.both.sides
112560 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 ,.you.need.to.generate.a.self-si
112580 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 gned.certificate,.preferrably.us
1125a0 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 ing.the."ec".(elliptic.curve).ty
1125c0 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 pe..You.can.generate.them.by.exe
1125e0 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b cuting.command.``run.generate.pk
112600 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c i.certificate.self-signed.instal
112620 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 l.<name>``.in.the.configuration.
112640 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 mode..Once.the.command.is.comple
112660 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 te,.it.will.add.the.certificate.
112680 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f to.the.configuration.session,.to
1126a0 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 .the.``pki``.subtree..You.can.th
1126c0 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
1126e0 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 62 nd.commit.them..En.velocidades.b
112700 61 6a 61 73 20 28 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 34 30 20 4d 62 69 74 29 2c 20 65 73 ajas.(por.debajo.de.40.Mbit),.es
112720 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e .posible.que.desee.ajustar.`quan
112740 74 75 6d 60 20 61 20 61 6c 67 6f 20 61 73 c3 ad 20 63 6f 6d 6f 20 33 30 30 20 62 79 74 65 73 2e tum`.a.algo.as...como.300.bytes.
112760 00 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 65 73 63 65 6e 61 72 69 6f .En.la.mayor..a.de.los.escenario
112780 73 2c 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 63 61 6d 62 69 61 72 20 70 61 72 c3 a1 s,.no.es.necesario.cambiar.par..
1127a0 6d 65 74 72 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 79 20 62 61 73 74 61 20 63 6f 6e 20 metros.espec..ficos.y.basta.con.
1127c0 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d usar.la.configuraci..n.predeterm
1127e0 69 6e 61 64 61 2e 20 50 65 72 6f 20 68 61 79 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 inada..Pero.hay.casos.en.los.que
112800 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .se.necesita.una.configuraci..n.
112820 61 64 69 63 69 6f 6e 61 6c 2e 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 73 adicional..En.el.enrutador.en.es
112840 70 65 72 61 2c 20 65 6a 65 63 75 74 65 3a 00 45 6e 20 73 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d pera,.ejecute:.En.sistemas.con.m
112860 c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 20 79 20 ..ltiples.enlaces.ascendentes.y.
112880 72 75 74 61 73 20 72 65 64 75 6e 64 61 6e 74 65 73 2c 20 65 73 20 75 6e 61 20 62 75 65 6e 61 20 rutas.redundantes,.es.una.buena.
1128a0 69 64 65 61 20 75 73 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 idea.usar.una.direcci..n.dedicad
1128c0 61 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f a.para.la.gesti..n.y.los.protoco
1128e0 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 53 los.de.enrutamiento.din..mico..S
112900 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 73 69 67 6e 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 in.embargo,.asignar.esa.direcci.
112920 b3 6e 20 61 20 75 6e 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 65 73 20 61 72 72 69 65 73 .n.a.un.enlace.f..sico.es.arries
112940 67 61 64 6f 3a 20 73 69 20 65 73 65 20 65 6e 6c 61 63 65 20 73 65 20 63 61 65 2c 20 65 73 61 20 gado:.si.ese.enlace.se.cae,.esa.
112960 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 76 6f 6c 76 65 72 c3 a1 20 69 6e 61 63 63 65 73 69 62 direcci..n.se.volver...inaccesib
112980 6c 65 2e 20 55 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 61 73 69 67 le..Una.soluci..n.com..n.es.asig
1129a0 6e 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 nar.la.direcci..n.de.administrac
1129c0 69 c3 b3 6e 20 61 20 75 6e 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 6f 20 75 6e 61 20 i..n.a.un.bucle.invertido.o.una.
1129e0 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 79 20 61 6e 75 6e 63 69 61 72 20 65 73 61 interfaz.ficticia.y.anunciar.esa
112a00 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 74 6f 64 6f 73 20 6c .direcci..n.a.trav..s.de.todos.l
112a20 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 63 6f 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 os.enlaces.f..sicos,.de.modo.que
112a40 20 73 65 61 20 61 63 63 65 73 69 62 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 75 61 6c .sea.accesible.a.trav..s.de.cual
112a60 71 75 69 65 72 61 20 64 65 20 65 6c 6c 6f 73 2e 20 44 61 64 6f 20 71 75 65 20 65 6e 20 6c 6f 73 quiera.de.ellos..Dado.que.en.los
112a80 20 73 69 73 74 65 6d 61 73 20 62 61 73 61 64 6f 73 20 65 6e 20 4c 69 6e 75 78 2c 20 73 6f 6c 6f .sistemas.basados.en.Linux,.solo
112aa0 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 .puede.haber.una.interfaz.de.buc
112ac0 6c 65 20 69 6e 76 65 72 74 69 64 6f 2c 20 65 73 20 6d 65 6a 6f 72 20 75 73 61 72 20 75 6e 61 20 le.invertido,.es.mejor.usar.una.
112ae0 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 70 61 72 61 20 65 73 65 20 70 72 6f 70 c3 interfaz.ficticia.para.ese.prop.
112b00 b3 73 69 74 6f 2c 20 79 61 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 2c .sito,.ya.que.se.pueden.agregar,
112b20 20 65 6c 69 6d 69 6e 61 72 20 79 20 61 63 74 69 76 61 72 20 79 20 64 65 73 61 63 74 69 76 61 72 .eliminar.y.activar.y.desactivar
112b40 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 2e 00 41 20 6c 61 20 49 5a .de.forma.independiente..A.la.IZ
112b60 51 55 49 45 52 44 41 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 29 3a 00 QUIERDA.(direcci..n.est..tica):.
112b80 41 20 6c 61 20 69 7a 71 75 69 65 72 64 61 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 20 28 64 69 A.la.izquierda:.A.la.DERECHA.(di
112ba0 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 29 3a 00 41 20 6c 61 20 44 45 52 45 43 48 recci..n.din..mica):.A.la.DERECH
112bc0 41 2c 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 20 61 6e 61 6c 6f 67 c3 ad 61 20 65 20 69 6e 74 A,.configure.por.analog..a.e.int
112be0 65 72 63 61 6d 62 69 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 20 79 20 72 ercambie.direcciones.locales.y.r
112c00 65 6d 6f 74 61 73 2e 00 41 20 6c 61 20 64 65 72 65 63 68 61 3a 00 45 6e 20 65 6c 20 65 6e 72 75 emotas..A.la.derecha:.En.el.enru
112c20 74 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 64 65 62 65 20 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 tador.activo,.debe.tener.informa
112c40 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 63 61 63 68 c3 a9 20 69 6e 74 65 72 6e 6f 20 64 65 20 63 6f ci..n.en.el.cach...interno.de.co
112c60 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 45 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 nntrack-sync..El.mismo.n..mero.d
112c80 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 63 74 69 76 61 73 20 61 63 74 75 61 6c 65 73 20 64 65 e.conexiones.activas.actuales.de
112ca0 62 65 20 6d 6f 73 74 72 61 72 73 65 20 65 6e 20 65 6c 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e be.mostrarse.en.el.cach...extern
112cc0 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 73 70 65 72 61 00 45 6e 20 65 6c 20 o.del.enrutador.en.espera.En.el.
112ce0 69 6e 69 63 69 61 64 6f 72 2c 20 64 65 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 iniciador,.debemos.configurar.la
112d00 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f .opci..n.de.identificaci..n.remo
112d20 74 61 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 63 6f ta.para.que.pueda.identificar.co
112d40 72 72 65 63 74 61 6d 65 6e 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 4b 45 20 64 65 6c 20 rrectamente.el.tr..fico.IKE.del.
112d60 72 65 73 70 6f 6e 64 65 64 6f 72 2e 00 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 63 6f respondedor..En.el.iniciador,.co
112d80 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 nfiguramos.la.direcci..n.del.par
112da0 20 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 c3 ba 62 6c 69 63 61 2c 20 70 65 72 6f 20 .a.su.direcci..n.p..blica,.pero.
112dc0 65 6e 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 20 73 6f 6c 6f 20 63 6f 6e 66 69 67 75 72 61 en.el.respondedor.solo.configura
112de0 6d 6f 73 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 2e 00 4f 6e 20 74 68 65 20 6c mos.la.identificaci..n..On.the.l
112e00 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 ast.hop.router.if.it.is.desired.
112e20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 to.not.switch.over.to.the.SPT.tr
112e40 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 45 6e 20 65 6c ee.configure.this.command..En.el
112e60 20 72 65 73 70 6f 6e 64 65 64 6f 72 2c 20 64 65 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 .respondedor,.debemos.configurar
112e80 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 70 61 72 61 20 71 .la.identificaci..n.local.para.q
112ea0 75 65 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 20 70 75 65 64 61 20 73 61 62 65 72 20 71 75 69 c3 ue.el.iniciador.pueda.saber.qui.
112ec0 a9 6e 20 65 73 74 c3 a1 20 68 61 62 6c 61 6e 64 6f 20 63 6f 6e 20 c3 a9 6c 20 70 61 72 61 20 71 .n.est...hablando.con...l.para.q
112ee0 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 6c 20 70 75 6e 74 6f 20 6e 2e 20 c2 b0 20 33 2e 00 55 6e ue.funcione.el.punto.n.....3..Un
112f00 61 20 76 65 7a 20 71 75 65 20 75 6e 61 20 63 6c 61 73 65 20 74 69 65 6e 65 20 75 6e 20 66 69 6c a.vez.que.una.clase.tiene.un.fil
112f20 74 72 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 tro.configurado,.tambi..n.tendr.
112f40 a1 73 20 71 75 65 20 64 65 66 69 6e 69 72 20 71 75 c3 a9 20 71 75 69 65 72 65 73 20 68 61 63 65 .s.que.definir.qu...quieres.hace
112f60 72 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 61 20 63 6c 61 73 65 2c 20 r.con.el.tr..fico.de.esa.clase,.
112f80 71 75 c3 a9 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 qu...tratamiento.espec..fico.de.
112fa0 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 6c 65 20 71 75 69 65 72 65 73 20 64 61 72 2e 20 Traffic-Control.le.quieres.dar..
112fc0 54 65 6e 64 72 c3 a1 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 Tendr..s.diferentes.posibilidade
112fe0 73 20 64 65 70 65 6e 64 69 65 6e 64 6f 20 64 65 20 6c 61 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 s.dependiendo.de.la.Pol..tica.de
113000 20 54 72 c3 a1 66 69 63 6f 20 71 75 65 20 65 73 74 c3 a9 73 20 63 6f 6e 66 69 67 75 72 61 6e 64 .Tr..fico.que.est..s.configurand
113020 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 20 65 6e 63 6f 6e 74 72 61 64 6f 20 o..Una.vez.que.se.ha.encontrado.
113040 75 6e 20 76 65 63 69 6e 6f 2c 20 6c 61 20 65 6e 74 72 61 64 61 20 73 65 20 63 6f 6e 73 69 64 65 un.vecino,.la.entrada.se.conside
113060 72 61 20 76 c3 a1 6c 69 64 61 20 61 6c 20 6d 65 6e 6f 73 20 64 75 72 61 6e 74 65 20 65 73 74 65 ra.v..lida.al.menos.durante.este
113080 20 74 69 65 6d 70 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 4c 61 20 76 61 6c 69 64 65 7a 20 .tiempo.espec..fico..La.validez.
1130a0 64 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 73 65 20 65 78 74 65 6e 64 65 72 c3 a1 20 73 69 20 de.una.entrada.se.extender...si.
1130c0 72 65 63 69 62 65 20 63 6f 6d 65 6e 74 61 72 69 6f 73 20 70 6f 73 69 74 69 76 6f 73 20 64 65 20 recibe.comentarios.positivos.de.
1130e0 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 los.protocolos.de.nivel.superior
113100 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 ..Una.vez.que.se.impone.una.pena
113120 6c 69 7a 61 63 69 c3 b3 6e 20 61 20 75 6e 61 20 72 75 74 61 2c 20 6c 61 20 70 65 6e 61 6c 69 7a lizaci..n.a.una.ruta,.la.penaliz
113140 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 20 63 61 64 61 aci..n.se.reduce.a.la.mitad.cada
113160 20 76 65 7a 20 71 75 65 20 74 72 61 6e 73 63 75 72 72 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 .vez.que.transcurre.una.cantidad
113180 20 64 65 20 74 69 65 6d 70 6f 20 70 72 65 64 65 66 69 6e 69 64 61 20 28 74 69 65 6d 70 6f 20 64 .de.tiempo.predefinida.(tiempo.d
1131a0 65 20 76 69 64 61 20 6d 65 64 69 61 29 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 70 65 6e 61 6c 69 e.vida.media)..Cuando.las.penali
1131c0 7a 61 63 69 6f 6e 65 73 20 61 63 75 6d 75 6c 61 64 61 73 20 63 61 65 6e 20 70 6f 72 20 64 65 62 zaciones.acumuladas.caen.por.deb
1131e0 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 6f 20 28 76 61 ajo.de.un.umbral.predefinido.(va
113200 6c 6f 72 20 64 65 20 72 65 75 74 69 6c 69 7a 61 63 69 c3 b3 6e 29 2c 20 6c 61 20 72 75 74 61 20 lor.de.reutilizaci..n),.la.ruta.
113220 73 65 20 64 65 73 61 63 74 69 76 61 20 79 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 se.desactiva.y.se.vuelve.a.agreg
113240 61 72 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 ar.a.la.tabla.de.enrutamiento.BG
113260 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad P..Una.vez.que.se.crea.una.pol..
113280 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 6c tica.de.tr..fico,.puede.aplicarl
1132a0 61 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 3a 00 4f 6e 63 65 20 61 20 75 73 65 72 20 68 61 a.a.una.interfaz:.Once.a.user.ha
1132c0 73 20 32 46 41 2f 4f 54 50 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 s.2FA/OTP.configured.against.the
1132e0 69 72 20 61 63 63 6f 75 6e 74 2c 20 74 68 65 79 20 6d 75 73 74 20 6c 6f 67 69 6e 20 75 73 69 6e ir.account,.they.must.login.usin
113300 67 20 74 68 65 69 72 20 70 61 73 73 77 6f 72 64 20 77 69 74 68 20 74 68 65 20 4f 54 50 20 63 6f g.their.password.with.the.OTP.co
113320 64 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 69 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 de.appended.to.it..For.example:.
113340 49 66 20 74 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 76 79 6f 73 72 6f 63 If.the.users.password.is.vyosroc
113360 6b 73 20 61 6e 64 20 74 68 65 20 4f 54 50 20 63 6f 64 65 20 69 73 20 38 31 37 34 35 34 20 74 68 ks.and.the.OTP.code.is.817454.th
113380 65 6e 20 74 68 65 79 20 77 6f 75 6c 64 20 65 6e 74 65 72 20 74 68 65 69 72 20 70 61 73 73 77 6f en.they.would.enter.their.passwo
1133a0 72 64 20 61 73 20 76 79 6f 73 72 6f 63 6b 73 38 31 37 34 35 34 00 55 6e 61 20 76 65 7a 20 63 72 rd.as.vyosrocks817454.Una.vez.cr
1133c0 65 61 64 61 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 73 65 20 70 75 65 64 65 20 68 61 eadas.en.el.sistema,.se.puede.ha
1133e0 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 cer.referencia.a.las.interfaces.
113400 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 65 78 61 63 74 61 6d 65 6e 74 65 20 64 65 20 6c pseudo-Ethernet.exactamente.de.l
113420 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 a.misma.manera.que.a.otras.inter
113440 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 2e 20 4e 6f 74 61 73 20 73 6f 62 72 65 20 65 6c 20 75 faces.Ethernet..Notas.sobre.el.u
113460 73 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 so.de.interfaces.Pseudo-Ethernet
113480 3a 00 4f 6e 63 65 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 :.Once.dynamic.firewall.groups.a
1134a0 72 65 20 64 65 66 69 6e 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 re.defined,.they.should.be.used.
1134c0 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 79 in.firewall.rules.in.order.to.dy
1134e0 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 69 74 2e 00 55 6e namically.add.elements.to.it..Un
113500 61 20 76 65 7a 20 71 75 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 a.vez.que.la.contabilidad.de.flu
113520 6a 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 75 6e 61 20 69 6e 74 65 jo.est...configurada.en.una.inte
113540 72 66 61 7a 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 rfaz,.proporciona.la.capacidad.d
113560 65 20 6d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 e.mostrar.informaci..n.de.tr..fi
113580 63 6f 20 64 65 20 72 65 64 20 63 61 70 74 75 72 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c co.de.red.capturada.para.todas.l
1135a0 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 4f 6e 63 65 as.interfaces.configuradas..Once
1135c0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 .the.command.is.completed,.it.wi
1135e0 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f ll.add.the.certificate.to.the.co
113600 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 nfiguration.session,.to.the.pki.
113620 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 subtree..You.can.then.review.the
113640 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 .proposed.changes.and.commit.the
113660 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 m..Once.the.first.packet.of.the.
113680 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 flow.successfully.goes.through.t
1136a0 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 he.IP.forwarding.path.(black.cir
1136c0 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b cles.path),.from.the.second.pack
1136e0 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f et.on,.you.might.decide.to.offlo
113700 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 ad.the.flow.to.the.flowtable.thr
113720 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 ough.your.ruleset..The.flowtable
113740 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 .infrastructure.provides.a.rule.
113760 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 action.that.allows.you.to.specif
113780 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 y.when.to.add.a.flow.to.the.flow
1137a0 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 table.(On.forward.filtering,.red
1137c0 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 .circle.number.6).Una.vez.que.se
1137e0 20 68 61 20 64 65 66 69 6e 69 64 6f 20 65 6c 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e .ha.definido.el.extremo.del.t..n
113800 65 6c 20 6c 6f 63 61 6c 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 el.local.``set.service.pppoe-ser
113820 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 26 23 33 39 3b 31 30 2e 31 2e 31 2e ver.gateway-address.&#39;10.1.1.
113840 32 26 23 33 39 3b 26 23 33 39 3b 60 60 2c 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 2&#39;&#39;``,.el.conjunto.de.di
113860 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 recciones.IP.del.cliente.se.pued
113880 65 20 64 65 66 69 6e 69 72 20 63 6f 6d 6f 20 75 6e 20 72 61 6e 67 6f 20 6f 20 63 6f 6d 6f 20 75 e.definir.como.un.rango.o.como.u
1138a0 6e 61 20 73 75 62 72 65 64 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 na.subred.mediante.la.notaci..n.
1138c0 43 49 44 52 2e 20 53 69 20 73 65 20 75 73 61 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 CIDR..Si.se.usa.la.notaci..n.CID
1138e0 52 2c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 73 R,.se.pueden.configurar.varias.s
113900 75 62 72 65 64 65 73 20 71 75 65 20 73 65 20 75 73 61 6e 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 ubredes.que.se.usan.secuencialme
113920 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6c nte..Una.vez.que.se.establecen.l
113940 61 73 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 61 72 61 20 75 as.reglas.de.coincidencia.para.u
113960 6e 61 20 63 6c 61 73 65 2c 20 70 75 65 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 63 6f 6e 66 69 na.clase,.puede.comenzar.a.confi
113980 67 75 72 61 72 20 63 c3 b3 6d 6f 20 64 65 73 65 61 20 71 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 gurar.c..mo.desea.que.se.comport
1139a0 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 55 6e 61 20 76 e.el.tr..fico.coincidente..Una.v
1139c0 65 7a 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 ez.que.el.usuario.est...conectad
1139e0 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a o,.la.sesi..n.del.usuario.utiliz
113a00 61 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 65 73 74 61 62 6c 65 63 69 64 6f 73 20 79 20 73 65 a.los.l..mites.establecidos.y.se
113a20 20 70 75 65 64 65 20 6d 6f 73 74 72 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 26 23 33 39 .puede.mostrar.a.trav..s.de.&#39
113a40 3b 6d 6f 73 74 72 61 72 20 73 65 73 69 6f 6e 65 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 ;mostrar.sesiones.del.servidor.p
113a60 70 70 6f 65 26 23 33 39 3b 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e ppoe&#39;..Once.the.user.is.conn
113a80 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 ected,.the.user.session.is.using
113aa0 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c .the.set.limits.and.can.be.displ
113ac0 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 ayed.via.``show.pppoe-server.ses
113ae0 73 69 6f 6e 73 60 60 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 68 61 79 61 20 72 65 61 6c 69 7a sions``..Una.vez.que.haya.realiz
113b00 61 64 6f 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 70 75 65 64 ado.los.cambios.anteriores,.pued
113b20 65 20 63 72 65 61 72 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 e.crear.un.archivo.de.configurac
113b40 69 c3 b3 6e 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 2f 63 6f 6e 66 69 67 2f 61 75 i..n.en.el.directorio./config/au
113b60 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 71 75 65 20 63 6f th/ocserv/config-per-user.que.co
113b80 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 incida.con.el.nombre.de.usuario.
113ba0 64 65 20 75 6e 20 75 73 75 61 72 69 6f 20 71 75 65 20 68 61 79 61 20 63 72 65 61 64 6f 2c 20 70 de.un.usuario.que.haya.creado,.p
113bc0 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 71 75 6f 74 3b 74 73 74 26 71 75 6f 74 3b 2e 20 41 68 6f or.ejemplo,.&quot;tst&quot;..Aho
113be0 72 61 2c 20 61 6c 20 69 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 75 73 ra,.al.iniciar.sesi..n.con.el.us
113c00 75 61 72 69 6f 20 26 71 75 6f 74 3b 74 73 74 26 71 75 6f 74 3b 2c 20 73 65 20 63 61 72 67 61 72 uario.&quot;tst&quot;,.se.cargar
113c20 c3 a1 6e 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ..n.las.opciones.de.configuraci.
113c40 b3 6e 20 71 75 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 65 73 74 65 20 61 72 63 68 69 76 .n.que.configur...en.este.archiv
113c60 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 74 65 6e 67 61 20 75 6e 20 64 69 73 70 6f 73 69 74 o..Una.vez.que.tenga.un.disposit
113c80 69 76 6f 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 73 20 64 65 63 69 72 ivo.Ethernet.conectado,.es.decir
113ca0 2c 20 60 65 74 68 30 60 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 70 61 72 ,.`eth0`,.puede.configurarlo.par
113cc0 61 20 61 62 72 69 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 70 61 72 61 20 75 73 a.abrir.la.sesi..n.PPPoE.para.us
113ce0 74 65 64 20 79 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 28 6d c3 b3 64 65 6d ted.y.su.transceptor.DSL.(m..dem
113d00 2f 65 6e 72 75 74 61 64 6f 72 29 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 61 63 74 c3 ba 61 20 70 /enrutador).simplemente.act..a.p
113d20 61 72 61 20 74 72 61 64 75 63 69 72 20 73 75 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 61 ara.traducir.sus.mensajes.de.una
113d40 20 6d 61 6e 65 72 61 20 71 75 65 20 76 44 53 4c 2f 61 44 53 4c 20 65 6e 74 69 65 6e 64 61 2e 00 .manera.que.vDSL/aDSL.entienda..
113d60 55 6e 61 20 76 65 7a 20 71 75 65 20 68 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 Una.vez.que.haya.configurado.su.
113d80 73 65 72 76 69 64 6f 72 20 53 53 54 50 2c 20 6c 6c 65 67 61 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 servidor.SSTP,.llega.el.momento.
113da0 64 65 20 72 65 61 6c 69 7a 61 72 20 61 6c 67 75 6e 61 73 20 70 72 75 65 62 61 73 20 62 c3 a1 73 de.realizar.algunas.pruebas.b..s
113dc0 69 63 61 73 2e 20 45 6c 20 63 6c 69 65 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 75 74 69 6c 69 7a icas..El.cliente.de.Linux.utiliz
113de0 61 64 6f 20 70 61 72 61 20 6c 61 73 20 70 72 75 65 62 61 73 20 73 65 20 6c 6c 61 6d 61 20 73 73 ado.para.las.pruebas.se.llama.ss
113e00 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 69 76 6f tpc_..sstpc_.requiere.un.archivo
113e20 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2f 70 61 72 20 64 65 20 50 50 50 2e 00 4f .de.configuraci..n/par.de.PPP..O
113e40 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 nce.your.routers.are.configured.
113e60 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c to.reject.RPKI-invalid.prefixes,
113e80 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 .you.can.test.whether.the.config
113ea0 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 uration.is.working.correctly.usi
113ec0 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b ng.Cloudflare's.test_.website..K
113ee0 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 eep.in.mind.that.in.order.for.th
113f00 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 is.to.work,.you.need.to.have.no.
113f20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 default.routes.or.anything.else.
113f40 74 68 61 74 20 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f that.would.still.send.traffic.to
113f60 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 55 6e 61 20 .RPKI-invalid.destinations..Una.
113f80 76 65 7a 20 71 75 65 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 73 74 c3 a9 6e 20 63 vez.que.sus.enrutadores.est..n.c
113fa0 6f 6e 66 69 67 75 72 61 64 6f 73 20 70 61 72 61 20 72 65 63 68 61 7a 61 72 20 70 72 65 66 69 6a onfigurados.para.rechazar.prefij
113fc0 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 20 70 61 72 61 20 52 50 4b 49 2c 20 70 75 65 64 65 20 os.no.v..lidos.para.RPKI,.puede.
113fe0 70 72 6f 62 61 72 20 73 69 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 66 75 6e 63 probar.si.la.configuraci..n.func
114000 69 6f 6e 61 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 iona.correctamente.utilizando.la
114020 20 68 65 72 72 61 6d 69 65 6e 74 61 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 60 52 49 50 45 20 .herramienta.experimental.`RIPE.
114040 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 2e 00 55 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 Labs.RPKI.Test`_..Un.resumen.de.
114060 74 69 70 6f 20 33 2d 4c 53 41 20 63 6f 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 tipo.3-LSA.con.informaci..n.de.e
114080 6e 72 75 74 61 6d 69 65 6e 74 6f 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 73 65 20 61 6e 75 6e 63 69 nrutamiento<E.F.G.H/M>.se.anunci
1140a0 61 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 69 20 a.en.el...rea.de.red.troncal.si.
1140c0 65 6c 20 c3 a1 72 65 61 20 64 65 66 69 6e 69 64 61 20 63 6f 6e 74 69 65 6e 65 20 61 6c 20 6d 65 el...rea.definida.contiene.al.me
1140e0 6e 6f 73 20 75 6e 61 20 72 65 64 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 28 65 73 nos.una.red.dentro.del...rea.(es
114100 20 64 65 63 69 72 2c 20 73 65 20 64 65 73 63 72 69 62 65 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f .decir,.se.describe.con.enrutado
114120 72 2d 4c 53 41 20 6f 20 72 65 64 2d 4c 53 41 29 20 64 65 6c 20 72 61 6e 67 6f 3c 41 2e 42 2e 43 r-LSA.o.red-LSA).del.rango<A.B.C
114140 2e 44 2f 4d 3e 20 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 .D/M>...Este.comando.solo.tiene.
114160 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 45 78 69 73 74 65 20 75 6e 20 65 6e 74 6f 72 6e sentido.en.ABR..Existe.un.entorn
114180 6f 20 69 6d 70 6c c3 ad 63 69 74 6f 2e 00 55 6e 61 20 64 65 20 6c 61 73 20 63 61 72 61 63 74 65 o.impl..cito..Una.de.las.caracte
1141a0 72 c3 ad 73 74 69 63 61 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 63 6f 6e 73 74 72 75 69 64 61 r..sticas.importantes.construida
1141c0 73 20 73 6f 62 72 65 20 65 6c 20 6d 61 72 63 6f 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 65 73 s.sobre.el.marco.de.Netfilter.es
1141e0 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e .el.seguimiento.de.la.conexi..n.
114200 20 45 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 .El.seguimiento.de.conexiones.pe
114220 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6b 65 72 6e 65 6c 20 72 65 61 6c 69 63 65 20 75 6e 20 73 rmite.que.el.kernel.realice.un.s
114240 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e eguimiento.de.todas.las.conexion
114260 65 73 20 6f 20 73 65 73 69 6f 6e 65 73 20 64 65 20 72 65 64 20 6c c3 b3 67 69 63 61 20 79 2c 20 es.o.sesiones.de.red.l..gica.y,.
114280 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 72 65 6c 61 63 69 6f 6e 65 20 74 6f 64 6f 73 20 6c 6f por.lo.tanto,.relacione.todos.lo
1142a0 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 75 65 64 65 6e 20 66 6f 72 6d 61 72 20 65 73 61 s.paquetes.que.pueden.formar.esa
1142c0 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4e 41 54 20 73 65 20 62 61 73 61 20 65 6e 20 65 73 74 61 20 .conexi..n..NAT.se.basa.en.esta.
1142e0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 74 72 61 64 75 63 69 72 20 74 6f 64 6f 73 informaci..n.para.traducir.todos
114300 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 64 65 20 6c 61 .los.paquetes.relacionados.de.la
114320 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 2c 20 65 20 69 70 74 61 62 6c 65 73 20 70 75 65 64 65 20 .misma.manera,.e.iptables.puede.
114340 75 73 61 72 20 65 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 63 74 75 usar.esta.informaci..n.para.actu
114360 61 72 20 63 6f 6d 6f 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 63 6f 6e 20 65 73 74 61 64 ar.como.un.cortafuegos.con.estad
114380 6f 2e 00 55 6e 6f 20 64 65 20 6c 6f 73 20 75 73 6f 73 20 64 65 20 46 61 69 72 20 51 75 65 75 65 o..Uno.de.los.usos.de.Fair.Queue
1143a0 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 6c 61 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 6c .podr..a.ser.la.mitigaci..n.de.l
1143c0 6f 73 20 61 74 61 71 75 65 73 20 64 65 20 64 65 6e 65 67 61 63 69 c3 b3 6e 20 64 65 20 73 65 72 os.ataques.de.denegaci..n.de.ser
1143e0 76 69 63 69 6f 2e 00 53 6f 6c 6f 20 73 65 20 61 63 65 70 74 61 6e 20 70 61 71 75 65 74 65 73 20 vicio..Solo.se.aceptan.paquetes.
114400 63 6f 6e 20 65 74 69 71 75 65 74 61 73 20 38 30 32 2e 31 51 20 65 6e 20 76 69 66 73 20 64 65 20 con.etiquetas.802.1Q.en.vifs.de.
114420 45 74 68 65 72 6e 65 74 2e 00 53 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 56 52 52 50 2e 20 4f Ethernet..Solo.se.admite.VRRP..O
114440 70 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 61 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 pci..n.requerida..Only.allow.cer
114460 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f tain.IP.addresses.or.prefixes.to
114480 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 53 6f 6c .access.the.https.webserver..Sol
1144a0 6f 20 65 6e 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 o.en.los.criterios.de.origen,.pu
1144c0 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d ede.especificar.una.direcci..n.M
1144e0 41 43 2e 00 53 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 AC..Solo.se.admite.un.algoritmo.
114500 53 52 47 42 20 79 20 53 50 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 53 6f 6c 6f 20 73 SRGB.y.SPF.predeterminado.Solo.s
114520 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 olicite.una.direcci..n.del.servi
114540 64 6f 72 20 44 48 43 50 2c 20 70 65 72 6f 20 6e 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 70 dor.DHCP,.pero.no.solicite.una.p
114560 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 uerta.de.enlace.predeterminada..
114580 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c Solo.solicite.una.direcci..n.del
1145a0 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 .servidor.PPPoE.pero.no.instale.
1145c0 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c ninguna.ruta.predeterminada..Sol
1145e0 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 o.solicite.una.direcci..n.del.se
114600 72 76 69 64 6f 72 20 53 53 54 50 20 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 rvidor.SSTP.pero.no.instale.ning
114620 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 65 una.ruta.predeterminada..Solo.se
114640 20 75 74 69 6c 69 7a 61 20 65 6c 20 74 69 70 6f 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 79 .utiliza.el.tipo.(``ssh-rsa``).y
114660 20 6c 61 20 63 6c 61 76 65 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 2e 20 54 65 6e 67 61 .la.clave.(``AAAB3N...``)..Tenga
114680 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 63 6c 61 76 65 20 67 65 6e 65 72 61 6c 6d .en.cuenta.que.la.clave.generalm
1146a0 65 6e 74 65 20 74 65 6e 64 72 c3 a1 20 76 61 72 69 6f 73 20 63 69 65 6e 74 6f 73 20 64 65 20 63 ente.tendr...varios.cientos.de.c
1146c0 61 72 61 63 74 65 72 65 73 20 79 20 64 65 62 65 72 c3 a1 20 63 6f 70 69 61 72 6c 61 20 79 20 70 aracteres.y.deber...copiarla.y.p
1146e0 65 67 61 72 6c 61 2e 20 41 6c 67 75 6e 6f 73 20 65 6d 75 6c 61 64 6f 72 65 73 20 64 65 20 74 65 egarla..Algunos.emuladores.de.te
114700 72 6d 69 6e 61 6c 20 70 75 65 64 65 6e 20 64 69 76 69 64 69 72 20 65 73 74 6f 20 61 63 63 69 64 rminal.pueden.dividir.esto.accid
114720 65 6e 74 61 6c 6d 65 6e 74 65 20 65 6e 20 76 61 72 69 61 73 20 6c c3 ad 6e 65 61 73 2e 20 4f 6a entalmente.en.varias.l..neas..Oj
114740 6f 20 63 75 61 6e 64 6f 20 6c 6f 20 70 65 67 75 65 73 20 71 75 65 20 73 6f 6c 6f 20 70 65 67 61 o.cuando.lo.pegues.que.solo.pega
114760 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 61 20 6c c3 ad 6e 65 61 2e 20 4c 61 20 74 65 72 63 65 72 .como.una.sola.l..nea..La.tercer
114780 61 20 70 61 72 74 65 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 a.parte.es.simplemente.un.identi
1147a0 66 69 63 61 64 6f 72 20 79 20 65 73 20 70 61 72 61 20 73 75 20 70 72 6f 70 69 61 20 72 65 66 65 ficador.y.es.para.su.propia.refe
1147c0 72 65 6e 63 69 61 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 rencia..Only.works.with.a.VXLAN.
1147e0 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 43 device.with.external.flag.set..C
114800 6f 6d 70 72 6f 62 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 omprobar.el.estado.del.servidor.
114820 76 69 72 74 75 61 6c 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 41 62 72 69 72 43 virtual.en.modo.operativo.AbrirC
114840 6f 6e 65 63 74 61 72 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 20 70 75 65 64 65 20 63 6f 6e onectar.OpenConnect.se.puede.con
114860 66 69 67 75 72 61 72 20 70 61 72 61 20 65 6e 76 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e figurar.para.enviar.informaci..n
114880 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 .de.contabilidad.a.un.servidor.R
1148a0 41 44 49 55 53 20 70 61 72 61 20 63 61 70 74 75 72 61 72 20 64 61 74 6f 73 20 64 65 20 6c 61 20 ADIUS.para.capturar.datos.de.la.
1148c0 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 6c 61 20 68 6f 72 sesi..n.del.usuario,.como.la.hor
1148e0 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2f 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 6c 6f 73 a.de.conexi..n/desconexi..n,.los
114900 20 64 61 74 6f 73 20 74 72 61 6e 73 66 65 72 69 64 6f 73 2c 20 65 74 63 2e 00 45 6c 20 73 65 72 .datos.transferidos,.etc..El.ser
114920 76 69 64 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 vidor.OpenConnect.coincide.con.e
114940 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 69 73 74 69 6e 67 75 69 65 6e l.nombre.del.archivo.distinguien
114960 64 6f 20 65 6e 74 72 65 20 6d 61 79 c3 ba 73 63 75 6c 61 73 20 79 20 6d 69 6e c3 ba 73 63 75 6c do.entre.may..sculas.y.min..scul
114980 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 as,.aseg..rese.de.que.el.nombre.
1149a0 64 65 20 75 73 75 61 72 69 6f 2f 67 72 75 70 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 63 de.usuario/grupo.que.configure.c
1149c0 6f 69 6e 63 69 64 61 20 65 78 61 63 74 61 6d 65 6e 74 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 oincida.exactamente.con.el.nombr
1149e0 65 20 64 65 6c 20 61 72 63 68 69 76 6f 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 64 6d 69 74 e.del.archivo..OpenConnect.admit
114a00 65 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 73 75 73 20 6f 70 63 69 6f 6e 65 73 e.un.subconjunto.de.sus.opciones
114a20 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 .de.configuraci..n.que.se.aplica
114a40 72 c3 a1 6e 20 70 6f 72 20 75 73 75 61 72 69 6f 2f 67 72 75 70 6f 2c 20 70 61 72 61 20 66 69 6e r..n.por.usuario/grupo,.para.fin
114a60 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6e 6f 73 20 72 65 66 65 72 69 6d es.de.configuraci..n.nos.referim
114a80 6f 73 20 61 20 65 73 74 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 63 6f 6d 6f 20 26 71 75 os.a.esta.funcionalidad.como.&qu
114aa0 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e ot;Configuraci..n.basada.en.iden
114ac0 74 69 64 61 64 26 71 75 6f 74 3b 2e 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 60 4d 61 6e 75 61 tidad&quot;..El.siguiente.`Manua
114ae0 6c 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 3c 68 74 74 70 l.del.servidor.OpenConnect.<http
114b00 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e s://ocserv.gitlab.io/www/manual.
114b20 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c html#:~:text=Configuration%20fil
114b40 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 es%20that%.20will%20be%20applied
114b60 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 %20per%20user%20connection%20or%
114b80 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 20 60 5f 20 64 65 73 63 72 69 62 65 0A%23%20per%20group>.`_.describe
114ba0 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 .el.conjunto.de.opciones.de.conf
114bc0 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 65 72 6d 69 74 69 64 61 73 iguraci..n.que.est..n.permitidas
114be0 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 61 70 72 6f 76 65 63 68 61 72 20 70 61 72 61 20 ..Esto.se.puede.aprovechar.para.
114c00 61 70 6c 69 63 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 aplicar.diferentes.conjuntos.de.
114c20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 73 75 configuraciones.a.diferentes.usu
114c40 61 72 69 6f 73 20 6f 20 67 72 75 70 6f 73 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 4f 70 65 6e arios.o.grupos.de.usuarios..Open
114c60 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 Connect-compatible.server.featur
114c80 65 20 68 61 73 20 62 65 65 6e 20 61 76 61 69 6c 61 62 6c 65 20 73 69 6e 63 65 20 45 71 75 75 6c e.has.been.available.since.Equul
114ca0 65 75 73 20 28 31 2e 33 29 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f eus.(1.3)..Openconnect.VPN.suppo
114cc0 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 rts.SSL.connection.and.offers.fu
114ce0 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f ll.network.access..SSL.VPN.netwo
114d00 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 rk.extension.connects.the.end-us
114d20 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f er.system.to.the.corporate.netwo
114d40 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e rk.with.access.controls.based.on
114d60 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c ly.on.network.layer.information,
114d80 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 .such.as.destination.IP.address.
114da0 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 and.port.number..So,.it.provides
114dc0 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 .safe.communication.for.all.type
114de0 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 s.of.device.traffic.across.publi
114e00 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c c.networks.and.private.networks,
114e20 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 .also.encrypts.the.traffic.with.
114e40 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 65 72 SSL.protocol..La.funci..n.de.ser
114e60 76 69 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 vidor.compatible.con.OpenConnect
114e80 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 61 20 70 61 72 74 69 72 20 64 65 20 65 73 .est...disponible.a.partir.de.es
114ea0 74 61 20 76 65 72 73 69 c3 b3 6e 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 61 64 6d ta.versi..n..Openconnect.VPN.adm
114ec0 69 74 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 4c 20 79 20 6f 66 72 65 63 65 20 61 63 63 65 73 ite.conexi..n.SSL.y.ofrece.acces
114ee0 6f 20 63 6f 6d 70 6c 65 74 6f 20 61 20 6c 61 20 72 65 64 2e 20 4c 61 20 65 78 74 65 6e 73 69 c3 o.completo.a.la.red..La.extensi.
114f00 b3 6e 20 64 65 20 72 65 64 20 53 53 4c 20 56 50 4e 20 63 6f 6e 65 63 74 61 20 65 6c 20 73 69 73 .n.de.red.SSL.VPN.conecta.el.sis
114f20 74 65 6d 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 66 69 6e 61 6c 20 61 20 6c 61 20 72 65 64 20 tema.del.usuario.final.a.la.red.
114f40 63 6f 72 70 6f 72 61 74 69 76 61 20 63 6f 6e 20 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 61 63 63 corporativa.con.controles.de.acc
114f60 65 73 6f 20 62 61 73 61 64 6f 73 20 c3 ba 6e 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e eso.basados...nicamente.en.la.in
114f80 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 72 65 64 2c 20 63 6f formaci..n.de.la.capa.de.red,.co
114fa0 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 79 mo.la.direcci..n.IP.de.destino.y
114fc0 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 50 6f 72 20 6c 6f 20 74 61 .el.n..mero.de.puerto..Por.lo.ta
114fe0 6e 74 6f 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 nto,.proporciona.una.comunicaci.
115000 b3 6e 20 73 65 67 75 72 61 20 70 61 72 61 20 74 6f 64 6f 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 .n.segura.para.todo.tipo.de.tr..
115020 66 69 63 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 fico.de.dispositivos.a.trav..s.d
115040 65 20 72 65 64 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 79 20 72 65 64 65 73 20 70 72 69 76 61 64 e.redes.p..blicas.y.redes.privad
115060 61 73 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 63 72 69 70 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 as,.tambi..n.encripta.el.tr..fic
115080 6f 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 53 4c 2e 00 4f 70 65 6e 46 61 62 72 o.con.el.protocolo.SSL..OpenFabr
1150a0 69 63 00 4f 70 65 6e 46 61 62 72 69 63 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 ic.OpenFabric.Global.Configurati
1150c0 6f 6e 00 4f 70 65 6e 46 61 62 72 69 63 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f on.OpenFabric.a.dual.stack.proto
1150e0 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 col..A.single.OpenFabric.instanc
115100 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 e.is.able.to.perform.routing.for
115120 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4f 70 65 6e 46 61 62 72 69 63 2c .both.IPv4.and.IPv6..OpenFabric,
115140 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 60 64 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 .specified.in.`draft-white-openf
115160 61 62 72 69 63 2d 30 36 2e 74 78 74 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 abric-06.txt.<https://datatracke
115180 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 64 72 61 66 74 2d 77 68 69 74 65 2d r.ietf.org/doc/html/draft-white-
1151a0 6f 70 65 6e 66 61 62 72 69 63 2d 30 36 3e 60 5f 2c 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 openfabric-06>`_,.is.a.routing.p
1151c0 72 6f 74 6f 63 6f 6c 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 49 53 2d 49 53 2c 20 70 72 6f 76 rotocol.derived.from.IS-IS,.prov
1151e0 69 64 69 6e 67 20 6c 69 6e 6b 2d 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 77 69 74 68 20 65 66 iding.link-state.routing.with.ef
115200 66 69 63 69 65 6e 74 20 66 6c 6f 6f 64 69 6e 67 20 66 6f 72 20 74 6f 70 6f 6c 6f 67 69 65 73 20 ficient.flooding.for.topologies.
115220 6c 69 6b 65 20 73 70 69 6e 65 2d 6c 65 61 66 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 70 65 6e 56 50 like.spine-leaf.networks..OpenVP
115240 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 6e 6f 2a 2a 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 N.OpenVPN.**no**.crear...autom..
115260 74 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 65 6e 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 61 ticamente.rutas.en.el.n..cleo.pa
115280 72 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 ra.las.subredes.de.los.clientes.
1152a0 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 79 20 73 6f 6c 6f 20 75 73 61 72 c3 a1 cuando.se.conecten.y.solo.usar..
1152c0 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 63 6c 69 65 6e 74 65 2d 73 75 62 72 65 64 20 69 .la.asociaci..n.cliente-subred.i
1152e0 6e 74 65 72 6e 61 6d 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 6d 6f 73 20 nternamente,.por.lo.que.debemos.
115300 63 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 61 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e 30 2e crear.una.ruta.a.la.red.10.23.0.
115320 30 2f 32 30 20 6e 6f 73 6f 74 72 6f 73 20 6d 69 73 6d 6f 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 0/20.nosotros.mismos:.OpenVPN.DC
115340 4f 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 20 73 75 70 70 6f 72 74 65 64 20 4f 70 65 6e 56 O.is.not.a.fully.supported.OpenV
115360 50 4e 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e PN.feature,.and.is.currently.con
115380 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 sidered.experimental..Furthermor
1153a0 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 e,.there.are.certain.OpenVPN.fea
1153c0 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 tures.and.use.cases.that.remain.
1153e0 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 incompatible.with.DCO..To.get.a.
115400 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 comprehensive.understanding.of.t
115420 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 he.limitations.associated.with.D
115440 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c CO,.refer.to.the.list.of.known.l
115460 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e imitations.in.the.documentation.
115480 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 6e 6f 20 61 64 6d 69 74 65 20 74 6f 64 61 73 20 6c 61 73 .OpenVPN.DCO.no.admite.todas.las
1154a0 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 4f 70 65 6e 56 50 4e 3b 20 61 63 74 75 61 6c 6d 65 6e .funciones.de.OpenVPN;.actualmen
1154c0 74 65 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 41 64 te.se.considera.experimental..Ad
1154e0 65 6d c3 a1 73 2c 20 65 78 69 73 74 65 6e 20 63 69 65 72 74 61 73 20 66 75 6e 63 69 6f 6e 65 73 em..s,.existen.ciertas.funciones
115500 20 79 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 20 73 .y.casos.de.uso.de.OpenVPN.que.s
115520 69 67 75 65 6e 20 73 69 65 6e 64 6f 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 44 iguen.siendo.incompatibles.con.D
115540 43 4f 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 6d 70 72 65 6e 73 69 c3 b3 CO..Para.obtener.una.comprensi..
115560 6e 20 69 6e 74 65 67 72 61 6c 20 64 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 61 n.integral.de.las.limitaciones.a
115580 73 6f 63 69 61 64 61 73 20 63 6f 6e 20 44 43 4f 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6c 69 sociadas.con.DCO,.consulte.la.li
1155a0 73 74 61 20 64 65 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 65 6e sta.de.limitaciones.conocidas.en
1155c0 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 2e 00 44 65 73 63 61 72 67 61 20 64 65 6c .la.documentaci..n..Descarga.del
1155e0 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 00 4c 61 .canal.de.datos.OpenVPN.(DCO).La
115600 20 64 65 73 63 61 72 67 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 .descarga.del.canal.de.datos.Ope
115620 6e 56 50 4e 20 28 44 43 4f 29 20 70 65 72 6d 69 74 65 20 75 6e 61 20 6d 65 6a 6f 72 61 20 73 69 nVPN.(DCO).permite.una.mejora.si
115640 67 6e 69 66 69 63 61 74 69 76 61 20 64 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 65 6e 20 65 gnificativa.del.rendimiento.en.e
115660 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e l.procesamiento.de.datos.OpenVPN
115680 20 63 69 66 72 61 64 6f 73 2e 20 41 6c 20 6d 69 6e 69 6d 69 7a 61 72 20 65 6c 20 63 61 6d 62 69 .cifrados..Al.minimizar.el.cambi
1156a0 6f 20 64 65 20 63 6f 6e 74 65 78 74 6f 20 70 61 72 61 20 63 61 64 61 20 70 61 71 75 65 74 65 2c o.de.contexto.para.cada.paquete,
1156c0 20 44 43 4f 20 72 65 64 75 63 65 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 73 6f 62 .DCO.reduce.efectivamente.la.sob
1156e0 72 65 63 61 72 67 61 2e 20 45 73 74 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 73 65 20 6c recarga..Esta.optimizaci..n.se.l
115700 6f 67 72 61 20 6d 61 6e 74 65 6e 69 65 6e 64 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 ogra.manteniendo.la.mayor..a.de.
115720 6c 61 73 20 74 61 72 65 61 73 20 64 65 20 6d 61 6e 65 6a 6f 20 64 65 20 64 61 74 6f 73 20 64 65 las.tareas.de.manejo.de.datos.de
115740 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 2c 20 65 76 69 74 61 6e 64 6f 20 63 61 6d 62 69 6f ntro.del.kernel,.evitando.cambio
115760 73 20 66 72 65 63 75 65 6e 74 65 73 20 65 6e 74 72 65 20 65 6c 20 6b 65 72 6e 65 6c 20 79 20 65 s.frecuentes.entre.el.kernel.y.e
115780 6c 20 65 73 70 61 63 69 6f 20 64 65 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 65 6c 20 63 69 l.espacio.del.usuario.para.el.ci
1157a0 66 72 61 64 6f 20 79 20 65 6c 20 6d 61 6e 65 6a 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f frado.y.el.manejo.de.paquetes..O
1157c0 70 65 6e 56 50 4e 20 4c 6f 67 73 00 4f 70 65 6e 56 50 4e 20 70 65 72 6d 69 74 65 20 54 43 50 20 penVPN.Logs.OpenVPN.permite.TCP.
1157e0 6f 20 55 44 50 2e 20 55 44 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 6c 61 20 6c 61 74 o.UDP..UDP.proporcionar...la.lat
115800 65 6e 63 69 61 20 6d c3 a1 73 20 62 61 6a 61 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 54 43 encia.m..s.baja,.mientras.que.TC
115820 50 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 6d 65 6a 6f 72 20 70 61 72 61 20 63 6f 6e 65 78 69 6f P.funcionar...mejor.para.conexio
115840 6e 65 73 20 63 6f 6e 20 70 c3 a9 72 64 69 64 61 73 3b 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 nes.con.p..rdidas;.generalmente.
115860 73 65 20 70 72 65 66 69 65 72 65 20 55 44 50 20 63 75 61 6e 64 6f 20 65 73 20 70 6f 73 69 62 6c se.prefiere.UDP.cuando.es.posibl
115880 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 e..OpenVPN.is.popular.for.client
1158a0 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d -server.setups,.but.its.site-to-
1158c0 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f site.mode.remains.a.relatively.o
1158e0 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 bscure.feature,.and.many.router.
115900 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 appliances.still.don't.support.i
115920 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 t..However,.it's.very.useful.for
115940 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 .quickly.setting.up.tunnels.betw
115960 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 45 6c 20 65 73 74 61 64 6f 20 64 65 20 4f 70 65 6e 56 50 een.routers..El.estado.de.OpenVP
115980 4e 20 73 65 20 70 75 65 64 65 20 76 65 72 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 6c 6f 73 20 N.se.puede.verificar.usando.los.
1159a0 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 comandos.operativos.`show.openvp
1159c0 6e 60 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 61 79 75 64 61 20 69 6e 74 65 67 72 61 64 61 20 n`..Consulte.la.ayuda.integrada.
1159e0 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 para.obtener.una.lista.completa.
115a00 64 65 20 6f 70 63 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 de.opciones..Configuraci..n.de.c
115a20 6f 6e 65 78 69 c3 b3 6e 20 61 62 69 65 72 74 61 00 4d 6f 64 6f 73 20 64 65 20 66 75 6e 63 69 6f onexi..n.abierta.Modos.de.funcio
115a40 6e 61 6d 69 65 6e 74 6f 00 4f 70 65 72 61 63 69 c3 b3 6e 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 namiento.Operaci..n.Comandos.de.
115a60 6f 70 65 72 61 63 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 00 4f 70 operaci..n.Modo.de.operaci..n.Op
115a80 65 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 4d 6f 64 6f 20 64 65 20 66 75 6e 63 69 6f 6e eration.commands.Modo.de.funcion
115aa0 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 61 64 69 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 amiento.de.la.radio.inal..mbrica
115ac0 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 43 6f 72 74 61 66 75 65 67 6f 73 20 65 6e 20 ..Operation-mode.Cortafuegos.en.
115ae0 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 modo.operativo.Comandos.operativ
115b00 6f 73 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 43 6f os.Comandos.de.modo.operativo.Co
115b20 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 00 4f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 mandos.operativos.Opci..n.Opci..
115b40 6e 20 34 33 20 70 61 72 61 20 55 6e 69 46 49 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 n.43.para.UniFI.Descripci..n.de.
115b60 6c 61 20 6f 70 63 69 c3 b3 6e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 6f 70 63 69 c3 b3 6e 00 4f 70 la.opci..n.N..mero.de.opci..n.Op
115b80 63 69 c3 b3 6e 20 71 75 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 ci..n.que.especifica.la.velocida
115ba0 64 20 61 20 6c 61 20 71 75 65 20 6c 65 20 70 65 64 69 72 65 6d 6f 73 20 61 20 6e 75 65 73 74 72 d.a.la.que.le.pediremos.a.nuestr
115bc0 6f 20 73 6f 63 69 6f 20 64 65 20 65 6e 6c 61 63 65 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 o.socio.de.enlace.que.transmita.
115be0 70 61 71 75 65 74 65 73 20 4c 41 43 50 44 55 20 65 6e 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 2e paquetes.LACPDU.en.modo.802.3ad.
115c00 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 .Opci..n.para.deshabilitar.la.re
115c20 67 6c 61 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 gla..Opci..n.para.habilitar.o.de
115c40 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e shabilitar.la.regla.de.coinciden
115c60 63 69 61 20 64 65 20 72 65 67 69 73 74 72 6f 73 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 72 cia.de.registros..Opci..n.para.r
115c80 65 67 69 73 74 72 61 72 20 70 61 71 75 65 74 65 73 20 71 75 65 20 61 6c 63 61 6e 7a 61 6e 20 6c egistrar.paquetes.que.alcanzan.l
115ca0 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4f 70 63 69 6f 6e a.acci..n.predeterminada..Opcion
115cc0 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 00 4f 70 74 69 6f al.Configuraci..n.opcional.Optio
115ce0 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 nal.parameter.prefix-list.can.be
115d00 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 .use.to.control.which.groups.to.
115d20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 switch.or.not.switch..If.a.group
115d40 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 .is.PERMIT.as.per.the.prefix-lis
115d60 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 t,.then.the.SPT.switchover.does.
115d80 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 not.happen.for.it.and.if.it.is.D
115da0 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 ENY,.then.the.SPT.switchover.hap
115dc0 70 65 6e 73 2e 00 4f 70 63 69 6f 6e 61 6c 2c 20 73 69 20 64 65 73 65 61 20 68 61 62 69 6c 69 74 pens..Opcional,.si.desea.habilit
115de0 61 72 20 6c 61 73 20 63 61 72 67 61 73 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 ar.las.cargas,.de.lo.contrario,.
115e00 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 75 el.servidor.TFTP.actuar...como.u
115e20 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 2e 00 43 6f 6e 66 n.servidor.de.solo.lectura..Conf
115e40 69 67 75 72 61 63 69 6f 6e 65 73 20 6f 70 63 69 6f 6e 61 6c 65 73 2f 70 72 65 64 65 74 65 72 6d iguraciones.opcionales/predeterm
115e60 69 6e 61 64 61 73 00 4f 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 inadas.Opcionalmente,.establezca
115e80 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 65 73 74 c3 .una.direcci..n.IPv4.o.IPv6.est.
115ea0 a1 74 69 63 61 20 65 73 70 65 63 c3 ad 66 69 63 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e .tica.espec..fica.para.el.conten
115ec0 65 64 6f 72 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 edor..Esta.direcci..n.debe.estar
115ee0 20 64 65 6e 74 72 6f 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 6e 6f 6d 62 72 .dentro.del.prefijo.de.red.nombr
115f00 61 64 6f 2e 00 4f 70 63 69 6f 6e 65 73 00 4f 70 63 69 6f 6e 65 73 20 28 43 6f 6e 66 69 67 75 72 ado..Opciones.Opciones.(Configur
115f20 61 63 69 c3 b3 6e 20 49 50 73 65 63 20 67 6c 6f 62 61 6c 29 20 41 74 72 69 62 75 74 6f 73 00 4f aci..n.IPsec.global).Atributos.O
115f40 70 63 69 6f 6e 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 pciones.utilizadas.para.el.desti
115f60 6e 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e no.de.la.cola..La.cola.de.accion
115f80 65 73 20 64 65 62 65 20 65 73 74 61 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 es.debe.estar.definida.para.usar
115fa0 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 4f 20 70 72 65 66 69 6a 6f 73 20 .esta.configuraci..n.O.prefijos.
115fc0 2a 2a 62 69 6e 61 72 69 6f 73 2a 2a 2e 00 4f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 66 74 **binarios**..O,.por.ejemplo,.ft
115fe0 70 2c 20 60 65 6c 69 6d 69 6e 61 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 63 6f 6e 74 72 6f 6c p,.`eliminar.m..dulos.de.control
116000 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 66 74 70 60 .de.seguimiento.del.sistema.ftp`
116020 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 ..Order.conntrackd.to.request.a.
116040 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 complete.conntrack.table.resync.
116060 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 against.the.other.node.at.startu
116080 70 2e 00 47 65 6e 65 72 65 20 75 6e 20 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 6f 20 28 74 69 70 p..Genere.un.LSA.AS-Externo.(tip
1160a0 6f 20 35 29 20 71 75 65 20 64 65 73 63 72 69 62 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 o.5).que.describa.una.ruta.prede
1160c0 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f terminada.en.todas.las...reas.co
1160e0 6e 20 63 61 70 61 63 69 64 61 64 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 n.capacidad.de.enrutamiento.exte
116100 72 6e 6f 2c 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 79 20 65 6c 20 74 69 70 6f 20 64 65 rno,.de.la.m..trica.y.el.tipo.de
116120 20 6d c3 a9 74 72 69 63 61 20 65 73 70 65 63 69 66 69 63 61 64 6f 73 2e 20 53 69 20 73 65 20 70 .m..trica.especificados..Si.se.p
116140 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 roporciona.la.palabra.clave.:cfg
116160 63 6d 64 3a 60 61 6c 77 61 79 73 60 2c 20 73 69 65 6d 70 72 65 20 73 65 20 61 6e 75 6e 63 69 61 cmd:`always`,.siempre.se.anuncia
116180 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 69 6e 63 6c 75 73 .el.valor.predeterminado,.inclus
1161a0 6f 20 63 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 o.cuando.no.hay.un.valor.predete
1161c0 72 6d 69 6e 61 64 6f 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 rminado.presente.en.la.tabla.de.
1161e0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 enrutamiento..El.argumento.:cfgc
116200 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 65 73 70 65 63 69 66 69 63 61 20 61 6e 75 6e 63 69 md:`route-map`.especifica.anunci
116220 61 72 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 69 20 73 65 20 ar.la.ruta.predeterminada.si.se.
116240 63 75 6d 70 6c 65 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 53 65 20 70 75 65 64 65 cumple.el.mapa.de.ruta..Se.puede
116260 6e 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 69 62 75 74 6f 73 2c 20 70 65 72 6f 20 64 65 62 n.usar.otros.atributos,.pero.deb
116280 65 6e 20 65 73 74 61 72 20 65 6e 20 75 6e 6f 20 64 65 20 6c 6f 73 20 64 69 63 63 69 6f 6e 61 72 en.estar.en.uno.de.los.diccionar
1162a0 69 6f 73 20 65 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 ios.en.*/usr/share/accel-ppp/rad
1162c0 69 75 73 2a 2e 00 4e 75 65 73 74 72 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 ius*..Nuestros.comandos.de.confi
1162e0 67 75 72 61 63 69 c3 b3 6e 20 73 65 72 c3 ad 61 6e 3a 00 53 65 20 70 75 65 64 65 20 61 63 63 65 guraci..n.ser..an:.Se.puede.acce
116300 64 65 72 20 61 20 6e 75 65 73 74 72 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 6c der.a.nuestro.extremo.remoto.del
116320 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 65 6e 20 65 .t..nel.para.peer.`to-wg02`.en.e
116340 6c 20 70 75 65 72 74 6f 20 31 39 32 2e 30 2e 32 2e 31 20 35 31 38 32 30 00 45 6c 20 74 72 c3 a1 l.puerto.192.0.2.1.51820.El.tr..
116360 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 65 71 75 69 6c 69 62 72 61 fico.saliente.se.puede.equilibra
116380 72 20 65 6e 74 72 65 20 64 6f 73 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 61 r.entre.dos.o.m..s.interfaces.sa
1163a0 6c 69 65 6e 74 65 73 2e 20 53 69 20 75 6e 61 20 72 75 74 61 20 66 61 6c 6c 61 2c 20 65 6c 20 74 lientes..Si.una.ruta.falla,.el.t
1163c0 72 c3 a1 66 69 63 6f 20 73 65 20 65 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 6c 61 73 20 72 r..fico.se.equilibra.entre.las.r
1163e0 75 74 61 73 20 65 6e 20 62 75 65 6e 20 65 73 74 61 64 6f 20 72 65 73 74 61 6e 74 65 73 2c 20 75 utas.en.buen.estado.restantes,.u
116400 6e 61 20 72 75 74 61 20 72 65 63 75 70 65 72 61 64 61 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 na.ruta.recuperada.se.vuelve.a.a
116420 67 72 65 67 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 6c 61 20 74 61 62 gregar.autom..ticamente.a.la.tab
116440 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 6c 20 62 61 6c 61 6e 63 65 61 la.de.enrutamiento.y.el.balancea
116460 64 6f 72 20 64 65 20 63 61 72 67 61 20 6c 61 20 75 74 69 6c 69 7a 61 2e 20 45 6c 20 65 71 75 69 dor.de.carga.la.utiliza..El.equi
116480 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 61 67 72 65 67 61 20 61 75 74 6f 6d c3 a1 librador.de.carga.agrega.autom..
1164a0 74 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 61 ticamente.rutas.para.cada.ruta.a
1164c0 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 71 75 69 .la.tabla.de.enrutamiento.y.equi
1164e0 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c libra.el.tr..fico.a.trav..s.de.l
116500 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 64 65 74 65 as.interfaces.configuradas,.dete
116520 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 65 73 74 61 64 6f 20 79 20 65 6c 20 70 65 73 6f 20 rminado.por.el.estado.y.el.peso.
116540 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 de.la.interfaz..El.tr..fico.sali
116560 65 6e 74 65 20 73 65 20 65 71 75 69 6c 69 62 72 61 20 64 65 20 6d 61 6e 65 72 61 20 62 61 73 61 ente.se.equilibra.de.manera.basa
116580 64 61 20 65 6e 20 65 6c 20 66 6c 75 6a 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 74 da.en.el.flujo..Se.utiliza.una.t
1165a0 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 abla.de.seguimiento.de.conexione
1165c0 73 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 s.para.realizar.un.seguimiento.d
1165e0 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 70 6f 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 e.los.flujos.por.su.direcci..n.d
116600 65 20 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 e.origen,.direcci..n.de.destino.
116620 79 20 70 75 65 72 74 6f 2e 20 43 61 64 61 20 66 6c 75 6a 6f 20 73 65 20 61 73 69 67 6e 61 20 61 y.puerto..Cada.flujo.se.asigna.a
116640 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 .una.interfaz.de.acuerdo.con.las
116660 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 66 69 6e 69 64 61 73 20 .reglas.de.equilibrio.definidas.
116680 79 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 73 65 20 65 6e y.los.paquetes.posteriores.se.en
1166a0 76 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 v..an.a.trav..s.de.la.misma.inte
1166c0 72 66 61 7a 2e 20 45 73 74 6f 20 74 69 65 6e 65 20 6c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 71 rfaz..Esto.tiene.la.ventaja.de.q
1166e0 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 69 65 6d 70 72 65 20 6c 6c 65 67 61 6e 20 65 ue.los.paquetes.siempre.llegan.e
116700 6e 20 6f 72 64 65 6e 20 73 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 65 6e 6c 61 63 65 73 20 63 n.orden.si.se.utilizan.enlaces.c
116720 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 76 65 6c 6f 63 69 64 61 64 65 73 2e 00 53 61 6c 69 64 on.diferentes.velocidades..Salid
116740 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 60 65 74 68 30 60 00 43 a.de.la.interfaz.de.red.`eth0`.C
116760 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 63 6c 69 65 6e 74 65 20 50 72 6f omplemento.de.salida.cliente.Pro
116780 6d 65 74 68 65 75 73 00 53 6f 62 72 65 20 49 50 00 53 6f 62 72 65 20 49 50 53 65 63 2c 20 4c 32 metheus.Sobre.IP.Sobre.IPSec,.L2
1167a0 20 56 50 4e 20 28 70 75 65 6e 74 65 29 00 53 6f 62 72 65 20 55 44 50 00 41 6e 75 6c 65 20 65 6c .VPN.(puente).Sobre.UDP.Anule.el
1167c0 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 74 61 74 69 63 2d 6d .servidor.de.nombres.de.static-m
1167e0 61 70 70 69 6e 67 20 63 6f 6e 20 75 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 71 75 65 apping.con.uno.personalizado.que
116800 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 73 6f 6c 6f 20 61 20 65 73 74 65 20 68 6f 73 74 2e 00 4f .se.enviar...solo.a.este.host..O
116820 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 61 6e 64 20 66 72 6f 6d verride.the.default.command.from
116840 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 4f 76 65 72 .the.image.for.a.container..Over
116860 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 74 72 79 70 6f 69 6e 74 20 66 72 6f 6d ride.the.default.entrypoint.from
116880 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 65 73 63 .the.image.for.a.container..Desc
1168a0 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 00 52 65 73 75 6d 65 6e 20 79 20 63 6f 6e 63 65 ripci..n.general.Resumen.y.conce
1168c0 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 ptos.b..sicos.Overview.of.define
1168e0 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 67 d.groups..You.see.the.firewall.g
116900 72 6f 75 70 20 6e 61 6d 65 2c 20 74 79 70 65 2c 20 72 65 66 65 72 65 6e 63 65 73 20 28 77 68 65 roup.name,.type,.references.(whe
116920 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 29 2c 20 6d 65 6d 62 65 72 73 2c 20 re.the.group.is.used),.members,.
116940 74 69 6d 65 6f 75 74 20 61 6e 64 20 65 78 70 69 72 61 74 69 6f 6e 20 28 6c 61 73 74 20 74 77 6f timeout.and.expiration.(last.two
116960 20 6f 6e 6c 79 20 70 72 65 73 65 6e 74 20 69 6e 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c .only.present.in.dynamic.firewal
116980 6c 20 67 72 6f 75 70 73 29 2e 00 52 65 73 75 6d 65 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 66 l.groups)..Resumen.de.grupos.def
1169a0 69 6e 69 64 6f 73 2e 20 56 65 72 c3 a1 20 65 6c 20 74 69 70 6f 2c 20 6c 6f 73 20 6d 69 65 6d 62 inidos..Ver...el.tipo,.los.miemb
1169c0 72 6f 73 20 79 20 64 c3 b3 6e 64 65 20 73 65 20 75 73 61 20 65 6c 20 67 72 75 70 6f 2e 00 4f 76 ros.y.d..nde.se.usa.el.grupo..Ov
1169e0 65 72 77 72 69 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 20 6e erwrites.the.local.system.host.n
116a00 61 6d 65 20 75 73 65 64 20 69 6e 20 73 79 73 6c 6f 67 73 2e 00 45 6e 6c 61 63 65 73 20 61 73 63 ame.used.in.syslogs..Enlaces.asc
116a20 65 6e 64 65 6e 74 65 73 20 6d c3 ba 6c 74 69 70 6c 65 73 20 50 42 52 00 50 43 31 20 65 73 74 c3 endentes.m..ltiples.PBR.PC1.est.
116a40 a1 20 65 6e 20 65 6c 20 56 52 46 20 60 60 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 60 60 20 79 ..en.el.VRF.``predeterminado``.y
116a60 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 26 71 .act..a.como,.por.ejemplo,.un.&q
116a80 75 6f 74 3b 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 26 71 75 6f 74 3b 00 50 uot;servidor.de.archivos&quot;.P
116aa0 43 32 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 61 7a 75 6c 60 60 20 71 75 65 20 65 73 20 C2.est...en.VRF.``azul``.que.es.
116ac0 65 6c 20 64 65 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 64 65 73 61 72 72 6f 6c 6c 6f 00 50 43 el.departamento.de.desarrollo.PC
116ae0 33 20 79 20 50 43 34 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 20 64 3.y.PC4.est..n.conectados.a.un.d
116b00 69 73 70 6f 73 69 74 69 76 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f ispositivo.puente.en.el.enrutado
116b20 72 20 60 60 52 31 60 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 72 6f 6a 6f r.``R1``.que.est...en.VRF.``rojo
116b40 60 60 2e 20 44 69 67 61 6d 6f 73 20 71 75 65 20 65 73 74 65 20 65 73 20 65 6c 20 64 65 70 61 72 ``..Digamos.que.este.es.el.depar
116b60 74 61 6d 65 6e 74 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 68 75 6d 61 6e 6f 73 2e 00 50 43 34 tamento.de.recursos.humanos..PC4
116b80 20 74 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 79 20 50 43 35 20 74 69 65 6e .tiene.IP.10.0.0.4/24.y.PC5.tien
116ba0 65 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 63 72 65 e.IP.10.0.0.5/24,.por.lo.que.cre
116bc0 65 6e 20 71 75 65 20 65 73 74 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d 69 6e 69 en.que.est..n.en.el.mismo.domini
116be0 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 50 43 35 20 72 65 63 69 62 65 20 65 6c o.de.transmisi..n..PC5.recibe.el
116c00 20 65 63 6f 20 64 65 20 70 69 6e 67 2c 20 72 65 73 70 6f 6e 64 65 20 63 6f 6e 20 75 6e 61 20 72 .eco.de.ping,.responde.con.una.r
116c20 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 71 75 65 20 72 65 63 69 62 65 20 4c 65 61 66 33 espuesta.de.eco.que.recibe.Leaf3
116c40 20 79 20 65 73 74 61 20 76 65 7a 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 61 20 64 69 72 65 63 63 .y.esta.vez.reenv..a.a.la.direcc
116c60 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 20 64 69 i..n.de.unidifusi..n.de.Leaf2.di
116c80 72 65 63 74 61 6d 65 6e 74 65 20 70 6f 72 71 75 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c 61 20 75 rectamente.porque.aprendi...la.u
116ca0 62 69 63 61 63 69 c3 b3 6e 20 64 65 20 50 43 34 20 61 72 72 69 62 61 2e 20 43 75 61 6e 64 6f 20 bicaci..n.de.PC4.arriba..Cuando.
116cc0 4c 65 61 66 32 20 72 65 63 69 62 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f Leaf2.recibe.la.respuesta.de.eco
116ce0 20 64 65 20 50 43 35 2c 20 76 65 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4c 65 61 66 .de.PC5,.ve.que.proviene.de.Leaf
116d00 33 20 79 20 72 65 63 75 65 72 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 3.y.recuerda.que.se.puede.accede
116d20 72 20 61 20 50 43 35 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 65 61 66 33 2e 00 50 49 4d 20 r.a.PC5.a.trav..s.de.Leaf3..PIM.
116d40 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 (Protocol.Independent.Multicast)
116d60 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 .debe.configurarse.en.cada.inter
116d80 66 61 7a 20 64 65 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 70 61 6e faz.de.cada.enrutador.participan
116da0 74 65 2e 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 te..Cada.enrutador.tambi..n.debe
116dc0 20 74 65 6e 65 72 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c .tener.configurada.manualmente.l
116de0 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 50 75 6e 74 6f 20 52 65 6e 64 65 76 6f 75 7a a.ubicaci..n.del.Punto.Rendevouz
116e00 2e 20 4c 75 65 67 6f 2c 20 6c 6f 73 20 c3 a1 72 62 6f 6c 65 73 20 63 6f 6d 70 61 72 74 69 64 6f ..Luego,.los...rboles.compartido
116e20 73 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 65 73 20 65 6e 72 61 69 7a 61 64 6f 73 20 65 6e s.unidireccionales.enraizados.en
116e40 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 73 65 20 63 6f 6e 73 74 72 75 69 72 c3 a1 6e .Rendevouz.Point.se.construir..n
116e60 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 69 73 74 72 69 .autom..ticamente.para.la.distri
116e80 62 75 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 50 49 4d 20 65 buci..n.de.multidifusi..n..PIM.e
116ea0 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 .IGMP.PIM.....Protocol.Independe
116ec0 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 nt.Multicast.PIM-SM.-.PIM.Sparse
116ee0 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e .Mode.PIM6.-.Protocol.Independen
116f00 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 t.Multicast.for.IPv6.PIMv6.(Prot
116f20 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 ocol.Independent.Multicast.for.I
116f40 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 Pv6).must.be.configured.in.every
116f60 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e .interface.of.every.participatin
116f80 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f g.router..Every.router.must.also
116fa0 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 .have.the.location.of.the.Rendev
116fc0 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 ouz.Point.manually.configured..T
116fe0 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 hen,.unidirectional.shared.trees
117000 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 .rooted.at.the.Rendevouz.Point.w
117020 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d ill.automatically.be.built.for.m
117040 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 ulticast.distribution..PKI.PPDU.
117060 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 63 69 PPP.Advanced.Options.Configuraci
117080 c3 b3 6e 20 64 65 20 41 50 50 00 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 50 6f 45 00 ..n.de.APP.PPPoE.Servidor.PPPoE.
1170a0 4f 70 63 69 6f 6e 65 73 20 64 65 20 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 54 50 00 Opciones.de.PPPoE.Servidor.PPTP.
1170c0 50 54 50 20 54 72 61 6e 73 70 6f 72 74 20 6f 66 20 4e 54 50 20 50 61 63 6b 65 74 73 00 50 61 63 PTP.Transport.of.NTP.Packets.Pac
1170e0 6b 65 74 20 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 45 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 ket.Modifications.El.equilibrio.
117100 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 basado.en.paquetes.puede.conduci
117120 72 20 61 20 75 6e 20 6d 65 6a 6f 72 20 65 71 75 69 6c 69 62 72 69 6f 20 65 6e 74 72 65 20 6c 61 r.a.un.mejor.equilibrio.entre.la
117140 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 75 61 6e 64 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 s.interfaces.cuando.los.paquetes
117160 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 6e 6f 20 73 6f 6e 20 75 6e 20 70 72 6f .fuera.de.servicio.no.son.un.pro
117180 62 6c 65 6d 61 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 blema..El.equilibrio.basado.en.p
1171a0 61 71 75 65 74 65 73 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 aquetes.se.puede.configurar.para
1171c0 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 63 6f 6e 3a 00 50 61 .una.regla.de.equilibrio.con:.Pa
1171e0 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 66 73 2e 6d 71 75 65 75 rameters.beginning.with.fs.mqueu
117200 65 2e 2a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 6e 65 e.*.Parameters.beginning.with.ne
117220 74 2e 2a 20 28 6f 6e 6c 79 20 69 66 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 t.*.(only.if.user-defined.networ
117240 6b 20 69 73 20 75 73 65 64 29 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6c 61 73 20 72 65 k.is.used).Es.posible.que.las.re
117260 64 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 67 72 61 6e 64 65 73 20 64 65 73 65 des.particularmente.grandes.dese
117280 65 6e 20 65 6a 65 63 75 74 61 72 20 73 75 20 70 72 6f 70 69 61 20 61 75 74 6f 72 69 64 61 64 20 en.ejecutar.su.propia.autoridad.
1172a0 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 50 4b 49 20 79 20 73 65 72 76 69 64 6f de.certificaci..n.RPKI.y.servido
1172c0 72 20 64 65 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 70 75 r.de.publicaci..n.en.lugar.de.pu
1172e0 62 6c 69 63 61 72 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 52 49 52 2e 20 blicar.ROA.a.trav..s.de.su.RIR..
117300 45 73 74 65 20 65 73 20 75 6e 20 74 65 6d 61 20 6d 75 63 68 6f 20 6d c3 a1 73 20 61 6c 6c c3 a1 Este.es.un.tema.mucho.m..s.all..
117320 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 .del.alcance.de.la.documentaci..
117340 6e 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 73 69 64 65 72 65 20 6c 65 65 72 20 73 6f 62 72 65 20 n.de.VyOS..Considere.leer.sobre.
117360 4b 72 69 6c 6c 5f 20 73 69 20 65 73 74 65 20 65 73 20 75 6e 20 61 67 75 6a 65 72 6f 20 64 65 20 Krill_.si.este.es.un.agujero.de.
117380 63 6f 6e 65 6a 6f 20 71 75 65 20 6e 65 63 65 73 69 74 61 20 6f 20 73 69 20 64 65 73 65 61 20 73 conejo.que.necesita.o.si.desea.s
1173a0 75 6d 65 72 67 69 72 73 65 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 2e 00 50 61 73 73 20 61 64 umergirse.especialmente..Pass.ad
1173c0 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 dress.of.Unifi.controller.at.``1
1173e0 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 72.16.100.1``.to.all.clients.of.
117400 60 60 4e 45 54 31 60 60 00 52 75 74 61 20 60 3c 63 6f 73 74 3e 20 60 20 76 61 6c 6f 72 20 70 61 ``NET1``.Ruta.`<cost>.`.valor.pa
117420 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 ra.el.protocolo.de...rbol.de.exp
117440 61 6e 73 69 c3 b3 6e 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 75 6e 20 70 75 65 ansi..n..Cada.interfaz.en.un.pue
117460 6e 74 65 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 75 6e 61 20 76 65 6c 6f 63 69 64 61 64 20 nte.podr..a.tener.una.velocidad.
117480 64 69 66 65 72 65 6e 74 65 20 79 20 65 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 73 61 20 70 61 diferente.y.este.valor.se.usa.pa
1174a0 72 61 20 64 65 63 69 64 69 72 20 71 75 c3 a9 20 65 6e 6c 61 63 65 20 75 73 61 72 2e 20 4c 61 73 ra.decidir.qu...enlace.usar..Las
1174c0 20 69 6e 74 65 72 66 61 63 65 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 73 20 64 65 62 65 72 c3 .interfaces.m..s.r..pidas.deber.
1174e0 ad 61 6e 20 74 65 6e 65 72 20 63 6f 73 74 6f 73 20 6d c3 a1 73 20 62 61 6a 6f 73 2e 00 52 75 74 .an.tener.costos.m..s.bajos..Rut
117500 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f 20 61 6c 20 63 65 72 74 69 a.a.`<file>.`.apuntando.al.certi
117520 66 69 63 61 64 6f 20 64 65 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 63 65 72 74 69 66 69 63 61 ficado.de.la.autoridad.certifica
117540 64 6f 72 61 2e 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f dora..Ruta.a.`<file>.`.apuntando
117560 20 61 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 70 61 .al.certificado.del.servidor.(pa
117580 72 74 65 20 70 c3 ba 62 6c 69 63 61 29 2e 00 50 61 72 20 2d 20 50 61 72 00 47 72 75 70 6f 73 20 rte.p..blica)..Par.-.Par.Grupos.
1175a0 64 65 20 70 61 72 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 70 de.pares.Direcci..n.IP.del.par.p
1175c0 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 ara.que.coincida..Par..metros.de
1175e0 20 70 61 72 65 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 20 73 65 20 75 74 .pares.Los.grupos.de.pares.se.ut
117600 69 6c 69 7a 61 6e 20 70 61 72 61 20 61 79 75 64 61 72 20 61 20 6d 65 6a 6f 72 61 72 20 65 6c 20 ilizan.para.ayudar.a.mejorar.el.
117620 65 73 63 61 6c 61 64 6f 20 61 6c 20 67 65 6e 65 72 61 72 20 6c 61 20 6d 69 73 6d 61 20 69 6e 66 escalado.al.generar.la.misma.inf
117640 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 ormaci..n.de.actualizaci..n.para
117660 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 20 75 6e 20 67 72 75 70 6f 20 .todos.los.miembros.de.un.grupo.
117680 64 65 20 70 61 72 65 73 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 de.pares..Tenga.en.cuenta.que.es
1176a0 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 67 65 6e 65 72 to.significa.que.las.rutas.gener
1176c0 61 64 61 73 20 70 6f 72 20 75 6e 20 6d 69 65 6d 62 72 6f 20 64 65 20 75 6e 20 67 72 75 70 6f 20 adas.por.un.miembro.de.un.grupo.
1176e0 64 65 20 70 61 72 65 73 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 64 65 20 76 75 65 6c 74 61 20 de.pares.se.enviar..n.de.vuelta.
117700 61 20 65 73 65 20 70 61 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 61 74 72 69 62 a.ese.par.de.origen.con.el.atrib
117720 75 74 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 65 uto.de.identificador.de.origen.e
117740 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 65 6c 20 70 61 72 20 64 stablecido.para.indicar.el.par.d
117760 65 20 6f 72 69 67 65 6e 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 71 75 65 20 6e 6f e.origen..Todos.los.pares.que.no
117780 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 75 6e 20 67 72 75 70 6f 20 64 .est..n.asociados.con.un.grupo.d
1177a0 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 65 20 74 72 61 74 61 6e 20 63 6f e.pares.espec..fico.se.tratan.co
1177c0 6d 6f 20 70 65 72 74 65 6e 65 63 69 65 6e 74 65 73 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 mo.pertenecientes.a.un.grupo.de.
1177e0 70 61 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 63 6f 6d 70 61 72 74 69 72 pares.predeterminado.y.compartir
117800 c3 a1 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 2e 00 50 61 72 20 70 61 72 61 20 65 6e ..n.actualizaciones..Par.para.en
117820 76 69 61 72 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 viar.unidifusi..n.UDP.conntrack.
117840 73 79 6e 63 20 65 6e 74 65 72 6f 73 2c 20 73 69 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c sync.enteros,.si.no.se.utiliza.l
117860 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 a.configuraci..n.de.multidifusi.
117880 b3 6e 20 64 65 20 61 72 72 69 62 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .n.de.arriba..Configuraci..n.de.
1178a0 70 61 72 65 73 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 79 4f 53 73 20 74 69 65 6e 65 20 68 pares.Por.defecto,.VyOSs.tiene.h
1178c0 61 62 69 6c 69 74 61 64 6f 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 65 20 73 79 73 6c 6f 67 20 abilitado.un.registro.de.syslog.
1178e0 6d c3 ad 6e 69 6d 6f 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 79 20 72 6f 74 61 20 6c m..nimo.que.se.almacena.y.rota.l
117900 6f 63 61 6c 6d 65 6e 74 65 2e 20 4c 6f 73 20 65 72 72 6f 72 65 73 20 73 69 65 6d 70 72 65 20 73 ocalmente..Los.errores.siempre.s
117920 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6f 63 e.registrar..n.en.un.archivo.loc
117940 61 6c 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 65 72 72 6f al,.que.incluye.mensajes.de.erro
117960 72 20 60 6c 6f 63 61 6c 37 60 3b 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 65 6d 65 72 r.`local7`;.los.mensajes.de.emer
117980 67 65 6e 63 69 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 61 20 6c gencia.tambi..n.se.enviar..n.a.l
1179a0 61 20 63 6f 6e 73 6f 6c 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 a.consola..De.forma.predetermina
1179c0 64 61 2c 20 73 65 20 6d 75 65 73 74 72 65 61 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 da,.se.muestrean.todos.los.paque
1179e0 74 65 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 61 20 74 61 73 61 20 64 65 20 6d 75 65 73 74 72 tes.(es.decir,.la.tasa.de.muestr
117a00 65 6f 20 65 73 20 31 29 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 eo.es.1)..De.manera.predetermina
117a20 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 20 73 65 20 72 65 65 da,.la.sesi..n.de.usuario.se.ree
117a40 6d 70 6c 61 7a 61 20 73 69 20 75 6e 61 20 73 65 67 75 6e 64 61 20 73 6f 6c 69 63 69 74 75 64 20 mplaza.si.una.segunda.solicitud.
117a60 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 c3 a9 78 69 74 6f 2e 20 de.autenticaci..n.tiene...xito..
117a80 44 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 65 Dichas.solicitudes.de.sesi..n.se
117aa0 20 70 75 65 64 65 6e 20 64 65 6e 65 67 61 72 20 6f 20 70 65 72 6d 69 74 69 72 20 70 6f 72 20 63 .pueden.denegar.o.permitir.por.c
117ac0 6f 6d 70 6c 65 74 6f 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 6d c3 ba 6c ompleto,.lo.que.permitir..a.m..l
117ae0 74 69 70 6c 65 73 20 73 65 73 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 75 73 75 61 72 69 6f 20 tiples.sesiones.para.un.usuario.
117b00 65 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 61 73 6f 2e 20 53 69 20 73 65 20 64 65 6e 69 65 67 en.el...ltimo.caso..Si.se.denieg
117b20 61 2c 20 6c 61 20 73 65 67 75 6e 64 61 20 73 65 73 69 c3 b3 6e 20 73 65 20 72 65 63 68 61 7a 61 a,.la.segunda.sesi..n.se.rechaza
117b40 20 69 6e 63 6c 75 73 6f 20 73 69 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 .incluso.si.la.autenticaci..n.ti
117b60 65 6e 65 20 c3 a9 78 69 74 6f 2c 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 66 69 6e 61 ene...xito,.el.usuario.debe.fina
117b80 6c 69 7a 61 72 20 73 75 20 70 72 69 6d 65 72 61 20 73 65 73 69 c3 b3 6e 20 79 20 6c 75 65 67 6f lizar.su.primera.sesi..n.y.luego
117ba0 20 70 75 65 64 65 20 76 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 2e 00 44 65 .puede.volver.a.autenticarse..De
117bc0 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 73 20 69 6e 74 65 .manera.predeterminada,.las.inte
117be0 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 rfaces.utilizadas.en.un.grupo.de
117c00 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 72 65 65 6d 70 6c 61 7a 61 6e 20 .equilibrio.de.carga.reemplazan.
117c20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 la.IP.de.origen.de.cada.paquete.
117c40 73 61 6c 69 65 6e 74 65 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 saliente.con.su.propia.direcci..
117c60 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 72 65 73 70 75 65 n.para.garantizar.que.las.respue
117c80 73 74 61 73 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a stas.lleguen.a.la.misma.interfaz
117ca0 2e 20 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 67 ..Esto.funciona.a.trav..s.de.reg
117cc0 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 20 28 53 4e 41 54 29 20 67 65 6e 65 72 61 64 las.NAT.de.origen.(SNAT).generad
117ce0 61 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2c 20 65 73 74 61 73 20 72 65 67 6c 61 as.autom..ticamente,.estas.regla
117d00 73 20 73 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 6e 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 65 71 s.solo.se.aplican.al.tr..fico.eq
117d20 75 69 6c 69 62 72 61 64 6f 2e 20 45 6e 20 6c 6f 73 20 63 61 73 6f 73 20 65 6e 20 71 75 65 20 6e uilibrado..En.los.casos.en.que.n
117d40 6f 20 73 65 20 64 65 73 65 65 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 o.se.desee.este.comportamiento,.
117d60 73 65 20 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e 65 72 61 63 se.puede.deshabilitar.la.generac
117d80 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 65 67 6c 61 73 20 53 4e 41 54 3a i..n.autom..tica.de.reglas.SNAT:
117da0 00 50 65 72 66 6f 72 6d 20 4e 41 54 20 6c 6f 6f 6b 75 70 20 62 65 66 6f 72 65 20 61 70 70 6c 79 .Perform.NAT.lookup.before.apply
117dc0 69 6e 67 20 66 6c 6f 77 2d 69 73 6f 6c 61 74 69 6f 6e 20 72 75 6c 65 73 2e 00 52 65 6e 64 69 6d ing.flow-isolation.rules..Rendim
117de0 69 65 6e 74 6f 00 50 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 2c 20 65 6c 20 70 75 65 6e 74 65 iento.Peri..dicamente,.el.puente
117e00 20 72 61 c3 ad 7a 20 79 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 64 65 73 69 67 6e 61 64 6f 73 20 .ra..z.y.los.puentes.designados.
117e20 65 6e 76 c3 ad 61 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c 75 64 6f 2e 20 4c 6f env..an.un.paquete.de.saludo..Lo
117e40 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e s.paquetes.de.saludo.se.utilizan
117e60 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 .para.comunicar.informaci..n.sob
117e80 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 65 6e 20 74 6f 64 61 20 6c 61 20 72 65 64 20 re.la.topolog..a.en.toda.la.red.
117ea0 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 63 6f 6e 20 70 75 65 6e 74 65 2e 00 45 6c 20 63 6f de...rea.local.con.puente..El.co
117ec0 6d 61 6e 64 6f 20 70 69 6e 67 20 73 65 20 70 75 65 64 65 20 69 6e 74 65 72 72 75 6d 70 69 72 20 mando.ping.se.puede.interrumpir.
117ee0 65 6e 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 6d 65 6e 74 6f 20 75 73 61 6e 64 6f 20 60 60 3c 43 en.cualquier.momento.usando.``<C
117f00 74 72 6c 3e 20 2b 63 60 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 trl>.+c``..A.continuaci..n.se.mu
117f20 65 73 74 72 61 20 75 6e 61 20 62 72 65 76 65 20 65 73 74 61 64 c3 ad 73 74 69 63 61 2e 00 50 69 estra.una.breve.estad..stica..Pi
117f40 6e 67 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 61 74 61 67 72 61 6d 61 20 45 43 48 4f 5f 52 45 51 ng.utiliza.el.datagrama.ECHO_REQ
117f60 55 45 53 54 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 UEST.obligatorio.del.protocolo.I
117f80 43 4d 50 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 CMP.para.obtener.un.ICMP.ECHO_RE
117fa0 53 50 4f 4e 53 45 20 64 65 20 75 6e 20 68 6f 73 74 20 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e SPONSE.de.un.host.o.puerta.de.en
117fc0 6c 61 63 65 2e 20 4c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 45 43 48 4f 5f 52 45 51 55 45 53 lace..Los.datagramas.ECHO_REQUES
117fe0 54 20 28 70 69 6e 67 73 29 20 74 65 6e 64 72 c3 a1 6e 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f T.(pings).tendr..n.un.encabezado
118000 20 49 50 20 65 20 49 43 4d 50 2c 20 73 65 67 75 69 64 6f 20 64 65 20 26 71 75 6f 74 3b 73 74 72 .IP.e.ICMP,.seguido.de.&quot;str
118020 75 63 74 20 74 69 6d 65 76 61 6c 26 71 75 6f 74 3b 20 79 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 61 uct.timeval&quot;.y.un.n..mero.a
118040 72 62 69 74 72 61 72 69 6f 20 64 65 20 62 79 74 65 73 20 64 65 20 72 65 6c 6c 65 6e 6f 20 75 74 rbitrario.de.bytes.de.relleno.ut
118060 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 63 6f 6d 70 6c 65 74 61 72 20 65 6c 20 70 61 71 75 65 ilizados.para.completar.el.paque
118080 74 65 2e 00 48 61 63 65 72 20 70 69 6e 67 20 28 49 50 76 36 29 20 61 6c 20 6f 74 72 6f 20 68 6f te..Hacer.ping.(IPv6).al.otro.ho
1180a0 73 74 20 65 20 69 6e 74 65 72 63 65 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 st.e.interceptar.el.tr..fico.en.
1180c0 60 60 65 74 68 31 60 60 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 71 75 65 20 65 6c 20 63 6f 6e ``eth1``.le.mostrar...que.el.con
1180e0 74 65 6e 69 64 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 64 6f 2e 00 43 6f 6c 6f 71 75 65 tenido.est...encriptado..Coloque
118100 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 56 52 46 .la.interfaz.en.la.instancia.VRF
118120 20 64 61 64 61 2e 00 52 65 70 72 6f 64 75 7a 63 61 20 75 6e 20 70 69 74 69 64 6f 20 61 75 64 69 .dada..Reproduzca.un.pitido.audi
118140 62 6c 65 20 65 6e 20 65 6c 20 61 6c 74 61 76 6f 7a 20 64 65 6c 20 73 69 73 74 65 6d 61 20 63 75 ble.en.el.altavoz.del.sistema.cu
118160 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a9 20 6c 69 73 74 6f 2e 00 54 65 6e ando.el.sistema.est...listo..Ten
118180 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 64 65 62 69 64 6f 20 61 20 75 6e 20 65 72 ga.en.cuenta.que,.debido.a.un.er
1181a0 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f 73 20 63 61 6d 62 69 6f 73 2f 63 6f 6e 66 ror.ascendente,.los.cambios/conf
1181c0 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 69 irmaciones.de.configuraci..n.rei
1181e0 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 70 70 70 20 79 20 72 65 73 74 61 niciar..n.el.demonio.ppp.y.resta
118200 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 49 50 6f 45 20 65 78 69 73 blecer..n.las.sesiones.IPoE.exis
118220 74 65 6e 74 65 73 20 70 61 72 61 20 71 75 65 20 65 6e 74 72 65 6e 20 65 6e 20 76 69 67 65 6e 63 tentes.para.que.entren.en.vigenc
118240 69 61 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 64 65 62 69 64 6f 20 ia..Tenga.en.cuenta.que,.debido.
118260 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f 73 20 63 61 6d 62 69 a.un.error.ascendente,.los.cambi
118280 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 os/confirmaciones.de.configuraci
1182a0 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 70 70 70 20 ..n.reiniciar..n.el.demonio.ppp.
1182c0 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 y.restablecer..n.las.conexiones.
1182e0 50 50 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 PPPoE.existentes.de.los.usuarios
118300 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 71 75 65 20 73 65 61 6e 20 65 66 65 63 74 69 .conectados.para.que.sean.efecti
118320 76 6f 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 vos..Consulte.la.documentaci..n.
118340 64 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 70 61 72 61 20 76 65 72 20 6c 61 73 20 6f 70 63 de.:ref:`ipsec`.para.ver.las.opc
118360 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 iones.individuales.relacionadas.
118380 63 6f 6e 20 49 50 53 65 63 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 con.IPSec..Consulte.la.documenta
1183a0 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 ci..n.de.:ref:`tunnel-interface`
1183c0 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 69 6e 64 69 76 .para.conocer.las.opciones.indiv
1183e0 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 6c 6f 73 20 74 c3 ba iduales.relacionadas.con.los.t..
118400 6e 65 6c 65 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 neles..Consulte.la.configuraci..
118420 6e 20 64 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 n.de.:ref:`dhcp-dns-quick-start`
118440 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c ..Por.favor,.eche.un.vistazo.a.l
118460 61 20 70 c3 a1 67 69 6e 61 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 72 61 20 6f 62 a.p..gina.:ref:`vyosapi`.para.ob
118480 74 65 6e 65 72 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 64 65 74 61 6c 6c 61 64 61 73 2e 00 tener.instrucciones.detalladas..
1184a0 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 Por.favor,.eche.un.vistazo.a.la.
1184c0 47 75 c3 ad 61 20 64 65 20 63 6f 6e 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 6e 75 65 73 Gu..a.de.contribuci..n.para.nues
1184e0 74 72 61 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 60 2e 00 45 63 68 65 20 tra.:ref:`documentaci..n`..Eche.
118500 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 41 75 74 6f 6d 61 74 un.vistazo.a.la.secci..n.Automat
118520 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6e 63 6f 6e 74 72 61 72 20 61 6c 67 75 6e 6f 73 20 izaci..n.para.encontrar.algunos.
118540 65 6a 65 6d 70 6c 6f 73 20 c3 ba 74 69 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 ejemplos...tiles..Please,.refer.
118560 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 to.appropiate.section.for.more.i
118580 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 nformation.about.firewall.config
1185a0 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 uration:.Please,.refer.to.approp
1185c0 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 riate.section.for.more.informati
1185e0 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a on.about.firewall.configuration:
118600 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 .Las.pol..ticas.se.utilizan.para
118620 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 6c 20 74 .el.filtrado.y.la.gesti..n.del.t
118640 72 c3 a1 66 69 63 6f 2e 20 43 6f 6e 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 6c 6f 73 20 61 64 6d r..fico..Con.pol..ticas,.los.adm
118660 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 70 6f 64 72 c3 ad 61 6e 20 66 69 6c inistradores.de.red.podr..an.fil
118680 74 72 61 72 20 79 20 74 72 61 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e trar.y.tratar.el.tr..fico.seg..n
1186a0 20 73 75 73 20 6e 65 63 65 73 69 64 61 64 65 73 2e 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 .sus.necesidades..Las.pol..ticas
1186c0 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 73 65 20 64 65 66 69 6e .para.el.tr..fico.local.se.defin
1186e0 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 4c 61 73 20 70 6f 6c c3 ad 74 69 en.en.esta.secci..n..Las.pol..ti
118700 63 61 73 2c 20 65 6e 20 56 79 4f 53 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6d 65 64 cas,.en.VyOS,.se.implementan.med
118720 69 61 6e 74 65 20 66 69 6c 74 72 61 64 6f 20 46 52 52 20 79 20 6d 61 70 61 73 20 64 65 20 72 75 iante.filtrado.FRR.y.mapas.de.ru
118740 74 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 64 65 ta..La.informaci..n.detallada.de
118760 20 46 52 52 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 68 74 74 70 3a .FRR.se.puede.encontrar.en.http:
118780 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c c3 ad 74 69 63 61 00 //docs.frrouting.org/.Pol..tica.
1187a0 53 65 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 50 6f 6c c3 ad 74 69 63 61 Secciones.de.pol..tica.Pol..tica
1187c0 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6f 62 6a 65 74 69 76 6f 73 00 50 .de.verificaci..n.de.objetivos.P
1187e0 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 72 61 73 74 72 65 61 72 20 63 6f 6e 65 78 69 6f 6e 65 ol..tica.para.rastrear.conexione
118800 73 20 70 72 65 76 69 61 6d 65 6e 74 65 20 65 73 74 61 62 6c 65 63 69 64 61 73 2e 00 45 6e 72 75 s.previamente.establecidas..Enru
118820 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f tamiento.basado.en.pol..ticas.co
118840 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 n.m..ltiples.enlaces.ascendentes
118860 20 64 65 20 49 53 50 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 .de.ISP.(fuente../draw.io/pbr_ex
118880 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 47 72 75 70 6f 73 20 64 65 20 70 75 65 72 74 6f ample_1.drawio).Grupos.de.puerto
1188a0 73 00 45 73 70 65 6a 6f 20 64 65 20 70 75 65 72 74 6f 20 28 53 50 41 4e 29 00 50 6f 72 74 20 63 s.Espejo.de.puerto.(SPAN).Port.c
1188c0 61 6c 63 75 6c 61 74 69 6f 6e 00 50 75 65 72 74 6f 20 70 61 72 61 20 73 65 72 76 69 64 6f 72 20 alculation.Puerto.para.servidor.
1188e0 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 de.extensi..n.de.autorizaci..n.d
118900 69 6e c3 a1 6d 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 67 72 6f 75 70 73 20 61 72 in..mica.(DM/CoA).Port.groups.ar
118920 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 e.useful.when.you.need.to.create
118940 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 63 20 70 6f .rules.that.apply.to.specific.po
118960 72 74 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f rts..For.example,.if.you.want.to
118980 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 72 61 .create.a.rule.that.monitors.tra
1189a0 66 66 69 63 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 ffic.directed.to.a.specific.port
1189c0 20 6f 72 20 67 72 6f 75 70 20 6f 66 20 70 6f 72 74 73 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 .or.group.of.ports,.you.can.use.
1189e0 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 61 63 the.group.name.instead.of.the.ac
118a00 74 75 61 6c 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 73 69 6d 70 6c 69 66 69 65 73 20 tual.port..This.also.simplifies.
118a20 72 75 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 65 20 63 6f rule.management.and.makes.the.co
118a40 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 50 6f 72 74 20 nfiguration.more.flexible..Port.
118a60 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 69 knocking.example.Nombre.y.descri
118a80 70 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 pci..n.del.puerto.N..mero.de.pue
118aa0 72 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 rto.utilizado.por.la.conexi..n,.
118ac0 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 60 60 39 32 37 33 60 60 00 4e c3 ba 6d 65 72 6f 20 por.defecto.es.``9273``.N..mero.
118ae0 64 65 20 70 75 65 72 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 de.puerto.utilizado.por.la.conex
118b00 69 c3 b3 6e 2e 00 50 75 65 72 74 6f 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 i..n..Puerto.para.escuchar.solic
118b20 69 74 75 64 65 73 20 48 54 54 50 53 3b 20 70 6f 72 20 64 65 66 65 63 74 6f 20 34 34 33 00 4c 61 itudes.HTTPS;.por.defecto.443.La
118b40 73 20 70 61 72 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 71 75 65 20 73 6f 6e 20 63 6f 6d 70 61 s.partes.de.la.red.que.son.compa
118b60 74 69 62 6c 65 73 20 63 6f 6e 20 56 4c 41 4e 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 6e 66 6f tibles.con.VLAN.(es.decir,.confo
118b80 72 6d 65 73 20 63 6f 6e 20 49 45 45 45 20 38 30 32 2e 31 71 5f 29 20 70 75 65 64 65 6e 20 69 6e rmes.con.IEEE.802.1q_).pueden.in
118ba0 63 6c 75 69 72 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 2e 20 43 75 61 6e 64 6f 20 75 6e 20 cluir.etiquetas.VLAN..Cuando.un.
118bc0 6d 61 72 63 6f 20 69 6e 67 72 65 73 61 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 marco.ingresa.a.la.parte.de.la.r
118be0 65 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 73 65 20 61 67 72 65 67 ed.compatible.con.VLAN,.se.agreg
118c00 61 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 72 65 70 72 65 73 65 6e 74 61 72 20 a.una.etiqueta.para.representar.
118c20 6c 61 20 6d 65 6d 62 72 65 73 c3 ad 61 20 64 65 20 56 4c 41 4e 2e 20 43 61 64 61 20 6d 61 72 63 la.membres..a.de.VLAN..Cada.marc
118c40 6f 20 64 65 62 65 20 73 65 72 20 64 69 73 74 69 6e 67 75 69 62 6c 65 20 63 6f 6d 6f 20 73 69 20 o.debe.ser.distinguible.como.si.
118c60 65 73 74 75 76 69 65 72 61 20 65 78 61 63 74 61 6d 65 6e 74 65 20 64 65 6e 74 72 6f 20 64 65 20 estuviera.exactamente.dentro.de.
118c80 75 6e 61 20 56 4c 41 4e 2e 20 53 65 20 73 75 70 6f 6e 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d una.VLAN..Se.supone.que.una.tram
118ca0 61 20 65 6e 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f 6d 70 61 74 69 62 a.en.la.parte.de.la.red.compatib
118cc0 6c 65 20 63 6f 6e 20 56 4c 41 4e 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 le.con.VLAN.que.no.contiene.una.
118ce0 65 74 69 71 75 65 74 61 20 64 65 20 56 4c 41 4e 20 66 6c 75 79 65 20 65 6e 20 6c 61 20 56 4c 41 etiqueta.de.VLAN.fluye.en.la.VLA
118d00 4e 20 6e 61 74 69 76 61 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 N.nativa..Pre-shared.keys.Preced
118d20 65 6e 63 69 61 00 44 65 72 65 63 68 6f 20 70 72 65 66 65 72 65 6e 74 65 20 64 65 20 63 6f 6d 70 encia.Derecho.preferente.de.comp
118d40 72 61 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 70 72 6f 74 ra.Prefiere.las.rutas.de.un.prot
118d60 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 ocolo.de.enrutamiento.espec..fic
118d80 6f 20 73 6f 62 72 65 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 o.sobre.otro.protocolo.de.enruta
118da0 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 6d 69 73 6d miento.que.se.ejecuta.en.el.mism
118dc0 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 o.enrutador..Prefiere.las.rutas.
118de0 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 65 73 20 6d c3 a1 73 20 61 6c 74 61 de.preferencia.locales.m..s.alta
118e00 73 20 61 20 6c 61 73 20 6d c3 a1 73 20 62 61 6a 61 73 2e 00 50 72 65 66 65 72 69 72 20 72 75 74 s.a.las.m..s.bajas..Preferir.rut
118e20 61 73 20 64 65 20 6d 61 79 6f 72 20 70 65 73 6f 20 6c 6f 63 61 6c 20 61 20 72 75 74 61 73 20 64 as.de.mayor.peso.local.a.rutas.d
118e40 65 20 6d 65 6e 6f 72 20 70 65 73 6f 2e 00 50 72 65 66 69 65 72 61 20 6c 61 73 20 72 75 74 61 73 e.menor.peso..Prefiera.las.rutas
118e60 20 6c 6f 63 61 6c 65 73 20 28 65 73 74 c3 a1 74 69 63 61 73 2c 20 61 67 72 65 67 61 64 61 73 2c .locales.(est..ticas,.agregadas,
118e80 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 29 20 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 .redistribuidas).a.las.rutas.rec
118ea0 69 62 69 64 61 73 2e 00 50 72 65 66 69 65 72 65 20 41 53 5f 50 41 54 48 20 63 6f 6e 20 65 6c 20 ibidas..Prefiere.AS_PATH.con.el.
118ec0 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 6d c3 a1 73 20 63 6f 72 74 6f 2e 00 50 72 65 conteo.de.saltos.m..s.corto..Pre
118ee0 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 64 65 20 74 69 70 6f 20 64 65 20 6f 72 69 67 65 6e 20 fiere.la.ruta.de.tipo.de.origen.
118f00 6d c3 a1 73 20 62 61 6a 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 70 72 65 66 65 72 69 72 20 72 75 m..s.bajo..Es.decir,.preferir.ru
118f20 74 61 73 20 64 65 20 6f 72 69 67 65 6e 20 49 47 50 20 61 20 45 47 50 2c 20 61 20 72 75 74 61 73 tas.de.origen.IGP.a.EGP,.a.rutas
118f40 20 49 6e 63 6f 6d 70 6c 65 74 61 73 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 72 .Incompletas..Prefiere.la.ruta.r
118f60 65 63 69 62 69 64 61 20 64 65 20 75 6e 20 70 61 72 20 65 42 47 50 20 65 78 74 65 72 6e 6f 20 73 ecibida.de.un.par.eBGP.externo.s
118f80 6f 62 72 65 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f obre.las.rutas.recibidas.de.otro
118fa0 73 20 74 69 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 50 72 65 66 65 72 69 72 20 6c 61 20 72 75 s.tipos.de.pares..Preferir.la.ru
118fc0 74 61 20 72 65 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 ta.recibida.del.par.con.la.direc
118fe0 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 6d c3 a1 73 ci..n.de.capa.de.transporte.m..s
119000 20 61 6c 74 61 2c 20 63 6f 6d 6f 20 64 65 73 65 6d 70 61 74 65 20 64 65 20 c3 ba 6c 74 69 6d 6f .alta,.como.desempate.de...ltimo
119020 20 72 65 63 75 72 73 6f 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 .recurso..Prefiere.la.ruta.con.e
119040 6c 20 6d 65 6e 6f 72 20 63 6f 73 74 6f 20 64 65 20 49 47 50 2e 00 50 72 65 66 69 65 72 65 20 6c l.menor.costo.de.IGP..Prefiere.l
119060 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6d c3 a1 73 20 62 a.ruta.con.el.`router-ID`.m..s.b
119080 61 6a 6f 2e 20 53 69 20 6c 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 ajo..Si.la.ruta.tiene.un.atribut
1190a0 6f 20 26 23 33 39 3b 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 26 23 33 39 3b 2c 20 61 20 74 72 61 o.&#39;ORIGINATOR_ID&#39;,.a.tra
1190c0 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 69 42 47 50 2c 20 65 v..s.de.la.reflexi..n.de.iBGP,.e
1190e0 6e 74 6f 6e 63 65 73 20 73 65 20 75 73 61 20 65 73 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 ntonces.se.usa.esa.ID.de.enrutad
119100 6f 72 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 73 61 20 6c 61 20 26 or;.de.lo.contrario,.se.usa.la.&
119120 23 33 39 3b 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 26 23 33 39 3b 20 64 65 6c 20 70 61 72 #39;ID.de.enrutador&#39;.del.par
119140 20 64 65 6c 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 50 72 .del.que.se.recibi...la.ruta..Pr
119160 65 66 65 72 65 6e 63 69 61 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 eferencia.asociada.con.el.enruta
119180 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 dor.predeterminado.Conversi..n.d
1191a0 65 20 70 72 65 66 69 6a 6f 00 50 72 65 66 69 6a 6f 20 44 65 6c 65 67 61 63 69 c3 b3 6e 00 50 6f e.prefijo.Prefijo.Delegaci..n.Po
1191c0 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 00 4c 69 73 l..tica.de.lista.de.prefijos.Lis
1191e0 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 tas.de.prefijos.El.prefijo.no.se
119200 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 6c 61 20 64 65 74 65 72 6d 69 6e .puede.utilizar.para.la.determin
119220 61 63 69 c3 b3 6e 20 65 6e 20 65 6e 6c 61 63 65 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 aci..n.en.enlace.El.prefijo.no.s
119240 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 e.puede.usar.para.la.configuraci
119260 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 ..n.autom..tica.de.direcciones.s
119280 69 6e 20 65 73 74 61 64 6f 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 72 65 66 69 6a 6f in.estado.El.filtrado.de.prefijo
1192a0 73 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 70 72 65 s.se.puede.realizar.mediante.pre
1192c0 66 69 78 2d 6c 69 73 74 20 79 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 4c 61 20 6c 6f 6e 67 fix-list.y.prefix-list6..La.long
1192e0 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 itud.del.prefijo.en.la.interfaz.
119300 64 65 62 65 20 73 65 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 28 65 73 20 64 65 63 69 72 debe.ser.igual.o.mayor.(es.decir
119320 2c 20 75 6e 61 20 72 65 64 20 6d c3 a1 73 20 70 65 71 75 65 c3 b1 61 29 20 71 75 65 20 6c 61 20 ,.una.red.m..s.peque..a).que.la.
119340 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 longitud.del.prefijo.en.la.decla
119360 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 raci..n.de.la.red..Por.ejemplo,.
119380 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 68 61 62 69 la.declaraci..n.anterior.no.habi
1193a0 6c 69 74 61 20 6f 73 70 66 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 lita.ospf.en.la.interfaz.con.la.
1193c0 64 69 72 65 63 63 69 c3 b3 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 70 65 72 6f 20 direcci..n.192.168.1.1/23,.pero.
1193e0 73 c3 ad 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 s...en.la.interfaz.con.la.direcc
119400 69 c3 b3 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 4c 61 73 20 6c 69 73 74 61 i..n.192.168.1.129/25..Las.lista
119420 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 6c 20 6d 65 s.de.prefijos.proporcionan.el.me
119440 63 61 6e 69 73 6d 6f 20 64 65 20 66 69 6c 74 72 61 64 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 72 canismo.de.filtrado.basado.en.pr
119460 65 66 69 6a 6f 73 20 6d c3 a1 73 20 70 6f 74 65 6e 74 65 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 efijos.m..s.potente..Adem..s.de.
119480 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 la.funcionalidad.de.la.lista.de.
1194a0 61 63 63 65 73 6f 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 acceso,.la.lista.de.prefijos.IP.
1194c0 74 69 65 6e 65 20 75 6e 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e tiene.una.especificaci..n.de.ran
1194e0 67 6f 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 50 72 65 66 69 go.de.longitud.de.prefijo..Prefi
119500 6a 6f 20 70 61 72 61 20 65 6d 70 61 72 65 6a 61 72 20 63 6f 6e 74 72 61 2e 00 70 72 65 66 69 6a jo.para.emparejar.contra..prefij
119520 6f 73 00 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 6e c3 ba 6d 65 72 6f 20 os.Anteponga.el...ltimo.n..mero.
119540 64 65 20 41 53 20 65 78 69 73 74 65 6e 74 65 20 28 65 6c 20 41 53 4e 20 6d c3 a1 73 20 61 20 6c de.AS.existente.(el.ASN.m..s.a.l
119560 61 20 69 7a 71 75 69 65 72 64 61 29 20 61 20 41 53 5f 50 41 54 48 2e 00 41 6e 74 65 70 6f 6e 67 a.izquierda).a.AS_PATH..Antepong
119580 61 20 6c 61 20 63 61 64 65 6e 61 20 64 61 64 61 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 a.la.cadena.dada.de.n..meros.AS.
1195a0 61 6c 20 41 53 5f 50 41 54 48 20 64 65 6c 20 4e 4c 52 49 20 64 65 20 6c 61 20 72 75 74 61 20 42 al.AS_PATH.del.NLRI.de.la.ruta.B
1195c0 47 50 2e 00 50 72 69 6e 63 69 70 69 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 53 GP..Principio.de.comunicaci..n.S
1195e0 4e 4d 50 00 49 6d 70 72 69 6d 61 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 6c 61 73 20 63 6f NMP.Imprima.un.resumen.de.las.co
119600 6e 65 78 69 6f 6e 65 73 20 76 65 63 69 6e 61 73 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 nexiones.vecinas.para.la.combina
119620 63 69 c3 b3 6e 20 41 46 49 2f 53 41 46 49 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6d 70 ci..n.AFI/SAFI.especificada..Imp
119640 72 69 6d 65 20 72 75 74 61 73 20 49 50 56 34 20 6f 20 49 50 56 36 20 61 63 74 69 76 61 73 20 61 rime.rutas.IPV4.o.IPV6.activas.a
119660 6e 75 6e 63 69 61 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 50 4e 20 53 41 46 49 2e nunciadas.a.trav..s.de.VPN.SAFI.
119680 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 .Print.out.the.list.of.existing.
1196a0 63 72 79 70 74 6f 20 70 6f 6c 69 63 69 65 73 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 crypto.policies.Print.out.the.li
1196c0 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 69 6e 2d 6b 65 72 6e 65 6c 20 63 72 79 70 74 6f 20 st.of.existing.in-kernel.crypto.
1196e0 73 74 61 74 65 00 50 72 69 6f 72 69 64 61 64 00 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 state.Prioridad.cola.de.priorida
119700 64 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 63 6f 6d 6f 20 6f 74 72 61 73 20 70 6f 6c d.Priority.Queue,.como.otras.pol
119720 c3 ad 74 69 63 61 73 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 6f 6c 6f ..ticas.sin.configuraci..n,.solo
119740 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 .es...til.si.su.interfaz.de.sali
119760 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 da.est...realmente.llena..De.lo.
119780 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 contrario,.VyOS.no.ser...el.prop
1197a0 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 50 72 69 6f 72 69 74 79 20 51 75 ietario.de.la.cola.y.Priority.Qu
1197c0 65 75 65 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 eue.no.tendr...ning..n.efecto..S
1197e0 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 i.hay.ancho.de.banda.disponible.
119800 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 en.el.enlace.f..sico,.puede.incr
119820 75 73 74 61 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ustar.Priority.Queue.en.una.pol.
119840 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 .tica.de.modelado.con.clase.para
119860 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 .asegurarse.de.que.sea.el.propie
119880 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 6c tario.de.la.cola..En.ese.caso,.l
1198a0 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 70 72 69 6f 72 69 7a 61 72 20 os.paquetes.se.pueden.priorizar.
1198c0 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 44 53 43 50 2e 00 41 72 70 20 64 65 20 70 72 6f 78 en.funci..n.de.DSCP..Arp.de.prox
1198e0 79 20 64 65 20 56 4c 41 4e 20 70 72 69 76 61 64 61 2e 20 42 c3 a1 73 69 63 61 6d 65 6e 74 65 2c y.de.VLAN.privada..B..sicamente,
119900 20 70 65 72 6d 69 74 61 20 71 75 65 20 65 6c 20 70 72 6f 78 79 20 61 72 70 20 72 65 73 70 6f 6e .permita.que.el.proxy.arp.respon
119920 64 61 20 61 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 28 64 65 73 64 65 20 6c 61 da.a.la.misma.interfaz.(desde.la
119940 20 63 75 61 6c 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2f 73 .cual.se.recibi...la.solicitud/s
119960 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 50 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 olicitud.de.ARP)..Profile.genera
119980 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 tion.happens.from.the.operationa
1199a0 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 l.level.and.is.as.simple.as.issu
1199c0 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 ing.the.following.command.to.cre
1199e0 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 ate.a.profile.to.connect.to.the.
119a00 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f IKEv2.access.server.at.``vpn.vyo
119a20 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 s.net``.with.the.configuration.f
119a40 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e or.the.``rw``.remote-access.conn
119a60 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 65 ection.group..Prometheus-cliente
119a80 00 50 72 6f 74 65 67 65 20 61 6c 20 68 6f 73 74 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 66 .Protege.al.host.de.ataques.de.f
119aa0 75 65 72 7a 61 20 62 72 75 74 61 20 63 6f 6e 74 72 61 20 53 53 48 2e 20 4c 6f 73 20 6d 65 6e 73 uerza.bruta.contra.SSH..Los.mens
119ac0 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 61 6e 61 6c 69 7a 61 6e 2c 20 6c c3 ajes.de.registro.se.analizan,.l.
119ae0 ad 6e 65 61 20 70 6f 72 20 6c c3 ad 6e 65 61 2c 20 65 6e 20 62 75 73 63 61 20 64 65 20 70 61 74 .nea.por.l..nea,.en.busca.de.pat
119b00 72 6f 6e 65 73 20 72 65 63 6f 6e 6f 63 69 64 6f 73 2e 20 53 69 20 73 65 20 64 65 74 65 63 74 61 rones.reconocidos..Si.se.detecta
119b20 20 75 6e 20 61 74 61 71 75 65 2c 20 63 6f 6d 6f 20 76 61 72 69 61 73 20 66 61 6c 6c 61 73 20 64 .un.ataque,.como.varias.fallas.d
119b40 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 6f 73 20 70 6f 63 6f e.inicio.de.sesi..n.en.unos.poco
119b60 73 20 73 65 67 75 6e 64 6f 73 2c 20 73 65 20 62 6c 6f 71 75 65 61 20 6c 61 20 49 50 20 69 6e 66 s.segundos,.se.bloquea.la.IP.inf
119b80 72 61 63 74 6f 72 61 2e 20 4c 6f 73 20 64 65 6c 69 6e 63 75 65 6e 74 65 73 20 73 65 20 64 65 73 ractora..Los.delincuentes.se.des
119ba0 62 6c 6f 71 75 65 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 69 6e 74 65 72 76 61 6c bloquean.despu..s.de.un.interval
119bc0 6f 20 65 73 74 61 62 6c 65 63 69 64 6f 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c o.establecido..Protocolo.para.el
119be0 20 71 75 65 20 73 65 20 64 65 62 65 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e .que.se.deben.sincronizar.las.en
119c00 74 72 61 64 61 73 20 65 73 70 65 72 61 64 61 73 2e 00 70 72 6f 74 6f 63 6f 6c 6f 73 00 4c 6f 73 tradas.esperadas..protocolos.Los
119c20 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 6f 6e 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 .protocolos.son:.tcp,.sctp,.dccp
119c40 2c 20 75 64 70 2c 20 69 63 6d 70 20 65 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 70 6f 72 63 ,.udp,.icmp.e.ipv6-icmp..Proporc
119c60 69 6f 6e 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 71 75 65 20 65 73 63 75 63 68 ione.un.servidor.TFTP.que.escuch
119c80 65 20 65 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 e.en.las.direcciones.IPv4.e.IPv6
119ca0 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 79 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 .``192.0.2.1``.y.``2001:db8::1``
119cc0 20 73 69 72 76 69 65 6e 64 6f 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 60 60 2f 63 6f .sirviendo.el.contenido.de.``/co
119ce0 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 4c 61 20 63 61 72 67 61 20 61 20 74 72 61 76 nfig/tftpboot``..La.carga.a.trav
119d00 c3 a9 73 20 64 65 20 54 46 54 50 20 61 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 ..s.de.TFTP.a.este.servidor.est.
119d20 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 ..deshabilitada..Proporcione.una
119d40 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 .descripci..n.del.grupo.de.direc
119d60 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 ciones.IPv4.o.IPv6.Proporcione.u
119d80 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 na.descripci..n.del.grupo.de.red
119da0 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 .IPv4.o.IPv6..Proporcione.una.de
119dc0 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 64 61 20 72 65 67 6c 61 2e 00 50 72 6f 76 scripci..n.para.cada.regla..Prov
119de0 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 ide.a.description.to.the.flow.ta
119e00 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 ble..Provide.a.domain.group.desc
119e20 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 ription..Provide.a.mac.group.des
119e40 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 cription..Proporcione.una.descri
119e60 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 00 50 72 6f pci..n.del.grupo.de.puertos..Pro
119e80 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 vide.a.rule-set.description.to.a
119ea0 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 70 6f 72 63 69 .custom.firewall.chain..Proporci
119ec0 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 one.una.descripci..n.del.conjunt
119ee0 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 o.de.reglas..Provide.an.IPv4.or.
119f00 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 IPv6.network.group.description..
119f20 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 Provide.an.interface.group.descr
119f40 69 70 74 69 6f 6e 00 50 72 6f 76 65 65 64 6f 72 20 2d 20 43 6c 69 65 6e 74 65 00 50 72 6f 70 6f iption.Proveedor.-.Cliente.Propo
119f60 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 68 65 72 65 6e 63 69 61 20 64 65 20 c3 a1 72 65 61 20 74 rciona.una.coherencia.de...rea.t
119f80 72 6f 6e 63 61 6c 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e roncal.mediante.el.establecimien
119fa0 74 6f 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 50 72 6f 76 69 64 65 to.de.un.enlace.virtual..Provide
119fc0 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 s.a.per-device.control.to.enable
119fe0 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 /disable.the.threaded.mode.for.a
11a000 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 ll.the.NAPI.instances.of.the.giv
11a020 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e en.network.device,.without.the.n
11a040 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 4d c3 a9 74 6f 64 eed.for.a.device.up/down..M..tod
11a060 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 2c 20 61 63 o.de.autenticaci..n.de.proxy,.ac
11a080 74 75 61 6c 6d 65 6e 74 65 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 4c 44 41 50 2e 00 4f tualmente.solo.se.admite.LDAP..O
11a0a0 70 63 69 6f 6e 65 73 20 64 65 20 70 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c pciones.de.pseudo.Ethernet/MACVL
11a0c0 41 4e 00 4e 6f 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 73 20 69 6e 74 AN.No.se.puede.acceder.a.las.int
11a0e0 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 73 75 erfaces.pseudo-Ethernet.desde.su
11a100 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 .host.interno..Esto.significa.qu
11a120 65 20 6e 6f 20 70 75 65 64 65 20 69 6e 74 65 6e 74 61 72 20 68 61 63 65 72 20 70 69 6e 67 20 61 e.no.puede.intentar.hacer.ping.a
11a140 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 .una.interfaz.Pseudo-Ethernet.de
11a160 73 64 65 20 65 6c 20 73 69 73 74 65 6d 61 20 68 6f 73 74 20 65 6e 20 65 6c 20 71 75 65 20 65 73 sde.el.sistema.host.en.el.que.es
11a180 74 c3 a1 20 64 65 66 69 6e 69 64 61 2e 20 45 6c 20 70 69 6e 67 20 73 65 20 70 65 72 64 65 72 c3 t...definida..El.ping.se.perder.
11a1a0 a1 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 ...Es.posible.que.las.interfaces
11a1c0 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 65 6e .pseudo-Ethernet.no.funcionen.en
11a1e0 20 65 6e 74 6f 72 6e 6f 73 20 71 75 65 20 65 73 70 65 72 61 6e 20 71 75 65 20 75 6e 61 20 3a 61 .entornos.que.esperan.que.una.:a
11a200 62 62 72 3a 60 4e 49 43 20 28 74 61 72 6a 65 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 bbr:`NIC.(tarjeta.de.interfaz.de
11a220 20 72 65 64 29 60 20 74 65 6e 67 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 .red)`.tenga.una...nica.direcci.
11a240 b3 6e 2e 20 45 73 74 6f 20 73 65 20 61 70 6c 69 63 61 20 61 3a 20 2d 20 4d c3 a1 71 75 69 6e 61 .n..Esto.se.aplica.a:.-.M..quina
11a260 73 20 56 4d 77 61 72 65 20 71 75 65 20 75 73 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 s.VMware.que.usan.configuracione
11a280 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 20 2d 20 43 6f 6e 6d 75 74 61 64 6f 72 65 73 s.predeterminadas.-.Conmutadores
11a2a0 20 64 65 20 72 65 64 20 63 6f 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 73 .de.red.con.configuraciones.de.s
11a2c0 65 67 75 72 69 64 61 64 20 71 75 65 20 70 65 72 6d 69 74 65 6e 20 73 6f 6c 6f 20 75 6e 61 20 64 eguridad.que.permiten.solo.una.d
11a2e0 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 c3 ba 6e 69 63 61 20 2d 20 4d c3 b3 64 65 6d 73 20 78 irecci..n.MAC...nica.-.M..dems.x
11a300 44 53 4c 20 71 75 65 20 69 6e 74 65 6e 74 61 6e 20 61 70 72 65 6e 64 65 72 20 6c 61 20 64 69 72 DSL.que.intentan.aprender.la.dir
11a320 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 20 4e 49 43 00 4c 61 73 20 69 6e 74 65 72 66 ecci..n.MAC.de.la.NIC.Las.interf
11a340 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 20 4d 41 43 56 4c 41 4e 20 70 aces.pseudo-Ethernet.o.MACVLAN.p
11a360 75 65 64 65 6e 20 76 65 72 73 65 20 63 6f 6d 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 64 ueden.verse.como.subinterfaces.d
11a380 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c e.las.interfaces.Ethernet.normal
11a3a0 65 73 2e 20 54 6f 64 61 73 20 79 20 63 61 64 61 20 75 6e 61 20 64 65 20 6c 61 73 20 73 75 62 69 es..Todas.y.cada.una.de.las.subi
11a3c0 6e 74 65 72 66 61 63 65 73 20 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 nterfaces.se.crean.con.una.direc
11a3e0 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 ci..n.de.control.de.acceso.a.med
11a400 69 6f 73 20 28 4d 41 43 29 20 64 69 66 65 72 65 6e 74 65 2c 20 70 61 72 61 20 75 6e 20 c3 ba 6e ios.(MAC).diferente,.para.un...n
11a420 69 63 6f 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2e 20 4c 61 73 ico.puerto.Ethernet.f..sico..Las
11a440 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 74 69 65 6e .interfaces.pseudo-Ethernet.tien
11a460 65 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 73 75 20 61 70 6c 69 63 61 63 69 en.la.mayor.parte.de.su.aplicaci
11a480 c3 b3 6e 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 76 69 72 74 75 61 6c 69 7a 61 64 6f 73 2c 00 50 ..n.en.entornos.virtualizados,.P
11a4a0 75 62 6c 69 71 75 65 20 75 6e 20 70 75 65 72 74 6f 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e ublique.un.puerto.para.el.conten
11a4c0 65 64 6f 72 2e 00 4f 62 74 65 6e 65 72 20 75 6e 61 20 6e 75 65 76 61 20 69 6d 61 67 65 6e 20 70 edor..Obtener.una.nueva.imagen.p
11a4e0 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 ara.el.contenedor.QinQ.(802.1ad)
11a500 00 51 6f 53 00 54 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 61 20 65 73 63 .QoS.Tama..o.de.la.cola.para.esc
11a520 75 63 68 61 72 20 65 76 65 6e 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 uchar.eventos.de.seguimiento.loc
11a540 61 6c 20 65 6e 20 4d 42 2e 00 54 61 6d 61 c3 b1 6f 20 64 65 20 63 6f 6c 61 20 70 61 72 61 20 73 al.en.MB..Tama..o.de.cola.para.s
11a560 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b incronizar.entradas.de.conntrack
11a580 20 65 6e 20 4d 42 2e 00 4c 61 73 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 .en.MB..Las.comillas.se.pueden.u
11a5a0 73 61 72 20 64 65 6e 74 72 6f 20 64 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 6c 6f 73 sar.dentro.de.los.valores.de.los
11a5c0 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 .par..metros.reemplazando.todos.
11a5e0 6c 6f 73 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c los.caracteres.de.comillas.con.l
11a600 61 20 63 61 64 65 6e 61 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 53 65 20 72 65 65 6d 70 6c 61 7a a.cadena.``&quot;``..Se.reemplaz
11a620 61 72 c3 a1 6e 20 63 6f 6e 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 ar..n.con.caracteres.de.comillas
11a640 20 6c 69 74 65 72 61 6c 65 73 20 61 6c 20 67 65 6e 65 72 61 72 20 64 68 63 70 64 2e 63 6f 6e 66 .literales.al.generar.dhcpd.conf
11a660 2e 00 52 31 20 74 69 65 6e 65 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 ..R1.tiene.192.0.2.1/24.y.2001:d
11a680 62 38 3a 3a 31 2f 36 34 00 52 31 20 73 65 20 61 64 6d 69 6e 69 73 74 72 61 20 61 20 74 72 61 76 b8::1/64.R1.se.administra.a.trav
11a6a0 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 ..s.de.una.red.fuera.de.banda.qu
11a6c0 65 20 72 65 73 69 64 65 20 65 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 e.reside.en.VRF.``mgmt``.R1:.R2.
11a6e0 74 69 65 6e 65 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 tiene.192.0.2.2/24.y.2001:db8::2
11a700 2f 36 34 00 52 32 3a 00 52 61 64 69 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 /64.R2:.Radio.Configuraci..n.de.
11a720 52 41 44 49 4f 00 46 75 6e 63 69 6f 6e 65 73 20 61 76 61 6e 7a 61 64 61 73 20 64 65 20 52 41 44 RADIO.Funciones.avanzadas.de.RAD
11a740 49 55 53 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 61 75 74 65 IUS.RADIUS.advanced.options.aute
11a760 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 00 41 74 72 69 62 75 74 6f 20 64 65 20 6d 6f nticaci..n.RADIUS.Atributo.de.mo
11a780 64 65 6c 61 64 6f 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 52 41 44 49 55 53 00 delado.de.ancho.de.banda.RADIUS.
11a7a0 52 41 44 49 55 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e RADIUS.proporciona.las.direccion
11a7c0 65 73 20 49 50 20 64 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 61 20 74 72 61 es.IP.del.ejemplo.anterior.a.tra
11a7e0 76 c3 a9 73 20 64 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 53 65 72 76 69 v..s.de.Framed-IP-Address..Servi
11a800 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 63 dor.RADIUS.en.``192.168.3.10``.c
11a820 6f 6e 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 60 60 56 79 4f 53 50 61 73 73 on.secreto.compartido.``VyOSPass
11a840 77 6f 72 64 60 60 00 4c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 70 6f 64 word``.Los.servidores.RADIUS.pod
11a860 72 c3 ad 61 6e 20 66 6f 72 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 r..an.fortalecerse.al.permitir.q
11a880 75 65 20 73 6f 6c 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 ue.solo.se.conecten.ciertas.dire
11a8a0 63 63 69 6f 6e 65 73 20 49 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 2c 20 73 65 cciones.IP..A.partir.de.esto,.se
11a8c0 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .puede.configurar.la.direcci..n.
11a8e0 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 52 41 44 49 55 de.origen.de.cada.consulta.RADIU
11a900 53 2e 00 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 52 41 44 49 55 53 00 52 S..direcci..n.de.origen.RADIUS.R
11a920 45 51 20 32 3a 20 41 20 43 47 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 EQ.2:.A.CGN.must.have.a.default.
11a940 22 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 69 6e 67 22 20 62 65 68 61 76 69 6f 72 20 6f 66 "IP.address.pooling".behavior.of
11a960 20 22 50 61 69 72 65 64 22 2e 20 43 47 4e 20 6d 75 73 74 20 75 73 65 20 74 68 65 20 73 61 6d 65 ."Paired"..CGN.must.use.the.same
11a980 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 70 70 69 6e 67 20 66 6f 72 .external.IP.address.mapping.for
11a9a0 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 .all.sessions.associated.with.th
11a9c0 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 65 20 74 e.same.internal.IP.address,.be.t
11a9e0 68 65 79 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 2c 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c hey.TCP,.UDP,.ICMP,.something.el
11aa00 73 65 2c 20 6f 72 20 61 20 6d 69 78 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 se,.or.a.mix.of.different.protoc
11aa20 6f 6c 73 2e 00 52 45 51 20 33 3a 20 54 68 65 20 43 47 4e 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f ols..REQ.3:.The.CGN.function.sho
11aa40 75 6c 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 6e 20 uld.not.have.any.limitations.on.
11aa60 74 68 65 20 73 69 7a 65 20 6f 72 20 74 68 65 20 63 6f 6e 74 69 67 75 69 74 79 20 6f 66 20 74 68 the.size.or.the.contiguity.of.th
11aa80 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 52 45 51 20 34 3a 20 e.external.address.pool..REQ.4:.
11aaa0 41 20 43 47 4e 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 6c 69 6d 69 74 69 6e 67 20 74 68 65 20 A.CGN.must.support.limiting.the.
11aac0 6e 75 6d 62 65 72 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 70 6f 72 74 73 20 28 6f 72 2c 20 65 71 number.of.external.ports.(or,.eq
11aae0 75 69 76 61 6c 65 6e 74 6c 79 2c 20 22 69 64 65 6e 74 69 66 69 65 72 73 22 20 66 6f 72 20 49 43 uivalently,."identifiers".for.IC
11ab00 4d 50 29 20 74 68 61 74 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 70 65 72 20 73 75 62 73 63 72 MP).that.are.assigned.per.subscr
11ab20 69 62 65 72 00 52 45 53 54 00 52 46 43 20 33 37 36 38 20 63 72 65 61 74 65 73 20 61 20 76 69 72 iber.REST.RFC.3768.creates.a.vir
11ab40 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 tual.interface..If.you.want.to.a
11ab60 70 70 6c 79 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 74 6f pply.the.destination.NAT.rule.to
11ab80 20 74 68 65 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 74 68 65 20 76 69 72 74 75 61 6c .the.traffic.sent.to.the.virtual
11aba0 20 4d 41 43 2c 20 73 65 74 20 74 68 65 20 63 72 65 61 74 65 64 20 76 69 72 74 75 61 6c 20 69 6e .MAC,.set.the.created.virtual.in
11abc0 74 65 72 66 61 63 65 20 61 73 20 60 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 terface.as.`inbound-interface`..
11abe0 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d RFC.3768.define.una.direcci..n.M
11ac00 41 43 20 76 69 72 74 75 61 6c 20 70 61 72 61 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 76 AC.virtual.para.cada.enrutador.v
11ac20 69 72 74 75 61 6c 20 56 52 52 50 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 irtual.VRRP..Esta.direcci..n.MAC
11ac40 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 75 74 69 6c 69 7a .del.enrutador.virtual.se.utiliz
11ac60 61 72 c3 a1 20 63 6f 6d 6f 20 66 75 65 6e 74 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 ar...como.fuente.en.todos.los.me
11ac80 6e 73 61 6a 65 73 20 56 52 52 50 20 70 65 72 69 c3 b3 64 69 63 6f 73 20 65 6e 76 69 61 64 6f 73 nsajes.VRRP.peri..dicos.enviados
11aca0 20 70 6f 72 20 65 6c 20 6e 6f 64 6f 20 61 63 74 69 76 6f 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 .por.el.nodo.activo..Cuando.se.e
11acc0 73 74 61 62 6c 65 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 74 69 62 69 stablece.la.opci..n.de.compatibi
11ace0 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 36 38 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 6e lidad.con.rfc3768,.se.crea.una.n
11ad00 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 56 52 52 50 2c 20 61 20 6c 61 20 71 75 65 20 73 65 20 ueva.interfaz.VRRP,.a.la.que.se.
11ad20 61 73 69 67 6e 61 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 asignan.autom..ticamente.la.dire
11ad40 63 63 69 c3 b3 6e 20 4d 41 43 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 cci..n.MAC.y.la.direcci..n.IP.vi
11ad60 72 74 75 61 6c 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 rtual..Direcci..n.IPv4.del.servi
11ad80 64 6f 72 20 68 6f 72 61 72 69 6f 20 52 46 43 20 38 36 38 00 52 4f 54 55 52 41 00 52 49 50 76 31 dor.horario.RFC.868.ROTURA.RIPv1
11ada0 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 .como.se.describe.en.:rfc:`1058`
11adc0 00 52 49 50 76 32 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a .RIPv2.como.se.describe.en.:rfc:
11ade0 60 32 34 35 33 60 00 52 50 4b 49 00 53 65 72 76 69 64 6f 72 20 52 53 20 2d 20 43 6c 69 65 6e 74 `2453`.RPKI.Servidor.RS.-.Client
11ae00 65 20 52 53 00 52 53 41 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 e.RS.RSA.se.puede.utilizar.para.
11ae20 73 65 72 76 69 63 69 6f 73 20 63 6f 6d 6f 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 servicios.como.el.intercambio.de
11ae40 20 63 6c 61 76 65 73 20 79 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 63 69 66 72 61 64 6f 2e 20 .claves.y.con.fines.de.cifrado..
11ae60 50 61 72 61 20 71 75 65 20 49 50 53 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 64 69 72 65 Para.que.IPSec.funcione.con.dire
11ae80 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 20 65 6e 20 75 6e 6f 20 6f 20 61 6d 62 6f cciones.din..micas.en.uno.o.ambo
11aea0 73 20 6c 61 64 6f 73 2c 20 74 65 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 s.lados,.tendremos.que.usar.clav
11aec0 65 73 20 52 53 41 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 53 es.RSA.para.la.autenticaci..n..S
11aee0 6f 6e 20 6d 75 79 20 72 c3 a1 70 69 64 6f 73 20 79 20 66 c3 a1 63 69 6c 65 73 20 64 65 20 63 6f on.muy.r..pidos.y.f..ciles.de.co
11af00 6e 66 69 67 75 72 61 72 2e 00 43 6c 61 76 65 73 20 52 53 41 00 44 65 74 65 63 63 69 c3 b3 6e 20 nfigurar..Claves.RSA.Detecci..n.
11af20 61 6c 65 61 74 6f 72 69 61 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 64 72 c3 ad 61 20 aleatoria.Random-Detect.podr..a.
11af40 73 65 72 20 c3 ba 74 69 6c 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 65 73 61 64 ser...til.para.el.tr..fico.pesad
11af60 6f 2e 20 55 6e 20 75 73 6f 20 64 65 20 65 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 64 72 o..Un.uso.de.este.algoritmo.podr
11af80 c3 ad 61 20 73 65 72 20 65 76 69 74 61 72 20 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 ..a.ser.evitar.una.sobrecarga.de
11afa0 20 6c 61 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 50 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 .la.red.troncal..Pero.solo.para.
11afc0 54 43 50 20 28 70 6f 72 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 TCP.(porque.los.paquetes.descart
11afe0 61 64 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 72 65 74 72 61 6e 73 6d 69 74 69 72 73 65 29 2c 20 6e ados.podr..an.retransmitirse),.n
11b000 6f 20 70 61 72 61 20 55 44 50 2e 00 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 32 o.para.UDP..El.rango.es.de.1.a.2
11b020 35 35 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 55,.el.valor.predeterminado.es.1
11b040 2e 00 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 33 30 30 2c 20 65 6c 20 76 61 6c ..El.rango.es.de.1.a.300,.el.val
11b060 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 2e 00 43 6f 6e 74 72 6f 6c or.predeterminado.es.10..Control
11b080 20 64 65 20 63 6c 61 73 69 66 69 63 61 63 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 20 64 65 20 74 61 .de.clasificaci..n.L..mite.de.ta
11b0a0 72 69 66 61 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 64 6f 77 6e 6c 6f 61 64 20 62 61 6e rifa.Rate.limit.the.download.ban
11b0c0 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 64 dwidth.for.`<user>`.to.`<bandwid
11b0e0 74 68 3e 60 20 6b 62 69 74 2f 73 2e 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f th>`.kbit/s..Rate.limit.the.uplo
11b100 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 ad.bandwidth.for.`<user>`.to.`<b
11b120 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 andwidth>`.kbit/s.Rate.limit.the
11b140 20 75 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 .upload.bandwidth.for.`<user>`.t
11b160 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 2e 00 52 61 74 65 2d 43 6f 6e o.`<bandwidth>`.kbit/s..Rate-Con
11b180 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 70 61 74 69 62 6c 65 trol.es.una.pol..tica.compatible
11b1a0 20 63 6f 6e 20 6c 61 20 43 50 55 2e 20 50 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 75 73 .con.la.CPU..Puede.considerar.us
11b1c0 61 72 6c 6f 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 64 65 73 65 65 20 72 65 arlo.cuando.simplemente.desee.re
11b1e0 64 75 63 69 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e ducir.la.velocidad.del.tr..fico.
11b200 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 .Rate-Control.es.una.pol..tica.s
11b220 69 6e 20 63 6c 61 73 65 20 71 75 65 20 6c 69 6d 69 74 61 20 65 6c 20 66 6c 75 6a 6f 20 64 65 20 in.clase.que.limita.el.flujo.de.
11b240 70 61 71 75 65 74 65 73 20 61 20 75 6e 61 20 74 61 73 61 20 65 73 74 61 62 6c 65 63 69 64 61 2e paquetes.a.una.tasa.establecida.
11b260 20 45 73 20 75 6e 20 6d 6f 64 65 6c 61 64 6f 72 20 70 75 72 6f 2c 20 6e 6f 20 70 72 6f 67 72 61 .Es.un.modelador.puro,.no.progra
11b280 6d 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 66 ma.el.tr..fico..El.tr..fico.se.f
11b2a0 69 6c 74 72 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 67 61 73 74 6f 20 64 65 20 74 iltra.en.funci..n.del.gasto.de.t
11b2c0 6f 6b 65 6e 73 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 63 6f 72 72 65 73 70 6f 6e 64 65 6e 20 61 okens..Los.tokens.corresponden.a
11b2e0 70 72 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 61 20 62 79 74 65 73 2e 00 50 61 72 c3 a1 6d 65 74 proximadamente.a.bytes..Par..met
11b300 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 ros.sin.procesar.Los.par..metros
11b320 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 73 65 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 61 20 .sin.procesar.se.pueden.pasar.a.
11b340 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 79 20 73 74 shared-network-name,.subnet.y.st
11b360 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 53 65 20 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 atic-mapping:.Se.volvi...a.gener
11b380 61 72 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 6f ar.un.archivo.de.claves.p..blico
11b3a0 2f 70 72 69 76 61 64 6f 20 63 6f 6e 6f 63 69 64 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 /privado.conocido.que.se.puede.u
11b3c0 73 61 72 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6f 74 72 6f 73 20 73 65 72 76 sar.para.conectarse.a.otros.serv
11b3e0 69 63 69 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 63 61 63 68 c3 a9 20 52 50 4b 49 29 2e 00 53 65 20 icios.(p..ej.,.cach...RPKI)..Se.
11b400 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 61 72 20 6c 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 volvi...a.generar.la.porci..n.de
11b420 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 53 53 48 20 .clave.p..blica/privada.que.SSH.
11b440 75 73 61 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 usa.para.proteger.las.conexiones
11b460 2e 00 54 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 00 73 65 72 76 69 64 6f 72 20 72 65 61 ..Tiempo.alcanzable.servidor.rea
11b480 6c 00 50 75 65 72 74 6f 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 l.Puerto.y.direcci..n.IP.del.ser
11b4a0 76 69 64 6f 72 20 72 65 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c 20 73 65 20 65 vidor.real.El.servidor.real.se.e
11b4c0 78 63 6c 75 79 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 66 61 6c 6c 61 xcluye.autom..ticamente.si.falla
11b4e0 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 63 6f 6e .la.verificaci..n.del.puerto.con
11b500 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 00 52 65 63 69 62 69 72 20 74 72 c3 a1 66 69 63 6f .este.servidor..Recibir.tr..fico
11b520 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 72 65 61 64 61 73 20 70 6f 72 20 65 6c 20 73 65 .de.conexiones.creadas.por.el.se
11b540 72 76 69 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 65 71 75 69 6c 69 62 72 61 64 rvidor.tambi..n.est...equilibrad
11b560 6f 2e 20 43 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 65 6e 76 c3 ad o..Cuando.el.sistema.local.env..
11b580 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 50 2c 20 65 6c 20 63 6f 6e 74 72 a.una.solicitud.de.ARP,.el.contr
11b5a0 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 63 6f 70 69 61 20 79 20 67 olador.de.vinculaci..n.copia.y.g
11b5c0 75 61 72 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 49 50 20 64 65 6c 20 uarda.la.informaci..n.de.IP.del.
11b5e0 70 61 72 20 64 65 6c 20 70 61 71 75 65 74 65 20 41 52 50 2e 20 43 75 61 6e 64 6f 20 6c 6c 65 67 par.del.paquete.ARP..Cuando.lleg
11b600 61 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 64 65 6c 20 70 61 72 2c 20 73 65 20 72 a.la.respuesta.ARP.del.par,.se.r
11b620 65 63 75 70 65 72 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 ecupera.su.direcci..n.de.hardwar
11b640 65 20 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 69 e.y.el.controlador.de.enlace.ini
11b660 63 69 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 70 61 72 61 20 65 73 74 65 20 cia.una.respuesta.ARP.para.este.
11b680 70 61 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c 61 20 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 par.asign..ndola.a.uno.de.los.es
11b6a0 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 20 55 6e 20 72 65 73 75 6c 74 61 64 clavos.en.el.enlace..Un.resultad
11b6c0 6f 20 70 72 6f 62 6c 65 6d c3 a1 74 69 63 6f 20 64 65 20 75 73 61 72 20 6c 61 20 6e 65 67 6f 63 o.problem..tico.de.usar.la.negoc
11b6e0 69 61 63 69 c3 b3 6e 20 41 52 50 20 70 61 72 61 20 65 71 75 69 6c 69 62 72 61 72 20 65 73 20 71 iaci..n.ARP.para.equilibrar.es.q
11b700 75 65 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 65 20 75 6e 61 ue.cada.vez.que.se.transmite.una
11b720 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 2c 20 73 65 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 .solicitud.ARP,.se.usa.la.direcc
11b740 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 63 65 2e 20 50 6f 72 i..n.de.hardware.del.enlace..Por
11b760 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 70 61 72 65 73 20 61 70 72 65 6e 64 65 6e 20 6c 61 .lo.tanto,.los.pares.aprenden.la
11b780 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 .direcci..n.de.hardware.del.enla
11b7a0 63 65 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 ce.y.el.equilibrio.del.tr..fico.
11b7c0 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 63 6f 6c 61 70 73 61 20 61 6c 20 65 73 63 6c 61 76 6f de.recepci..n.colapsa.al.esclavo
11b7e0 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 6d 61 6e 65 6a 61 20 6d 65 64 69 61 6e 74 65 .actual..Esto.se.maneja.mediante
11b800 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 28 52 .el.env..o.de.actualizaciones.(R
11b820 65 73 70 75 65 73 74 61 73 20 41 52 50 29 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 espuestas.ARP).a.todos.los.pares
11b840 20 63 6f 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 61 .con.su.direcci..n.de.hardware.a
11b860 73 69 67 6e 61 64 61 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 2c 20 64 65 20 6d 6f 64 6f signada.individualmente,.de.modo
11b880 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 61 .que.el.tr..fico.se.redistribuya
11b8a0 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 74 61 6d 62 ..El.tr..fico.de.recepci..n.tamb
11b8c0 69 c3 a9 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 63 75 61 6e 64 6f 20 73 65 20 61 i..n.se.redistribuye.cuando.se.a
11b8e0 67 72 65 67 61 20 75 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 61 6c 20 65 6e 6c 61 63 65 grega.un.nuevo.esclavo.al.enlace
11b900 20 79 20 63 75 61 6e 64 6f 20 73 65 20 72 65 61 63 74 69 76 61 20 75 6e 20 65 73 63 6c 61 76 6f .y.cuando.se.reactiva.un.esclavo
11b920 20 69 6e 61 63 74 69 76 6f 2e 20 4c 61 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 .inactivo..La.carga.de.recepci..
11b940 6e 20 73 65 20 64 69 73 74 72 69 62 75 79 65 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 20 n.se.distribuye.secuencialmente.
11b960 28 74 6f 64 6f 20 65 6c 20 6d 75 6e 64 6f 29 20 65 6e 74 72 65 20 65 6c 20 67 72 75 70 6f 20 64 (todo.el.mundo).entre.el.grupo.d
11b980 65 20 65 73 63 6c 61 76 6f 73 20 64 65 20 6d 61 79 6f 72 20 76 65 6c 6f 63 69 64 61 64 20 65 6e e.esclavos.de.mayor.velocidad.en
11b9a0 20 65 6c 20 65 6e 6c 61 63 65 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 20 52 41 44 .el.enlace..Los.atributos.de.RAD
11b9c0 49 55 53 20 72 65 63 69 62 69 64 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 IUS.recibidos.tienen.una.priorid
11b9e0 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 ad.m..s.alta.que.los.par..metros
11ba00 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .definidos.en.la.configuraci..n.
11ba20 64 65 20 6c 61 20 43 4c 49 3b 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 65 78 70 6c 69 63 61 63 69 de.la.CLI;.consulte.la.explicaci
11ba40 c3 b3 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 63 6f 6d 65 6e 64 61 64 6f ..n.a.continuaci..n..Recomendado
11ba60 20 70 61 72 61 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 .para.instalaciones.m..s.grandes
11ba80 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 69 67 69 72 20 48 54 54 50 20 61 20 ..Record.types.Redirigir.HTTP.a.
11baa0 48 54 54 50 53 00 52 65 64 69 72 69 6a 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4d 69 HTTPS.Redirija.el.tr..fico.de.Mi
11bac0 63 72 6f 73 6f 66 74 20 52 44 50 20 64 65 73 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 crosoft.RDP.desde.la.red.interna
11bae0 20 28 4c 41 4e 2c 20 70 72 69 76 61 64 61 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 72 65 .(LAN,.privada).a.trav..s.de.:re
11bb00 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 f:`destination-nat`.en.la.regla.
11bb20 31 31 30 20 61 6c 20 68 6f 73 74 20 70 72 69 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 32 2e 110.al.host.privado.interno.192.
11bb40 30 2e 32 2e 34 30 2e 20 54 61 6d 62 69 c3 a9 6e 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 6e 61 0.2.40..Tambi..n.necesitamos.una
11bb60 20 72 65 67 6c 61 20 31 31 30 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 70 61 72 .regla.110.:ref:`source-nat`.par
11bb80 61 20 6c 61 20 72 75 74 61 20 69 6e 76 65 72 73 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 a.la.ruta.inversa.del.tr..fico..
11bba0 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e Se.puede.acceder.a.la.red.intern
11bbc0 61 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 a.192.0.2.0/24.a.trav..s.de.la.i
11bbe0 6e 74 65 72 66 61 7a 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 69 67 69 72 20 65 6c 20 nterfaz.`eth0.10`..Redirigir.el.
11bc00 74 72 c3 a1 66 69 63 6f 20 52 44 50 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 64 65 73 64 65 20 tr..fico.RDP.de.Microsoft.desde.
11bc20 65 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 6f 29 el.mundo.exterior.(WAN,.externo)
11bc40 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d .a.trav..s.de.:ref:`destination-
11bc60 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 31 30 30 20 61 6c 20 68 6f 73 74 20 70 72 69 nat`.en.la.regla.100.al.host.pri
11bc80 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 69 67 vado.interno.192.0.2.40..Redirig
11bca0 69 72 20 55 52 4c 20 61 20 75 6e 61 20 6e 75 65 76 61 20 75 62 69 63 61 63 69 c3 b3 6e 00 43 6f ir.URL.a.una.nueva.ubicaci..n.Co
11bcc0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 nfiguraci..n.de.redistribuci..n.
11bce0 52 65 64 75 6e 64 61 6e 63 69 61 20 79 20 63 61 72 67 61 20 63 6f 6d 70 61 72 74 69 64 61 2e 20 Redundancia.y.carga.compartida..
11bd00 48 61 79 20 76 61 72 69 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 20 65 6e Hay.varios.dispositivos.NAT66.en
11bd20 20 65 6c 20 62 6f 72 64 65 20 64 65 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 61 20 6f 74 72 61 .el.borde.de.una.red.IPv6.a.otra
11bd40 20 72 65 64 20 49 50 76 36 2e 20 4c 61 20 72 75 74 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c .red.IPv6..La.ruta.a.trav..s.del
11bd60 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 61 20 6f 74 72 61 20 72 65 64 20 49 50 .dispositivo.NAT66.a.otra.red.IP
11bd80 76 36 20 66 6f 72 6d 61 20 75 6e 61 20 72 75 74 61 20 65 71 75 69 76 61 6c 65 6e 74 65 20 79 20 v6.forma.una.ruta.equivalente.y.
11bda0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6d 70 61 72 74 69 72 20 65 el.tr..fico.se.puede.compartir.e
11bdc0 6e 20 63 61 72 67 61 20 65 6e 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 n.carga.en.estos.dispositivos.NA
11bde0 54 36 36 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 T66..En.este.caso,.puede.configu
11be00 72 61 72 20 6c 61 73 20 6d 69 73 6d 61 73 20 72 65 67 6c 61 73 20 64 65 20 74 72 61 64 75 63 63 rar.las.mismas.reglas.de.traducc
11be20 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 65 6e i..n.de.direcciones.de.origen.en
11be40 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 64 65 20 6d 6f .estos.dispositivos.NAT66,.de.mo
11be60 64 6f 20 71 75 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 do.que.cualquier.dispositivo.NAT
11be80 36 36 20 70 75 65 64 61 20 6d 61 6e 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 66.pueda.manejar.el.tr..fico.IPv
11bea0 36 20 65 6e 74 72 65 20 64 69 66 65 72 65 6e 74 65 73 20 73 69 74 69 6f 73 2e 00 52 65 67 69 73 6.entre.diferentes.sitios..Regis
11bec0 74 72 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 tre.el.registro.DNS.``example.vy
11bee0 6f 73 2e 69 6f 60 60 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 60 60 6e 73 31 os.io``.en.el.servidor.DNS.``ns1
11bf00 2e 76 79 6f 73 2e 69 6f 60 60 00 56 4c 41 4e 20 72 65 67 75 6c 61 72 65 73 20 28 38 30 32 2e 31 .vyos.io``.VLAN.regulares.(802.1
11bf20 71 29 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 q).Expresi..n.regular.para.compa
11bf40 72 61 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 2e 00 45 rar.con.una.lista.comunitaria..E
11bf60 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 xpresi..n.regular.para.comparar.
11bf80 63 6f 6e 20 75 6e 61 20 67 72 61 6e 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 con.una.gran.lista.de.la.comunid
11bfa0 61 64 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 ad..Expresi..n.regular.para.comp
11bfc0 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 41 53 2e 20 50 6f 72 20 65 6a 65 6d 70 6c arar.con.una.ruta.AS..Por.ejempl
11bfe0 6f 2c 20 26 71 75 6f 74 3b 36 34 35 30 31 20 36 34 35 30 32 26 71 75 6f 74 3b 2e 00 45 78 70 72 o,.&quot;64501.64502&quot;..Expr
11c000 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 esi..n.regular.para.hacer.coinci
11c020 64 69 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c dir.con.una.lista.extendida.de.l
11c040 61 20 63 6f 6d 75 6e 69 64 61 64 2c 20 64 6f 6e 64 65 20 65 6c 20 74 65 78 74 6f 20 70 6f 64 72 a.comunidad,.donde.el.texto.podr
11c060 c3 ad 61 20 73 65 72 3a 00 52 65 63 68 61 7a 61 72 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 ..a.ser:.Rechazar.concesiones.de
11c080 20 44 48 43 50 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 72 61 6e 67 6f 20 .DHCP.de.una.direcci..n.o.rango.
11c0a0 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 75 6e 20 6d c3 dado..Esto.es...til.cuando.un.m.
11c0c0 b3 64 65 6d 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 49 50 20 6c 6f 63 61 6c 20 63 75 .dem.proporciona.una.IP.local.cu
11c0e0 61 6e 64 6f 20 73 65 20 69 6e 69 63 69 61 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 2e 00 ando.se.inicia.por.primera.vez..
11c100 52 65 63 75 65 72 64 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 67 75 Recuerde.la.IP.de.origen.en.segu
11c120 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 72 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 70 75 6e ndos.antes.de.restablecer.su.pun
11c140 74 61 6a 65 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 taje..El.valor.predeterminado.es
11c160 20 31 38 30 30 2e 00 41 63 63 65 73 6f 20 72 65 6d 6f 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 .1800..Acceso.remoto.Ejemplo.de.
11c180 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 20 64 65 20 61 63 63 65 73 &quot;RoadWarrior&quot;.de.acces
11c1a0 6f 20 72 65 6d 6f 74 6f 00 43 6c 69 65 6e 74 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f o.remoto.Clientes.de.acceso.remo
11c1c0 74 6f 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 00 43 6f 6e 66 69 to.&quot;RoadWarrior&quot;.Confi
11c1e0 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 guraci..n.remota.-.Anotada:.Conf
11c200 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 3a 00 53 65 72 76 69 64 6f 72 20 72 65 6d 6f iguraci..n.remota:.Servidor.remo
11c220 74 6f 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 to.Remote.Loki.port.Remote.Loki.
11c240 75 72 6c 00 55 52 4c 20 72 65 6d 6f 74 61 00 55 52 4c 20 72 65 6d 6f 74 61 20 61 6c 20 72 65 63 url.URL.remota.URL.remota.al.rec
11c260 6f 70 69 6c 61 64 6f 72 20 64 65 20 53 70 6c 75 6e 6b 00 55 52 4c 20 72 65 6d 6f 74 61 2e 00 4e opilador.de.Splunk.URL.remota..N
11c280 6f 6d 62 72 65 20 64 65 6c 20 64 65 70 c3 b3 73 69 74 6f 20 60 60 49 6e 66 6c 75 78 44 42 60 60 ombre.del.dep..sito.``InfluxDB``
11c2a0 20 72 65 6d 6f 74 6f 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 .remoto.Nombre.de.la.base.de.dat
11c2c0 6f 73 20 72 65 6d 6f 74 61 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 os.remota..Remote.peer.IP.`<addr
11c2e0 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 ess>`.of.the.second.DHCP.server.
11c300 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 49 50 20 64 65 20 70 61 72 20 72 65 in.this.HA.cluster..IP.de.par.re
11c320 6d 6f 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 73 65 67 75 6e 64 6f 20 73 65 moto.`<address>.`.del.segundo.se
11c340 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 20 63 6c c3 ba 73 74 65 72 20 64 65 20 rvidor.DHCP.en.este.cl..ster.de.
11c360 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 50 75 65 72 74 6f 20 72 conmutaci..n.por.error..Puerto.r
11c380 65 6d 6f 74 6f 00 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 emoto.El.intervalo.de.transmisi.
11c3a0 b3 6e 20 72 65 6d 6f 74 61 20 73 65 20 6d 75 6c 74 69 70 6c 69 63 61 72 c3 a1 20 70 6f 72 20 65 .n.remota.se.multiplicar...por.e
11c3c0 73 74 65 20 76 61 6c 6f 72 00 43 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 ste.valor.Cambio.de.nombre.de.la
11c3e0 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 6f 72 s.interfaces.de.los.clientes.por
11c400 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 .RADIUS.Repeat.the.procedure.on.
11c420 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 the.other.router..Protecci..n.de
11c440 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 00 53 6f 6c 69 63 69 74 65 20 73 6f 6c 6f 20 75 6e 61 .reproducci..n.Solicite.solo.una
11c460 20 64 69 72 65 63 63 69 c3 b3 6e 20 74 65 6d 70 6f 72 61 6c 20 79 20 6e 6f 20 66 6f 72 6d 65 20 .direcci..n.temporal.y.no.forme.
11c480 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 49 41 5f 4e 41 20 28 41 73 6f 63 69 61 63 69 c3 una.asociaci..n.IA_NA.(Asociaci.
11c4a0 b3 6e 20 64 65 20 69 64 65 6e 74 69 64 61 64 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 65 73 .n.de.identidad.para.direcciones
11c4c0 20 6e 6f 20 74 65 6d 70 6f 72 61 6c 65 73 29 2e 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 .no.temporales)..Las.solicitudes
11c4e0 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 60 65 74 68 .se.reenv..an.a.trav..s.de.``eth
11c500 32 60 60 20 63 6f 6d 6f 20 6c 61 20 60 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2``.como.la.`interfaz.ascendente
11c520 60 00 52 65 71 75 69 65 72 61 20 71 75 65 20 65 6c 20 70 61 72 20 73 65 20 61 75 74 65 6e 74 69 `.Requiera.que.el.par.se.autenti
11c540 71 75 65 20 75 73 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 que.usando.uno.de.los.siguientes
11c560 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 .protocolos:.pap,.chap,.mschap,.
11c580 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 73 69 74 6f 73 00 52 65 71 75 69 72 65 6d 65 6e mschap-v2..Requisitos.Requiremen
11c5a0 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 73 69 74 6f ts.to.enable.synproxy:.Requisito
11c5c0 73 3a 00 52 65 73 65 72 76 65 64 20 50 6f 72 74 73 3a 20 41 73 73 75 6d 65 20 31 30 32 34 20 70 s:.Reserved.Ports:.Assume.1024.p
11c5e0 6f 72 74 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 77 65 6c 6c 2d 6b 6e 6f 77 6e orts.are.reserved.for.well-known
11c600 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 70 75 72 .services.and.administrative.pur
11c620 70 6f 73 65 73 2e 00 52 65 69 6e 69 63 69 61 72 00 52 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 poses..Reiniciar.Restablecer.Ope
11c640 6e 56 50 4e 00 52 65 73 65 74 20 61 6c 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 53 65 nVPN.Reset.all.site-to-site.IPSe
11c660 63 20 56 50 4e 20 73 65 73 73 69 6f 6e 73 2e 20 49 74 20 74 65 72 6d 69 6e 61 74 65 73 20 61 6c c.VPN.sessions..It.terminates.al
11c680 6c 20 61 63 74 69 76 65 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 20 72 65 69 6e 69 74 69 61 74 65 l.active.child_sa.and.reinitiate
11c6a0 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 65 74 20 61 6c 6c 20 74 75 6e 6e s.the.connection..Reset.all.tunn
11c6c0 65 6c 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2c 20 63 61 6e 20 73 70 65 63 69 66 els.for.a.given.peer,.can.specif
11c6e0 79 20 74 75 6e 6e 65 6c 20 6f 72 20 76 74 69 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 74 65 y.tunnel.or.vti.interface..It.te
11c700 72 6d 69 6e 61 74 65 73 20 61 20 73 70 65 63 69 66 69 63 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 rminates.a.specific.child_sa.and
11c720 20 72 65 69 6e 69 74 69 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 .reinitiates.the.connection..Res
11c740 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 52 65 73 74 61 62 6c 65 63 65 20 6c 61 20 tablecer.comandos.Restablece.la.
11c760 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 base.de.datos.de.cach...de.reenv
11c780 c3 ad 6f 20 64 65 20 44 4e 53 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 72 65 73 74 61 62 6c 65 ..o.de.DNS.local..Puede.restable
11c7a0 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 70 61 72 61 20 74 6f 64 61 73 cer.la.memoria.cach...para.todas
11c7c0 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 6f 20 73 6f 6c 6f 20 70 61 72 61 20 6c 61 73 20 65 6e .las.entradas.o.solo.para.las.en
11c7e0 74 72 61 64 61 73 20 64 65 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f tradas.de.un.dominio.espec..fico
11c800 2e 00 52 65 61 6e 75 64 61 72 00 52 65 69 6e 69 63 69 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 ..Reanudar.Reinicie.el.servicio.
11c820 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 00 52 65 69 6e 69 63 69 65 20 de.retransmisi..n.DHCP.Reinicie.
11c840 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 el.agente.de.retransmisi..n.DHCP
11c860 76 36 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 52 65 69 6e 69 63 69 61 72 20 75 6e 20 v6.inmediatamente..Reiniciar.un.
11c880 63 6f 6e 74 65 6e 65 64 6f 72 20 64 61 64 6f 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 contenedor.dado.Restart.mDNS.rep
11c8a0 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 73 65 72 76 69 eater.service..Reinicie.el.servi
11c8c0 64 6f 72 20 44 48 43 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 dor.DHCP.Reinicie.el.proceso.de.
11c8e0 70 72 6f 78 79 20 49 47 4d 50 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 49 50 73 65 63 20 56 50 proxy.IGMP..Restart.the.IPsec.VP
11c900 4e 20 70 72 6f 63 65 73 73 20 61 6e 64 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 N.process.and.re-establishes.the
11c920 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f 63 65 73 6f .connection..Reinicie.el.proceso
11c940 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 53 48 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 61 63 74 .del.demonio.SSH,.la.sesi..n.act
11c960 75 61 6c 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 61 2c 20 73 6f 6c 6f 20 73 65 20 72 ual.no.se.ve.afectada,.solo.se.r
11c980 65 69 6e 69 63 69 61 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 65 6e 20 73 65 67 75 6e 64 6f 20 70 6c einicia.el.demonio.en.segundo.pl
11c9a0 61 6e 6f 2e 00 52 65 69 6e 69 63 69 61 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 72 65 63 75 ano..Reinicia.el.proceso.de.recu
11c9c0 72 73 6f 20 64 65 20 44 4e 53 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 76 61 6c 69 rso.de.DNS..Esto.tambi..n.invali
11c9e0 64 61 20 65 6c 20 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 20 da.el.cach...de.reenv..o.de.DNS.
11ca00 6c 6f 63 61 6c 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 49 74 20 local..Restarts.the.service..It.
11ca20 63 68 65 63 6b 73 20 69 66 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 63 65 20 69 checks.if.the.Suricata.service.i
11ca40 73 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 s.active.before.attempting.to.re
11ca60 73 74 61 72 74 20 69 74 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 2c 20 61 start.it..If.it.is.not.active,.a
11ca80 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 65 72 76 .message.indicates.that.the.serv
11caa0 69 63 65 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 6f 6d 6d ice.is.not.configured..This.comm
11cac0 61 6e 64 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 6e 65 77 20 72 75 6c 65 and.is.used.when.adding.new.rule
11cae0 73 20 6d 61 6e 75 61 6c 6c 79 2e 00 52 65 73 75 6c 74 61 6e 64 6f 20 65 6e 00 52 65 73 75 6c 74 s.manually..Resultando.en.Result
11cb00 61 64 6f 73 20 65 6e 3a 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 6e 73 ados.en:.Temporizador.de.retrans
11cb20 6d 69 73 69 c3 b3 6e 00 52 65 63 75 70 65 72 61 72 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 misi..n.Recuperar.estad..sticas.
11cb40 61 63 74 75 61 6c 65 73 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 actuales.del.subsistema.de.segui
11cb60 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 75 70 65 72 61 72 20 miento.de.conexiones..Recuperar.
11cb80 65 6c 20 65 73 74 61 64 6f 20 61 63 74 75 61 6c 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 el.estado.actual.del.subsistema.
11cba0 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 de.seguimiento.de.conexiones..Re
11cbc0 63 75 70 65 72 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 cupere.la.parte.de.la.clave.p..b
11cbe0 6c 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 49 72 65 47 75 61 72 64 20 63 6f lica.de.la.interfaz.WIreGuard.co
11cc00 6e 66 69 67 75 72 61 64 61 2e 00 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 00 72 6f 6e 64 61 20 72 nfigurada..proxy.inverso.ronda.r
11cc20 6f 62 69 6e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 67 72 65 67 61 63 69 c3 obin.Configuraci..n.de.agregaci.
11cc40 b3 6e 20 64 65 20 72 75 74 61 73 00 41 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 .n.de.rutas.Amortiguaci..n.de.ru
11cc60 74 61 00 46 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 ta.Filtrado.de.rutas.Configuraci
11cc80 c3 b3 6e 20 64 65 20 66 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 4d 61 70 61 20 64 65 ..n.de.filtrado.de.rutas.Mapa.de
11cca0 20 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 00 .ruta.Pol..tica.de.mapa.de.ruta.
11ccc0 52 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 Redistribuci..n.de.rutas.Configu
11cce0 72 61 63 69 c3 b3 6e 20 64 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 00 53 65 raci..n.del.reflector.de.ruta.Se
11cd00 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 lecci..n.de.ruta.Configuraci..n.
11cd20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 de.selecci..n.de.ruta.Pol..tica.
11cd40 64 65 20 72 75 74 61 73 20 79 20 72 75 74 61 73 36 00 4c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 de.rutas.y.rutas6.La.amortiguaci
11cd60 c3 b3 6e 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a ..n.de.ruta.que.se.describe.en.:
11cd80 72 66 63 3a 60 32 34 33 39 60 20 6c 65 20 70 65 72 6d 69 74 65 20 69 64 65 6e 74 69 66 69 63 61 rfc:`2439`.le.permite.identifica
11cda0 72 20 72 75 74 61 73 20 71 75 65 20 66 61 6c 6c 61 6e 20 79 20 72 65 67 72 65 73 61 6e 20 72 65 r.rutas.que.fallan.y.regresan.re
11cdc0 70 65 74 69 64 61 6d 65 6e 74 65 2e 20 53 69 20 6c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 c3 b3 petidamente..Si.la.amortiguaci..
11cde0 6e 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 75 6e 61 20 n.de.ruta.est...habilitada,.una.
11ce00 72 75 74 61 20 69 6e 65 73 74 61 62 6c 65 20 61 63 75 6d 75 6c 61 20 70 65 6e 61 6c 69 7a 61 63 ruta.inestable.acumula.penalizac
11ce20 69 6f 6e 65 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 66 61 6c 6c 61 iones.cada.vez.que.la.ruta.falla
11ce40 20 79 20 72 65 67 72 65 73 61 2e 20 53 69 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 .y.regresa..Si.las.penalizacione
11ce60 73 20 61 63 75 6d 75 6c 61 64 61 73 20 73 75 70 65 72 61 6e 20 75 6e 20 75 6d 62 72 61 6c 2c 20 s.acumuladas.superan.un.umbral,.
11ce80 6c 61 20 72 75 74 61 20 79 61 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 2e 20 45 73 74 61 20 65 la.ruta.ya.no.se.anuncia..Esta.e
11cea0 73 20 6c 61 20 73 75 70 72 65 73 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e 20 4c 61 73 20 72 75 74 s.la.supresi..n.de.ruta..Las.rut
11cec0 61 73 20 71 75 65 20 68 61 6e 20 73 69 64 6f 20 73 75 70 72 69 6d 69 64 61 73 20 73 65 20 76 75 as.que.han.sido.suprimidas.se.vu
11cee0 65 6c 76 65 6e 20 61 20 69 6e 67 72 65 73 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 elven.a.ingresar.en.la.tabla.de.
11cf00 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 6d 6f 6e 74 enrutamiento.solo.cuando.el.mont
11cf20 6f 20 64 65 20 73 75 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 61 65 20 70 6f 72 20 64 65 o.de.su.penalizaci..n.cae.por.de
11cf40 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 2e 00 45 6c 20 66 69 6c 74 72 6f 20 64 65 20 bajo.de.un.umbral..El.filtro.de.
11cf60 72 75 74 61 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 73 61 6e 64 6f 20 75 6e 20 ruta.se.puede.aplicar.usando.un.
11cf80 6d 61 70 61 20 64 65 20 72 75 74 61 3a 00 45 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 65 mapa.de.ruta:.El.mapa.de.rutas.e
11cfa0 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 70 6f 64 65 72 6f 73 6f 20 71 75 65 20 62 72 69 6e 64 61 s.un.comando.poderoso.que.brinda
11cfc0 20 61 20 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 75 6e .a.los.administradores.de.red.un
11cfe0 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 6d 75 79 20 c3 ba 74 69 6c 20 79 20 66 6c 65 78 69 62 a.herramienta.muy...til.y.flexib
11d000 6c 65 20 70 61 72 61 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 le.para.la.manipulaci..n.del.tr.
11d020 a1 66 69 63 6f 2e 00 4c 6f 73 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 .fico..Los.mapas.de.ruta.se.pued
11d040 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e en.configurar.para.que.coincidan
11d060 20 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 .con.un.estado.de.validaci..n.de
11d080 20 52 50 4b 49 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 .RPKI.espec..fico..Esto.permite.
11d0a0 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 6c 6f 63 61 6c la.creaci..n.de.pol..ticas.local
11d0c0 65 73 2c 20 71 75 65 20 6d 61 6e 65 6a 61 6e 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 65 6e es,.que.manejan.las.rutas.BGP.en
11d0e0 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 .funci..n.del.resultado.de.la.va
11d100 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 72 65 66 69 6a 6f lidaci..n.del.origen.del.prefijo
11d120 2e 00 4d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 00 45 74 69 71 75 65 74 61 20 64 65 20 72 ..M..trica.de.ruta.Etiqueta.de.r
11d140 75 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 6e 75 6e 63 69 6f 73 20 uta.para.que.coincida..Anuncios.
11d160 64 65 20 65 6e 72 75 74 61 64 6f 72 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 6c 20 65 6e 72 75 de.enrutador.Vida...til.del.enru
11d180 74 61 64 6f 72 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 63 69 62 65 20 73 6f 6c 69 63 69 tador.El.enrutador.recibe.solici
11d1a0 74 75 64 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 20 65 6e 20 60 60 65 74 68 31 tudes.de.clientes.DHCP.en.``eth1
11d1c0 60 60 20 79 20 6c 61 73 20 72 65 74 72 61 6e 73 6d 69 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 ``.y.las.retransmite.al.servidor
11d1e0 20 65 6e 20 31 30 2e 30 2e 31 2e 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 61 73 20 72 75 .en.10.0.1.4.en.``eth2``..Las.ru
11d200 74 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 73 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 tas.exportadas.desde.un.VRF.de.u
11d220 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 62 65 6e 20 61 nidifusi..n.a.la.VPN.RIB.deben.a
11d240 75 6d 65 6e 74 61 72 73 65 20 63 6f 6e 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 52 umentarse.con.dos.par..metros:.R
11d260 75 74 61 73 20 65 6e 20 65 6c 20 4e 6f 64 6f 20 32 3a 00 4c 61 73 20 72 75 74 61 73 20 71 75 65 utas.en.el.Nodo.2:.Las.rutas.que
11d280 20 73 65 20 65 6e 76 c3 ad 61 6e 20 64 65 73 64 65 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 2c 20 .se.env..an.desde.el.proveedor,.
11d2a0 72 73 2d 73 65 72 76 65 72 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 rs-server.o.el.rol.local.del.par
11d2c0 20 28 6f 20 73 69 20 6c 61 73 20 72 65 63 69 62 65 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 72 73 .(o.si.las.recibe.el.cliente,.rs
11d2e0 2d 63 6c 69 65 6e 74 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 29 20 -client.o.el.rol.local.del.par).
11d300 73 65 20 6d 61 72 63 61 72 c3 a1 6e 20 63 6f 6e 20 75 6e 20 6e 75 65 76 6f 20 61 74 72 69 62 75 se.marcar..n.con.un.nuevo.atribu
11d320 74 6f 20 53 6f 6c 6f 20 70 61 72 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 28 4f 54 43 29 2e 00 4c to.Solo.para.el.cliente.(OTC)..L
11d340 61 73 20 72 75 74 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 32 35 as.rutas.con.una.distancia.de.25
11d360 35 20 65 73 74 c3 a1 6e 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 64 65 73 68 61 62 69 6c 69 5.est..n.efectivamente.deshabili
11d380 74 61 64 61 73 20 79 20 6e 6f 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 65 6c 20 6b 65 72 6e tadas.y.no.instaladas.en.el.kern
11d3a0 65 6c 2e 00 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 el..Las.rutas.con.este.atributo.
11d3c0 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 61 20 73 75 20 76 65 63 69 6e solo.se.pueden.enviar.a.su.vecin
11d3e0 6f 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 70 72 6f 76 65 65 o.si.su.funci..n.local.es.provee
11d400 64 6f 72 20 6f 20 73 65 72 76 69 64 6f 72 20 72 73 2e 20 4c 61 73 20 72 75 74 61 73 20 63 6f 6e dor.o.servidor.rs..Las.rutas.con
11d420 20 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 .este.atributo.solo.se.pueden.re
11d440 63 69 62 69 72 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 63 6c cibir.si.su.funci..n.local.es.cl
11d460 69 65 6e 74 65 20 6f 20 72 73 2d 63 6c 69 65 6e 74 65 2e 00 52 75 74 69 6e 61 00 45 6e 72 75 74 iente.o.rs-cliente..Rutina.Enrut
11d480 61 6d 69 65 6e 74 6f 00 4c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e amiento.Las.tablas.de.enrutamien
11d4a0 74 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 65 6e 20 65 73 74 65 20 65 6a to.que.se.utilizar..n.en.este.ej
11d4c0 65 6d 70 6c 6f 20 73 6f 6e 3a 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e emplo.son:.La.regla.10.hace.coin
11d4e0 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d cidir.las.solicitudes.con.el.nom
11d500 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 bre.de.dominio.``node1.example.c
11d520 6f 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 om``.reenv..a.al.backend.``bk-ap
11d540 69 2d 30 31 60 60 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e 63 69 64 69 i-01``.La.regla.10.hace.coincidi
11d560 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 6c 61 20 72 75 74 61 20 55 52 r.las.solicitudes.con.la.ruta.UR
11d580 4c 20 65 78 61 63 74 61 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 79 20 L.exacta.``/.well-known/xxx``.y.
11d5a0 72 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 63 65 72 74 redirige.a.la.ubicaci..n.``/cert
11d5c0 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 s/``..Rule.110.is.hit,.so.connec
11d5e0 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 63 6f tion.is.accepted..La.regla.20.co
11d600 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 72 incide.con.las.solicitudes.con.r
11d620 75 74 61 73 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 65 6e 20 60 60 2f 6d 61 69 6c utas.URL.que.terminan.en.``/mail
11d640 60 60 20 6f 20 6c 61 20 72 75 74 61 20 65 78 61 63 74 61 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 ``.o.la.ruta.exacta.``/email/bar
11d660 60 60 20 72 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 70 ``.redirige.a.la.ubicaci..n.``/p
11d680 6f 73 74 66 69 78 2f 60 60 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 68 61 63 65 20 63 6f 69 6e ostfix/``..La.regla.20.hace.coin
11d6a0 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d cidir.las.solicitudes.con.el.nom
11d6c0 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 bre.de.dominio.``node2.example.c
11d6e0 6f 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 om``.reenv..a.al.backend.``bk-ap
11d700 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 43 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 i-02``.Rule.Status.Conjuntos.de.
11d720 72 65 67 6c 61 73 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 6c 20 reglas.Descripci..n.general.del.
11d740 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 4e 6f 72 6d 61 73 00 4c 61 73 20 72 65 conjunto.de.reglas.Normas.Las.re
11d760 67 6c 61 73 20 70 65 72 6d 69 74 65 6e 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 65 6e 72 75 74 61 glas.permiten.controlar.y.enruta
11d780 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 62 61 63 6b r.el.tr..fico.entrante.a.un.back
11d7a0 65 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 end.espec..fico.en.funci..n.de.c
11d7c0 6f 6e 64 69 63 69 6f 6e 65 73 20 70 72 65 64 65 66 69 6e 69 64 61 73 2e 20 4c 61 73 20 72 65 67 ondiciones.predefinidas..Las.reg
11d7e0 6c 61 73 20 70 65 72 6d 69 74 65 6e 20 64 65 66 69 6e 69 72 20 63 72 69 74 65 72 69 6f 73 20 63 las.permiten.definir.criterios.c
11d800 6f 69 6e 63 69 64 65 6e 74 65 73 20 79 20 72 65 61 6c 69 7a 61 72 20 61 63 63 69 6f 6e 65 73 20 oincidentes.y.realizar.acciones.
11d820 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 00 53 65 20 63 72 65 61 72 c3 a1 6e 20 72 65 67 en.consecuencia..Se.crear..n.reg
11d840 6c 61 73 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 79 20 3a 72 65 las.para.:ref:`source-nat`.y.:re
11d860 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 43 6f 72 72 65 72 20 64 65 74 72 f:`destination-nat`..Correr.detr
11d880 c3 a1 73 20 64 65 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e ..s.de.NAT.SNAT.SNAT64.SNAT66.SN
11d8a0 4d 50 00 45 78 74 65 6e 73 69 6f 6e 65 73 20 53 4e 4d 50 00 56 65 72 73 69 6f 6e 65 73 20 64 65 MP.Extensiones.SNMP.Versiones.de
11d8c0 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 00 53 4e 4d 50 20 70 75 65 64 65 20 66 75 6e 63 l.protocolo.SNMP.SNMP.puede.func
11d8e0 69 6f 6e 61 72 20 64 65 20 66 6f 72 6d 61 20 73 c3 ad 6e 63 72 6f 6e 61 20 6f 20 61 73 c3 ad 6e ionar.de.forma.s..ncrona.o.as..n
11d900 63 72 6f 6e 61 2e 20 45 6e 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 73 c3 ad 6e 63 crona..En.la.comunicaci..n.s..nc
11d920 72 6f 6e 61 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f rona,.el.sistema.de.monitoreo.co
11d940 6e 73 75 6c 74 61 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 61 6c 20 65 6e 72 75 74 61 nsulta.peri..dicamente.al.enruta
11d960 64 6f 72 2e 20 45 6e 20 6d 6f 64 6f 20 61 73 c3 ad 6e 63 72 6f 6e 6f 2c 20 65 6c 20 65 6e 72 75 dor..En.modo.as..ncrono,.el.enru
11d980 74 61 64 6f 72 20 65 6e 76 c3 ad 61 20 75 6e 61 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 tador.env..a.una.notificaci..n.a
11d9a0 20 6c 61 20 26 71 75 6f 74 3b 74 72 61 6d 70 61 26 71 75 6f 74 3b 20 28 65 6c 20 68 6f 73 74 20 .la.&quot;trampa&quot;.(el.host.
11d9c0 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 29 2e 00 53 4e 4d 50 20 65 73 20 75 6e 20 63 6f 6d 70 6f 6e de.monitoreo)..SNMP.es.un.compon
11d9e0 65 6e 74 65 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 ente.del.conjunto.de.protocolos.
11da00 64 65 20 49 6e 74 65 72 6e 65 74 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e 65 20 65 6c 20 de.Internet.seg..n.lo.define.el.
11da20 47 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 Grupo.de.trabajo.de.ingenier..a.
11da40 64 65 20 49 6e 74 65 72 6e 65 74 20 28 49 45 54 46 29 2e 20 43 6f 6e 73 69 73 74 65 20 65 6e 20 de.Internet.(IETF)..Consiste.en.
11da60 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 70 61 72 61 20 un.conjunto.de.est..ndares.para.
11da80 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 75 la.gesti..n.de.redes,.incluido.u
11daa0 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 64 65 20 61 70 6c 69 63 61 63 69 c3 n.protocolo.de.capa.de.aplicaci.
11dac0 b3 6e 2c 20 75 6e 20 65 73 71 75 65 6d 61 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 .n,.un.esquema.de.base.de.datos.
11dae0 79 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 6f 62 6a 65 74 6f 73 20 64 65 20 64 61 74 6f y.un.conjunto.de.objetos.de.dato
11db00 73 2e 00 53 4e 4d 50 20 73 65 20 75 73 61 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 65 6e 20 6c 61 s..SNMP.se.usa.ampliamente.en.la
11db20 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 20 70 61 72 61 20 65 .administraci..n.de.redes.para.e
11db40 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 72 65 64 65 73 2e 20 53 4e 4d 50 20 65 78 70 6f 6e l.monitoreo.de.redes..SNMP.expon
11db60 65 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 65 6e 20 66 6f 72 6d 61 e.los.datos.de.gesti..n.en.forma
11db80 20 64 65 20 76 61 72 69 61 62 6c 65 73 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 67 65 .de.variables.en.los.sistemas.ge
11dba0 73 74 69 6f 6e 61 64 6f 73 20 6f 72 67 61 6e 69 7a 61 64 6f 73 20 65 6e 20 75 6e 61 20 62 61 73 stionados.organizados.en.una.bas
11dbc0 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 28 4d e.de.informaci..n.de.gesti..n.(M
11dbe0 49 42 5f 29 20 71 75 65 20 64 65 73 63 72 69 62 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c IB_).que.describen.el.estado.y.l
11dc00 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 73 a.configuraci..n.del.sistema..Es
11dc20 74 61 73 20 76 61 72 69 61 62 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 75 6c 74 61 tas.variables.se.pueden.consulta
11dc40 72 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f 74 61 20 28 79 2c 20 65 6e 20 61 6c 67 75 6e 61 73 r.de.forma.remota.(y,.en.algunas
11dc60 20 63 69 72 63 75 6e 73 74 61 6e 63 69 61 73 2c 20 6d 61 6e 69 70 75 6c 61 72 29 20 6d 65 64 69 .circunstancias,.manipular).medi
11dc80 61 6e 74 65 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 ante.la.gesti..n.de.aplicaciones
11dca0 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 6e 6f 20 61 64 6d 69 74 65 20 6e 69 6e 67 c3 ba ..SNMPv2.SNMPv2.no.admite.ning..
11dcc0 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 61 n.mecanismo.de.autenticaci..n,.a
11dce0 70 61 72 74 65 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e parte.de.la.direcci..n.de.origen
11dd00 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 65 73 .del.cliente,.por.lo.que.debe.es
11dd20 70 65 63 69 66 69 63 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 pecificar.las.direcciones.de.los
11dd40 20 63 6c 69 65 6e 74 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 20 70 61 72 61 20 6d 6f 6e 69 74 .clientes.autorizados.para.monit
11dd60 6f 72 65 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 orear.el.enrutador..Tenga.en.cue
11dd80 6e 74 61 20 71 75 65 20 53 4e 4d 50 76 32 20 74 61 6d 70 6f 63 6f 20 61 64 6d 69 74 65 20 63 69 nta.que.SNMPv2.tampoco.admite.ci
11dda0 66 72 61 64 6f 20 79 20 73 69 65 6d 70 72 65 20 65 6e 76 c3 ad 61 20 64 61 74 6f 73 20 65 6e 20 frado.y.siempre.env..a.datos.en.
11ddc0 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2e 00 53 4e 4d 50 76 32 20 65 73 20 6c 61 20 texto.sin.formato..SNMPv2.es.la.
11dde0 76 65 72 73 69 c3 b3 6e 20 6f 72 69 67 69 6e 61 6c 20 79 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 versi..n.original.y.m..s.utiliza
11de00 64 61 2e 20 50 61 72 61 20 61 75 74 6f 72 69 7a 61 72 20 63 6c 69 65 6e 74 65 73 2c 20 53 4e 4d da..Para.autorizar.clientes,.SNM
11de20 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 63 65 70 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 P.utiliza.el.concepto.de.comunid
11de40 61 64 65 73 2e 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 70 75 65 64 65 6e 20 74 65 6e ades..Las.comunidades.pueden.ten
11de60 65 72 20 6c 61 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 er.la.autorizaci..n.configurada.
11de80 70 61 72 61 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 20 28 65 73 74 6f 20 65 73 20 6c 6f 20 6d c3 para.solo.lectura.(esto.es.lo.m.
11dea0 a1 73 20 63 6f 6d c3 ba 6e 29 20 6f 20 70 61 72 61 20 6c 65 65 72 20 79 20 65 73 63 72 69 62 69 .s.com..n).o.para.leer.y.escribi
11dec0 72 20 28 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 75 73 61 20 61 63 74 69 76 61 r.(esta.opci..n.no.se.usa.activa
11dee0 6d 65 6e 74 65 20 65 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 mente.en.VyOS)..SNMPv3.SNMPv3.(v
11df00 65 72 73 69 c3 b3 6e 20 33 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 29 20 69 6e ersi..n.3.del.protocolo.SNMP).in
11df20 74 72 6f 64 75 6a 6f 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 6e 75 65 trodujo.una.gran.cantidad.de.nue
11df40 76 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 6c vas.funciones.relacionadas.con.l
11df60 61 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 66 61 6c 74 61 62 61 6e 20 65 6e 20 6c 61 73 20 a.seguridad.que.faltaban.en.las.
11df80 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 73 65 67 75 72 69 64 versiones.anteriores..La.segurid
11dfa0 61 64 20 66 75 65 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 61 79 6f 72 65 73 20 64 65 62 69 6c 69 ad.fue.una.de.las.mayores.debili
11dfc0 64 61 64 65 73 20 64 65 20 53 4e 4d 50 20 68 61 73 74 61 20 6c 61 20 76 33 2e 20 4c 61 20 61 75 dades.de.SNMP.hasta.la.v3..La.au
11dfe0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 31 20 tenticaci..n.en.las.versiones.1.
11e000 79 20 32 20 64 65 20 53 4e 4d 50 20 63 6f 6e 73 69 73 74 65 20 65 6e 20 6e 61 64 61 20 6d c3 a1 y.2.de.SNMP.consiste.en.nada.m..
11e020 73 20 71 75 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 28 63 61 64 65 6e 61 20 63 6f s.que.una.contrase..a.(cadena.co
11e040 6d 75 6e 69 74 61 72 69 61 29 20 65 6e 76 69 61 64 61 20 65 6e 20 74 65 78 74 6f 20 63 6c 61 72 munitaria).enviada.en.texto.clar
11e060 6f 20 65 6e 74 72 65 20 75 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 79 20 75 6e 20 61 67 o.entre.un.administrador.y.un.ag
11e080 65 6e 74 65 2e 20 43 61 64 61 20 6d 65 6e 73 61 6a 65 20 53 4e 4d 50 76 33 20 63 6f 6e 74 69 65 ente..Cada.mensaje.SNMPv3.contie
11e0a0 6e 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 ne.par..metros.de.seguridad.que.
11e0c0 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 20 se.codifican.como.una.cadena.de.
11e0e0 6f 63 74 65 74 6f 73 2e 20 45 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 65 73 74 6f 73 octetos..El.significado.de.estos
11e100 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 70 65 6e 64 .par..metros.de.seguridad.depend
11e120 65 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 73 65 e.del.modelo.de.seguridad.que.se
11e140 20 75 74 69 6c 69 63 65 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 .utilice..SPAN.port.mirroring.ca
11e160 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 n.copy.the.inbound/outbound.traf
11e180 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 fic.of.the.interface.to.the.spec
11e1a0 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 ified.interface,.usually.the.int
11e1c0 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 erface.can.be.connected.to.some.
11e1e0 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 61 20 62 65 68 special.equipment,.such.as.a.beh
11e200 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 avior.control.system,.intrusion.
11e220 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 6f 72 20 74 72 61 66 66 69 63 20 63 6f 6c 6c detection.system.or.traffic.coll
11e240 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 ector,.and.can.copy.all.related.
11e260 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 traffic.from.this.port..The.bene
11e280 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 fit.of.mirroring.the.traffic.is.
11e2a0 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 that.the.application.is.isolated
11e2c0 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 .from.the.source.traffic.and.so.
11e2e0 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 application.processing.does.not.
11e300 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d affect.the.traffic.or.the.system
11e320 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 4c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 .performance..La.duplicaci..n.de
11e340 6c 20 70 75 65 72 74 6f 20 53 50 41 4e 20 70 75 65 64 65 20 63 6f 70 69 61 72 20 65 6c 20 74 72 l.puerto.SPAN.puede.copiar.el.tr
11e360 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2f 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 69 ..fico.entrante/saliente.de.la.i
11e380 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 nterfaz.a.la.interfaz.especifica
11e3a0 64 61 3b 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 70 da;.normalmente.la.interfaz.se.p
11e3c0 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 61 20 61 6c 67 c3 ba 6e 20 65 71 75 69 70 6f 20 65 73 uede.conectar.a.alg..n.equipo.es
11e3e0 70 65 63 69 61 6c 2c 20 63 6f 6d 6f 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 63 6f 6e 74 72 pecial,.como.un.sistema.de.contr
11e400 6f 6c 20 64 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 6e 20 73 69 73 74 65 6d 61 ol.de.comportamiento,.un.sistema
11e420 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 69 6f 6e 65 73 20 79 20 .de.detecci..n.de.intrusiones.y.
11e440 75 6e 20 72 65 63 6f 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 79 20 70 75 65 un.recolector.de.tr..fico,.y.pue
11e460 64 65 20 63 6f 70 69 61 72 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 72 65 6c 61 63 de.copiar.todo.el.tr..fico.relac
11e480 69 6f 6e 61 64 6f 20 64 65 73 64 65 20 65 73 74 65 20 70 75 65 72 74 6f 2e 20 45 6c 20 62 65 6e ionado.desde.este.puerto..El.ben
11e4a0 65 66 69 63 69 6f 20 64 65 20 64 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 eficio.de.duplicar.el.tr..fico.e
11e4c0 73 20 71 75 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 69 73 6c 61 s.que.la.aplicaci..n.est...aisla
11e4e0 64 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 2c 20 70 6f 72 da.del.tr..fico.de.origen.y,.por
11e500 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 6c .lo.tanto,.el.procesamiento.de.l
11e520 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 61 66 65 63 74 61 20 65 6c 20 74 72 c3 a1 66 a.aplicaci..n.no.afecta.el.tr..f
11e540 69 63 6f 20 6e 69 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d ico.ni.el.rendimiento.del.sistem
11e560 61 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 a..SSH.SSH.:ref:`ssh_key_based_a
11e580 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 6f 70 65 72 61 63 69 uthentication`.SSH.:ref:`operaci
11e5a0 c3 b3 6e 5f 73 73 68 60 00 63 6c 69 65 6e 74 65 20 53 53 48 00 53 53 48 20 70 72 6f 70 6f 72 63 ..n_ssh`.cliente.SSH.SSH.proporc
11e5c0 69 6f 6e 61 20 75 6e 20 63 61 6e 61 6c 20 73 65 67 75 72 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 iona.un.canal.seguro.a.trav..s.d
11e5e0 65 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 61 72 71 75 69 e.una.red.no.segura.en.una.arqui
11e600 74 65 63 74 75 72 61 20 63 6c 69 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 63 6f 6e 65 63 74 tectura.cliente-servidor,.conect
11e620 61 6e 64 6f 20 75 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 ando.una.aplicaci..n.de.cliente.
11e640 53 53 48 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 4c 61 73 20 61 70 6c SSH.con.un.servidor.SSH..Las.apl
11e660 69 63 61 63 69 6f 6e 65 73 20 63 6f 6d 75 6e 65 73 20 69 6e 63 6c 75 79 65 6e 20 69 6e 69 63 69 icaciones.comunes.incluyen.inici
11e680 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e 64 o.de.sesi..n.de.l..nea.de.comand
11e6a0 6f 73 20 72 65 6d 6f 74 6f 73 20 79 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 61 6e os.remotos.y.ejecuci..n.de.coman
11e6c0 64 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 70 65 72 6f 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 dos.remotos,.pero.cualquier.serv
11e6e0 69 63 69 6f 20 64 65 20 72 65 64 20 70 75 65 64 65 20 70 72 6f 74 65 67 65 72 73 65 20 63 6f 6e icio.de.red.puede.protegerse.con
11e700 20 53 53 48 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f .SSH..La.especificaci..n.del.pro
11e720 74 6f 63 6f 6c 6f 20 64 69 73 74 69 6e 67 75 65 20 65 6e 74 72 65 20 64 6f 73 20 76 65 72 73 69 tocolo.distingue.entre.dos.versi
11e740 6f 6e 65 73 20 70 72 69 6e 63 69 70 61 6c 65 73 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 53 53 ones.principales,.denominadas.SS
11e760 48 2d 31 20 79 20 53 53 48 2d 32 2e 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 53 H-1.y.SSH-2..Nombre.de.usuario.S
11e780 53 48 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e SH.para.establecer.una.conexi..n
11e7a0 20 53 53 48 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 2e 00 .SSH.con.el.servidor.de.cach....
11e7c0 53 53 48 20 73 65 20 64 69 73 65 c3 b1 c3 b3 20 63 6f 6d 6f 20 72 65 65 6d 70 6c 61 7a 6f 20 64 SSH.se.dise.....como.reemplazo.d
11e7e0 65 20 54 65 6c 6e 65 74 20 79 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 e.Telnet.y.de.los.protocolos.de.
11e800 73 68 65 6c 6c 20 72 65 6d 6f 74 6f 73 20 6e 6f 20 73 65 67 75 72 6f 73 2c 20 63 6f 6d 6f 20 6c shell.remotos.no.seguros,.como.l
11e820 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 72 6c 6f 67 69 6e 2c 20 72 73 68 20 79 20 72 65 78 65 os.protocolos.rlogin,.rsh.y.rexe
11e840 63 20 64 65 20 42 65 72 6b 65 6c 65 79 2e 20 45 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 c.de.Berkeley..Esos.protocolos.e
11e860 6e 76 c3 ad 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 65 6e 20 70 61 72 74 69 63 75 6c nv..an.informaci..n,.en.particul
11e880 61 72 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 2c 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f ar.contrase..as,.en.texto.sin.fo
11e8a0 72 6d 61 74 6f 2c 20 6c 6f 20 71 75 65 20 6c 6f 73 20 68 61 63 65 20 73 75 73 63 65 70 74 69 62 rmato,.lo.que.los.hace.susceptib
11e8c0 6c 65 73 20 64 65 20 69 6e 74 65 72 63 65 70 74 61 63 69 c3 b3 6e 20 79 20 64 69 76 75 6c 67 61 les.de.interceptaci..n.y.divulga
11e8e0 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 70 ci..n.mediante.el.an..lisis.de.p
11e900 61 71 75 65 74 65 73 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f aquetes..El.cifrado.utilizado.po
11e920 72 20 53 53 48 20 74 69 65 6e 65 20 70 6f 72 20 6f 62 6a 65 74 6f 20 70 72 6f 70 6f 72 63 69 6f r.SSH.tiene.por.objeto.proporcio
11e940 6e 61 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 65 20 69 6e 74 65 67 72 69 64 61 nar.confidencialidad.e.integrida
11e960 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 d.de.los.datos.en.una.red.no.seg
11e980 75 72 61 2c 20 63 6f 6d 6f 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 71 75 65 20 73 65 20 ura,.como.Internet..SSID.que.se.
11e9a0 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6e 20 74 72 61 6d 61 73 20 64 65 20 61 64 6d 69 6e 69 73 74 utilizar...en.tramas.de.administ
11e9c0 72 61 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 31 00 53 53 4c 20 42 72 69 64 67 69 6e 67 raci..n.IEEE.802.11.SSL.Bridging
11e9e0 00 43 65 72 74 69 66 69 63 61 64 6f 73 20 53 53 4c 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 .Certificados.SSL.Generaci..n.de
11ea00 20 43 65 72 74 69 66 69 63 61 64 6f 73 20 53 53 4c 00 4f 70 63 69 c3 b3 6e 20 64 65 20 69 6e 64 .Certificados.SSL.Opci..n.de.ind
11ea20 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 icaci..n.de.nombre.de.servidor.d
11ea40 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 53 53 4c 20 28 53 4e 49 29 3a 00 43 6c 69 65 6e 74 e.coincidencia.SSL.(SNI):.Client
11ea60 65 20 53 53 54 50 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 54 50 00 e.SSTP.Opciones.de.cliente.SSTP.
11ea80 53 65 72 76 69 64 6f 72 20 53 53 54 50 00 53 53 54 50 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 Servidor.SSTP.SSTP.est...disponi
11eaa0 62 6c 65 20 70 61 72 61 20 4c 69 6e 75 78 2c 20 42 53 44 20 79 20 57 69 6e 64 6f 77 73 2e 00 53 ble.para.Linux,.BSD.y.Windows..S
11eac0 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 20 53 53 54 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 ervidor.remoto.SSTP.al.que.conec
11eae0 74 61 72 73 65 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 tarse..Puede.ser.una.direcci..n.
11eb00 49 50 20 6f 20 46 51 44 4e 2e 00 50 61 72 c3 a1 6d 65 74 72 6f 20 53 54 50 00 53 61 6c 2d 4d 69 IP.o.FQDN..Par..metro.STP.Sal-Mi
11eb20 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 65 73 20 75 6e 20 73 6f 66 74 77 61 72 65 20 64 nion.SaltStack_.es.un.software.d
11eb40 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 50 79 74 68 e.c..digo.abierto.basado.en.Pyth
11eb60 6f 6e 20 70 61 72 61 20 6c 61 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 54 49 on.para.la.automatizaci..n.de.TI
11eb80 20 62 61 73 61 64 61 20 65 6e 20 65 76 65 6e 74 6f 73 2c 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 .basada.en.eventos,.la.ejecuci..
11eba0 6e 20 72 65 6d 6f 74 61 20 64 65 20 74 61 72 65 61 73 20 79 20 6c 61 20 67 65 73 74 69 c3 b3 6e n.remota.de.tareas.y.la.gesti..n
11ebc0 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 41 64 6d 69 74 65 20 65 6c .de.la.configuraci..n..Admite.el
11ebe0 20 65 6e 66 6f 71 75 65 20 64 65 20 26 71 75 6f 74 3b 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 .enfoque.de.&quot;infraestructur
11ec00 61 20 63 6f 6d 6f 20 63 c3 b3 64 69 67 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 20 69 6d 70 a.como.c..digo&quot;.para.la.imp
11ec20 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 79 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 lementaci..n.y.administraci..n.d
11ec40 65 20 72 65 64 65 73 20 79 20 73 69 73 74 65 6d 61 73 20 64 65 20 63 65 6e 74 72 6f 73 20 64 65 e.redes.y.sistemas.de.centros.de
11ec60 20 64 61 74 6f 73 2c 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 .datos,.automatizaci..n.de.confi
11ec80 67 75 72 61 63 69 c3 b3 6e 2c 20 6f 72 71 75 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 53 65 63 4f guraci..n,.orquestaci..n.de.SecO
11eca0 70 73 2c 20 63 6f 72 72 65 63 63 69 c3 b3 6e 20 64 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 64 61 ps,.correcci..n.de.vulnerabilida
11ecc0 64 65 73 20 79 20 63 6f 6e 74 72 6f 6c 20 64 65 20 6e 75 62 65 20 68 c3 ad 62 72 69 64 61 2e 00 des.y.control.de.nube.h..brida..
11ece0 49 67 75 61 6c 20 71 75 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 65 78 70 6f 72 74 61 63 69 c3 Igual.que.la.lista.de.exportaci.
11ed00 b3 6e 2c 20 70 65 72 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 61 .n,.pero.se.aplica.a.las.rutas.a
11ed20 6e 75 6e 63 69 61 64 61 73 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 nunciadas.en.el...rea.especifica
11ed40 64 61 20 63 6f 6d 6f 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 da.como.LSA.de.resumen.de.tipo.3
11ed60 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 ..Este.comando.solo.tiene.sentid
11ed80 6f 20 65 6e 20 41 42 52 2e 00 53 61 6d 65 20 73 70 65 63 69 66 69 63 20 6d 61 74 63 68 69 6e 67 o.en.ABR..Same.specific.matching
11eda0 20 63 72 69 74 65 72 69 61 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 62 72 .criteria.that.can.be.used.in.br
11edc0 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 idge.firewall.are.described.in.t
11ede0 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f his.section:.Sample.configuratio
11ee00 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e n.of.SVD.with.VLAN.to.VNI.mappin
11ee20 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f gs.is.shown.below..Ejemplo.de.co
11ee40 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 44 50 nfiguraci..n.para.configurar.LDP
11ee60 20 65 6e 20 56 79 4f 53 00 45 6c 20 65 73 63 61 6e 65 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 .en.VyOS.El.escaneo.no.es.compat
11ee80 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 ible.con.todos.los.controladores
11eea0 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 20 79 20 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e 61 .inal..mbricos.y.el.hardware.ina
11eec0 6c c3 a1 6d 62 72 69 63 6f 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 l..mbrico..Consulte.la.documenta
11eee0 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 79 20 64 65 6c 20 68 61 72 64 ci..n.del.controlador.y.del.hard
11ef00 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d ware.inal..mbrico.para.obtener.m
11ef20 c3 a1 73 20 64 65 74 61 6c 6c 65 73 2e 00 45 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 67 75 69 6f ..s.detalles..Ejecuci..n.de.guio
11ef40 6e 65 73 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e nes.Script.to.run.before.session
11ef60 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 .interface.comes.up.Script.to.ru
11ef80 6e 20 62 65 66 6f 72 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 n.before.the.session.interface.c
11efa0 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 omes.up.Script.to.run.when.sessi
11efc0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 on.interface.changed.by.RADIUS.C
11efe0 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 oA.handling.Script.to.run.when.s
11f000 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e ession.interface.going.to.termin
11f020 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ate.Script.to.run.when.session.i
11f040 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 nterface.is.completely.configure
11f060 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e d.and.started.Script.to.run.when
11f080 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 61 62 6f 75 74 20 74 6f 20 .the.session.interface.about.to.
11f0a0 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 terminate.Script.to.run.when.the
11f0c0 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 62 6f 75 74 20 74 6f 20 74 .session.interface.is.about.to.t
11f0e0 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 erminate.Script.to.run.when.the.
11f100 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 68 61 6e 67 65 64 20 62 79 20 session.interface.is.changed.by.
11f120 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 RADIUS.CoA.handling.Script.to.ru
11f140 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 n.when.the.session.interface.is.
11f160 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 completely.configured.and.starte
11f180 64 00 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 00 53 65 63 6f 6e 64 20 d.secuencias.de.comandos.Second.
11f1a0 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 scenario:.apply.source.NAT.for.a
11f1c0 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e ll.outgoing.connections.from.LAN
11f1e0 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 .10.0.0.0/8,.using.3.public.addr
11f200 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 esses.and.equal.distribution..We
11f220 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 .will.generate.the.hash.randomly
11f240 2e 00 53 65 63 6f 6e 64 6c 79 2c 20 77 65 20 63 72 65 61 74 65 20 74 68 65 20 69 6e 74 65 72 6d ..Secondly,.we.create.the.interm
11f260 65 64 69 61 72 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 ediary.certificate.authorities,.
11f280 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 74 68 65 20 6c 65 61 66 20 which.are.used.to.sign.the.leaf.
11f2a0 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 65 63 72 65 74 6f 20 70 61 72 61 20 65 6c 20 73 65 certificates..Secreto.para.el.se
11f2c0 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 rvidor.de.extensi..n.de.autoriza
11f2e0 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 53 65 67 75 72 69 64 ci..n.din..mica.(DM/CoA).Segurid
11f300 61 64 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 2f 61 75 74 65 6e 74 69 ad.Mensajes.de.seguridad/autenti
11f320 63 61 63 69 c3 b3 6e 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 caci..n.See.:rfc:`7761#section-4
11f340 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 56 65 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 .1`.for.details..Vea.a.continuac
11f360 69 c3 b3 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 i..n.los.diferentes.par..metros.
11f380 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 49 50 76 34 disponibles.para.el.comando.IPv4
11f3a0 20 2a 2a 73 68 6f 77 2a 2a 3a 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 .**show**:.Enrutamiento.de.segme
11f3c0 6e 74 6f 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 nto.El.enrutamiento.de.segmento.
11f3e0 28 53 52 29 20 65 73 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 65 64 20 (SR).es.una.arquitectura.de.red.
11f400 73 69 6d 69 6c 61 72 20 61 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6f 72 69 67 65 similar.al.enrutamiento.de.orige
11f420 6e 2e 20 45 6e 20 65 73 74 61 20 61 72 71 75 69 74 65 63 74 75 72 61 2c 20 65 6c 20 65 6e 72 75 n..En.esta.arquitectura,.el.enru
11f440 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 20 61 67 72 65 67 61 20 75 6e 61 20 6c 69 73 74 tador.de.ingreso.agrega.una.list
11f460 61 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 53 a.de.segmentos,.conocidos.como.S
11f480 49 44 2c 20 61 6c 20 70 61 71 75 65 74 65 20 63 75 61 6e 64 6f 20 69 6e 67 72 65 73 61 20 61 20 ID,.al.paquete.cuando.ingresa.a.
11f4a0 6c 61 20 72 65 64 2e 20 45 73 74 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 72 65 70 72 65 73 65 6e la.red..Estos.segmentos.represen
11f4c0 74 61 6e 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 72 63 69 6f 6e 65 73 20 64 65 20 6c 61 20 72 tan.diferentes.porciones.de.la.r
11f4e0 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 72 c3 a1 20 65 6c 20 70 61 71 75 65 74 uta.de.red.que.tomar...el.paquet
11f500 65 2e 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 e..El.enrutamiento.de.segmentos.
11f520 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 se.puede.aplicar.a.un.plano.de.d
11f540 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 65 20 79 20 atos.basado.en.MPLS.existente.y.
11f560 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 65 64 20 64 define.una.arquitectura.de.red.d
11f580 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 2e 20 45 6e 20 6c 61 73 20 72 65 64 65 73 e.plano.de.control..En.las.redes
11f5a0 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 63 6f 64 69 66 69 63 61 .MPLS,.los.segmentos.se.codifica
11f5c0 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 79 20 73 65 20 61 67 72 65 67 n.como.etiquetas.MPLS.y.se.agreg
11f5e0 61 6e 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 2e 20 45 73 74 61 an.al.enrutador.de.ingreso..Esta
11f600 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 6c 75 65 67 6f 20 73 65 20 69 6e 74 65 72 63 s.etiquetas.MPLS.luego.se.interc
11f620 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 49 6e 74 65 ambian.y.completan.mediante.Inte
11f640 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 29 20 63 6f 6d rior.Gateway.Protocols.(IGP).com
11f660 6f 20 49 53 2d 49 53 20 75 20 4f 53 50 46 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 o.IS-IS.u.OSPF.que.se.ejecutan.e
11f680 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 2e 00 4c 6f 73 20 70 72 n.la.mayor..a.de.los.ISP..Los.pr
11f6a0 6f 74 6f 63 6f 6c 6f 73 20 49 47 50 20 75 74 69 6c 69 7a 61 6e 20 65 6c 20 65 6e 72 75 74 61 6d otocolos.IGP.utilizan.el.enrutam
11f6c0 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 53 52 29 20 70 61 72 61 20 69 6e 74 iento.de.segmentos.(SR).para.int
11f6e0 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 2e 20 erconectar.dispositivos.de.red..
11f700 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 La.siguiente.configuraci..n.mues
11f720 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 20 53 52 20 65 6e 20 49 53 2d 49 53 3a tra.c..mo.habilitar.SR.en.IS-IS:
11f740 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 28 53 52 .El.enrutamiento.de.segmento.(SR
11f760 29 20 65 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f ).es.utilizado.por.los.protocolo
11f780 73 20 49 47 50 20 70 61 72 61 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 s.IGP.para.interconectar.disposi
11f7a0 74 69 76 6f 73 20 64 65 20 72 65 64 2c 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 tivos.de.red,.la.siguiente.confi
11f7c0 67 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 guraci..n.muestra.c..mo.habilita
11f7e0 72 20 53 52 20 65 6e 20 4f 53 50 46 3a 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 r.SR.en.OSPF:.El.enrutamiento.de
11f800 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 .segmentos.define.una.arquitectu
11f820 72 61 20 64 65 20 72 65 64 20 64 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 79 20 ra.de.red.de.plano.de.control.y.
11f840 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 se.puede.aplicar.a.un.plano.de.d
11f860 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 65 2e 20 45 atos.basado.en.MPLS.existente..E
11f880 6e 20 6c 61 73 20 72 65 64 65 73 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 n.las.redes.MPLS,.los.segmentos.
11f8a0 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 se.codifican.como.etiquetas.MPLS
11f8c0 20 79 20 73 65 20 69 6d 70 6f 6e 65 6e 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 .y.se.imponen.en.el.enrutador.de
11f8e0 20 65 6e 74 72 61 64 61 2e 20 4c 61 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 73 65 20 .entrada..Las.etiquetas.MPLS.se.
11f900 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 intercambian.y.completan.mediant
11f920 65 20 49 47 50 20 63 6f 6d 6f 20 49 53 2d 49 53 2e 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 e.IGP.como.IS-IS..Enrutamiento.d
11f940 65 20 73 65 67 6d 65 6e 74 6f 20 73 65 67 c3 ba 6e 20 52 46 43 38 36 36 37 20 70 61 72 61 20 70 e.segmento.seg..n.RFC8667.para.p
11f960 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e 20 45 73 20 63 6f 6d 70 61 74 69 62 6c lano.de.datos.MPLS..Es.compatibl
11f980 65 20 63 6f 6e 20 49 50 76 34 2c 20 49 50 76 36 20 79 20 45 43 4d 50 20 79 20 73 65 20 70 72 6f e.con.IPv4,.IPv6.y.ECMP.y.se.pro
11f9a0 62 c3 b3 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 43 69 73 63 6f 20 79 20 4a 75 6e 69 b...con.enrutadores.Cisco.y.Juni
11f9c0 70 65 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 73 74 61 20 69 6d 70 6c 65 6d 65 6e 74 per..Sin.embargo,.esta.implement
11f9e0 61 63 69 c3 b3 6e 20 61 c3 ba 6e 20 65 73 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 70 61 72 61 aci..n.a..n.es.EXPERIMENTAL.para
11fa00 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 .FRR..Select.TLS.version.used..S
11fa20 65 6c 65 63 63 69 6f 6e 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 69 66 72 61 64 6f eleccione.el.conjunto.de.cifrado
11fa40 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 63 72 69 70 .utilizado.para.operaciones.crip
11fa60 74 6f 67 72 c3 a1 66 69 63 61 73 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e togr..ficas..Esta.configuraci..n
11fa80 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 .es.obligatoria..Select.how.labe
11faa0 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 ls.are.allocated.in.the.given.VR
11fac0 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 F..By.default,.the.per-vrf.mode.
11fae0 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 is.selected,.and.one.label.is.us
11fb00 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 ed.for.all.prefixes.from.the.VRF
11fb20 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 ..The.per-nexthop.will.use.a.uni
11fb40 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 que.label.for.all.prefixes.that.
11fb60 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 are.reachable.via.the.same.nexth
11fb80 6f 70 2e 00 43 41 20 61 75 74 6f 66 69 72 6d 61 64 61 00 45 6e 76 69 61 72 20 75 6e 20 65 6e 63 op..CA.autofirmada.Enviar.un.enc
11fba0 61 62 65 7a 61 64 6f 20 64 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 20 64 65 6c 20 50 72 6f abezado.de.la.versi..n.1.del.Pro
11fbc0 74 6f 63 6f 6c 6f 20 50 72 6f 78 79 20 28 66 6f 72 6d 61 74 6f 20 64 65 20 74 65 78 74 6f 29 00 tocolo.Proxy.(formato.de.texto).
11fbe0 45 6e 76 c3 ad 65 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 50 72 6f 78 79 20 50 72 6f 74 6f Env..e.un.encabezado.Proxy.Proto
11fc00 63 6f 6c 20 76 65 72 73 69 c3 b3 6e 20 32 20 28 66 6f 72 6d 61 74 6f 20 62 69 6e 61 72 69 6f 29 col.versi..n.2.(formato.binario)
11fc20 00 45 6e 76 c3 ad 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 44 4e 53 20 .Env..e.todas.las.consultas.DNS.
11fc40 61 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 49 50 76 34 2f 49 50 76 36 20 65 73 70 65 63 69 al.servidor.DNS.IPv4/IPv6.especi
11fc60 66 69 63 61 64 6f 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 ficado.en.`<address>.`.en.el.pue
11fc80 72 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 60 3c 70 rto.opcional.especificado.en.`<p
11fca0 6f 72 74 3e 20 60 2e 20 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f ort>.`..El.puerto.predeterminado
11fcc0 20 65 73 20 35 33 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 .es.53..Puede.configurar.varios.
11fce0 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 71 75 c3 ad 2e 00 45 6e 76 servidores.de.nombres.aqu....Env
11fd00 c3 ad 65 20 53 53 49 44 20 76 61 63 c3 ad 6f 20 65 6e 20 62 61 6c 69 7a 61 73 20 65 20 69 67 6e ..e.SSID.vac..o.en.balizas.e.ign
11fd20 6f 72 65 20 6c 6f 73 20 6d 61 72 63 6f 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 73 ore.los.marcos.de.solicitud.de.s
11fd40 6f 6e 64 65 6f 20 71 75 65 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6c 20 53 53 49 44 ondeo.que.no.especifican.el.SSID
11fd60 20 63 6f 6d 70 6c 65 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 72 65 71 75 69 65 72 65 6e 20 71 .completo,.es.decir,.requieren.q
11fd80 75 65 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 7a 63 61 6e 20 65 6c 20 53 53 ue.las.estaciones.conozcan.el.SS
11fda0 49 44 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 ID..Send.empty.SSID.in.beacons.a
11fdc0 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 nd.ignore.probe.request.frames.t
11fde0 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e hat.do.not.specify.full.SSID,.i.
11fe00 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 74 68 65 e.,.require.stations.to.know.the
11fe20 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 .SSID..Sent.to.the.client.(LAC).
11fe40 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 43 6f 6e 73 6f in.the.Host-Name.attribute.Conso
11fe60 6c 61 20 73 65 72 69 65 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 la.serie.Las.interfaces.seriales
11fe80 20 70 75 65 64 65 6e 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 71 .pueden.ser.cualquier.interfaz.q
11fea0 75 65 20 65 73 74 c3 a9 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 61 20 ue.est...directamente.conectada.
11fec0 61 20 6c 61 20 43 50 55 20 6f 20 61 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 68 69 70 73 20 a.la.CPU.o.al.conjunto.de.chips.
11fee0 28 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 69 6e (principalmente.conocida.como.in
11ff00 74 65 72 66 61 7a 20 74 74 79 53 20 65 6e 20 4c 69 6e 75 78 29 20 6f 20 63 75 61 6c 71 75 69 65 terfaz.ttyS.en.Linux).o.cualquie
11ff20 72 20 6f 74 72 6f 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 55 53 42 20 61 20 73 65 72 69 61 6c 20 r.otro.convertidor.USB.a.serial.
11ff40 28 63 68 69 70 73 20 62 61 73 61 64 6f 73 20 65 6e 20 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 (chips.basados.en.Prolific.PL230
11ff60 33 20 6f 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 29 2e 00 53 65 72 76 69 64 6f 72 3.o.FTDI.FT232/FT4232)..Servidor
11ff80 00 43 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 43 6f 6e 66 69 67 75 .Certificado.de.servidor.Configu
11ffa0 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 61 64 6f 20 64 65 6c 20 73 65 raci..n.del.servidor.Lado.del.se
11ffc0 72 76 69 64 6f 72 00 53 65 72 76 65 72 20 53 69 64 65 3a 00 53 65 72 76 65 72 20 62 72 69 64 67 rvidor.Server.Side:.Server.bridg
11ffe0 65 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 6f e.Configuraci..n.del.servidor.Lo
120000 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 70 61 72 61 20 68 6f 73 74 73 s.nombres.de.servidor.para.hosts
120020 20 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 65 78 61 63 74 6f 73 2c 20 63 .virtuales.pueden.ser.exactos,.c
120040 6f 6d 6f 64 69 6e 65 73 20 6f 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 omodines.o.expresiones.regulares
120060 2e 00 53 65 72 76 69 64 6f 72 3a 00 53 65 72 76 69 63 69 6f 00 4c 61 20 63 6f 6e 66 69 67 75 72 ..Servidor:.Servicio.La.configur
120080 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 20 72 65 73 70 6f 6e 73 61 62 aci..n.del.servicio.es.responsab
1200a0 6c 65 20 64 65 20 76 69 6e 63 75 6c 61 72 73 65 20 61 20 75 6e 20 70 75 65 72 74 6f 20 65 73 70 le.de.vincularse.a.un.puerto.esp
1200c0 65 63 c3 ad 66 69 63 6f 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 ec..fico,.mientras.que.la.config
1200e0 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 63 6b 65 6e 64 20 64 65 74 65 72 6d 69 6e 61 20 65 uraci..n.del.backend.determina.e
120100 6c 20 74 69 70 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 71 75 l.tipo.de.equilibrio.de.carga.qu
120120 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 79 20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 73 20 e.se.aplicar...y.especifica.los.
120140 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 servidores.reales.que.se.utiliza
120160 72 c3 a1 6e 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 r..n..Establecer.la.direcci..n.I
120180 50 76 34 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 70 61 72 Pv4.o.la.direcci..n.IPv6.del.par
1201a0 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f .BFD.Configure.la.lista.de.la.co
1201c0 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 65 78 munidad.BGP.para.que.coincida.ex
1201e0 61 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 actamente..Establezca.el.atribut
120200 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 64 65 20 42 47 50 2e 00 45 o.de.preferencia.local.de.BGP..E
120220 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 42 stablezca.el.c..digo.de.origen.B
120240 47 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 49 44 GP..Establezca.el.atributo.de.ID
120260 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 42 47 50 2e 00 45 73 74 61 62 6c 65 63 .del.originador.de.BGP..Establec
120280 65 72 20 61 74 72 69 62 75 74 6f 20 64 65 20 70 65 73 6f 20 42 47 50 00 45 73 74 61 62 6c 65 7a er.atributo.de.peso.BGP.Establez
1202a0 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 44 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 70 ca.la.regla.20.de.DNAT.en.solo.p
1202c0 61 71 75 65 74 65 73 20 4e 41 54 20 55 44 50 00 45 73 74 61 62 6c 65 63 65 72 20 63 6f 69 6e 63 aquetes.NAT.UDP.Establecer.coinc
1202e0 69 64 65 6e 63 69 61 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 49 50 2c 20 64 6f 6e idencia.de.fragmentos.de.IP,.don
120300 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 de:.Establezca.los.criterios.de.
120320 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 20 49 50 53 65 63 coincidencia.de.entrada.de.IPSec
120340 2c 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 6d ,.donde:.Establezca.el.tipo.de.m
120360 c3 a9 74 72 69 63 61 20 65 78 74 65 72 6e 61 20 64 65 20 4f 53 50 46 2e 00 45 73 74 61 62 6c 65 ..trica.externa.de.OSPF..Estable
120380 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 53 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 zca.la.regla.20.de.SNAT.en.solo.
1203a0 70 61 71 75 65 74 65 73 20 4e 41 54 20 54 43 50 20 79 20 55 44 50 00 45 73 74 61 62 6c 65 7a 63 paquetes.NAT.TCP.y.UDP.Establezc
1203c0 61 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 32 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f a.la.regla.SNAT.20.para.que.solo
1203e0 20 6c 6c 65 67 75 65 6e 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 .lleguen.paquetes.NAT.de.la.red.
120400 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 192.0.2.0/24.Establezca.la.regla
120420 20 53 4e 41 54 20 33 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 6c 6c 65 67 75 65 6e 20 70 .SNAT.30.para.que.solo.lleguen.p
120440 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 32 30 33 2e 30 2e 31 31 33 2e aquetes.NAT.de.la.red.203.0.113.
120460 30 2f 32 34 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 0/24.con.un.puerto.de.origen.de.
120480 38 30 20 79 20 34 34 33 00 45 73 74 61 62 6c 65 63 65 72 20 63 65 72 74 69 66 69 63 61 64 6f 20 80.y.443.Establecer.certificado.
1204a0 53 53 4c 3c 6e 61 6d 65 3e 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 3c 6e 61 6d 65 3e 00 53 65 SSL<name>.para.servicio<name>.Se
1204c0 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 t.SSL.certificate.<name>.for.ser
1204e0 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d vice.<name>.Set.TCP-MSS.(maximum
120500 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .segment.size).for.the.connectio
120520 6e 00 45 73 74 61 62 6c 65 63 65 72 20 54 54 4c 20 61 20 33 30 30 20 73 65 67 75 6e 64 6f 73 00 n.Establecer.TTL.a.300.segundos.
120540 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 76 69 Establecer.interfaz.de.t..nel.vi
120560 72 74 75 61 6c 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 rtual.Establecer.una.descripci..
120580 6e 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 74 20 61 20 64 65 73 63 72 69 70 74 69 6f n.de.contenedor.Set.a.descriptio
1205a0 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 n.for.the.shaper..Set.a.destinat
1205c0 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 ion.and/or.source.address..Accep
1205e0 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 75 ted.input.for.ipv4:.Establezca.u
120600 6e 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 n.destino.y/o.un.puerto.de.orige
120620 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 n..Entrada.aceptada:.Establezca.
120640 75 6e 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 76 6f 20 79 20 6c 65 67 69 62 6c 65 20 70 un.alias.descriptivo.y.legible.p
120660 6f 72 20 68 75 6d 61 6e 6f 73 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 or.humanos.para.esta.conexi..n..
120680 45 6c 20 61 6c 69 61 73 20 73 65 20 75 74 69 6c 69 7a 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f El.alias.se.utiliza,.por.ejemplo
1206a0 2c 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e ,.con.el.comando.:opcmd:`show.in
1206c0 74 65 72 66 61 63 65 73 60 20 6f 20 68 65 72 72 61 6d 69 65 6e 74 61 73 20 64 65 20 73 75 70 65 terfaces`.o.herramientas.de.supe
1206e0 72 76 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 73 20 65 6e 20 53 4e 4d 50 2e 00 45 73 74 61 62 6c rvisi..n.basadas.en.SNMP..Establ
120700 65 7a 63 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 ezca.un.l..mite.en.el.n..mero.m.
120720 a1 78 69 6d 6f 20 64 65 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 73 69 6d .ximo.de.usuarios.conectados.sim
120740 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 ult..neamente.en.el.sistema..Est
120760 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 73 69 67 6e 69 66 69 ablezca.una.descripci..n.signifi
120780 63 61 74 69 76 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c 61 76 65 20 41 50 49 cativa..Establezca.una.clave.API
1207a0 20 63 6f 6e 20 6e 6f 6d 62 72 65 2e 20 43 61 64 61 20 63 6c 61 76 65 20 74 69 65 6e 65 20 6c 6f .con.nombre..Cada.clave.tiene.lo
1207c0 73 20 6d 69 73 6d 6f 73 20 70 65 72 6d 69 73 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 20 65 6e 20 65 s.mismos.permisos.completos.en.e
1207e0 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 l.sistema..Establezca.una.descri
120800 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 pci..n.de.la.regla..Establezca.u
120820 6e 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 na.marca.de.conexi..n.espec..fic
120840 61 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 20 76 61 a..Set.a.specific.packet.mark.va
120860 6c 75 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 6d 61 72 63 61 20 64 65 20 70 61 71 lue..Establezca.una.marca.de.paq
120880 75 65 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 uete.espec..fica..Set.a.specific
1208a0 20 76 61 6c 75 65 20 6f 66 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 .value.of.Differentiated.Service
1208c0 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c s.Codepoint.(DSCP)..Establezca.l
1208e0 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 a.acci..n.para.la.pol..tica.del.
120900 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 mapa.de.rutas..Establezca.la.acc
120920 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 i..n.a.realizar.en.las.entradas.
120940 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 73 74 61 20 72 65 67 6c 61 2e 00 53 65 que.coincidan.con.esta.regla..Se
120960 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e t.an.:abbr:`A.(Address)`.record.
120980 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 .Supports.``@``.and.``any``.keyw
1209a0 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 ords..Set.an.:abbr:`AAAA.(IPv6.A
1209c0 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 ddress)`.record..Supports.``@``.
1209e0 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 and.``any``.keywords..Set.an.:ab
120a00 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f br:`CNAME.(Canonical.name)`.reco
120a20 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 rd..Supports.``@``.keyword..Set.
120a40 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 an.:abbr:`NAPTR.(Naming.authorit
120a60 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 y.pointer)`.record..Supports.``@
120a80 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 ``.keyword..NAPTR.records.suppor
120aa0 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 t.the.following.options:.Set.an.
120ac0 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 :abbr:`NS.(Nameserver)`.record..
120ae0 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 Set.an.:abbr:`PTR.(Pointer.recor
120b00 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f d)`.record..Supports.``@``.keywo
120b20 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f rd..Set.an.:abbr:`SPF.(Sender.po
120b40 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 licy.framework)`.record..Support
120b60 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 s.``@``.keyword..Set.an.:abbr:`S
120b80 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 RV.(Service)`.record..Supports.`
120ba0 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 `@``.keyword..Set.an.:abbr:`TXT.
120bc0 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b (Text)`.record..Supports.``@``.k
120be0 65 79 77 6f 72 64 2e 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 41 50 49 2d 4b 45 59 20 65 eyword..Establecer.una.API-KEY.e
120c00 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 61 s.la.configuraci..n.m..nima.para
120c20 20 6f 62 74 65 6e 65 72 20 75 6e 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 41 50 49 20 71 .obtener.un.punto.final.de.API.q
120c40 75 65 20 66 75 6e 63 69 6f 6e 65 2e 00 53 65 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 72 ue.funcione..Set.an.external.por
120c60 74 2d 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 2c 20 74 t-range.for.the.external.pool,.t
120c80 68 65 20 64 65 66 61 75 6c 74 20 72 61 6e 67 65 20 69 73 20 31 30 32 34 2d 36 35 35 33 35 2e 20 he.default.range.is.1024-65535..
120ca0 4d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f Multiple.entries.can.be.added.to
120cc0 20 74 68 65 20 73 61 6d 65 20 70 6f 6f 6c 2e 00 45 73 74 61 62 6c 65 63 65 72 20 62 61 63 6b 65 .the.same.pool..Establecer.backe
120ce0 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6c 20 62 61 63 6b 65 6e 64 nd.de.autenticaci..n..El.backend
120d00 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 .de.autenticaci..n.configurado.s
120d20 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 e.utiliza.para.todas.las.consult
120d40 61 73 2e 00 53 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 20 76 61 6c 75 65 2e 00 45 as..Set.connection.mark.value..E
120d60 73 74 61 62 6c 65 63 65 72 20 63 61 70 61 63 69 64 61 64 65 73 20 6f 20 70 65 72 6d 69 73 6f 73 stablecer.capacidades.o.permisos
120d80 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 73 79 .de.contenedor..Set.container.sy
120da0 73 63 74 6c 20 76 61 6c 75 65 73 2e 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 sctl.values..Set.custom.HTTP.hea
120dc0 64 65 72 73 20 74 6f 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f ders.to.be.included.in.all.respo
120de0 6e 73 65 73 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 20 74 6f 20 nses.Set.custom.HTTP.headers.to.
120e00 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 20 75 73 69 be.included.in.all.responses.usi
120e20 6e 67 20 74 68 65 20 62 61 63 6b 65 6e 64 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 6d ng.the.backend.Establezca.la.dem
120e40 6f 72 61 20 65 6e 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 ora.entre.los.mensajes.ARP.gratu
120e60 69 74 6f 73 20 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 itos.enviados.en.una.interfaz..E
120e80 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 6d 6f 72 61 20 70 61 72 61 20 65 6c 20 73 65 67 75 stablezca.la.demora.para.el.segu
120ea0 6e 64 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 64 65 ndo.conjunto.de.ARP.gratuitos.de
120ec0 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 45 53 54 spu..s.de.la.transici..n.a.MAEST
120ee0 52 4f 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 RO..Set.description.`<text>`.for
120f00 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 .dynamic.DNS.service.being.confi
120f20 67 75 72 65 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 gured..Establezca.la.descripci..
120f40 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 20 n.de.la.pol..tica.como.lista.de.
120f60 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 rutas..Establecer.descripci..n.p
120f80 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 6c 61 20 ara.la.pol..tica.de.lista.de.la.
120fa0 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 comunidad..Establezca.la.descrip
120fc0 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 ci..n.para.la.pol..tica.de.lista
120fe0 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 2e 00 45 73 74 61 62 6c .de.comunidades.externas..Establ
121000 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f ezca.una.descripci..n.para.la.po
121020 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 73 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 l..tica.de.listas.de.comunidades
121040 20 67 72 61 6e 64 65 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 .grandes..Establezca.la.descripc
121060 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 i..n.de.la.regla.en.la.lista.de.
121080 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 prefijos.de.IPv6..Establezca.la.
1210a0 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c descripci..n.de.la.regla.en.la.l
1210c0 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 ista.de.prefijos..Establecer.des
1210e0 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 cripci..n.para.la.regla..Estable
121100 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 74 61 20 64 cer.descripci..n.para.la.lista.d
121120 65 20 61 63 63 65 73 6f 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 e.acceso.IPv6..Establezca.la.des
121140 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c cripci..n.para.la.pol..tica.de.l
121160 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 61 62 6c ista.de.prefijos.de.IPv6..Establ
121180 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 74 61 20 ecer.descripci..n.para.la.lista.
1211a0 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 de.acceso..Establecer.descripci.
1211c0 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 .n.para.la.pol..tica.de.lista.de
1211e0 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 64 65 73 63 72 69 70 63 .prefijos..Establece.la.descripc
121200 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 20 64 65 i..n.de.la.pol..tica.del.mapa.de
121220 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 .rutas..Establezca.la.descripci.
121240 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .n.de.la.regla.en.la.pol..tica.d
121260 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 el.mapa.de.rutas..Establezca.la.
121280 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 descripci..n.del.par.o.grupo.de.
1212a0 70 61 72 65 73 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 45 73 74 61 62 6c 65 7a pares..Set.description..Establez
1212c0 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 65 6c ca.la.direcci..n.de.destino.o.el
1212e0 20 70 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 .prefijo.para.que.coincida..Esta
121300 62 6c 65 63 65 72 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f blecer.la.m..trica.del.protocolo
121320 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 53 75 6d .de.enrutamiento.de.destino..Sum
121340 65 20 6f 20 72 65 73 74 65 20 6d c3 a9 74 72 69 63 61 73 2c 20 6f 20 65 73 74 61 62 6c 65 7a 63 e.o.reste.m..tricas,.o.establezc
121360 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 00 43 6f 6e 66 69 a.el.valor.de.la.m..trica..Confi
121380 67 75 72 65 20 65 74 68 31 20 70 61 72 61 20 71 75 65 20 73 65 61 20 6c 61 20 69 6e 74 65 72 66 gure.eth1.para.que.sea.la.interf
1213a0 61 7a 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 44 48 43 50 az.de.escucha.para.el.rel...DHCP
1213c0 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 v6..Establezca.el.tiempo.de.ejec
1213e0 75 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 66 6f 72 6d 61 74 6f 20 63 6f 6d c3 ba 6e 20 63 72 6f 6e uci..n.en.el.formato.com..n.cron
121400 5f 74 69 6d 65 2e 20 55 6e 20 63 72 6f 6e 60 3c 73 70 65 63 3e 20 60 20 64 65 20 60 60 33 30 20 _time..Un.cron`<spec>.`.de.``30.
121420 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 65 6a 65 63 75 74 61 72 c3 ad 61 20 60 3c 74 61 73 6b 3e 20 */6.*.*.*``.ejecutar..a.`<task>.
121440 60 20 65 6e 20 65 6c 20 6d 69 6e 75 74 6f 20 33 30 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 61 `.en.el.minuto.30.despu..s.de.ca
121460 64 61 20 36 20 68 6f 72 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 68 6f 20 da.6.horas..Establecer.el.ancho.
121480 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 72 6e 61 de.banda.de.la.comunidad.externa
1214a0 00 53 65 74 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6c 69 6d 69 74 73 .Set.external.source.port.limits
1214c0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 65 61 63 68 20 .that.will.be.allocated.to.each.
1214e0 73 75 62 73 63 72 69 62 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 2e 20 54 68 65 20 64 65 66 subscriber.individually..The.def
121500 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 30 2e 00 53 65 74 20 68 6f 70 20 6c 69 6d 69 ault.value.is.2000..Set.hop.limi
121520 74 20 76 61 6c 75 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 73 69 20 65 6c 20 70 61 74 72 c3 b3 t.value..Establecer.si.el.patr..
121540 6e 20 64 65 20 6c 61 20 61 6e 74 65 6e 61 20 6e 6f 20 63 61 6d 62 69 61 20 64 75 72 61 6e 74 65 n.de.la.antena.no.cambia.durante
121560 20 6c 61 20 76 69 67 65 6e 63 69 61 20 64 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 00 .la.vigencia.de.una.asociaci..n.
121580 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 Configure.la.interfaz.de.entrada
1215a0 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 69 .para.que.coincida..Establecer.i
1215c0 6e 74 65 72 66 61 63 65 73 20 61 20 75 6e 61 20 7a 6f 6e 61 2e 20 55 6e 61 20 7a 6f 6e 61 20 70 nterfaces.a.una.zona..Una.zona.p
1215e0 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 50 65 uede.tener.varias.interfaces..Pe
121600 72 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 65 20 73 65 72 20 6d ro.una.interfaz.solo.puede.ser.m
121620 69 65 6d 62 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c iembro.de.una.zona..Configure.el
121640 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 .:abbr:`ASN.(N..mero.de.sistema.
121660 61 75 74 c3 b3 6e 6f 6d 6f 29 60 20 6c 6f 63 61 6c 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 aut..nomo)`.local.que.representa
121680 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f .este.enrutador....Esta.es.una.o
1216a0 70 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 65 pci..n.obligatoria!.Establezca.e
1216c0 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 6c l.n..mero.de.sistema.aut..nomo.l
1216e0 6f 63 61 6c 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 ocal.que.representa.este.enrutad
121700 6f 72 2e 20 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 or....Esta.es.una.opci..n.obliga
121720 74 6f 72 69 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 toria!.Establezca.criterios.de.c
121740 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 oincidencia.basados.en.la.marca.
121760 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 de.conexi..n..Establezca.criteri
121780 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 65 6c os.de.coincidencia.basados.en.el
1217a0 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f .puerto.de.destino,.donde<match_
1217c0 63 72 69 74 65 72 69 61 3e 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 criteria>.podr..a.ser:.Establezc
1217e0 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 67 c3 a.criterios.de.coincidencia.seg.
121800 ba 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 45 73 74 61 .n.el.estado.de.la.sesi..n..Esta
121820 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 blezca.criterios.de.coincidencia
121840 20 62 61 73 61 64 6f 73 20 65 6e 20 67 72 75 70 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 .basados.en.grupos.de.origen.o.d
121860 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 74 65 78 74 3e 20 73 65 72 c3 ad 61 20 65 6c 20 6e 6f estino,.donde<text>.ser..a.el.no
121880 6d 62 72 65 2f 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 67 72 75 70 6f 2e 20 41 6e mbre/identificador.del.grupo..An
1218a0 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 26 23 33 39 3b 21 26 23 33 39 3b teponga.el.car..cter.&#39;!&#39;
1218c0 20 70 61 72 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 .para.criterios.de.coincidencia.
1218e0 69 6e 76 65 72 74 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 invertidos..Establezca.criterios
121900 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 64 .de.coincidencia.basados.en.la.d
121920 69 72 65 63 63 69 c3 b3 6e 20 69 70 76 34 7c 69 70 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 irecci..n.ipv4|ipv6.de.origen.o.
121940 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 70 destino,.donde<match_criteria>.p
121960 6f 64 72 c3 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 odr..a.ser:.Establezca.criterios
121980 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 69 6e 64 69 .de.coincidencia.basados.en.indi
1219a0 63 61 64 6f 72 65 73 20 74 63 70 2e 20 56 61 6c 6f 72 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 cadores.tcp..Valores.permitidos.
1219c0 70 61 72 61 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 3a 20 53 59 4e 20 41 43 4b 20 46 49 para.indicadores.TCP:.SYN.ACK.FI
1219e0 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 N.RST.URG.PSH.ALL..Al.especifica
121a00 72 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 62 61 6e 64 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 r.m..s.de.una.bandera,.las.bande
121a20 72 61 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f ras.deben.estar.separadas.por.co
121a40 6d 61 73 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 26 23 mas..Por.ejemplo:.el.valor.de.&#
121a60 33 39 3b 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 26 23 33 39 3b 20 73 6f 6c 6f 20 39;SYN,!ACK,!FIN,!RST&#39;.solo.
121a80 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6e coincidir...con.los.paquetes.con
121aa0 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 53 59 4e 20 61 63 74 69 76 61 64 6f 20 79 20 6c 6f 73 .el.indicador.SYN.activado.y.los
121ac0 20 69 6e 64 69 63 61 64 6f 72 65 73 20 41 43 4b 2c 20 46 49 4e 20 79 20 52 53 54 20 64 65 73 61 .indicadores.ACK,.FIN.y.RST.desa
121ae0 63 74 69 76 61 64 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d c3 a1 78 69 6d 6f 20 60 3c 73 ctivados..Establecer.m..ximo.`<s
121b00 69 7a 65 3e 20 60 20 64 65 20 70 61 71 75 65 74 65 73 20 44 48 43 50 2c 20 69 6e 63 6c 75 69 64 ize>.`.de.paquetes.DHCP,.incluid
121b20 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 a.la.informaci..n.del.agente.de.
121b40 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 20 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 retransmisi..n..Si.el.tama..o.de
121b60 20 75 6e 20 70 61 71 75 65 74 65 20 44 48 43 50 20 73 75 70 65 72 61 20 65 73 74 65 20 76 61 6c .un.paquete.DHCP.supera.este.val
121b80 6f 72 2c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 73 69 6e 20 61 67 72 65 67 61 72 20 69 6e or,.se.reenviar...sin.agregar.in
121ba0 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 formaci..n.del.agente.de.retrans
121bc0 6d 69 73 69 c3 b3 6e 2e 20 52 61 6e 67 6f 20 36 34 2e 2e 2e 31 34 30 30 2c 20 70 72 65 64 65 74 misi..n..Rango.64...1400,.predet
121be0 65 72 6d 69 6e 61 64 6f 20 35 37 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 74 61 73 61 erminado.576..Establezca.la.tasa
121c00 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d .de.coincidencia.promedio.m..xim
121c20 61 2e 20 46 6f 72 6d 61 74 6f 20 64 65 20 6c 61 20 74 61 73 61 3a 20 65 6e 74 65 72 6f 2f 75 6e a..Formato.de.la.tasa:.entero/un
121c40 69 64 61 64 5f 64 65 5f 74 69 65 6d 70 6f 2c 20 64 6f 6e 64 65 20 6c 61 20 75 6e 69 64 61 64 5f idad_de_tiempo,.donde.la.unidad_
121c60 64 65 5f 74 69 65 6d 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 73 65 de_tiempo.puede.ser.cualquier.se
121c80 67 75 6e 64 6f 2c 20 6d 69 6e 75 74 6f 2c 20 68 6f 72 61 20 6f 20 64 c3 ad 61 2e 20 50 6f 72 20 gundo,.minuto,.hora.o.d..a..Por.
121ca0 65 6a 65 6d 70 6c 6f 2c 20 31 2f 73 65 67 75 6e 64 6f 20 69 6d 70 6c 69 63 61 20 71 75 65 20 6c ejemplo,.1/segundo.implica.que.l
121cc0 61 20 72 65 67 6c 61 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 70 72 a.regla.debe.coincidir.con.un.pr
121ce0 6f 6d 65 64 69 6f 20 64 65 20 75 6e 61 20 76 65 7a 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 00 45 omedio.de.una.vez.por.segundo..E
121d00 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 stablezca.el.n..mero.m..ximo.de.
121d20 73 61 6c 74 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e saltos.antes.de.que.se.descarten
121d40 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 .los.paquetes,.predeterminado:.1
121d60 30 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 0.Establezca.el.n..mero.m..ximo.
121d80 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 65 78 63 65 73 6f 20 64 65 20 6c 61 20 74 61 73 61 de.paquetes.en.exceso.de.la.tasa
121da0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 ..Establezca.un.intervalo.de.tie
121dc0 6d 70 6f 20 6d c3 ad 6e 69 6d 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 41 52 50 20 mpo.m..nimo.para.actualizar.ARP.
121de0 67 72 61 74 75 69 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e 00 53 gratuitos.mientras.es.MAESTRO..S
121e00 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e et.mode.for.IPsec.authentication
121e20 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 .between.VyOS.and.L2TP.clients..
121e40 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d 65 6e 73 61 6a 65 Establezca.el.n..mero.de.mensaje
121e60 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 20 6c 61 s.ARP.gratuitos.para.enviar.a.la
121e80 20 76 65 7a 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 .vez.despu..s.de.la.transici..n.
121ea0 61 20 4d 41 45 53 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f a.MAESTRO..Establezca.el.n..mero
121ec0 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 .de.mensajes.ARP.gratuitos.para.
121ee0 65 6e 76 69 61 72 20 61 20 6c 61 20 76 65 7a 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 enviar.a.la.vez.mientras.es.MAES
121f00 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 TRO..Establezca.el.n..mero.de.se
121f20 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 gundos.para.el.valor.del.tempori
121f40 7a 61 64 6f 72 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 2e 20 41 6c zador.de.intervalo.de.saludo..Al
121f60 20 65 73 74 61 62 6c 65 63 65 72 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 65 6c 20 70 61 71 75 65 .establecer.este.valor,.el.paque
121f80 74 65 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 63 61 64 61 20 76 61 te.de.saludo.se.enviar...cada.va
121fa0 6c 6f 72 20 64 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 lor.de.temporizador.en.segundos.
121fc0 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 73 74 en.la.interfaz.especificada..Est
121fe0 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 e.valor.debe.ser.el.mismo.para.t
122000 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 odos.los.enrutadores.conectados.
122020 61 20 75 6e 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 a.una.red.com..n..El.valor.prede
122040 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e terminado.es.10.segundos..El.ran
122060 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e go.de.intervalo.es.de.1.a.65535.
122080 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 .Establezca.el.n..mero.de.segund
1220a0 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f os.para.el.valor.del.temporizado
1220c0 72 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 6d 75 65 72 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 r.de.intervalo.muerto.del.enruta
1220e0 64 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 dor.utilizado.para.el.temporizad
122100 6f 72 20 64 65 20 65 73 70 65 72 61 20 79 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 or.de.espera.y.el.temporizador.d
122120 65 20 69 6e 61 63 74 69 76 69 64 61 64 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 e.inactividad..Este.valor.debe.s
122140 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 er.el.mismo.para.todos.los.enrut
122160 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 72 65 64 20 63 6f 6d c3 adores.conectados.a.una.red.com.
122180 ba 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 .n..El.valor.predeterminado.es.4
1221a0 30 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 0.segundos..El.rango.de.interval
1221c0 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f o.es.de.1.a.65535..Establecer.mo
1221e0 64 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 3a 20 65 73 74 61 62 6c dificaciones.de.paquetes:.establ
122200 65 7a 63 61 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 64 65 ezca.expl..citamente.el.valor.de
122220 20 74 61 6d 61 c3 b1 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 .tama..o.de.segmento.m..ximo.de.
122240 54 43 50 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 63 61 63 69 6f 6e 65 73 20 64 TCP..Establecer.modificaciones.d
122260 65 20 70 61 71 75 65 74 65 73 3a 20 70 75 6e 74 6f 20 64 65 20 63 c3 b3 64 69 67 6f 20 64 65 20 e.paquetes:.punto.de.c..digo.de.
122280 73 65 72 76 69 63 69 6f 73 20 64 69 66 65 72 65 6e 63 69 61 64 6f 73 20 64 65 20 70 61 71 75 65 servicios.diferenciados.de.paque
1222a0 74 65 73 20 28 44 53 43 50 29 00 45 73 74 61 62 6c 65 7a 63 61 20 70 61 72 c3 a1 6d 65 74 72 6f tes.(DSCP).Establezca.par..metro
1222c0 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 66 75 65 6e 74 s.para.hacer.coincidir.las.fuent
1222e0 65 73 20 76 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 20 45 73 74 61 20 63 6f es.vistas.recientemente..Esta.co
122300 69 6e 63 69 64 65 6e 63 69 61 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 76 69 65 6e 64 6f incidencia.podr..a.usarse.viendo
122320 20 65 6c 20 63 6f 6e 74 65 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 .el.conteo.(la.direcci..n.de.ori
122340 67 65 6e 20 73 65 20 76 69 6f 20 6d c3 a1 73 20 64 65 20 26 6c 74 3b 31 2d 32 35 35 26 67 74 3b gen.se.vio.m..s.de.&lt;1-255&gt;
122360 20 76 65 63 65 73 29 20 79 2f 6f 20 65 6c 20 74 69 65 6d 70 6f 20 28 6c 61 20 64 69 72 65 63 63 .veces).y/o.el.tiempo.(la.direcc
122380 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 65 20 76 69 6f 20 65 6e 20 6c 6f 73 20 c3 ba 6c i..n.de.origen.se.vio.en.los...l
1223a0 74 69 6d 6f 73 20 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 20 73 65 67 75 6e timos.&lt;0-4294967295&gt;.segun
1223c0 64 6f 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 dos)..Set.predefined.shared.secr
1223e0 65 74 20 70 68 72 61 73 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 70 72 65 66 69 6a 6f 73 20 65 et.phrase..Establecer.prefijos.e
122400 6e 20 6c 61 20 74 61 62 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 78 79 20 70 n.la.tabla..Configure.el.proxy.p
122420 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 69 6e 69 63 69 61 64 ara.todas.las.conexiones.iniciad
122440 61 73 20 70 6f 72 20 56 79 4f 53 2c 20 69 6e 63 6c 75 69 64 6f 73 20 48 54 54 50 2c 20 48 54 54 as.por.VyOS,.incluidos.HTTP,.HTT
122460 50 53 20 79 20 46 54 50 20 28 66 74 70 20 61 6e c3 b3 6e 69 6d 6f 29 2e 00 45 73 74 61 62 6c 65 PS.y.FTP.(ftp.an..nimo)..Estable
122480 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 6c 61 20 72 75 74 61 zca.el.valor.objetivo.de.la.ruta
1224a0 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 .en.formato.``&lt;0-65535:0-4294
1224c0 39 36 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 967295&gt;``.o.``<IP:0-65535>.``
1224e0 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 ..Configure.la.tabla.de.enrutami
122500 65 6e 74 6f 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 45 ento.para.reenviar.el.paquete..E
122520 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 stablezca.la.acci..n.de.la.regla
122540 20 70 61 72 61 20 64 65 73 63 61 72 74 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 .para.descartar..Configure.el.se
122560 72 76 69 63 69 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 76 69 6e 63 75 6c 65 20 61 20 6c 61 20 rvicio.para.que.se.vincule.a.la.
122580 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 63 75 63 direcci..n.IP,.por.defecto.escuc
1225a0 68 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 49 50 76 34 20 65 20 49 50 76 36 00 45 73 74 61 he.en.cualquier.IPv4.e.IPv6.Esta
1225c0 62 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 blezca.el.valor.del.sitio.de.ori
1225e0 67 65 6e 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 gen.en.formato.``&lt;0-65535:0-4
122600 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 294967295&gt;``.o.``<IP:0-65535>
122620 20 60 60 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 6f 73 20 61 74 72 69 62 75 74 6f .``..Establezca.algunos.atributo
122640 73 20 28 63 6f 6d 6f 20 41 53 20 50 41 54 48 20 6f 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 63 6f s.(como.AS.PATH.o.valor.de.la.co
122660 6d 75 6e 69 64 61 64 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 munidad).para.las.rutas.anunciad
122680 61 73 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 as.a.los.vecinos..Establezca.alg
1226a0 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 una.m..trica.para.las.rutas.apre
1226c0 6e 64 69 64 61 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 ndidas.de.un.vecino.en.particula
1226e0 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2f 49 50 r..Configure.la.direcci..n.IP/IP
122700 76 36 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 6c 61 20 72 75 74 61 2e 00 45 73 74 61 62 v6.de.origen.para.la.ruta..Estab
122720 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 lezca.la.direcci..n.de.origen.o.
122740 65 6c 20 70 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 el.prefijo.para.que.coincida..Es
122760 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e tablezca.la.direcci..n.de.origen
122780 20 65 6e 20 73 75 20 49 50 20 6c 6f 63 61 6c 20 28 4c 41 4e 29 2e 00 45 73 74 61 62 6c 65 7a 63 .en.su.IP.local.(LAN)..Establezc
1227a0 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 65 a.el.valor.de.la.etiqueta.para.e
1227c0 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 45 73 74 l.protocolo.de.enrutamiento..Est
1227e0 61 62 6c 65 7a 63 61 20 65 6c 20 62 69 74 20 26 71 75 6f 74 3b 72 65 63 75 72 73 69 76 69 64 61 ablezca.el.bit.&quot;recursivida
122800 64 20 64 65 73 65 61 64 61 26 71 75 6f 74 3b 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 d.deseada&quot;.en.las.solicitud
122820 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 73 63 65 6e 64 es.al.servidor.de.nombres.ascend
122840 65 6e 74 65 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 ente..Set.the.:abbr:`DR.(Designa
122860 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e ted.Router)`.Priority.for.the.in
122880 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 terface..This.command.is.useful.
1228a0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 to.allow.the.user.to.influence.w
1228c0 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 hat.node.becomes.the.DR.for.a.LA
1228e0 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d N.segment..Set.the.:abbr:`MRU.(M
122900 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 aximum.Receive.Unit)`.to.`mru`..
122920 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 PPPd.will.ask.the.peer.to.send.p
122940 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 ackets.of.no.more.than.`mru`.byt
122960 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 es..The.value.of.`mru`.must.be.b
122980 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 etween.128.and.16384..Set.the.:a
1229a0 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 bbr:`TTL.(Time-to-live)`.for.the
1229c0 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 .record.in.seconds..Default.is.3
1229e0 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 00.seconds..Establezca.la.direcc
122a00 69 c3 b3 6e 20 42 47 50 20 6e 65 78 74 68 6f 70 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 i..n.BGP.nexthop.en.la.direcci..
122a20 6e 20 64 65 6c 20 70 61 72 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 n.del.par..Para.un.mapa.de.ruta.
122a40 65 6e 74 72 61 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 73 65 20 entrante,.esto.significa.que.se.
122a60 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6e 75 65 73 74 72 6f 20 usa.la.direcci..n.IP.de.nuestro.
122a80 63 6f 6d 70 61 c3 b1 65 72 6f 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 compa..ero..Para.un.mapa.de.ruta
122aa0 20 73 61 6c 69 65 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 75 .saliente,.esto.significa.que.nu
122ac0 65 73 74 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 75 73 61 20 70 61 72 61 20 estra.direcci..n.IP.se.usa.para.
122ae0 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 63 6f 6e establecer.el.emparejamiento.con
122b00 20 6e 75 65 73 74 72 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 .nuestro.vecino..Establezca.la.d
122b20 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 63 61 irecci..n.IP.de.la.interfaz.loca
122b40 6c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e l.que.se.utilizar...para.el.t..n
122b60 65 6c 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 el..Establezca.la.direcci..n.IP.
122b80 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 del.par.remoto..Puede.especifica
122ba0 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 rse.como.una.direcci..n.IPv4.o.u
122bc0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c na.direcci..n.IPv6..Configure.el
122be0 20 6d 6f 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 .modo.de.validaci..n.de.origen.d
122c00 65 20 49 50 76 34 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 e.IPv4..Se.modificar...el.siguie
122c20 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 53 65 74 20 nte.par..metro.del.sistema:.Set.
122c40 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e the.MLD.last.member.query.count.
122c60 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 .The.default.value.is.2..Set.the
122c80 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 .MLD.last.member.query.interval.
122ca0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 in.milliseconds.(100-6553500)..T
122cc0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 he.default.value.is.1000.millise
122ce0 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 conds..Set.the.MLD.query.respons
122d00 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 e.timeout.in.milliseconds.(100-6
122d20 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 553500)..The.default.value.is.10
122d40 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 000.milliseconds..Set.the.MLD.ve
122d60 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 rsion.used.on.this.interface..Th
122d80 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 45 73 74 61 62 6c 65 7a 63 61 e.default.value.is.2..Establezca
122da0 20 6c 61 20 70 72 6f 66 75 6e 64 69 64 61 64 20 64 65 20 70 69 6c 61 20 6d c3 a1 78 69 6d 61 20 .la.profundidad.de.pila.m..xima.
122dc0 61 64 6d 69 74 69 64 61 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c 20 76 61 admitida.por.el.enrutador..El.va
122de0 6c 6f 72 20 64 65 70 65 6e 64 65 20 64 65 6c 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d lor.depende.del.plano.de.datos.M
122e00 50 4c 53 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 PLS..Set.the.PIM.hello.and.hold.
122e20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 45 73 74 61 62 6c interval.for.a.interface..Establ
122e40 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 20 65 6e 72 75 74 61 6d ezca.el.bloque.global.de.enrutam
122e60 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c iento.de.segmentos,.es.decir,.el
122e80 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f .rango.de.etiquetas.utilizado.po
122ea0 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 75 65 74 61 73 20 r.MPLS.para.almacenar.etiquetas.
122ec0 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 en.la.FIB.de.MPLS.para.el.SID.de
122ee0 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c .prefijo..Tenga.en.cuenta.que.el
122f00 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 .tama..o.del.bloque.no.puede.exc
122f20 65 64 65 72 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 eder.65535..Establezca.el.bloque
122f40 20 67 6c 6f 62 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 .global.de.enrutamiento.de.segme
122f60 6e 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 nto,.es.decir,.el.rango.de.etiqu
122f80 65 74 61 20 62 61 6a 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 eta.bajo.utilizado.por.MPLS.para
122fa0 20 61 6c 6d 61 63 65 6e 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 .almacenar.la.etiqueta.en.la.FIB
122fc0 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e .de.MPLS.para.el.SID.de.prefijo.
122fe0 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 .Tenga.en.cuenta.que.el.tama..o.
123000 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 del.bloque.no.puede.exceder.6553
123020 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 5..Establezca.el.bloque.local.de
123040 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 .enrutamiento.de.segmentos,.es.d
123060 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c ecir,.el.rango.de.etiquetas.util
123080 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 izado.por.MPLS.para.almacenar.et
1230a0 69 71 75 65 74 61 73 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 iquetas.en.la.FIB.de.MPLS.para.e
1230c0 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 l.SID.de.prefijo..Tenga.en.cuent
1230e0 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 a.que.el.tama..o.del.bloque.no.p
123100 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 uede.exceder.65535.Bloque.local.
123120 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 6c 20 de.enrutamiento.de.segmento,.el.
123140 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 65 73 61 72 6d 61 comando.negativo.siempre.desarma
123160 20 61 6d 62 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 .ambos..Establezca.el.bloque.loc
123180 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 al.de.enrutamiento.de.segmento,.
1231a0 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 20 62 es.decir,.el.rango.de.etiqueta.b
1231c0 61 6a 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 ajo.utilizado.por.MPLS.para.alma
1231e0 63 65 6e 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d cenar.la.etiqueta.en.la.FIB.de.M
123200 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 PLS.para.el.SID.de.prefijo..Teng
123220 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 a.en.cuenta.que.el.tama..o.del.b
123240 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f loque.no.puede.exceder.65535.Blo
123260 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 que.local.de.enrutamiento.de.seg
123280 6d 65 6e 74 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 mento,.el.comando.negativo.siemp
1232a0 72 65 20 64 65 73 61 72 6d 61 20 61 6d 62 6f 73 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 re.desarma.ambos..Set.the.TCP-MS
1232c0 53 20 28 54 43 50 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 S.(TCP.maximum.segment.size).for
1232e0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 .the.connection..Set.the.TCP-MSS
123300 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 .(maximum.segment.size).for.the.
123320 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 74 68 65 20 54 54 4c 20 28 54 69 6d 65 20 74 6f 20 connection.Set.the.TTL.(Time.to.
123340 4c 69 76 65 29 20 76 61 6c 75 65 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 Live).value..Set.the.User.ID.or.
123360 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 45 73 74 61 62 6c Group.ID.of.the.container.Establ
123380 65 7a 63 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 20 60 60 73 73 68 64 ezca.el.nivel.de.registro.``sshd
1233a0 60 60 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 ``..El.valor.predeterminado.es.`
1233c0 60 69 6e 66 6f 60 60 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 `info``..Establecer.la.direcci..
1233e0 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 62 61 63 6b 65 6e 64 00 45 73 74 61 62 6c 65 7a 63 61 20 n.del.puerto.backend.Establezca.
123400 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 62 61 63 6b 65 la.direcci..n.del.servidor.backe
123420 6e 64 20 61 6c 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 nd.al.que.se.reenviar...el.tr..f
123440 69 63 6f 20 65 6e 74 72 61 6e 74 65 00 53 65 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 ico.entrante.Set.the.authenticat
123460 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 61 70 68 51 4c 2c 20 64 65 66 61 75 6c 74 20 6f 70 ion.type.for.GraphQL,.default.op
123480 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 tion.is.key..Available.options.a
1234a0 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 4a re:.Set.the.byte.length.of.the.J
1234c0 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 32 2e 00 53 65 74 20 74 68 WT.secret..Default.is.32..Set.th
1234e0 65 20 63 6f 6d 6d 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 e.command.arguments.for.a.contai
123500 6e 65 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 56 ner..Establezca.la.versi..n.de.V
123520 52 52 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a RRP.predeterminada.que.se.utiliz
123540 61 72 c3 a1 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 ar....El.valor.predeterminado.es
123560 20 32 2c 20 70 65 72 6f 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 49 50 76 36 20 .2,.pero.las.instancias.de.IPv6.
123580 73 69 65 6d 70 72 65 20 75 73 61 72 c3 a1 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 2e 00 53 siempre.usar..n.la.versi..n.3..S
1235a0 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 et.the.device's.transmit.(TX).ke
1235c0 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 y..This.key.must.be.a.hex.string
1235e0 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 .that.is.16-bytes.(GCM-AES-128).
123600 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 43 6f 6e 66 69 or.32-bytes.(GCM-AES-256)..Confi
123620 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 gure.la.distancia.para.la.puerta
123640 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 .de.enlace.predeterminada.enviad
123660 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 43 6f 6e 66 69 67 75 72 a.por.el.servidor.DHCP..Configur
123680 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 e.la.distancia.para.la.puerta.de
1236a0 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 20 70 .enlace.predeterminada.enviada.p
1236c0 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 45 73 74 61 62 6c 65 7a 63 61 or.el.servidor.PPPoE..Establezca
1236e0 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 .la.distancia.para.la.puerta.de.
123700 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 20 70 6f enlace.predeterminada.enviada.po
123720 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 r.el.servidor.SSTP..Establezca.e
123740 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba l.tipo.de.encapsulaci..n.del.t..
123760 6e 65 6c 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 76 c3 a1 6c 69 64 6f 73 20 70 61 72 61 20 6c nel..Los.valores.v..lidos.para.l
123780 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 6f 6e 3a 20 75 64 70 2c 20 69 70 2e 00 45 a.encapsulaci..n.son:.udp,.ip..E
1237a0 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 stablezca.la.configuraci..n.glob
1237c0 61 6c 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 74 61 62 6c 65 63 69 64 al.para.una.conexi..n.establecid
1237e0 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 a..Establezca.la.configuraci..n.
123800 67 6c 6f 62 61 6c 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 global.para.paquetes.no.v..lidos
123820 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 ..Establezca.la.configuraci..n.g
123840 6c 6f 62 61 6c 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 6c 61 63 69 lobal.para.las.conexiones.relaci
123860 6f 6e 61 64 61 73 2e 00 53 65 74 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 72 20 61 20 onadas..Set.the.host.name.for.a.
123880 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 66 6f 72 20 container..Set.the.lifetime.for.
1238a0 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 JWT.tokens.in.seconds..Default.i
1238c0 73 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 s.3600.seconds..Configure.el.pue
1238e0 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 64 65 20 6c 61 20 41 50 49 20 6c 6f 63 61 6c 2c 20 rto.de.escucha.de.la.API.local,.
123900 65 73 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 20 65 6e 20 esto.no.tiene.ning..n.efecto.en.
123920 65 6c 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 el.servidor.web..El.valor.predet
123940 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 38 30 38 30 00 45 73 74 61 62 erminado.es.el.puerto.8080.Estab
123960 6c 65 63 65 72 20 65 6c 20 73 61 6c 74 6f 20 6d c3 a1 78 69 6d 6f 20 60 3c 63 6f 75 6e 74 3e 20 lecer.el.salto.m..ximo.`<count>.
123980 60 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 20 `.antes.de.que.se.descarten.los.
1239a0 70 61 71 75 65 74 65 73 2e 20 52 61 6e 67 6f 20 30 2e 2e 2e 32 35 35 2c 20 70 72 65 64 65 74 65 paquetes..Rango.0...255,.predete
1239c0 72 6d 69 6e 61 64 6f 20 31 30 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 6c 6f 6e 67 69 74 rminado.10..Establezca.la.longit
1239e0 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 65 6c 6c 65 6e 6f 20 41 2d 4d 50 44 55 20 70 72 65 ud.m..xima.de.relleno.A-MPDU.pre
123a00 2d 45 4f 46 20 71 75 65 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 72 65 63 69 -EOF.que.la.estaci..n.puede.reci
123a20 62 69 72 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d bir.Establezca.el.n..mero.m..xim
123a40 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 73 65 6d 69 61 62 69 65 72 74 61 73 o.de.conexiones.TCP.semiabiertas
123a60 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 73 ..Set.the.maximum.request.body.s
123a80 69 7a 65 20 69 6e 20 6d 65 67 61 62 79 74 65 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 4d 42 ize.in.megabytes..Default.is.1MB
123aa0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 65 6e 74 ..Establezca.el.nombre.de.la.ent
123ac0 72 61 64 61 20 50 4b 49 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 rada.PKI.SSL.:abbr:`CA.(Autorida
123ae0 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 75 74 69 6c 69 7a 61 64 61 20 d.de.certificaci..n)`.utilizada.
123b00 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6c 61 64 6f 20 para.la.autenticaci..n.del.lado.
123b20 72 65 6d 6f 74 6f 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 63 65 72 74 remoto..Si.se.especifica.un.cert
123b40 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 69 6e 74 65 72 6d 65 64 69 6f 2c 20 74 6f 64 6f 73 20 ificado.de.CA.intermedio,.todos.
123b60 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 20 70 72 69 6e 63 69 70 61 6c los.certificados.de.CA.principal
123b80 65 73 20 71 75 65 20 65 78 69 73 74 65 6e 20 65 6e 20 6c 61 20 50 4b 49 2c 20 63 6f 6d 6f 20 6c es.que.existen.en.la.PKI,.como.l
123ba0 61 20 43 41 20 72 61 c3 ad 7a 20 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 20 a.CA.ra..z.o.las.CA.intermedias.
123bc0 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 61 75 74 6f adicionales,.se.utilizar..n.auto
123be0 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 m..ticamente.durante.la.validaci
123c00 c3 b3 6e 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 70 61 72 61 20 67 61 72 61 6e 74 69 ..n.del.certificado.para.garanti
123c20 7a 61 72 20 71 75 65 20 6c 61 20 63 61 64 65 6e 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 63 zar.que.la.cadena.de.confianza.c
123c40 6f 6d 70 6c 65 74 61 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 45 73 74 61 62 6c ompleta.est...disponible..Establ
123c60 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 ezca.el.nombre.del.par.de.claves
123c80 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 78 35 30 39 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 .del.cliente.x509.utilizado.para
123ca0 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 38 30 32 2e .autenticarse.en.el.sistema.802.
123cc0 31 78 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 1x..Todos.los.certificados.de.CA
123ce0 20 70 72 69 6e 63 69 70 61 6c 65 73 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 .principales.del.certificado.de.
123d00 63 6c 69 65 6e 74 65 2c 20 63 6f 6d 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 cliente,.como.las.CA.intermedias
123d20 20 79 20 72 61 c3 ad 7a 2c 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 6f 6d 6f 20 70 61 72 74 .y.ra..z,.se.enviar..n.como.part
123d40 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 45 41 50 2d 54 4c e.del.protocolo.de.enlace.EAP-TL
123d60 53 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 49 44 S..Establezca.el.indicador.de.ID
123d80 20 64 65 20 56 4c 41 4e 20 6e 61 74 69 76 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 .de.VLAN.nativa.de.la.interfaz..
123da0 43 75 61 6e 64 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 69 6e 20 75 Cuando.un.paquete.de.datos.sin.u
123dc0 6e 61 20 65 74 69 71 75 65 74 61 20 56 4c 41 4e 20 69 6e 67 72 65 73 61 20 61 6c 20 70 75 65 72 na.etiqueta.VLAN.ingresa.al.puer
123de0 74 6f 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 65 20 76 65 72 c3 a1 to,.el.paquete.de.datos.se.ver..
123e00 20 6f 62 6c 69 67 61 64 6f 20 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 .obligado.a.agregar.una.etiqueta
123e20 20 64 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 .de.una.identificaci..n.de.VLAN.
123e40 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 43 75 61 6e 64 6f 20 6c 61 20 62 61 6e 64 65 72 61 20 64 espec..fica..Cuando.la.bandera.d
123e60 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 20 66 6c 75 79 65 2c e.identificaci..n.de.vlan.fluye,
123e80 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 .la.etiqueta.de.la.identificaci.
123ea0 b3 6e 20 64 65 20 76 6c 61 6e 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 00 53 65 74 20 74 68 65 .n.de.vlan.se.eliminar...Set.the
123ec0 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 .native.VLAN.ID.flag.of.the.inte
123ee0 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 rface..When.a.data.packet.withou
123f00 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 t.a.VLAN.tag.enters.the.port,.th
123f20 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 70 65 63 69 66 e.data.packet.will.have.a.specif
123f40 69 63 20 76 6c 61 6e 20 69 64 20 61 64 64 65 64 20 74 6f 20 69 74 2e 20 57 68 65 6e 20 74 68 65 ic.vlan.id.added.to.it..When.the
123f60 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 6e 61 74 69 76 65 20 76 6c .packet.flows.out,.the.native.vl
123f80 61 6e 20 74 61 67 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 2e 00 45 73 74 61 62 6c 65 an.tag.will.be.stripped..Estable
123fa0 63 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 63 6f 6d 6f 20 73 69 6e 20 63 ce.el.siguiente.salto.como.sin.c
123fc0 61 6d 62 69 6f 73 2e 20 50 61 73 65 20 70 6f 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 ambios..Pase.por.el.mapa.de.ruta
123fe0 20 73 69 6e 20 63 61 6d 62 69 61 72 20 73 75 20 76 61 6c 6f 72 00 45 73 74 61 62 6c 65 7a 63 61 .sin.cambiar.su.valor.Establezca
124000 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e 74 6f 73 20 .el.n..mero.m..ximo.de.intentos.
124020 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 54 43 50 2e 00 45 73 74 61 62 6c de.retransmisi..n.de.TCP..Establ
124040 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 66 61 6c 6c 61 73 20 64 65 20 76 65 ezca.la.cantidad.de.fallas.de.ve
124060 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 rificaci..n.de.estado.antes.de.q
124080 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6d 61 72 71 75 65 20 63 6f 6d 6f 20 6e ue.una.interfaz.se.marque.como.n
1240a0 6f 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 o.disponible,.el.rango.de.n..mer
1240c0 6f 20 65 73 20 31 20 61 20 31 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 2e 20 4f o.es.1.a.10,.predeterminado.1..O
1240e0 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 72 69 66 .establezca.la.cantidad.de.verif
124100 69 63 61 63 69 6f 6e 65 73 20 64 65 20 65 73 74 61 64 6f 20 65 78 69 74 6f 73 61 73 20 61 6e 74 icaciones.de.estado.exitosas.ant
124120 65 73 20 64 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 76 75 65 6c 76 61 es.de.que.una.interfaz.se.vuelva
124140 20 61 20 61 67 72 65 67 61 72 20 61 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 .a.agregar.al.grupo.de.interface
124160 73 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 65 73 20 31 20 61 20 31 30 s,.el.rango.de.n..mero.es.1.a.10
124180 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 ,.por.defecto.1..Set.the.number.
1241a0 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 of.seconds.the.router.waits.unti
1241c0 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 l.retrying.to.connect.to.the.cac
1241e0 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 he.server..Set.the.number.of.sec
124200 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 onds.the.router.waits.until.the.
124220 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 43 6f 6e 66 69 67 router.expires.the.cache..Config
124240 75 72 65 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 76 65 ure.las.opciones.para.esta.clave
124260 20 70 c3 ba 62 6c 69 63 61 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 70 c3 a1 67 69 6e 61 20 64 .p..blica..Consulte.la.p..gina.d
124280 65 20 6d 61 6e 75 61 6c 20 64 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 e.manual.de.ssh.``authorized_key
1242a0 73 60 60 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 64 65 74 61 6c 6c 65 73 20 73 6f 62 72 65 20 s``.para.obtener.detalles.sobre.
1242c0 6c 6f 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 61 71 75 c3 ad 2e 20 lo.que.puede.especificar.aqu....
1242e0 50 61 72 61 20 63 6f 6c 6f 63 61 72 20 75 6e 20 63 61 72 c3 a1 63 74 65 72 20 60 60 26 71 75 6f Para.colocar.un.car..cter.``&quo
124300 74 3b 60 60 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 64 65 20 6f 70 63 69 6f 6e 65 73 2c 20 75 73 t;``.en.el.campo.de.opciones,.us
124320 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 20 60 60 66 72 6f 6d e.``&quot;``,.por.ejemplo.``from
124340 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 70 61 72 61 20 =&quot;10.0.0.0/24&quot;``.para.
124360 72 65 73 74 72 69 6e 67 69 72 20 64 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 70 75 65 64 65 restringir.desde.d..nde.se.puede
124380 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 75 73 75 61 72 69 6f 20 63 75 61 6e 64 6f 20 75 73 61 20 .conectar.el.usuario.cuando.usa.
1243a0 65 73 74 61 20 74 65 63 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6f 70 63 69 c3 b3 6e esta.tecla..Configure.la.opci..n
1243c0 20 64 65 20 70 61 72 69 64 61 64 20 70 61 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 53 69 20 .de.paridad.para.la.consola..Si.
1243e0 6e 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 no.se.configura,.se.establecer..
124400 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 6e 69 6e 67 75 6e 6f 2e 00 53 65 74 20 74 68 65 .por.defecto.en.ninguno..Set.the
124420 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 .peer's.MAC.address.Set.the.peer
124440 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 's.key.used.to.receive.(RX).traf
124460 66 69 63 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 64 2e 20 64 65 20 73 65 73 69 c3 b3 6e fic.Establezca.el.id..de.sesi..n
124480 20 64 65 6c 20 70 61 72 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f .del.par,.que.es.un.valor.entero
1244a0 20 64 65 20 33 32 20 62 69 74 73 20 61 73 69 67 6e 61 64 6f 20 61 20 6c 61 20 73 65 73 69 c3 b3 .de.32.bits.asignado.a.la.sesi..
1244c0 6e 20 70 6f 72 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f n.por.el.par..El.valor.utilizado
1244e0 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 .debe.coincidir.con.el.valor.de.
124500 73 65 73 73 69 6f 6e 5f 69 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 session_id.que.se.utiliza.en.el.
124520 70 61 72 2e 00 53 65 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 par..Set.the.range.of.external.I
124540 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 P.addresses.for.the.CGNAT.pool..
124560 53 65 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 Set.the.range.of.external.IP.add
124580 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 20 54 68 65 20 73 resses.for.the.CGNAT.pool..The.s
1245a0 65 71 75 65 6e 63 65 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 69 66 20 73 65 74 2c 20 61 20 6c equence.is.optional;.if.set,.a.l
1245c0 6f 77 65 72 20 76 61 6c 75 65 20 6d 65 61 6e 73 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ower.value.means.higher.priority
1245e0 2e 00 53 65 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 ..Set.the.range.of.internal.IP.a
124600 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 45 73 74 ddresses.for.the.CGNAT.pool..Est
124620 61 62 6c 65 7a 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 72 65 69 ablezca.el.comportamiento.de.rei
124640 6e 69 63 69 6f 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 53 65 74 20 74 68 65 20 72 6f nicio.del.contenedor..Set.the.ro
124660 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 ute.metric..When.used.with.BGP,.
124680 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 set.the.BGP.attribute.MED.to.a.s
1246a0 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 pecific.value..Use.``+/-``.to.ad
1246c0 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 d.or.subtract.the.specified.valu
1246e0 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 e.to/from.the.existing/MED..Use.
124700 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f ``rtt``.to.set.the.MED.to.the.ro
124720 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 und.trip.time.or.``+rtt/-rtt``.t
124740 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 o.add/subtract.the.round.trip.ti
124760 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 me.to/from.the.MED..Configure.la
124780 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 65 6e .tabla.de.enrutamiento.para.reen
1247a0 76 69 61 72 20 70 61 71 75 65 74 65 73 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 viar.paquetes..Set.the.rule.for.
1247c0 74 68 65 20 73 6f 75 72 63 65 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f the.source.pool..Set.the.rule.fo
1247e0 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 45 73 74 61 62 6c 65 7a r.the.translation.pool..Establez
124800 63 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 73 65 73 69 ca.la.identificaci..n.de.la.sesi
124820 c3 b3 6e 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 ..n,.que.es.un.valor.entero.de.3
124840 32 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d 61 20 c3 ba 6e 69 2.bits..Identifica.de.forma...ni
124860 63 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 73 74 c3 a1 20 63 72 65 61 6e ca.la.sesi..n.que.se.est...crean
124880 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 63 6f 69 6e do..El.valor.utilizado.debe.coin
1248a0 63 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f cidir.con.el.valor.peer_session_
1248c0 69 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 70 61 72 2e 00 53 65 74 id.que.se.utiliza.en.el.par..Set
1248e0 20 74 68 65 20 73 68 61 70 65 72 20 62 61 6e 64 77 69 64 74 68 2c 20 65 69 74 68 65 72 20 61 73 .the.shaper.bandwidth,.either.as
124900 20 61 6e 20 65 78 70 6c 69 63 69 74 20 62 69 74 72 61 74 65 20 6f 72 20 61 20 70 65 72 63 65 6e .an.explicit.bitrate.or.a.percen
124920 74 61 67 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 2e tage.of.the.interface.bandwidth.
124940 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 74 61 62 6c .Establece.el.tama..o.de.la.tabl
124960 61 20 68 61 73 68 2e 20 4c 61 20 74 61 62 6c 61 20 68 61 73 68 20 64 65 20 73 65 67 75 69 6d 69 a.hash..La.tabla.hash.de.seguimi
124980 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 68 61 63 65 20 71 75 65 20 6c 61 20 62 ento.de.conexiones.hace.que.la.b
1249a0 c3 ba 73 71 75 65 64 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 ..squeda.en.la.tabla.de.seguimie
1249c0 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 65 61 20 6d c3 a1 73 20 72 c3 a1 70 69 nto.de.conexiones.sea.m..s.r..pi
1249e0 64 61 2e 20 4c 61 20 74 61 62 6c 61 20 68 61 73 68 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b da..La.tabla.hash.utiliza.&quot;
124a00 63 75 62 6f 73 26 71 75 6f 74 3b 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 65 6e 74 72 61 cubos&quot;.para.registrar.entra
124a20 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 das.en.la.tabla.de.seguimiento.d
124a40 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 49 50 20 64 65 e.conexiones..Configure.la.IP.de
124a60 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 .origen.de.los.paquetes.reenviad
124a80 6f 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 os;.de.lo.contrario,.se.utilizar
124aa0 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 6d 69 74 65 6e 74 65 20 6f ...la.direcci..n.del.remitente.o
124ac0 72 69 67 69 6e 61 6c 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f riginal..Set.the.timeout.in.seco
124ae0 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 nds.for.a.protocol.or.state.in.a
124b00 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e .custom.rule..Set.the.timeout.in
124b20 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 .seconds.for.a.protocol.or.state
124b40 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 ..Establezca.el.tiempo.de.espera
124b60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f .en.segundos.para.un.protocolo.o
124b80 20 65 73 74 61 64 6f 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 .estado.en.una.regla.personaliza
124ba0 64 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 da..Configure.el.tiempo.de.esper
124bc0 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 a.en.segundos.para.un.protocolo.
124be0 6f 20 65 73 74 61 64 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 64 65 6e 74 69 66 69 o.estado..Establezca.la.identifi
124c00 63 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 caci..n.del.t..nel,.que.es.un.va
124c20 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 69 63 lor.entero.de.32.bits..Identific
124c40 61 20 64 65 20 66 6f 72 6d 61 20 65 78 63 6c 75 73 69 76 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 65 a.de.forma.exclusiva.el.t..nel.e
124c60 6e 20 65 6c 20 71 75 65 20 73 65 20 63 72 65 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 n.el.que.se.crear...la.sesi..n..
124c80 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 Set.the.window.scale.factor.for.
124ca0 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 45 73 74 61 62 6c 65 63 65 72 20 76 65 TCP.window.scaling.Establecer.ve
124cc0 6e 74 61 6e 61 20 64 65 20 63 c3 b3 64 69 67 6f 73 20 76 c3 a1 6c 69 64 6f 73 20 63 6f 6e 63 75 ntana.de.c..digos.v..lidos.concu
124ce0 72 72 65 6e 74 65 6d 65 6e 74 65 2e 00 53 65 74 73 20 74 68 65 20 48 54 54 50 20 6d 65 74 68 6f rrentemente..Sets.the.HTTP.metho
124d00 64 20 74 6f 20 62 65 20 75 73 65 64 2c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 3a 20 6f 70 74 d.to.be.used,.can.be.either:.opt
124d20 69 6f 6e 2c 20 67 65 74 2c 20 70 6f 73 74 2c 20 70 75 74 00 53 65 74 73 20 74 68 65 20 65 6e 64 ion,.get,.post,.put.Sets.the.end
124d40 70 6f 69 6e 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 point.to.be.used.for.health.chec
124d60 6b 73 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 20 63 6f 6e 64 ks.Sets.the.expected.result.cond
124d80 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 76 65 72 20 68 ition.for.considering.a.server.h
124da0 65 61 6c 74 68 79 2e 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 ealthy..Sets.the.expected.result
124dc0 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 .condition.for.considering.a.ser
124de0 76 65 72 20 68 65 61 6c 74 68 79 2e 20 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 ver.healthy..Some.possible.examp
124e00 6c 65 73 20 61 72 65 3a 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 les.are:.Establece.el.nombre.de.
124e20 6c 61 20 69 6d 61 67 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 63 6f 6e la.imagen.en.el.registro.del.con
124e40 63 65 6e 74 72 61 64 6f 72 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 centrador.Establece.la.interfaz.
124e60 70 61 72 61 20 65 73 63 75 63 68 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 para.escuchar.paquetes.de.multid
124e80 69 66 75 73 69 c3 b3 6e 2e 20 50 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e 20 6c 6f 6f 70 62 61 63 ifusi..n..Podr..a.ser.un.loopbac
124ea0 6b 2c 20 61 c3 ba 6e 20 6e 6f 20 70 72 6f 62 61 64 6f 2e 00 45 73 74 61 62 6c 65 63 65 20 65 6c k,.a..n.no.probado..Establece.el
124ec0 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 75 6e 61 20 64 69 72 65 .puerto.de.escucha.para.una.dire
124ee0 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 20 45 73 74 6f 20 61 6e 75 6c 61 20 65 6c cci..n.de.escucha..Esto.anula.el
124f00 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 31 32 38 20 65 .puerto.predeterminado.de.3128.e
124f20 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 63 n.la.direcci..n.de.escucha.espec
124f40 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 ..fica..Establece.la.identificac
124f60 69 c3 b3 6e 20 c3 ba 6e 69 63 61 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 76 i..n...nica.para.esta.interfaz.v
124f80 78 6c 61 6e 2e 20 4e 6f 20 65 73 74 6f 79 20 73 65 67 75 72 6f 20 64 65 20 63 c3 b3 6d 6f 20 73 xlan..No.estoy.seguro.de.c..mo.s
124fa0 65 20 63 6f 72 72 65 6c 61 63 69 6f 6e 61 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e e.correlaciona.con.la.direcci..n
124fc0 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 53 65 74 74 69 6e 67 20 52 45 53 54 .de.multidifusi..n..Setting.REST
124fe0 20 41 50 49 20 61 6e 64 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d .API.and.an.API-KEY.is.the.minim
125000 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e al.configuration.to.get.a.workin
125020 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 g.API.Endpoint..Configuraci..n.d
125040 65 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 6c 20 67 72 75 70 6f 20 56 52 52 50 00 4e 6f e.la.prioridad.del.grupo.VRRP.No
125060 6d 62 72 65 20 64 65 6c 20 61 6a 75 73 74 65 00 43 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 20 mbre.del.ajuste.Configurar.esto.
125080 65 6e 20 41 57 53 20 72 65 71 75 65 72 69 72 c3 a1 20 75 6e 61 20 26 71 75 6f 74 3b 52 65 67 6c en.AWS.requerir...una.&quot;Regl
1250a0 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 26 71 75 6f a.de.protocolo.personalizado&quo
1250c0 74 3b 20 70 61 72 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 t;.para.el.n..mero.de.protocolo.
1250e0 26 71 75 6f 74 3b 34 37 26 71 75 6f 74 3b 20 28 47 52 45 29 20 50 65 72 6d 69 74 69 72 20 72 65 &quot;47&quot;.(GRE).Permitir.re
125100 67 6c 61 20 65 6e 20 44 4f 53 20 6c 75 67 61 72 65 73 2e 20 45 6e 20 70 72 69 6d 65 72 20 6c 75 gla.en.DOS.lugares..En.primer.lu
125120 67 61 72 2c 20 65 6e 20 6c 61 20 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 20 56 50 43 20 gar,.en.la.ACL.de.la.red.de.VPC.
125140 79 2c 20 65 6e 20 73 65 67 75 6e 64 6f 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 41 43 4c 20 64 y,.en.segundo.lugar,.en.la.ACL.d
125160 65 20 6c 61 20 72 65 64 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 e.la.red.del.grupo.de.seguridad.
125180 61 64 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 45 43 32 2e 20 53 65 20 68 adjunta.a.la.instancia.EC2..Se.h
1251a0 61 20 70 72 6f 62 61 64 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 20 6c 61 20 69 a.probado.que.funciona.para.la.i
1251c0 6d 61 67 65 6e 20 6f 66 69 63 69 61 6c 20 64 65 20 41 4d 49 20 65 6e 20 41 57 53 20 4d 61 72 6b magen.oficial.de.AMI.en.AWS.Mark
1251e0 65 74 70 6c 61 63 65 2e 20 28 55 62 69 71 75 65 20 6c 61 20 56 50 43 20 79 20 65 6c 20 67 72 75 etplace..(Ubique.la.VPC.y.el.gru
125200 70 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 63 6f 72 72 65 63 74 6f 73 20 6e 61 76 65 67 61 po.de.seguridad.correctos.navega
125220 6e 64 6f 20 70 6f 72 20 65 6c 20 70 61 6e 65 6c 20 64 65 20 64 65 74 61 6c 6c 65 73 20 64 65 62 ndo.por.el.panel.de.detalles.deb
125240 61 6a 6f 20 64 65 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 45 43 32 20 65 6e 20 6c 61 20 63 6f ajo.de.su.instancia.EC2.en.la.co
125260 6e 73 6f 6c 61 20 64 65 20 41 57 53 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a nsola.de.AWS)..Setting.up.IPSec:
125280 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 .Setting.up.OpenVPN.Setting.up.a
1252a0 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 .full-blown.PKI.with.a.CA.certif
1252c0 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 icate.would.arguably.defeat.the.
1252e0 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c purpose.of.site-to-site.OpenVPN,
125300 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 .since.its.main.goal.is.supposed
125320 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c .to.be.configuration.simplicity,
125340 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 .compared.to.server.setups.that.
125360 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 need.to.support.multiple.clients
125380 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e ..Setting.up.certificates.Settin
1253a0 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 g.up.certificates:.Setting.up.tu
1253c0 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 nnel:.Setting.will.only.become.a
1253e0 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 ctive.with.the.next.reboot!.Setu
125400 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f p.DHCP.HA.for.network.192.0.2.0/
125420 32 34 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 24.Configurar.la.conmutaci..n.po
125440 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 72 61 20 6c 61 20 72 65 64 20 31 39 32 2e r.error.de.DHCP.para.la.red.192.
125460 30 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 0.2.0/24.Configure.la.contrase..
125480 61 20 63 69 66 72 61 64 61 20 70 61 72 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 a.cifrada.para.el.nombre.de.usua
1254a0 72 69 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 74 72 61 rio.dado..Esto.es...til.para.tra
1254c0 6e 73 66 65 72 69 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 69 66 72 61 64 61 20 nsferir.una.contrase..a.cifrada.
1254e0 64 65 20 75 6e 20 73 69 73 74 65 6d 61 20 61 20 6f 74 72 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 de.un.sistema.a.otro..Configure.
125500 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6c 20 63 el.`<timeout>.`.en.segundos.al.c
125520 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 43 6f 6e onsultar.el.servidor.RADIUS..Con
125540 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 figure.el.`<timeout>.`.en.segund
125560 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 os.al.consultar.el.servidor.TACA
125580 43 53 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 CS..Setup.the.dynamic.DNS.hostna
1255a0 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 me.`<hostname>`.associated.with.
1255c0 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 the.DynDNS.provider.identified.b
1255e0 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 y.`<service-name>`..Setup.the.dy
125600 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 namic.DNS.hostname.`<hostname>`.
125620 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 associated.with.the.DynDNS.provi
125640 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 der.identified.by.`<service>`.wh
125660 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 en.the.IP.address.on.address.`<i
125680 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c nterface>`.changes..Configure.el
1256a0 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 44 4e 53 20 64 69 6e c3 a1 6d 69 63 6f 20 60 3c .nombre.de.host.DNS.din..mico.`<
1256c0 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 65 6c 20 70 72 6f 76 hostname>.`.asociado.con.el.prov
1256e0 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c eedor.DynDNS.identificado.por.`<
125700 73 65 72 76 69 63 65 3e 20 60 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 service>.`.cuando.la.direcci..n.
125720 49 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 IP.en.la.interfaz.`<interface>.`
125740 20 63 61 6d 62 69 6f 73 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 75 74 69 6c 69 7a .cambios..Varios.comandos.utiliz
125760 61 6e 20 63 55 52 4c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 61 6e 73 66 65 72 65 6e 63 an.cURL.para.iniciar.transferenc
125780 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 ias..Configure.la.direcci..n.IPv
1257a0 34 2f 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 4/IPv6.de.origen.local.utilizada
1257c0 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 63 .para.todas.las.operaciones.de.c
1257e0 55 52 4c 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 75 74 69 6c 69 7a 61 6e 20 63 75 URL..Varios.comandos.utilizan.cu
125800 72 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 73 2e 20 rl.para.iniciar.transferencias..
125820 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 72 69 67 65 6e 20 Configure.la.interfaz.de.origen.
125840 6c 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f local.utilizada.para.todas.las.o
125860 70 65 72 61 63 69 6f 6e 65 73 20 43 55 52 4c 2e 00 47 72 61 76 65 64 61 64 00 4e 69 76 65 6c 20 peraciones.CURL..Gravedad.Nivel.
125880 64 65 20 73 65 76 65 72 69 64 61 64 00 4d 6f 6c 64 65 61 64 6f 72 00 43 61 70 61 63 69 64 61 64 de.severidad.Moldeador.Capacidad
1258a0 65 73 20 47 49 20 63 6f 72 74 61 73 00 43 61 70 61 63 69 64 61 64 65 73 20 47 49 20 63 6f 72 74 es.GI.cortas.Capacidades.GI.cort
1258c0 61 73 20 70 61 72 61 20 32 30 20 79 20 34 30 20 4d 48 7a 00 53 65 20 70 75 65 64 65 20 70 65 72 as.para.20.y.40.MHz.Se.puede.per
1258e0 6d 69 74 69 72 20 71 75 65 20 6c 61 73 20 72 c3 a1 66 61 67 61 73 20 63 6f 72 74 61 73 20 65 78 mitir.que.las.r..fagas.cortas.ex
125900 63 65 64 61 6e 20 65 6c 20 6c c3 ad 6d 69 74 65 2e 20 45 6e 20 6c 61 20 63 72 65 61 63 69 c3 b3 cedan.el.l..mite..En.la.creaci..
125920 6e 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 73 n,.el.tr..fico.de.Rate-Control.s
125940 65 20 61 6c 6d 61 63 65 6e 61 20 63 6f 6e 20 74 6f 6b 65 6e 73 20 71 75 65 20 63 6f 72 72 65 73 e.almacena.con.tokens.que.corres
125960 70 6f 6e 64 65 6e 20 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f ponden.a.la.cantidad.de.tr..fico
125980 20 71 75 65 20 73 65 20 70 75 65 64 65 20 65 78 70 6c 6f 74 61 72 20 64 65 20 75 6e 61 20 73 6f .que.se.puede.explotar.de.una.so
1259a0 6c 61 20 76 65 7a 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 6c 6c 65 67 61 6e 20 61 20 75 6e 20 72 la.vez..Los.tokens.llegan.a.un.r
1259c0 69 74 6d 6f 20 63 6f 6e 73 74 61 6e 74 65 2c 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 62 61 6c itmo.constante,.hasta.que.el.bal
1259e0 64 65 20 65 73 74 c3 a1 20 6c 6c 65 6e 6f 2e 00 53 69 6e 74 61 78 69 73 20 64 65 20 61 63 63 65 de.est...lleno..Sintaxis.de.acce
125a00 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 66 so.directo.para.especificar.la.f
125a20 75 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 76 72 66 20 56 52 46 4e 41 4d 45 20 61 uga.autom..tica.de.vrf.VRFNAME.a
125a40 6c 20 56 52 46 20 61 63 74 75 61 6c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 56 50 4e 20 52 l.VRF.actual.utilizando.la.VPN.R
125a60 49 42 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e 20 45 6c 20 52 44 20 79 20 65 IB.como.intermediario..El.RD.y.e
125a80 6c 20 52 54 20 73 65 20 64 65 72 69 76 61 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 l.RT.se.derivan.autom..ticamente
125aa0 20 79 20 6e 6f 20 64 65 62 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 65 78 70 6c c3 ad .y.no.deben.especificarse.expl..
125ac0 63 69 74 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 6f 73 20 56 52 46 20 64 65 20 6f 72 69 67 65 6e citamente.para.los.VRF.de.origen
125ae0 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 45 73 70 65 63 74 c3 a1 63 75 6c 6f 00 53 68 6f 77 .o.de.destino..Espect..culo.Show
125b00 20 43 47 4e 41 54 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 .CGNAT.allocations.Mostrar.el.ar
125b20 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 chivo.de.registro.del.demonio.de
125b40 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 l.servidor.DHCP.Mostrar.el.archi
125b60 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 vo.de.registro.del.demonio.del.s
125b80 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 ervidor.DHCPv6.Mostrar.registro.
125ba0 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 4d 6f 73 74 72 61 72 20 76 65 63 69 6e 6f 73 20 4c de.cortafuegos.Mostrar.vecinos.L
125bc0 4c 44 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 LDP.conectados.a.trav..s.de.la.i
125be0 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 53 68 6f 77 20 53 53 48 nterfaz.`<interface>.`..Show.SSH
125c00 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 .dynamic-protection.log..Show.SS
125c20 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 H.server.log..Show.SSH.server.pu
125c40 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 blic.key.fingerprints,.including
125c60 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 .a.visual.ASCII.art.representati
125c80 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 on..Show.SSH.server.public.key.f
125ca0 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 4d 75 65 73 74 72 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 ingerprints..Muestre.la.informac
125cc0 69 c3 b3 6e 20 64 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 64 65 i..n.del.balanceador.de.carga.de
125ce0 20 57 41 4e 2c 20 69 6e 63 6c 75 69 64 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 72 75 .WAN,.incluidos.los.tipos.de.pru
125d00 65 62 61 20 79 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 2e 20 55 6e 20 63 61 72 c3 a1 63 74 65 eba.y.los.objetivos..Un.car..cte
125d20 72 20 61 6c 20 63 6f 6d 69 65 6e 7a 6f 20 64 65 20 63 61 64 61 20 6c c3 ad 6e 65 61 20 72 65 70 r.al.comienzo.de.cada.l..nea.rep
125d40 72 65 73 65 6e 74 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 70 72 75 65 62 61 00 4d resenta.el.estado.de.la.prueba.M
125d60 75 65 73 74 72 61 20 65 6c 20 49 4d 45 49 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e uestra.el.IMEI.del.m..dulo.WWAN.
125d80 00 4d 6f 73 74 72 61 72 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 20 49 4d 53 49 2e 00 4d 75 65 73 .Mostrar.m..dulo.WWAN.IMSI..Mues
125da0 74 72 61 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 20 4d 53 49 53 44 4e 2e 00 4d 75 65 73 tra.el.m..dulo.WWAN.MSISDN..Mues
125dc0 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 74 61 72 6a 65 74 tra.la.informaci..n.de.la.tarjet
125de0 61 20 53 49 4d 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 a.SIM.del.m..dulo.WWAN..Muestra.
125e00 65 6c 20 66 69 72 6d 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 el.firmware.del.m..dulo.WWAN..Mu
125e20 65 73 74 72 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 68 61 72 64 77 61 72 estre.las.capacidades.de.hardwar
125e40 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 72 e.del.m..dulo.WWAN..Muestra.la.r
125e60 65 76 69 73 69 c3 b3 6e 20 64 65 6c 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c evisi..n.del.hardware.del.m..dul
125e80 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 6d 6f 64 65 6c 6f 20 64 65 20 6d c3 b3 64 75 6c o.WWAN..Mostrar.modelo.de.m..dul
125ea0 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 69 6e 74 65 6e 73 69 64 61 64 20 64 65 o.WWAN..Muestra.la.intensidad.de
125ec0 20 6c 61 20 73 65 c3 b1 61 6c 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 53 68 6f .la.se..al.del.m..dulo.WWAN..Sho
125ee0 77 20 61 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 w.a.detailed.information.of.all.
125f00 61 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f active.IPsec.Security.Associatio
125f20 6e 73 20 28 53 41 29 20 69 6e 20 76 65 72 62 6f 73 65 20 66 6f 72 6d 61 74 2e 00 4d 6f 73 74 72 ns.(SA).in.verbose.format..Mostr
125f40 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 65 64 65 73 20 64 65 20 63 6f 6e 74 65 6e 65 ar.una.lista.de.redes.de.contene
125f60 64 6f 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 dores.disponibles.Muestra.una.li
125f80 73 74 61 20 64 65 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 3a 61 62 62 72 3a 60 43 sta.de.los.certificados.:abbr:`C
125fa0 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 A.(Autoridad.de.certificaci..n)`
125fc0 20 69 6e 73 74 61 6c 61 64 6f 73 2e 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 .instalados..Muestra.una.lista.d
125fe0 65 20 6c 61 73 20 3a 61 62 62 72 3a 60 43 52 4c 20 28 4c 69 73 74 61 20 64 65 20 72 65 76 6f 63 e.las.:abbr:`CRL.(Lista.de.revoc
126000 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 29 60 20 69 6e 73 74 61 6c 61 aci..n.de.certificados)`.instala
126020 64 61 73 2e 00 4d 6f 73 74 72 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 65 72 74 69 66 das..Mostrar.una.lista.de.certif
126040 69 63 61 64 6f 73 20 69 6e 73 74 61 6c 61 64 6f 73 00 53 68 6f 77 20 61 64 64 72 65 73 73 20 61 icados.instalados.Show.address.a
126060 6e 64 20 70 6f 72 74 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f nd.port.allocations.Mostrar.todo
126080 73 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 64 65 20 42 46 44 00 53 68 6f 77 20 61 6c s.los.compa..eros.de.BFD.Show.al
1260a0 6c 20 61 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 l.active.IPsec.Security.Associat
1260c0 69 6f 6e 73 20 28 53 41 29 00 53 68 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 ions.(SA).Show.all.allocations.f
1260e0 6f 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 or.an.external.IP.address.Show.a
126100 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 ll.allocations.for.an.internal.I
126120 50 20 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 P.address.Show.all.currently.act
126140 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 ive.IKE.Security.Associations.(S
126160 41 29 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 2e 00 53 68 6f 77 20 61 6c 6c A).for.a.specific.peer..Show.all
126180 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 .currently.active.IKE.Security.A
1261a0 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 20 74 68 61 74 20 61 72 65 20 75 73 69 6e 67 20 ssociations.(SA).that.are.using.
1261c0 4e 41 54 20 54 72 61 76 65 72 73 61 6c 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c NAT.Traversal..Show.all.currentl
1261e0 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f y.active.IKE.Security.Associatio
126200 6e 73 2e 00 53 68 6f 77 20 61 6c 6c 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 72 65 2d ns..Show.all.the.configured.pre-
126220 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 73 2e 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 shared.secret.keys..Mostrar.las.
126240 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 64 65 73 63 61 72 67 61 20 64 69 73 70 6f 6e 69 62 6c 65 funciones.de.descarga.disponible
126260 73 20 65 6e 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 s.en.`.dado<interface>.`.Muestra
126280 20 6c 61 73 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 .las.interrupciones.del.disposit
1262a0 69 76 6f 20 71 61 74 20 76 69 6e 63 75 6c 61 64 61 73 20 61 20 63 69 65 72 74 6f 20 6e c3 ba 63 ivo.qat.vinculadas.a.cierto.n..c
1262c0 6c 65 6f 2e 00 4d 6f 73 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 66 64 leo..Mostrar.puente.`<name>.`.fd
1262e0 62 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 61 b.muestra.la.tabla.de.reenv..o.a
126300 63 74 75 61 6c 3a 00 4d 6f 73 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 ctual:.Mostrar.puente.`<name>.`.
126320 6d 64 62 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 61 63 74 75 61 6c 20 64 65 20 6d mdb.muestra.la.tabla.actual.de.m
126340 69 65 6d 62 72 6f 73 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 iembros.del.grupo.de.multidifusi
126360 c3 b3 6e 2e 20 4c 61 20 74 61 62 6c 61 20 73 65 20 72 65 6c 6c 65 6e 61 20 61 75 74 6f 6d c3 a1 ..n..La.tabla.se.rellena.autom..
126380 74 69 63 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 ticamente.mediante.la.indagaci..
1263a0 6e 20 64 65 20 49 47 4d 50 20 79 20 4d 4c 44 20 65 6e 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f n.de.IGMP.y.MLD.en.el.controlado
1263c0 72 20 64 65 6c 20 70 75 65 6e 74 65 2e 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 r.del.puente..Muestra.informaci.
1263e0 b3 6e 20 62 72 65 76 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 .n.breve.de.la.interfaz..Mostrar
126400 20 63 6f 6d 61 6e 64 6f 73 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 73 65 .comandos.Muestra.los.puertos.se
126420 72 69 61 6c 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 79 20 73 75 20 72 65 73 70 65 63 74 riales.configurados.y.su.respect
126440 69 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 iva.configuraci..n.de.interfaz..
126460 4d 6f 73 74 72 61 72 20 64 61 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 6c 20 74 Mostrar.datos.de.conexi..n.del.t
126480 72 c3 a1 66 69 63 6f 20 63 6f 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 3a r..fico.con.equilibrio.de.carga:
1264a0 00 4d 6f 73 74 72 61 72 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f .Mostrar.conexi..n.sincronizando
1264c0 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 61 73 00 4d 6f 73 .entradas.de.cach...externas.Mos
1264e0 74 72 61 72 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 trar.conexi..n.sincronizando.ent
126500 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 69 6e 74 65 72 6e 61 00 4d 6f 73 74 72 61 72 20 radas.de.cach...interna.Mostrar.
126520 75 73 75 61 72 69 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 73 2e usuarios.actualmente.conectados.
126540 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 .Mostrar.informaci..n.detallada.
126560 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 6e 6f 64 6f 73 20 64 65 20 65 6e 72 75 74 61 6d sobre.todos.los.nodos.de.enrutam
126580 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 00 4d 6f iento.de.segmentos.aprendidos.Mo
1265a0 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 strar.informaci..n.detallada.sob
1265c0 72 65 20 65 6c 20 70 72 65 66 69 6a 6f 2d 73 69 64 20 79 20 6c 61 20 65 74 69 71 75 65 74 61 20 re.el.prefijo-sid.y.la.etiqueta.
1265e0 61 70 72 65 6e 64 69 64 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 aprendida.Mostrar.informaci..n.d
126600 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 etallada.sobre.los.enlaces.f..si
126620 63 6f 73 20 73 75 62 79 61 63 65 6e 74 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 61 64 cos.subyacentes.en.un.enlace.dad
126640 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d o.`<interface>.`..Mostrar.inform
126660 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 6e aci..n.detallada.sobre.`.dado<in
126680 74 65 72 66 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 terface>.`.Muestra.informaci..n.
1266a0 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 detallada.sobre.la.interfaz.loop
1266c0 62 61 63 6b 20 64 61 64 61 20 60 6c 6f 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 73 75 6d 65 6e 20 back.dada.`lo`..Mostrar.resumen.
1266e0 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 de.informaci..n.detallada.sobre.
126700 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 20 64 65 74 61 69 6c 73 `.dado<interface>.`.Show.details
126720 20 6f 66 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e .of.all.available.VPN.connection
126740 73 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 s.Mostrar.informaci..n.de.contab
126760 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 60 20 64 61 64 6f 3c 69 6e 74 65 ilidad.de.flujo.para.`.dado<inte
126780 72 66 61 63 65 3e 20 60 20 73 6f 6c 6f 20 70 61 72 61 20 75 6e 20 68 6f 73 74 20 65 73 70 65 63 rface>.`.solo.para.un.host.espec
1267a0 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 ..fico..Mostrar.informaci..n.de.
1267c0 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 60 20 64 61 64 contabilidad.de.flujo.para.`.dad
1267e0 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 o<interface>.`..Mostrar.informac
126800 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 i..n.general.sobre.la.interfaz.e
126820 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 57 69 72 65 47 75 61 72 64 00 4d 6f 73 74 72 61 72 20 spec..fica.de.WireGuard.Mostrar.
126840 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 57 informaci..n.sobre.el.servicio.W
126860 69 72 65 67 75 61 72 64 2e 20 54 61 6d 62 69 c3 a9 6e 20 6d 75 65 73 74 72 61 20 65 6c 20 c3 ba ireguard..Tambi..n.muestra.el...
126880 6c 74 69 6d 6f 20 61 70 72 65 74 c3 b3 6e 20 64 65 20 6d 61 6e 6f 73 2e 00 4d 6f 73 74 72 61 72 ltimo.apret..n.de.manos..Mostrar
1268a0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 60 20 66 c3 ad 73 69 63 6f .informaci..n.sobre.el.`.f..sico
1268c0 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 <interface>.`.Show.list.of.IPs.c
1268e0 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d urrently.blocked.by.SSH.dynamic-
126900 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 49 50 73 65 63 00 protection..Show.logs.for.IPsec.
126920 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 Show.logs.for.mDNS.repeater.serv
126940 69 63 65 2e 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e ice..Mostrar.registros.de.un.con
126960 74 65 6e 65 64 6f 72 20 64 61 64 6f 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 tenedor.dado.Muestra.los.registr
126980 6f 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 6c 20 63 6c 69 os.de.todos.los.procesos.del.cli
1269a0 65 6e 74 65 20 44 48 43 50 2e 00 4d 75 65 73 74 72 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 ente.DHCP..Muestra.registros.de.
1269c0 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 todos.los.procesos.de.cliente.DH
1269e0 43 50 76 36 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 CPv6..Muestra.los.registros.del.
126a00 70 72 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 20 64 65 20 60 69 6e 74 65 proceso.de.cliente.DHCP.de.`inte
126a20 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 rfaz`.espec..fico..Muestra.los.r
126a40 65 67 69 73 74 72 6f 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 egistros.del.proceso.de.cliente.
126a60 44 48 43 50 76 36 20 64 65 20 60 69 6e 74 65 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 63 6f DHCPv6.de.`interfaz`.espec..fico
126a80 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 ..Mostrar.solo.informaci..n.para
126aa0 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 .la.autoridad.de.certificaci..n.
126ac0 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 especificada..Mostrar.solo.infor
126ae0 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 73 70 65 maci..n.para.el.certificado.espe
126b00 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 cificado..Mostrar.solo.arrendami
126b20 65 6e 74 6f 73 20 65 6e 20 65 6c 20 67 72 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 entos.en.el.grupo.especificado..
126b40 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 Mostrar.solo.arrendamientos.con.
126b60 65 6c 20 65 73 74 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 el.estado.especificado..Estados.
126b80 70 6f 73 69 62 6c 65 73 3a 20 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 61 63 74 69 76 6f 2c 20 74 6f posibles:.abandonado,.activo,.to
126ba0 64 6f 2c 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2c 20 63 61 64 75 63 61 64 6f do,.copia.de.seguridad,.caducado
126bc0 2c 20 6c 69 62 72 65 2c 20 6c 69 62 65 72 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 20 28 ,.libre,.liberado,.restablecer.(
126be0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 3d 20 61 63 74 69 76 6f 29 00 4d 6f 73 74 72 61 72 predeterminado.=.activo).Mostrar
126c00 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 .solo.arrendamientos.con.el.esta
126c20 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 do.especificado..Estados.posible
126c40 73 3a 20 74 6f 64 6f 2c 20 61 63 74 69 76 6f 2c 20 6c 69 62 72 65 2c 20 63 61 64 75 63 61 64 6f s:.todo,.activo,.libre,.caducado
126c60 2c 20 6c 69 62 65 72 61 64 6f 2c 20 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 ,.liberado,.abandonado,.restable
126c80 63 65 72 2c 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 28 70 72 65 64 65 74 65 cer,.copia.de.seguridad.(predete
126ca0 72 6d 69 6e 61 64 6f 20 3d 20 61 63 74 69 76 6f 29 00 4d 75 65 73 74 72 61 20 6c 61 20 65 6e 74 rminado.=.activo).Muestra.la.ent
126cc0 72 61 64 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f rada.de.la.tabla.de.enrutamiento
126ce0 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4d 6f .para.la.ruta.predeterminada..Mo
126d00 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 strar.informaci..n.espec..fica.d
126d20 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 4d 41 43 73 65 63 00 4d 6f 73 74 72 61 72 20 65 6c 20 e.la.interfaz.MACsec.Mostrar.el.
126d40 65 73 74 61 64 6f 20 64 65 20 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 estado.de.la.nueva.configuraci..
126d60 6e 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c n:.Show.statuses.of.all.active.l
126d80 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 eases.granted.by.local.(this.ser
126da0 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 ver).or.remote.(failover.server)
126dc0 3a 00 4d 6f 73 74 72 61 72 20 65 73 74 61 64 6f 73 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 :.Mostrar.estados.de.todas.las.c
126de0 6f 6e 63 65 73 69 6f 6e 65 73 20 61 63 74 69 76 61 73 3a 00 4d 75 65 73 74 72 61 20 6c 61 73 20 oncesiones.activas:.Muestra.las.
126e00 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 estad..sticas.del.servidor.DHCP.
126e20 70 61 72 61 20 65 6c 20 67 72 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 para.el.grupo.especificado..Most
126e40 72 61 72 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 rar.las.estad..sticas.del.servid
126e60 6f 72 20 44 48 43 50 3a 00 4d 75 65 73 74 72 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c or.DHCP:.Muestra.el.registro.del
126e80 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 53 68 6f 77 20 74 68 .servidor.de.la.consola..Show.th
126ea0 65 20 64 65 74 61 69 6c 65 64 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 e.detailed.status.information.of
126ec0 20 49 4b 45 20 63 68 61 72 6f 6e 20 70 72 6f 63 65 73 73 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 .IKE.charon.process..Muestra.la.
126ee0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 63 61 72 67 61 64 61 20 configuraci..n.completa.cargada.
126f00 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 51 41 54 2e 00 4d 75 65 73 74 72 61 20 6c en.el.dispositivo.QAT..Muestra.l
126f20 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 a.lista.de.todos.los.contenedore
126f40 73 20 61 63 74 69 76 6f 73 2e 00 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6d c3 a1 67 65 6e 65 73 s.activos..Muestra.las.im..genes
126f60 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 6c 6f 63 61 6c 2e 00 4d 75 65 73 74 72 61 20 6c .del.contenedor.local..Muestra.l
126f80 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 os.registros.de.un.conjunto.de.r
126fa0 65 67 6c 61 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 eglas.espec..fico..Show.the.logs
126fc0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 .of.all.firewall;.show.all.bridg
126fe0 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 e.firewall.logs;.show.all.logs.f
127000 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 or.forward.hook;.show.all.logs.f
127020 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c or.forward.hook.and.priority.fil
127040 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 ter;.show.all.logs.for.particula
127060 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 r.custom.chain;.show.logs.for.sp
127080 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f ecific.Rule-Set..Show.the.logs.o
1270a0 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 f.all.firewall;.show.all.ipv4.fi
1270c0 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 rewall.logs;.show.all.logs.for.p
1270e0 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f articular.hook;.show.all.logs.fo
127100 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 r.particular.hook.and.priority;.
127120 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 show.all.logs.for.particular.cus
127140 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 tom.chain;.show.logs.for.specifi
127160 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c c.Rule-Set..Show.the.logs.of.all
127180 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c .firewall;.show.all.ipv6.firewal
1271a0 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 l.logs;.show.all.logs.for.partic
1271c0 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 ular.hook;.show.all.logs.for.par
1271e0 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 ticular.hook.and.priority;.show.
127200 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 all.logs.for.particular.custom.c
127220 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c hain;.show.logs.for.specific.Rul
127240 65 2d 53 65 74 2e 00 6d 6f 73 74 72 61 72 20 6c 61 20 72 75 74 61 00 53 68 6f 77 20 74 68 65 20 e-Set..mostrar.la.ruta.Show.the.
127260 73 74 61 74 75 73 20 6f 66 20 72 75 6e 6e 69 6e 67 20 49 50 73 65 63 20 70 72 6f 63 65 73 73 20 status.of.running.IPsec.process.
127280 61 6e 64 20 70 72 6f 63 65 73 73 20 49 44 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 and.process.ID..Mostrar.informac
1272a0 69 c3 b3 6e 20 64 65 6c 20 74 72 61 6e 73 63 65 70 74 6f 72 20 64 65 20 6c 6f 73 20 6d c3 b3 64 i..n.del.transceptor.de.los.m..d
1272c0 75 6c 6f 73 20 64 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f ulos.de.complemento,.por.ejemplo
1272e0 2c 20 53 46 50 2b 2c 20 51 53 46 50 00 4d 6f 73 74 72 61 6e 64 6f 20 72 75 74 61 73 20 65 73 74 ,.SFP+,.QSFP.Mostrando.rutas.est
127300 c3 a1 74 69 63 61 73 20 6d 6f 6e 69 74 6f 72 65 61 64 61 73 20 70 6f 72 20 42 46 44 00 4d 75 65 ..ticas.monitoreadas.por.BFD.Mue
127320 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 72 65 stra.el.estado.de.todos.los.arre
127340 6e 64 61 6d 69 65 6e 74 6f 73 20 61 73 69 67 6e 61 64 6f 73 3a 00 4c 61 64 6f 20 61 3a 00 4c 61 ndamientos.asignados:.Lado.a:.La
127360 64 6f 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d do.B:.Sierra.Wireless.AirPrime.M
127380 43 37 33 30 34 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 53 69 65 C7304.tarjeta.miniPCIe.(LTE).Sie
1273a0 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 74 61 72 rra.Wireless.AirPrime.MC7430.tar
1273c0 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 jeta.miniPCIe.(LTE).Tarjeta.mini
1273e0 50 43 49 65 20 28 4c 54 45 29 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 PCIe.(LTE).Sierra.Wireless.AirPr
127400 69 6d 65 20 4d 43 37 34 35 35 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 ime.MC7455.Sierra.Wireless.AirPr
127420 69 6d 65 20 4d 43 37 37 31 30 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 ime.MC7710.tarjeta.miniPCIe.(LTE
127440 29 00 53 65 20 61 70 6c 69 63 61 6e 20 63 6f 6d 62 69 6e 61 63 69 6f 6e 65 73 20 73 69 6d 69 6c ).Se.aplican.combinaciones.simil
127460 61 72 65 73 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 ares.para.la.detecci..n.de.pares
127480 20 6d 75 65 72 74 6f 73 2e 00 53 69 6d 69 6c 61 72 6c 79 20 74 72 61 66 66 69 63 20 72 65 63 65 .muertos..Similarly.traffic.rece
1274a0 69 76 65 64 20 66 72 6f 6d 20 45 53 20 70 65 65 72 73 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c ived.from.ES.peers.via.the.overl
1274c0 61 79 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 73 65 ay.cannot.be.forwarded.to.the.se
1274e0 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 2d 66 69 6c 74 rver..This.is.split-horizon-filt
127500 65 72 69 6e 67 20 77 69 74 68 20 6c 6f 63 61 6c 20 62 69 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 ering.with.local.bias..Configura
127520 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 42 61 62 65 6c 20 75 74 69 6c 69 7a 61 6e 64 6f ci..n.simple.de.Babel.utilizando
127540 20 32 20 6e 6f 64 6f 73 20 79 20 72 65 64 69 73 74 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 .2.nodos.y.redistribuyendo.las.i
127560 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 nterfaces.conectadas..Configurac
127580 69 c3 b3 6e 20 52 49 50 20 73 69 6d 70 6c 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 i..n.RIP.simple.utilizando.2.nod
1275a0 6f 73 20 79 20 72 65 64 69 73 74 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 os.y.redistribuyendo.las.interfa
1275c0 63 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 ces.conectadas..Configuraci..n.s
1275e0 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 20 75 73 75 61 72 69 6f 20 61 67 72 65 67 61 64 6f 20 79 20 imple.con.un.usuario.agregado.y.
127600 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 3a 00 4c autenticaci..n.de.contrase..a:.L
127620 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 a.autenticaci..n.de.contrase..a.
127640 64 65 20 74 65 78 74 6f 20 73 69 6d 70 6c 65 20 65 73 20 69 6e 73 65 67 75 72 61 20 79 20 65 73 de.texto.simple.es.insegura.y.es
127660 74 c3 a1 20 6f 62 73 6f 6c 65 74 61 20 61 20 66 61 76 6f 72 20 64 65 20 6c 61 20 61 75 74 65 6e t...obsoleta.a.favor.de.la.auten
127680 74 69 63 61 63 69 c3 b3 6e 20 4d 44 35 20 48 4d 41 43 2e 00 44 61 64 6f 20 71 75 65 20 61 6d 62 ticaci..n.MD5.HMAC..Dado.que.amb
1276a0 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6e 6f 20 63 6f 6e 6f 63 65 6e 20 73 75 73 20 64 69 os.enrutadores.no.conocen.sus.di
1276c0 72 65 63 63 69 6f 6e 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 65 66 65 63 74 69 76 61 73 2c 20 63 recciones.p..blicas.efectivas,.c
1276e0 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 onfiguramos.la.direcci..n.local.
127700 64 65 6c 20 70 61 72 20 65 6e 20 26 71 75 6f 74 3b 63 75 61 6c 71 75 69 65 72 61 26 71 75 6f 74 del.par.en.&quot;cualquiera&quot
127720 3b 2e 00 53 69 6e 63 65 20 62 72 69 64 67 65 73 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 ;..Since.bridges.operates.at.lay
127740 65 72 20 32 2c 20 62 6f 74 68 20 6d 61 74 63 68 65 72 73 20 66 6f 72 20 49 50 76 34 20 61 6e 64 er.2,.both.matchers.for.IPv4.and
127760 20 49 50 76 36 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 .IPv6.are.supported.in.bridge.fi
127780 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 53 61 6d 65 20 61 70 70 6c 69 rewall.configuration..Same.appli
1277a0 65 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2e 00 53 69 6e 63 65 20 62 72 es.for.firewall.groups..Since.br
1277c0 69 64 67 65 73 20 6f 70 65 72 61 74 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f 74 68 20 6d idges.operats.at.layer.2,.both.m
1277e0 61 74 63 68 65 72 73 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 65 20 73 75 atchers.for.IPv4.and.IPv6.are.su
127800 70 70 6f 72 74 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 pported.in.bridge.firewall.confi
127820 67 75 72 61 74 69 6f 6e 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 74 6f 20 66 69 72 65 77 61 guration..Same.applies.to.firewa
127840 6c 6c 20 67 72 6f 75 70 73 2e 00 44 61 64 6f 20 71 75 65 20 73 65 20 74 72 61 74 61 20 64 65 20 ll.groups..Dado.que.se.trata.de.
127860 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6f 66 69 63 69 6e 61 73 20 63 una.configuraci..n.de.oficinas.c
127880 65 6e 74 72 61 6c 65 73 20 79 20 73 75 63 75 72 73 61 6c 65 73 2c 20 71 75 65 72 72 65 6d 6f 73 entrales.y.sucursales,.querremos
1278a0 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 74 65 6e 67 61 6e 20 64 .que.todos.los.clientes.tengan.d
1278c0 69 72 65 63 63 69 6f 6e 65 73 20 66 69 6a 61 73 20 79 20 65 6e 72 75 74 61 72 65 6d 6f 73 20 65 irecciones.fijas.y.enrutaremos.e
1278e0 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 73 75 62 72 65 64 65 73 20 65 73 70 65 63 c3 ad 66 69 63 l.tr..fico.a.subredes.espec..fic
127900 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 6c 6c 61 73 2e 20 4e 65 63 65 73 69 74 61 6d as.a.trav..s.de.ellas..Necesitam
127920 6f 73 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 64 61 20 63 6c 69 65 os.configuraci..n.para.cada.clie
127940 6e 74 65 20 70 61 72 61 20 6c 6f 67 72 61 72 20 65 73 74 6f 2e 00 53 69 6e 63 65 20 69 74 27 73 nte.para.lograr.esto..Since.it's
127960 20 61 20 48 51 20 77 69 74 68 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c .a.HQ.with.branch.offices.setup,
127980 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 .we.will.want.all.clients.to.hav
1279a0 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f e.fixed.addresses.and.we.will.ro
1279c0 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 ute.traffic.to.specific.subnets.
1279e0 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 through.them..We.need.configurat
127a00 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 ion.for.each.client.to.achieve.t
127a20 68 69 73 2e 00 44 61 64 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 his..Dado.que.el.servidor.RADIUS
127a40 20 73 65 72 c3 ad 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 6e 74 6f 20 64 65 20 66 61 6c 6c 61 .ser..a.un...nico.punto.de.falla
127a60 2c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 65 ,.se.pueden.configurar.varios.se
127a80 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 79 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e rvidores.RADIUS.y.se.utilizar..n
127aa0 20 70 6f 73 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 .posteriormente..Since.the.RADIU
127ac0 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
127ae0 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
127b00 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
127b20 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a ed.subsequentially..For.example:
127b40 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 .Since.the.mDNS.protocol.sends.t
127b60 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 he.:abbr:`AA(Authoritative.Answe
127b80 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 r)`.records.in.the.packet.itself
127ba0 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 ,.the.repeater.does.not.need.to.
127bc0 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 forge.the.source.address..Instea
127be0 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 d,.the.source.address.is.of.the.
127c00 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 interface.that.repeats.the.packe
127c20 74 2e 00 44 61 64 6f 20 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 44 4e 53 20 65 6e t..Dado.que.el.protocolo.mDNS.en
127c40 76 c3 ad 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 41 41 20 65 6e 20 65 6c 20 70 72 6f 70 v..a.los.registros.AA.en.el.prop
127c60 69 6f 20 70 61 71 75 65 74 65 2c 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6e 6f 20 6e 65 63 65 io.paquete,.el.repetidor.no.nece
127c80 73 69 74 61 20 66 61 6c 73 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 sita.falsificar.la.direcci..n.de
127ca0 20 6f 72 69 67 65 6e 2e 20 45 6e 20 63 61 6d 62 69 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .origen..En.cambio,.la.direcci..
127cc0 6e 20 64 65 20 6f 72 69 67 65 6e 20 65 73 20 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a n.de.origen.es.la.de.la.interfaz
127ce0 20 71 75 65 20 72 65 70 69 74 65 20 65 6c 20 70 61 71 75 65 74 65 2e 00 53 69 6e 63 65 20 77 65 .que.repite.el.paquete..Since.we
127d00 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 .are.analyzing.attacks.to.and.fr
127d20 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 om.our.internal.network,.two.typ
127d40 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c es.of.attacks.can.be.identified,
127d60 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 .and.different.actions.are.neede
127d80 64 3a 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b d:.Since.we.are.analyzing.attack
127da0 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f s.to.and.from.our.internal.netwo
127dc0 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 rk,.two.types.of.attacks.can.be.
127de0 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f identified,.and.differents.actio
127e00 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 ns.are.needed:.Single.VXLAN.devi
127e20 63 65 20 28 53 56 44 29 00 53 69 6e 67 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 ce.(SVD).Single.external.address
127e40 00 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 00 53 69 74 69 6f 20 61 20 53 69 .VPN.de.sitio.a.sitio.Sitio.a.Si
127e60 74 69 6f 00 45 6c 20 6d 6f 64 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 70 72 6f tio.El.modo.de.sitio.a.sitio.pro
127e80 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 61 67 72 65 67 61 72 20 70 61 porciona.una.forma.de.agregar.pa
127ea0 72 65 73 20 72 65 6d 6f 74 6f 73 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 res.remotos,.que.se.pueden.confi
127ec0 67 75 72 61 72 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 gurar.para.intercambiar.informac
127ee0 69 c3 b3 6e 20 63 69 66 72 61 64 61 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 79 20 65 6c 20 70 72 i..n.cifrada.entre.ellos.y.el.pr
127f00 6f 70 69 6f 20 56 79 4f 53 20 6f 20 6c 61 73 20 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 opio.VyOS.o.las.redes.conectadas
127f20 2f 65 6e 72 75 74 61 64 61 73 2e 00 45 6c 20 6d 6f 64 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 /enrutadas..El.modo.sitio.a.siti
127f40 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 78 2e 35 30 39 20 70 65 72 6f 20 6e o.es.compatible.con.x.509.pero.n
127f60 6f 20 6c 6f 20 72 65 71 75 69 65 72 65 20 79 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 66 o.lo.requiere.y.tambi..n.puede.f
127f80 75 6e 63 69 6f 6e 61 72 20 63 6f 6e 20 63 6c 61 76 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 uncionar.con.claves.est..ticas,.
127fa0 71 75 65 20 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 65 6e 20 6d 75 63 68 6f 73 20 63 61 73 que.es.m..s.simple.en.muchos.cas
127fc0 6f 73 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 66 69 67 75 72 61 72 65 os..En.este.ejemplo,.configurare
127fe0 6d 6f 73 20 75 6e 20 74 c3 ba 6e 65 6c 20 4f 70 65 6e 56 50 4e 20 73 69 6d 70 6c 65 20 64 65 20 mos.un.t..nel.OpenVPN.simple.de.
128000 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 75 73 61 6e 64 6f 20 75 6e 61 20 63 6c 61 76 65 20 70 sitio.a.sitio.usando.una.clave.p
128020 72 65 63 6f 6d 70 61 72 74 69 64 61 20 64 65 20 32 30 34 38 20 62 69 74 73 2e 00 53 69 7a 65 20 recompartida.de.2048.bits..Size.
128040 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 4c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 of.the.RSA.key..La.selecci..n.de
128060 20 65 73 63 6c 61 76 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 .esclavos.para.el.tr..fico.salie
128080 6e 74 65 20 73 65 20 72 65 61 6c 69 7a 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 nte.se.realiza.de.acuerdo.con.la
1280a0 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2c .pol..tica.hash.de.transmisi..n,
1280c0 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 64 65 20 6c 61 20 70 6f 6c c3 .que.se.puede.cambiar.de.la.pol.
1280e0 ad 74 69 63 61 20 58 4f 52 20 73 69 6d 70 6c 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 .tica.XOR.simple.predeterminada.
128100 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a a.trav..s.de.la.opci..n.:cfgcmd:
128120 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e `hash-policy`,.documentada.a.con
128140 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 45 6e 74 6f 6e 63 65 73 2c 20 65 6e 20 6e 75 65 73 74 72 61 tinuaci..n..Entonces,.en.nuestra
128160 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 71 75 65 72 65 6d 6f 73 .pol..tica.de.firewall,.queremos
128180 20 70 65 72 6d 69 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 69 6e 67 72 65 73 .permitir.el.tr..fico.que.ingres
1281a0 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 63 6f 6e 20 64 65 a.en.la.interfaz.externa,.con.de
1281c0 73 74 69 6e 6f 20 61 6c 20 70 75 65 72 74 6f 20 54 43 50 20 38 30 20 79 20 6c 61 20 64 69 72 65 stino.al.puerto.TCP.80.y.la.dire
1281e0 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 cci..n.IP.de.192.168.0.100..So.i
128200 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 n.our.firewall.ruleset,.we.want.
128220 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c to.allow.traffic.which.previousl
128240 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 y.matched.a.destination.nat.rule
128260 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e ..In.order.to.avoid.creating.man
128280 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f y.rules,.one.for.each.destinatio
1282a0 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a n.nat.rule,.we.can.accept.all.**
1282c0 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 'dnat'**.connections.with.one.si
1282e0 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 mple.rule,.using.``connection-st
128300 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e atus``.matcher:.So,.firewall.con
128320 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 figuration.needed.for.this.setup
128340 3a 00 56 69 65 6e 74 6f 73 20 73 6f 6c 61 72 65 73 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 70 6f :.Vientos.solares.Algunos.ISP.po
128360 72 20 64 65 66 65 63 74 6f 20 73 6f 6c 6f 20 64 65 6c 65 67 61 6e 20 75 6e 20 70 72 65 66 69 6a r.defecto.solo.delegan.un.prefij
128380 6f 20 2f 36 34 2e 20 50 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 74 61 6d 61 c3 b1 6f o./64..Para.solicitar.un.tama..o
1283a0 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 75 73 65 20 65 73 74 .de.prefijo.espec..fico,.use.est
1283c0 61 20 6f 70 63 69 c3 b3 6e 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 65 6c a.opci..n.para.solicitar.una.del
1283e0 65 67 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 70 61 72 61 20 65 73 74 65 20 70 egaci..n.m..s.grande.para.este.p
128400 64 20 60 3c 69 64 3e 20 60 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 65 73 74 c3 a1 20 65 6e 20 65 d.`<id>.`..Este.valor.est...en.e
128420 6c 20 72 61 6e 67 6f 20 64 65 20 33 32 20 61 20 36 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 l.rango.de.32.a.64,.por.lo.que.p
128440 75 65 64 65 20 73 6f 6c 69 63 69 74 61 72 20 68 61 73 74 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 uede.solicitar.hasta.un.prefijo.
128460 2f 33 32 20 28 73 69 20 73 75 20 49 53 50 20 6c 6f 20 70 65 72 6d 69 74 65 29 20 68 61 73 74 61 /32.(si.su.ISP.lo.permite).hasta
128480 20 75 6e 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 36 34 2e 00 41 6c 67 75 6e 6f 73 20 65 6e .una.delegaci..n./64..Algunos.en
1284a0 74 6f 72 6e 6f 73 20 64 65 20 54 49 20 72 65 71 75 69 65 72 65 6e 20 65 6c 20 75 73 6f 20 64 65 tornos.de.TI.requieren.el.uso.de
1284c0 20 75 6e 20 70 72 6f 78 79 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 49 6e 74 65 .un.proxy.para.conectarse.a.Inte
1284e0 72 6e 65 74 2e 20 53 69 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6c rnet..Sin.esta.configuraci..n,.l
128500 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 56 79 4f 53 20 6e 6f 20 70 6f as.actualizaciones.de.VyOS.no.po
128520 64 72 c3 ad 61 6e 20 69 6e 73 74 61 6c 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6d dr..an.instalarse.directamente.m
128540 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 ediante.el.comando.:opcmd:`add.s
128560 79 73 74 65 6d 20 69 6d 61 67 65 60 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 ystem.image`.(:ref:`update_vyos`
128580 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 )..Some.RADIUS.severs.use.an.acc
1285a0 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 ess.control.list.which.allows.or
1285c0 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 .denies.queries,.make.sure.to.ad
1285e0 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 d.your.VyOS.router.to.the.allowe
128600 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 d.client.list..Algunos.servidore
128620 73 20 52 41 44 49 55 53 5f 20 75 74 69 6c 69 7a 61 6e 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 s.RADIUS_.utilizan.una.lista.de.
128640 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6f 20 control.de.acceso.que.permite.o.
128660 64 65 6e 69 65 67 61 20 63 6f 6e 73 75 6c 74 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 deniega.consultas,.aseg..rese.de
128680 20 61 67 72 65 67 61 72 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 61 20 6c 61 20 .agregar.su.enrutador.VyOS.a.la.
1286a0 6c 69 73 74 61 20 64 65 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 41 6c lista.de.clientes.permitidos..Al
1286c0 67 75 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 64 gunos.proveedores.de.servicios.d
1286e0 65 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 28 41 53 50 29 20 6f 70 65 72 61 6e 20 75 6e 61 20 e.aplicaciones.(ASP).operan.una.
128700 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 56 50 4e 20 70 61 72 61 20 70 72 6f 70 6f 72 puerta.de.enlace.VPN.para.propor
128720 63 69 6f 6e 61 72 20 61 63 63 65 73 6f 20 61 20 73 75 73 20 72 65 63 75 72 73 6f 73 20 69 6e 74 cionar.acceso.a.sus.recursos.int
128740 65 72 6e 6f 73 20 79 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 75 6e 61 20 6f 72 67 61 6e 69 ernos.y.requieren.que.una.organi
128760 7a 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 74 72 61 64 75 7a 63 61 20 74 6f zaci..n.de.conexi..n.traduzca.to
128780 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 do.el.tr..fico.a.la.red.del.prov
1287a0 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 eedor.de.servicios.a.una.direcci
1287c0 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 20 70 6f 72 20 ..n.de.origen.proporcionada.por.
1287e0 65 6c 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 el.ASP..Some.container.registrie
128800 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 s.require.credentials.to.be.used
128820 2e 00 41 6c 67 75 6e 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 66 69 72 ..Algunas.configuraciones.de.fir
128840 65 77 61 6c 6c 20 73 6f 6e 20 67 6c 6f 62 61 6c 65 73 20 79 20 74 69 65 6e 65 6e 20 75 6e 20 65 ewall.son.globales.y.tienen.un.e
128860 66 65 63 74 6f 20 65 6e 20 74 6f 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 6f 6d 65 20 66 fecto.en.todo.el.sistema..Some.f
128880 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 irewall.settings.are.global.and.
1288a0 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 have.an.affect.on.the.whole.syst
1288c0 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 em..In.this.section.there's.usef
1288e0 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 ul.information.about.these.globa
128900 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 l-options.that.can.be.configured
128920 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 .using.vyos.cli..Algunas.pol..ti
128940 63 61 73 20 79 61 20 69 6e 63 6c 75 79 65 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 cas.ya.incluyen.otras.pol..ticas
128960 20 69 6e 74 65 67 72 61 64 61 73 20 65 6e 20 73 75 20 69 6e 74 65 72 69 6f 72 2e 20 45 73 65 20 .integradas.en.su.interior..Ese.
128980 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 53 68 61 70 65 72 5f 3a 20 63 61 64 61 20 75 6e 61 20 es.el.caso.de.Shaper_:.cada.una.
1289a0 64 65 20 73 75 73 20 63 6c 61 73 65 73 20 75 73 61 20 66 61 69 72 2d 71 75 65 75 65 20 61 20 6d de.sus.clases.usa.fair-queue.a.m
1289c0 65 6e 6f 73 20 71 75 65 20 6c 6f 20 63 61 6d 62 69 65 73 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c enos.que.lo.cambies..Algunas.pol
1289e0 c3 ad 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6d 62 69 6e 61 72 2c 20 70 6f 64 72 ..ticas.se.pueden.combinar,.podr
128a00 c3 a1 20 69 6e 63 72 75 73 74 61 72 5f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 69 66 65 ...incrustar_.una.pol..tica.dife
128a20 72 65 6e 74 65 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 75 6e 61 20 63 6c 61 rente.que.se.aplicar...a.una.cla
128a40 73 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 69 6e 63 69 70 61 6c 2e 00 53 6f se.de.la.pol..tica.principal..So
128a60 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 41 6c 67 75 6e 6f me.possible.examples.are:.Alguno
128a80 73 20 70 72 6f 78 79 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 s.proxy.requieren/soportan.el.es
128aa0 71 75 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 quema.de.autenticaci..n.HTTP.&qu
128ac0 6f 74 3b 62 c3 a1 73 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 ot;b..sico&quot;.seg..n.:rfc:`76
128ae0 31 37 60 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 17`,.por.lo.que.se.puede.configu
128b00 72 61 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 41 6c 67 75 6e 6f 73 20 70 72 6f rar.una.contrase..a..Algunos.pro
128b20 78 79 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 65 6d 61 xy.requieren/soportan.el.esquema
128b40 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 3b 62 c3 .de.autenticaci..n.HTTP.&quot;b.
128b60 a1 73 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 .sico&quot;.seg..n.:rfc:`7617`,.
128b80 70 6f 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 por.lo.que.se.puede.configurar.u
128ba0 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2e 00 41 6c 67 75 6e 6f 73 20 49 53 50 n.nombre.de.usuario..Algunos.ISP
128bc0 20 72 65 63 69 65 6e 74 65 73 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 63 72 65 65 20 6c 61 .recientes.requieren.que.cree.la
128be0 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e .conexi..n.PPPoE.a.trav..s.de.un
128c00 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 2e 20 55 6e 6f 20 64 65 20 65 73 6f 73 20 49 53 50 a.interfaz.VLAN..Uno.de.esos.ISP
128c20 20 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b .es,.por.ejemplo,.Deutsche.Telek
128c40 6f 6d 20 65 6e 20 41 6c 65 6d 61 6e 69 61 2e 20 56 79 4f 53 20 70 75 65 64 65 20 63 72 65 61 72 om.en.Alemania..VyOS.puede.crear
128c60 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 61 .f..cilmente.una.sesi..n.PPPoE.a
128c80 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 65 6e .trav..s.de.una.interfaz.VLAN.en
128ca0 63 61 70 73 75 6c 61 64 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 capsulada..La.siguiente.configur
128cc0 61 63 69 c3 b3 6e 20 65 6a 65 63 75 74 61 72 c3 a1 20 73 75 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 aci..n.ejecutar...su.conexi..n.P
128ce0 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 4c 41 4e 37 2c 20 71 75 65 20 65 73 20 PPoE.a.trav..s.de.VLAN7,.que.es.
128d00 6c 61 20 56 4c 41 4e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 44 65 75 74 la.VLAN.predeterminada.para.Deut
128d20 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 63 69 6f 73 20 sche.Telekom:.Algunos.servicios.
128d40 6e 6f 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 no.funcionan.correctamente.cuand
128d60 6f 20 73 65 20 6d 61 6e 65 6a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f o.se.manejan.a.trav..s.de.un.pro
128d80 78 79 20 77 65 62 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 61 20 76 65 63 65 73 20 65 73 20 c3 ba 74 xy.web..Entonces,.a.veces.es...t
128da0 69 6c 20 6f 6d 69 74 69 72 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 3a il.omitir.un.proxy.transparente:
128dc0 00 41 6c 67 75 6e 6f 73 20 75 73 75 61 72 69 6f 73 20 74 69 65 6e 64 65 6e 20 61 20 63 6f 6e 65 .Algunos.usuarios.tienden.a.cone
128de0 63 74 61 72 20 73 75 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6d c3 b3 76 69 6c 65 73 20 6d ctar.sus.dispositivos.m..viles.m
128e00 65 64 69 61 6e 74 65 20 57 69 72 65 47 75 61 72 64 20 61 20 73 75 20 65 6e 72 75 74 61 64 6f 72 ediante.WireGuard.a.su.enrutador
128e20 20 56 79 4f 53 2e 20 50 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 6c 61 20 69 6d 70 6c 65 6d 65 .VyOS..Para.facilitar.la.impleme
128e40 6e 74 61 63 69 c3 b3 6e 2c 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 ntaci..n,.se.puede.generar.una.c
128e60 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 6f 72 20 6d c3 b3 76 69 6c 26 71 onfiguraci..n.&quot;por.m..vil&q
128e80 75 6f 74 3b 20 64 65 73 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 20 76 65 63 uot;.desde.la.CLI.de.VyOS..A.vec
128ea0 65 73 2c 20 6c 61 73 20 6c c3 ad 6e 65 61 73 20 64 65 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 6c 61 es,.las.l..neas.de.opci..n.en.la
128ec0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 .configuraci..n.de.OpenVPN.gener
128ee0 61 64 61 20 72 65 71 75 69 65 72 65 6e 20 63 6f 6d 69 6c 6c 61 73 2e 20 45 73 74 6f 20 73 65 20 ada.requieren.comillas..Esto.se.
128f00 68 61 63 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 74 72 75 63 6f 20 65 6e 20 6e 75 hace.a.trav..s.de.un.truco.en.nu
128f20 65 73 74 72 6f 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 estro.generador.de.configuraci..
128f40 6e 2e 20 50 75 65 64 65 20 70 61 73 61 72 20 63 6f 6d 69 6c 6c 61 73 20 75 73 61 6e 64 6f 20 6c n..Puede.pasar.comillas.usando.l
128f60 61 20 69 6e 73 74 72 75 63 63 69 c3 b3 6e 20 60 60 26 71 75 6f 74 3b 60 60 2e 00 4f 72 64 65 6e a.instrucci..n.``&quot;``..Orden
128f80 65 20 6c 61 20 73 61 6c 69 64 61 20 70 6f 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 e.la.salida.por.la.clave.especif
128fa0 69 63 61 64 61 2e 20 43 6c 61 76 65 73 20 70 6f 73 69 62 6c 65 73 3a 20 65 78 70 69 72 61 2c 20 icada..Claves.posibles:.expira,.
128fc0 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 iaid_duid,.ip,.last_comm,.pool,.
128fe0 72 65 73 74 61 6e 74 65 2c 20 65 73 74 61 64 6f 2c 20 74 69 70 6f 20 28 70 72 65 64 65 74 65 72 restante,.estado,.tipo.(predeter
129000 6d 69 6e 61 64 6f 20 3d 20 69 70 29 00 4f 72 64 65 6e 65 20 6c 61 20 73 61 6c 69 64 61 20 70 6f minado.=.ip).Ordene.la.salida.po
129020 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6c 61 76 65 73 20 r.la.clave.especificada..Claves.
129040 70 6f 73 69 62 6c 65 73 3a 20 69 70 2c 20 64 69 72 65 63 63 69 c3 b3 6e 5f 64 65 5f 68 61 72 64 posibles:.ip,.direcci..n_de_hard
129060 77 61 72 65 2c 20 65 73 74 61 64 6f 2c 20 69 6e 69 63 69 6f 2c 20 66 69 6e 2c 20 72 65 73 74 61 ware,.estado,.inicio,.fin,.resta
129080 6e 74 65 2c 20 67 72 75 70 6f 2c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 28 70 72 65 64 nte,.grupo,.nombre.de.host.(pred
1290a0 65 74 65 72 6d 69 6e 61 64 6f 20 3d 20 69 70 29 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c eterminado.=.ip).Direcci..n.de.l
1290c0 61 20 66 75 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e a.fuente.Direcci..n.IP.de.origen
1290e0 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 73 75 62 79 61 63 65 6e .utilizada.para.la.capa.subyacen
129100 74 65 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f te.de.VXLAN..Esto.es.obligatorio
129120 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 .cuando.se.usa.VXLAN.a.trav..s.d
129140 65 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 e.L2VPN/EVPN..Direcci..n.IPv4.de
129160 20 6f 72 69 67 65 6e 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 63 .origen.utilizada.en.todas.las.c
129180 6f 6e 73 75 6c 74 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 52 65 onsultas.del.servidor.RADIUS..Re
1291a0 67 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 00 50 72 65 66 69 6a 6f 20 64 65 20 6f 72 glas.NAT.de.origen.Prefijo.de.or
1291c0 69 67 65 6e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 igen.Fuente.todas.las.conexiones
1291e0 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 64 65 20 56 52 46 20 .a.los.servidores.RADIUS.de.VRF.
129200 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 dado.`<name>.`..Fuente.todas.las
129220 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 .conexiones.a.los.servidores.TAC
129240 41 43 53 20 64 65 20 56 52 46 20 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 50 72 6f 74 6f ACS.de.VRF.dado.`<name>.`..Proto
129260 63 6f 6c 6f 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 colo.de.origen.para.que.coincida
129280 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 ..Source.tunnel.from.dummy.inter
1292a0 66 61 63 65 00 54 c3 ba 6e 65 6c 20 64 65 20 6f 72 69 67 65 6e 20 64 65 73 64 65 20 6c 6f 6f 70 face.T..nel.de.origen.desde.loop
1292c0 62 61 63 6b 73 00 52 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 backs.Reenv..o.del.protocolo.de.
1292e0 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 60 3c 64 65 6c 61 79 3e 20 60 20 ..rbol.de.expansi..n.`<delay>.`.
129300 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 en.segundos.(predeterminado:.15)
129320 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 ..Protocolo.de...rbol.de.expansi
129340 c3 b3 6e 20 68 6f 6c 61 20 61 6e 75 6e 63 69 6f 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 65 ..n.hola.anuncio.`<interval>.`.e
129360 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 29 2e 00 n.segundos.(predeterminado:.2)..
129380 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 El.protocolo.de...rbol.de.expans
1293a0 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d i..n.no.est...habilitado.de.form
1293c0 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 a.predeterminada.en.VyOS..:ref:`
1293e0 73 74 70 60 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 66 c3 a1 63 69 6c 6d 65 stp`.se.puede.habilitar.f..cilme
129400 6e 74 65 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 nte.si.es.necesario..Configuraci
129420 c3 b3 6e 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 64 65 20 6d 75 6c ..n.de.ahorro.de.energ..a.de.mul
129440 74 69 70 6c 65 78 61 63 69 c3 b3 6e 20 65 73 70 61 63 69 61 6c 20 28 53 4d 50 53 29 00 45 73 70 tiplexaci..n.espacial.(SMPS).Esp
129460 65 63 69 66 69 63 61 72 20 6e 68 73 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 ecificar.nhs.hace.que.todos.los.
129480 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 72 65 paquetes.de.multidifusi..n.se.re
1294a0 70 69 74 61 6e 20 65 6e 20 63 61 64 61 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 63 6f 6e pitan.en.cada.pr..ximo.salto.con
1294c0 66 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 53 70 65 63 69 66 69 figurado.est..ticamente..Specifi
1294e0 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d es.:abbr:`MPPE.(Microsoft.Point-
129500 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f to-Point.Encryption)`.negotiatio
129520 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 70 72 65 66 n.preference..Especifica.la.pref
129540 65 72 65 6e 63 69 61 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d erencia.de.negociaci..n.:abbr:`M
129560 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e PPE.(Microsoft.Point-to-Point.En
129580 63 72 79 70 74 69 6f 6e 29 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 cryption)`..Especifica.la.direcc
1295a0 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 i..n.IP.para.el.servidor.de.exte
1295c0 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 nsi..n.de.autorizaci..n.din..mic
1295e0 61 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 a.(DM/CoA).Specifies.IPv4.negoti
129600 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 ation.preference..Specifies.IPv6
129620 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 .negotiation.preference..Specifi
129640 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 es.Service-Name.to.respond..If.a
129660 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 bsent.any.Service-Name.is.accept
129680 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 able.and.client...s.Service-Name
1296a0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c .will.be.sent.back..Also.possibl
1296c0 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 e.set.multiple.service-names:.`s
1296e0 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f n1,sn2,sn3`.Specifies.address.to
129700 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 .be.used.as.server.ip.address.if
129720 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 .radius.can.assign.only.client.a
129740 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 ddress..In.such.case.if.client.a
129760 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 ddress.is.matched.network.and.ma
129780 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 sk.then.specified.address.and.ma
1297a0 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 sk.will.be.used..You.can.specify
1297c0 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 45 73 70 65 63 69 66 69 .multiple.such.options..Especifi
1297e0 63 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 6f 70 63 69 6f 6e 61 6c 20 71 75 65 20 ca.un.mapa.de.ruta.opcional.que.
129800 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 6c 61 73 20 72 75 74 61 73 20 69 6d 70 6f 72 74 61 se.aplicar...a.las.rutas.importa
129820 64 61 73 20 6f 20 65 78 70 6f 72 74 61 64 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 das.o.exportadas.entre.el.VRF.de
129840 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 .unidifusi..n.actual.y.la.VPN..E
129860 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 60 3c 69 specifica.una.red.ascendente.`<i
129880 6e 74 65 72 66 61 63 65 3e 20 60 20 64 65 6c 20 71 75 65 20 72 65 73 70 6f 6e 64 65 20 60 3c 73 nterface>.`.del.que.responde.`<s
1298a0 65 72 76 65 72 3e 20 60 20 79 20 6f 74 72 6f 73 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 6c 65 erver>.`.y.otros.agentes.de.rele
1298c0 76 6f 20 73 65 72 c3 a1 6e 20 61 63 65 70 74 61 64 6f 73 2e 00 53 70 65 63 69 66 69 65 73 20 66 vo.ser..n.aceptados..Specifies.f
1298e0 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ixed.or.random.interface.identif
129900 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
129920 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 64 75 72 61 6e 74 65 20 63 75 c3 a1 6e 74 6f 20 74 69 d..Especifica.durante.cu..nto.ti
129940 65 6d 70 6f 20 73 71 75 69 64 20 61 73 75 6d 65 20 71 75 65 20 75 6e 20 70 61 72 20 64 65 20 6e empo.squid.asume.que.un.par.de.n
129960 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 3a 63 6f 6e 74 72 61 73 65 c3 b1 61 20 76 61 6c ombre.de.usuario:contrase..a.val
129980 69 64 61 64 6f 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 73 20 76 c3 a1 6c 69 64 6f 3b 20 65 idado.externamente.es.v..lido;.e
1299a0 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 63 6f 6e 20 71 75 c3 a9 20 66 72 65 63 75 n.otras.palabras,.con.qu...frecu
1299c0 65 6e 63 69 61 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 70 72 6f 67 72 61 6d 61 20 61 75 78 69 6c encia.se.llama.al.programa.auxil
1299e0 69 61 72 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 43 6f 6e 66 69 67 75 72 65 20 iar.para.ese.usuario..Configure.
129a00 65 73 74 65 20 76 61 6c 6f 72 20 62 61 6a 6f 20 70 61 72 61 20 66 6f 72 7a 61 72 20 6c 61 20 72 este.valor.bajo.para.forzar.la.r
129a20 65 76 61 6c 69 64 61 63 69 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 evalidaci..n.con.contrase..as.de
129a40 20 63 6f 72 74 61 20 64 75 72 61 63 69 c3 b3 6e 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 61 .corta.duraci..n..Specifies.if.a
129a60 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 .fixed.or.random.interface.ident
129a80 69 66 69 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 ifier.is.used.for.IPv6..The.defa
129aa0 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f ult.is.fixed..Specifies.if.unkno
129ac0 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 wn.source.link.layer.addresses.a
129ae0 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f nd.IP.addresses.are.entered.into
129b00 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 .the.VXLAN.device.forwarding.dat
129b20 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 abase..Specifies.number.of.inter
129b40 66 61 63 65 73 20 74 6f 20 63 61 63 68 65 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 69 6e faces.to.cache..This.prevents.in
129b60 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 72 65 6d 6f 76 65 64 20 6f 6e 63 65 terfaces.from.being.removed.once
129b80 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 .the.corresponding.session.is.de
129ba0 73 74 72 6f 79 65 64 2e 20 49 6e 73 74 65 61 64 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 stroyed..Instead,.interfaces.are
129bc0 20 63 61 63 68 65 64 20 66 6f 72 20 6c 61 74 65 72 20 75 73 65 20 69 6e 20 6e 65 77 20 73 65 73 .cached.for.later.use.in.new.ses
129be0 73 69 6f 6e 73 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 74 68 65 20 6b 65 sions..This.should.reduce.the.ke
129c00 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 rnel-level.interface.creation/de
129c20 6c 65 74 69 6f 6e 20 72 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a letion.rate..Default.value.is.**
129c40 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 0**..Specifies.number.of.interfa
129c60 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 ces.to.keep.in.cache..It.means.t
129c80 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 hat.don...t.destroy.interface.af
129ca0 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 ter.corresponding.session.is.des
129cc0 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 troyed,.instead.place.it.to.cach
129ce0 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 e.and.use.it.later.for.new.sessi
129d00 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 ons.repeatedly..This.should.redu
129d20 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 ce.kernel-level.interface.creati
129d40 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 on/deletion.rate.lack..Default.v
129d60 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 65 alue.is.**0**..Especifica.una.de
129d80 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 2e .las.pol..ticas.de.vinculaci..n.
129da0 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 38 30 32 2e .El.valor.predeterminado.es.802.
129dc0 33 61 64 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 6f 73 69 62 6c 65 73 20 73 6f 6e 3a 00 53 3ad..Los.valores.posibles.son:.S
129de0 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 pecifies.peer.interface.identifi
129e00 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 er.for.IPv6..By.default.is.fixed
129e20 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 ..Especifica.la.direcci..n.de.es
129e40 63 75 63 68 61 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 72 6f 78 79 2e 20 4c 61 20 64 69 72 cucha.del.servicio.proxy..La.dir
129e60 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 ecci..n.de.escucha.es.la.direcci
129e80 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 ..n.IP.en.la.que.el.servicio.de.
129ea0 70 72 6f 78 79 20 77 65 62 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 proxy.web.escucha.las.solicitude
129ec0 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c s.de.los.clientes..Specifies.rel
129ee0 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 20 ay.agent.IP.addre.Especifica.un.
129f00 73 6f 6c 6f 20 60 3c 67 61 74 65 77 61 79 3e 20 60 20 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 solo.`<gateway>.`.Direcci..n.IP.
129f20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f que.se.usar...como.direcci..n.lo
129f40 63 61 6c 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 50 50 2e 00 45 73 70 65 63 cal.de.las.interfaces.PPP..Espec
129f60 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 61 62 62 72 3a ifica.que.las.direcciones.:abbr:
129f80 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c 74 69 70 6c 65 20 73 `NBMA.(red.de.acceso.m..ltiple.s
129fa0 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f in.transmisi..n)`.de.los.servido
129fc0 72 65 73 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 73 65 20 64 65 66 69 6e 65 res.del.pr..ximo.salto.se.define
129fe0 6e 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 6e 62 6d 61 2d 64 n.en.el.nombre.de.dominio.nbma-d
12a000 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 50 61 72 61 20 63 61 64 61 20 72 65 67 69 73 74 72 6f 20 41 omain-name..Para.cada.registro.A
12a020 2c 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 20 75 6e 61 20 65 6e 74 72 61 64 61 20 4e 48 53 20 ,.opennhrp.crea.una.entrada.NHS.
12a040 64 69 6e c3 a1 6d 69 63 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 73 75 70 65 72 76 69 din..mica..Especifica.la.supervi
12a060 73 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 65 20 41 52 50 20 60 3c 74 69 6d 65 3e 20 60 20 65 si..n.del.enlace.ARP.`<time>.`.e
12a080 6e 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 64 69 72 65 63 n.segundos..Especifica.las.direc
12a0a0 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 75 73 61 72 20 63 6f 6d 6f 20 70 61 72 65 73 20 64 ciones.IP.para.usar.como.pares.d
12a0c0 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 63 75 61 6e 64 6f 20 6c 61 20 6f 70 63 69 c3 b3 e.monitoreo.ARP.cuando.la.opci..
12a0e0 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 n.:cfgcmd:`arp-monitor.interval`
12a100 20 65 73 20 26 67 74 3b 20 30 2e 20 45 73 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 64 65 73 74 69 6e .es.&gt;.0..Estos.son.los.destin
12a120 6f 73 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 20 65 6e 76 69 61 64 61 20 70 os.de.la.solicitud.ARP.enviada.p
12a140 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c ara.determinar.el.estado.del.enl
12a160 61 63 65 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ace.a.los.destinos..Specifies.th
12a180 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 e.available.:abbr:`MAC.(Message.
12a1a0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 Authentication.Code)`.algorithms
12a1c0 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 ..The.MAC.algorithm.is.used.in.p
12a1e0 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 rotocol.version.2.for.data.integ
12a200 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 rity.protection..Multiple.algori
12a220 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 75 73 69 6e 67 20 6d 75 thms.can.be.provided.by.using.mu
12a240 6c 74 69 70 6c 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 64 65 66 69 6e 69 6e 67 20 6f 6e 65 20 61 6c ltiple.commands,.defining.one.al
12a260 67 6f 72 69 74 68 6d 20 70 65 72 20 63 6f 6d 6d 61 6e 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 gorithm.per.command..Especifica.
12a280 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 c3 b3 64 69 los.algoritmos.:abbr:`MAC.(C..di
12a2a0 67 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d 65 6e 73 61 6a 65 73 go.de.autenticaci..n.de.mensajes
12a2c0 29 60 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 4d 41 43 )`.disponibles..El.algoritmo.MAC
12a2e0 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 64 65 6c .se.utiliza.en.la.versi..n.2.del
12a300 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 6c 61 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 .protocolo.para.la.protecci..n.d
12a320 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 2e 20 53 65 e.la.integridad.de.los.datos..Se
12a340 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 .pueden.proporcionar.m..ltiples.
12a360 61 6c 67 6f 72 69 74 6d 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 44 4e 20 62 61 73 algoritmos..Especifica.el.DN.bas
12a380 65 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 75 62 69 63 61 6e 20 6c 6f 73 20 75 73 75 e.bajo.el.cual.se.ubican.los.usu
12a3a0 61 72 69 6f 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e arios..Specifies.the.client.conn
12a3c0 65 63 74 69 76 69 74 79 20 6d 6f 64 65 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 ectivity.mode..Especifica.la.m..
12a3e0 73 63 61 72 61 20 64 65 20 73 75 62 72 65 64 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 scara.de.subred.de.los.clientes.
12a400 73 65 67 c3 ba 6e 20 52 46 43 20 39 35 30 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 seg..n.RFC.950..Si.no.se.estable
12a420 63 65 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 ce,.se.utiliza.la.declaraci..n.d
12a440 65 20 73 75 62 72 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 e.subred..Especifica.el.tiempo.d
12a460 65 20 65 73 70 65 72 61 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 e.espera.para.las.solicitudes.de
12a480 20 72 65 67 69 73 74 72 6f 20 4e 48 52 50 20 79 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 .registro.NHRP.y.las.respuestas.
12a4a0 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 de.resoluci..n.enviadas.desde.es
12a4c0 74 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 64 65 73 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 ta.interfaz.o.destino.de.acceso.
12a4e0 64 69 72 65 63 74 6f 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 73 65 20 directo..El.tiempo.de.espera.se.
12a500 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 79 20 65 6c 20 76 61 6c 6f especifica.en.segundos.y.el.valo
12a520 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 6f 73 20 68 6f 72 61 73 r.predeterminado.es.de.dos.horas
12a540 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 6e 20 65 6c 20 ..Especifica.el.intervalo.en.el.
12a560 71 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 que.se.enviar..n.los.datos.de.Ne
12a580 74 66 6c 6f 77 20 61 20 75 6e 20 72 65 63 6f 70 69 6c 61 64 6f 72 2e 20 44 65 20 66 6f 72 6d 61 tflow.a.un.recopilador..De.forma
12a5a0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 .predeterminada,.los.datos.de.Ne
12a5c0 74 66 6c 6f 77 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 61 64 61 20 36 30 20 73 65 67 75 6e tflow.se.enviar..n.cada.60.segun
12a5e0 64 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 dos..Especifica.el.tama..o.m..xi
12a600 6d 6f 20 64 65 6c 20 63 75 65 72 70 6f 20 64 65 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 65 mo.del.cuerpo.de.una.respuesta.e
12a620 6e 20 4b 42 2c 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 65 6c n.KB,.que.se.usa.para.limitar.el
12a640 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 45 73 70 65 63 69 .tama..o.de.la.respuesta..Especi
12a660 66 69 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 65 6e 6c 61 63 fica.el.n..mero.m..nimo.de.enlac
12a680 65 73 20 71 75 65 20 64 65 62 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 es.que.deben.estar.activos.antes
12a6a0 20 64 65 20 61 66 69 72 6d 61 72 20 65 6c 20 6f 70 65 72 61 64 6f 72 2e 20 45 73 20 73 69 6d 69 .de.afirmar.el.operador..Es.simi
12a6c0 6c 61 72 20 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 6d c3 ad lar.a.la.funci..n.de.enlaces.m..
12a6e0 6e 69 6d 6f 73 20 64 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 45 73 74 nimos.de.Cisco.EtherChannel..Est
12a700 6f 20 70 65 72 6d 69 74 65 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 63 61 6e 74 69 64 61 64 o.permite.establecer.la.cantidad
12a720 20 6d c3 ad 6e 69 6d 61 20 64 65 20 70 75 65 72 74 6f 73 20 6d 69 65 6d 62 72 6f 73 20 71 75 65 .m..nima.de.puertos.miembros.que
12a740 20 64 65 62 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 28 65 73 74 61 64 6f 20 64 65 20 .deben.estar.activos.(estado.de.
12a760 63 6f 6e 65 78 69 c3 b3 6e 29 20 61 6e 74 65 73 20 64 65 20 6d 61 72 63 61 72 20 65 6c 20 64 69 conexi..n).antes.de.marcar.el.di
12a780 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 61 63 74 69 76 6f 20 spositivo.de.enlace.como.activo.
12a7a0 28 70 6f 72 74 61 64 6f 72 20 61 63 74 69 76 61 64 6f 29 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 (portador.activado)..Esto.es...t
12a7c0 69 6c 20 70 61 72 61 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 75 65 20 6c il.para.situaciones.en.las.que.l
12a7e0 6f 73 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 os.servicios.de.nivel.superior,.
12a800 63 6f 6d 6f 20 6c 61 20 61 67 72 75 70 61 63 69 c3 b3 6e 20 65 6e 20 63 6c c3 ba 73 74 65 72 65 como.la.agrupaci..n.en.cl..stere
12a820 73 2c 20 64 65 73 65 61 6e 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 61 20 63 61 6e s,.desean.garantizar.que.una.can
12a840 74 69 64 61 64 20 6d c3 ad 6e 69 6d 61 20 64 65 20 65 6e 6c 61 63 65 73 20 64 65 20 61 6e 63 68 tidad.m..nima.de.enlaces.de.anch
12a860 6f 20 64 65 20 62 61 6e 64 61 20 62 61 6a 6f 20 65 73 74 c3 a9 6e 20 61 63 74 69 76 6f 73 20 61 o.de.banda.bajo.est..n.activos.a
12a880 6e 74 65 73 20 64 65 20 6c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2e 00 45 73 70 65 63 69 66 ntes.de.la.conmutaci..n..Especif
12a8a0 69 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 44 4e 20 71 75 ica.el.nombre.del.atributo.DN.qu
12a8c0 65 20 63 6f 6e 74 69 65 6e 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f e.contiene.el.nombre.de.usuario/
12a8e0 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2e 20 43 6f 6d 62 69 6e 61 64 6f 20 63 6f 6e inicio.de.sesi..n..Combinado.con
12a900 20 65 6c 20 44 4e 20 62 61 73 65 20 70 61 72 61 20 63 6f 6e 73 74 72 75 69 72 20 65 6c 20 44 4e .el.DN.base.para.construir.el.DN
12a920 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 63 75 61 6e 64 6f 20 6e 6f 20 73 65 20 65 73 .de.los.usuarios.cuando.no.se.es
12a940 70 65 63 69 66 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 pecifica.ning..n.filtro.de.b..sq
12a960 75 65 64 61 20 28 60 65 78 70 72 65 73 69 c3 b3 6e 2d 66 69 6c 74 72 6f 60 29 2e 00 53 70 65 63 ueda.(`expresi..n-filtro`)..Spec
12a980 69 66 69 65 73 20 74 68 65 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ifies.the.peer.interface.identif
12a9a0 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 ier.for.IPv6..The.default.is.fix
12a9c0 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 60 20 66 c3 ad 73 69 63 6f 3c 65 74 68 58 ed..Especifica.el.`.f..sico<ethX
12a9e0 3e 20 60 20 49 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 61 73 6f 63 69 61 64 61 20 63 >.`.Interfaz.Ethernet.asociada.c
12aa00 6f 6e 20 75 6e 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 on.un.Pseudo.Ethernet.`<interfac
12aa20 65 3e 20 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 70 75 65 72 74 6f 20 60 3c 70 6f 72 e>.`..Especifica.el.puerto.`<por
12aa40 74 3e 20 60 20 65 6e 20 65 6c 20 71 75 65 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6c 20 70 75 65 t>.`.en.el.que.escuchar...el.pue
12aa60 72 74 6f 20 53 53 54 50 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 34 34 33 29 2e 00 45 rto.SSTP.(predeterminado.443)..E
12aa80 73 70 65 63 69 66 69 63 61 20 65 6c 20 c3 a1 6d 62 69 74 6f 20 64 65 20 70 72 6f 74 65 63 63 69 specifica.el...mbito.de.protecci
12aaa0 c3 b3 6e 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 6e 6f 6d 62 ..n.(tambi..n.conocido.como.nomb
12aac0 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 29 20 71 75 65 20 73 65 20 64 65 62 65 20 69 6e 66 6f 72 re.de.dominio).que.se.debe.infor
12aae0 6d 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 65 6c 20 65 73 71 75 65 6d 61 20 64 mar.al.cliente.para.el.esquema.d
12ab00 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c e.autenticaci..n..Por.lo.general
12ab20 2c 20 65 73 20 70 61 72 74 65 20 64 65 6c 20 74 65 78 74 6f 20 71 75 65 20 65 6c 20 75 73 75 61 ,.es.parte.del.texto.que.el.usua
12ab40 72 69 6f 20 76 65 72 c3 a1 20 63 75 61 6e 64 6f 20 73 65 20 6c 65 20 73 6f 6c 69 63 69 74 65 20 rio.ver...cuando.se.le.solicite.
12ab60 73 75 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 63 6f 6e 74 72 61 73 65 c3 su.nombre.de.usuario.y.contrase.
12ab80 b1 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 64 69 73 74 69 6e 74 69 76 6f 20 64 65 20 .a..Especifica.el.distintivo.de.
12aba0 72 75 74 61 20 71 75 65 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 ruta.que.se.agregar...a.una.ruta
12abc0 20 65 78 70 6f 72 74 61 64 61 20 64 65 73 64 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 .exportada.desde.el.VRF.de.unidi
12abe0 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 61 20 56 50 4e 2e 00 45 73 70 65 63 69 66 69 63 61 fusi..n.actual.a.VPN..Especifica
12ac00 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 71 75 65 .la.lista.de.destino.de.ruta.que
12ac20 20 73 65 20 61 64 6a 75 6e 74 61 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 20 28 65 78 70 6f 72 .se.adjuntar...a.una.ruta.(expor
12ac40 74 61 63 69 c3 b3 6e 29 20 6f 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 65 73 74 69 6e 6f 20 64 taci..n).o.la.lista.de.destino.d
12ac60 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 28 69 6d 70 6f 72 74 61 72 29 20 e.ruta.para.comparar.(importar).
12ac80 61 6c 20 65 78 70 6f 72 74 61 72 2f 69 6d 70 6f 72 74 61 72 20 65 6e 74 72 65 20 65 6c 20 56 52 al.exportar/importar.entre.el.VR
12aca0 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 56 50 4e 2e 20 F.de.unidifusi..n.actual.y.VPN..
12acc0 52 54 4c 49 53 54 20 65 73 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 RTLIST.es.una.lista.separada.por
12ace0 20 65 73 70 61 63 69 6f 73 20 64 65 20 72 75 74 61 2d 20 6f 62 6a 65 74 69 76 6f 73 2c 20 71 75 .espacios.de.ruta-.objetivos,.qu
12ad00 65 20 73 6f 6e 20 76 61 6c 6f 72 65 73 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e e.son.valores.de.comunidad.exten
12ad20 64 69 64 61 20 64 65 20 42 47 50 2c 20 74 61 6c 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 dida.de.BGP,.tal.como.se.describ
12ad40 65 20 65 6e 20 41 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 e.en.Atributo.de.comunidades.ext
12ad60 65 6e 64 69 64 61 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 73 69 67 6e 61 74 75 72 65 endidas..Specifies.the.signature
12ad80 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 .algorithms.that.will.be.accepte
12ada0 64 20 66 6f 72 20 70 75 62 6c 69 63 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 d.for.public.key.authentication.
12adc0 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c Specifies.the.vendor.dictionary,
12ade0 20 54 68 69 73 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 .This.dictionary.needs.to.be.pre
12ae00 73 65 6e 74 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 sent.in./usr/share/accel-ppp/rad
12ae20 69 75 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 ius..Especifica.el.diccionario.d
12ae40 65 6c 20 70 72 6f 76 65 65 64 6f 72 2c 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 62 el.proveedor,.el.diccionario.deb
12ae60 65 20 65 73 74 61 72 20 65 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f e.estar.en./usr/share/accel-ppp/
12ae80 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 radius..Specifies.the.vendor.dic
12aea0 74 69 6f 6e 61 72 79 2e 20 54 68 69 73 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 tionary..This.dictionary.needs.t
12aec0 6f 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c o.be.present.in./usr/share/accel
12aee0 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 -ppp/radius..Specifies.timeout.i
12af00 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 n.seconds.to.wait.for.any.peer.a
12af20 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 ctivity..If.this.option.is.speci
12af40 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 fied.it.turns.on.adaptive.lcp.ec
12af60 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 ho.functionality.and."lcp-echo-f
12af80 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c ailure".is.not.used..Default.val
12afa0 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 ue.is.**0**..Especifica.el.tiemp
12afc0 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 73 70 o.de.espera.en.segundos.para.esp
12afe0 65 72 61 72 20 63 75 61 6c 71 75 69 65 72 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 63 6f 6d erar.cualquier.actividad.del.com
12b000 70 61 c3 b1 65 72 6f 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 61 20 6f pa..ero..Si.se.especifica.esta.o
12b020 70 63 69 c3 b3 6e 2c 20 73 65 20 61 63 74 69 76 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 pci..n,.se.activa.la.funci..n.de
12b040 20 65 63 6f 20 6c 63 70 20 61 64 61 70 74 61 74 69 76 6f 20 79 20 6e 6f 20 73 65 20 75 74 69 6c .eco.lcp.adaptativo.y.no.se.util
12b060 69 7a 61 20 26 71 75 6f 74 3b 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 26 71 75 6f 74 3b iza.&quot;lcp-echo-failure&quot;
12b080 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 ..Specifies.timeout.in.seconds.t
12b0a0 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 o.wait.for.any.peer.activity..If
12b0c0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 .this.option.specified.it.turns.
12b0e0 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 on.adaptive.lcp.echo.functionali
12b100 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 ty.and."lcp-echo-failure".is.not
12b120 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 .used..Default.value.is.**0**..E
12b140 73 70 65 63 69 66 69 63 61 20 73 69 20 73 65 20 64 65 62 65 20 75 74 69 6c 69 7a 61 72 20 75 6e specifica.si.se.debe.utilizar.un
12b160 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 65 78 74 65 72 6e 6f 20 28 70 6f 72 20 65 .plano.de.control.externo.(por.e
12b180 6a 65 6d 70 6c 6f 2c 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 20 65 6c 20 46 44 42 jemplo,.BGP.L2VPN/EVPN).o.el.FDB
12b1a0 20 69 6e 74 65 72 6e 6f 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 .interno..Specifies.whether.the.
12b1c0 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 VXLAN.device.is.capable.of.vni.f
12b1e0 69 6c 74 65 72 69 6e 67 2e 00 45 73 70 65 63 69 66 69 63 61 20 73 69 20 65 73 74 65 20 65 6e 72 iltering..Especifica.si.este.enr
12b200 75 74 61 64 6f 72 20 64 65 20 62 6f 72 64 65 20 4e 53 53 41 20 74 72 61 64 75 63 69 72 c3 a1 20 utador.de.borde.NSSA.traducir...
12b220 69 6e 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 incondicionalmente.LSA.de.tipo.7
12b240 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 .a.LSA.de.tipo.5..Cuando.el.rol.
12b260 65 73 20 53 69 65 6d 70 72 65 2c 20 6c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 73 65 es.Siempre,.los.LSA.de.tipo.7.se
12b280 20 74 72 61 64 75 63 65 6e 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 20 69 6e 64 65 70 65 .traducen.a.LSA.de.tipo.5.indepe
12b2a0 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 72 61 64 ndientemente.del.estado.del.trad
12b2c0 75 63 74 6f 72 20 64 65 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 62 6f uctor.de.otros.enrutadores.de.bo
12b2e0 72 64 65 20 4e 53 53 41 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 43 61 6e 64 69 rde.NSSA..Cuando.el.rol.es.Candi
12b300 64 61 74 6f 2c 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 70 61 20 65 dato,.este.enrutador.participa.e
12b320 6e 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 70 61 72 n.la.elecci..n.del.traductor.par
12b340 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6c 61 73 20 74 a.determinar.si.realizar...las.t
12b360 61 72 65 61 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 65 6c 20 areas.de.traducci..n..Cuando.el.
12b380 72 6f 6c 20 65 73 20 4e 75 6e 63 61 2c 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 6e 75 6e rol.es.Nunca,.este.enrutador.nun
12b3a0 63 61 20 74 72 61 64 75 63 69 72 c3 a1 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 ca.traducir...LSA.de.tipo.7.a.LS
12b3c0 41 20 64 65 20 74 69 70 6f 20 35 2e 00 45 73 70 65 63 69 66 69 63 61 20 71 75 c3 a9 20 61 74 72 A.de.tipo.5..Especifica.qu...atr
12b3e0 69 62 75 74 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 74 69 65 ibuto.del.servidor.RADIUS.contie
12b400 6e 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 ne.la.informaci..n.de.l..mite.de
12b420 20 76 65 6c 6f 63 69 64 61 64 2e 20 45 6c 20 61 74 72 69 62 75 74 6f 20 70 72 65 64 65 74 65 72 .velocidad..El.atributo.predeter
12b440 6d 69 6e 61 64 6f 20 65 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 minado.es.`Filter-Id`..Specifies
12b460 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 .which.RADIUS.server.attribute.c
12b480 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 ontains.the.rate.limit.informati
12b4a0 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 on..The.default.attribute.is.``F
12b4c0 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 ilter-Id``..Specify.DHCPv4.relay
12b4e0 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e .IP.address.to.pass.requests.to.
12b500 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 .If.specified.giaddr.is.also.nee
12b520 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 ded..Specify.IPv4.and/or.IPv6.ne
12b540 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f tworks.that.should.be.protected/
12b560 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 monitored..Specify.IPv4.and/or.I
12b580 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 Pv6.networks.which.are.going.to.
12b5a0 62 65 20 65 78 63 6c 75 64 65 64 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 be.excluded..Especifique.la.dire
12b5c0 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 cci..n.de.escucha.IPv4/IPv6.del.
12b5e0 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 servidor.SSH..Se.pueden.definir.
12b600 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 varias.direcciones..Especifique.
12b620 75 6e 20 73 65 72 76 69 64 6f 72 20 3a 61 62 62 72 3a 60 53 49 50 20 28 70 72 6f 74 6f 63 6f 6c un.servidor.:abbr:`SIP.(protocol
12b640 6f 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 29 60 20 70 6f 72 20 64 69 72 o.de.inicio.de.sesi..n)`.por.dir
12b660 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 ecci..n.IPv6.de.nombre.de.domini
12b680 6f 20 63 6f 6d 70 6c 65 74 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 o.completo.para.todos.los.client
12b6a0 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 6e 6f 6d 62 72 65 es.DHCPv6..Especifique.un.nombre
12b6c0 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 63 6f 6d 6f 20 63 6f 6d 70 61 72 .de.dominio.completo.como.compar
12b6e0 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 20 41 73 65 67 c3 ba 72 65 ador.de.origen/destino..Aseg..re
12b700 73 65 20 64 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 61 20 72 65 73 se.de.que.el.enrutador.pueda.res
12b720 6f 6c 76 65 72 20 64 69 63 68 61 20 63 6f 6e 73 75 6c 74 61 20 44 4e 53 2e 00 53 70 65 63 69 66 olver.dicha.consulta.DNS..Specif
12b740 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 y.a.Fully.Qualified.Domain.Name.
12b760 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 6f 20 6d 61 74 63 68 2e 20 as.source/destination.to.match..
12b780 45 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 Ensure.that.the.router.is.able.t
12b7a0 6f 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 64 6e 73 20 71 75 65 72 79 2e 00 45 73 70 65 63 69 o.resolve.this.dns.query..Especi
12b7c0 66 69 71 75 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 fique.una.direcci..n.de.servidor
12b7e0 20 4e 49 53 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 65 63 .NIS.para.clientes.DHCPv6..Espec
12b800 69 66 69 71 75 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f ifique.una.direcci..n.de.servido
12b820 72 20 4e 49 53 2b 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 70 65 r.NIS+.para.clientes.DHCPv6..Spe
12b840 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 cify.a.range.of.group.addresses.
12b860 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 via.a.prefix-list.that.forces.PI
12b880 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 M.to.never.do.:abbr:`SSM.(Source
12b8a0 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 45 73 70 65 -Specific.Multicast)`.over..Espe
12b8c0 63 69 66 69 63 61 72 20 61 62 73 6f 6c 75 74 6f 20 60 3c 70 61 74 68 3e 20 60 20 61 6c 20 73 63 cificar.absoluto.`<path>.`.al.sc
12b8e0 72 69 70 74 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 63 75 61 6e 64 6f 20 60 3c ript.que.se.ejecutar...cuando.`<
12b900 74 61 73 6b 3e 20 60 20 73 65 20 65 6a 65 63 75 74 61 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 task>.`.se.ejecuta..Especifique.
12b920 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 69 6e 74 65 72 los.algoritmos.:abbr:`KEX.(inter
12b940 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 29 60 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 45 cambio.de.claves)`.permitidos..E
12b960 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 41 53 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 70 61 72 specifique.un.AS.alternativo.par
12b980 61 20 65 73 74 65 20 70 72 6f 63 65 73 6f 20 42 47 50 20 61 6c 20 69 6e 74 65 72 61 63 74 75 61 a.este.proceso.BGP.al.interactua
12b9a0 72 20 63 6f 6e 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 r.con.el.par.o.grupo.de.pares.es
12b9c0 70 65 63 69 66 69 63 61 64 6f 2e 20 53 69 6e 20 6d 6f 64 69 66 69 63 61 64 6f 72 65 73 2c 20 65 pecificado..Sin.modificadores,.e
12b9e0 6c 20 6c 6f 63 61 6c 2d 61 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 65 20 61 6e 74 65 70 l.local-as.especificado.se.antep
12ba00 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 72 65 63 69 62 69 64 6f 20 63 75 61 6e 64 6f 20 73 one.al.AS_PATH.recibido.cuando.s
12ba20 65 20 72 65 63 69 62 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 72 e.reciben.actualizaciones.de.enr
12ba40 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 61 72 2c 20 79 20 73 65 20 61 6e 74 65 70 6f 6e 65 utamiento.del.par,.y.se.antepone
12ba60 20 61 6c 20 41 53 5f 50 41 54 48 20 73 61 6c 69 65 6e 74 65 20 28 64 65 73 70 75 c3 a9 73 20 64 .al.AS_PATH.saliente.(despu..s.d
12ba80 65 6c 20 70 72 6f 63 65 73 6f 20 41 53 20 6c 6f 63 61 6c 29 20 63 75 61 6e 64 6f 20 73 65 20 74 el.proceso.AS.local).cuando.se.t
12baa0 72 61 6e 73 6d 69 74 65 6e 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 61 6c 20 70 61 72 2e 00 ransmiten.rutas.locales.al.par..
12bac0 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 70 75 65 72 74 6f 20 54 43 50 20 61 6c 74 65 72 6e Especifique.un.puerto.TCP.altern
12bae0 61 74 69 76 6f 20 65 6e 20 65 6c 20 71 75 65 20 65 73 63 75 63 68 65 20 65 6c 20 73 65 72 76 69 ativo.en.el.que.escuche.el.servi
12bb00 64 6f 72 20 6c 64 61 70 20 73 69 20 6e 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 4c 44 41 50 dor.ldap.si.no.es.el.puerto.LDAP
12bb20 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 66 61 63 .predeterminado.389..Specify.fac
12bb40 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 20 66 6f 72 20 6c 6f 67 67 69 6e 67 2e 20 46 6f 72 ility.and.level.for.logging..For
12bb60 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f .an.explanation.on.:ref:`syslog_
12bb80 66 61 63 69 6c 69 74 69 65 73 60 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 facilities`.and.:ref:`syslog_sev
12bba0 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 73 65 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 73 6c 6f erity_level`.see.tables.in.syslo
12bbc0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2e 00 53 70 65 63 69 66 79 g.configuration.section..Specify
12bbe0 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 .interval.in.seconds.to.wait.bet
12bc00 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 ween.Dynamic.DNS.updates..The.de
12bc20 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c fault.is..300.seconds..Specify.l
12bc40 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 ocal.range.of.ip.address.to.give
12bc60 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 .to.dhcp.clients..First.IP.in.ra
12bc80 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f nge.is.router.IP..If.you.need.mo
12bca0 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d re.customization.use.`client-ip-
12bcc0 70 6f 6f 6c 60 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c pool`.Especifique.el.nombre.de.l
12bce0 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 a.instancia.de.:abbr:`VRF.(enrut
12bd00 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 2e 00 amiento.y.reenv..o.virtuales)`..
12bd20 45 73 70 65 63 69 66 69 71 75 65 20 6e 65 78 74 68 6f 70 20 65 6e 20 6c 61 20 72 75 74 61 20 61 Especifique.nexthop.en.la.ruta.a
12bd40 6c 20 64 65 73 74 69 6e 6f 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 73 65 20 70 l.destino,.``ipv4-address``.se.p
12bd60 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 60 60 64 68 63 70 60 60 00 45 73 70 65 uede.establecer.en.``dhcp``.Espe
12bd80 63 69 66 69 71 75 65 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6e 20 6c 61 cifique.una.ruta.est..tica.en.la
12bda0 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 76 69 61 6e 64 6f 20 .tabla.de.enrutamiento.enviando.
12bdc0 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 6c 6f 63 61 6c 20 61 20 6c 61 20 64 todo.el.tr..fico.no.local.a.la.d
12bde0 69 72 65 63 63 69 c3 b3 6e 20 6e 65 78 74 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 irecci..n.nexthop.`<address>.`..
12be00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 Especifique.la.IP.`<address>.`.d
12be20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 el.usuario.del.servidor.RADIUS.c
12be40 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 6d 65 6e 74 65 20 63 6f 6d 70 61 72 on.el.secreto.previamente.compar
12be60 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 74 3e 20 60 2e 00 45 73 70 65 63 69 tido.dado.en.`<secret>.`..Especi
12be80 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 fique.la.IP.`<address>.`.del.usu
12bea0 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 20 63 6f 6e 20 65 6c 20 ario.del.servidor.TACACS.con.el.
12bec0 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 6d 65 6e 74 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 secreto.previamente.compartido.d
12bee0 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 74 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 ado.en.`<secret>.`..Especifique.
12bf00 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 49 50 76 34 20 71 75 65 la.direcci..n.de.origen.IPv4.que
12bf20 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 63 .se.usar...para.la.sesi..n.BGP.c
12bf40 6f 6e 20 65 73 74 65 20 76 65 63 69 6e 6f 2c 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 on.este.vecino,.se.puede.especif
12bf60 69 63 61 72 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 69 icar.como.una.direcci..n.IPv4.di
12bf80 72 65 63 74 61 6d 65 6e 74 65 20 6f 20 63 6f 6d 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 69 rectamente.o.como.un.nombre.de.i
12bfa0 6e 74 65 72 66 61 7a 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 nterfaz..Especifique.el.servidor
12bfc0 20 4c 44 41 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 74 61 72 73 65 2e 00 53 70 65 63 69 66 79 .LDAP.al.que.conectarse..Specify
12bfe0 20 74 68 65 20 61 64 64 72 65 73 73 2c 20 41 50 49 20 6b 65 79 2c 20 74 69 6d 65 6f 75 74 20 61 .the.address,.API.key,.timeout.a
12c000 6e 64 20 70 6f 72 74 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 2e nd.port.of.the.secondary.router.
12c020 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 .You.need.to.enable.and.configur
12c040 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 65 20 73 65 e.the.HTTP.API.service.on.the.se
12c060 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 66 6f 72 20 63 6f 6e 66 69 67 20 73 79 6e 63 20 74 condary.router.for.config.sync.t
12c080 6f 20 6f 70 65 72 61 74 65 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 76 61 6c 6f 72 20 o.operate..Especifique.el.valor.
12c0a0 64 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 del.identificador.del.agregador.
12c0c0 64 65 20 6e 69 76 65 6c 20 64 65 20 73 69 74 69 6f 20 28 53 4c 41 29 20 65 6e 20 6c 61 20 69 6e de.nivel.de.sitio.(SLA).en.la.in
12c0e0 74 65 72 66 61 7a 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 terfaz..El.ID.debe.ser.un.n..mer
12c100 6f 20 64 65 63 69 6d 61 6c 20 6d 61 79 6f 72 20 71 75 65 20 30 20 71 75 65 20 73 65 20 61 6a 75 o.decimal.mayor.que.0.que.se.aju
12c120 73 74 65 20 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 49 44 20 64 65 20 53 ste.a.la.longitud.de.los.ID.de.S
12c140 4c 41 20 28 63 6f 6e 73 75 6c 74 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 29 2e 00 45 LA.(consulte.a.continuaci..n)..E
12c160 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 specifique.la.direcci..n.de.la.i
12c180 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 nterfaz.utilizada.localmente.en.
12c1a0 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 71 75 65 20 73 65 20 68 61 20 64 65 6c 65 67 la.interfaz.a.la.que.se.ha.deleg
12c1c0 61 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 ado.el.prefijo..El.ID.debe.ser.u
12c1e0 6e 20 65 6e 74 65 72 6f 20 64 65 63 69 6d 61 6c 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 n.entero.decimal..Especifique.la
12c200 20 76 65 72 73 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 72 65 71 75 65 72 69 64 61 20 64 65 20 54 .versi..n.m..nima.requerida.de.T
12c220 4c 53 20 31 2e 32 20 6f 20 31 2e 33 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 63 6f 6e 74 LS.1.2.o.1.3.Especifique.la.cont
12c240 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 75 73 75 rase..a.de.texto.sin.formato.usu
12c260 61 72 69 6f 20 70 6f 72 20 75 73 75 61 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 65 6e 20 65 73 ario.por.usuario.`<name>.`.en.es
12c280 74 65 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 te.sistema..La.contrase..a.de.te
12c2a0 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 73 65 20 74 72 61 6e 73 66 65 72 69 72 c3 a1 20 xto.sin.formato.se.transferir...
12c2c0 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 autom..ticamente.a.una.contrase.
12c2e0 b1 61 20 68 61 73 68 20 73 65 67 75 72 61 20 79 20 6e 6f 20 73 65 20 67 75 61 72 64 61 72 c3 a1 .a.hash.segura.y.no.se.guardar..
12c300 20 65 6e 20 6e 69 6e 67 c3 ba 6e 20 6c 75 67 61 72 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 .en.ning..n.lugar.en.texto.sin.f
12c320 6f 72 6d 61 74 6f 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 75 74 ormato..Especifique.el.puerto.ut
12c340 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 ilizado.en.el.que.el.servicio.de
12c360 20 70 72 6f 78 79 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 .proxy.escucha.las.solicitudes..
12c380 45 73 74 65 20 70 75 65 72 74 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 Este.puerto.es.el.puerto.predete
12c3a0 72 6d 69 6e 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 64 69 72 65 63 63 rminado.utilizado.para.la.direcc
12c3c0 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 53 70 i..n.de.escucha.especificada..Sp
12c3e0 65 63 69 66 79 20 74 68 65 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 ecify.the.section.of.the.configu
12c400 72 61 74 69 6f 6e 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 2e 20 49 66 20 6d 6f 72 65 20 74 ration.to.synchronize..If.more.t
12c420 68 61 6e 20 6f 6e 65 20 73 65 63 74 69 6f 6e 20 69 73 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f han.one.section.is.to.be.synchro
12c440 6e 69 7a 65 64 2c 20 72 65 70 65 61 74 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 64 64 nized,.repeat.the.command.to.add
12c460 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 65 63 74 69 6f 6e 73 20 61 73 20 72 65 71 75 69 72 65 64 .additional.sections.as.required
12c480 2e 00 45 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 60 3c 74 69 6d ..Especificar.los.sistemas.`<tim
12c4a0 65 7a 6f 6e 65 3e 20 60 20 63 6f 6d 6f 20 6c 61 20 52 65 67 69 c3 b3 6e 2f 55 62 69 63 61 63 69 ezone>.`.como.la.Regi..n/Ubicaci
12c4c0 c3 b3 6e 20 71 75 65 20 6d 65 6a 6f 72 20 64 65 66 69 6e 65 20 73 75 20 75 62 69 63 61 63 69 c3 ..n.que.mejor.define.su.ubicaci.
12c4e0 b3 6e 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 61 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 .n..Por.ejemplo,.al.especificar.
12c500 45 45 2e 20 55 55 2e 2f 50 61 63 c3 ad 66 69 63 6f 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 EE..UU./Pac..fico,.se.establece.
12c520 6c 61 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 20 65 6e 20 6c 61 20 68 6f 72 61 20 64 65 6c 20 50 la.zona.horaria.en.la.hora.del.P
12c540 61 63 c3 ad 66 69 63 6f 20 64 65 20 45 45 2e 20 55 55 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 ac..fico.de.EE..UU..Especifique.
12c560 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 63 75 61 6e 64 6f 20 60 3c el.intervalo.de.tiempo.cuando.`<
12c580 74 61 73 6b 3e 20 60 20 64 65 62 65 20 65 6a 65 63 75 74 61 72 73 65 2e 20 45 6c 20 69 6e 74 65 task>.`.debe.ejecutarse..El.inte
12c5a0 72 76 61 6c 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f rvalo.se.especifica.como.n..mero
12c5c0 20 63 6f 6e 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 73 75 66 69 6a .con.uno.de.los.siguientes.sufij
12c5e0 6f 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 os:.Specify.timeout./.update.int
12c600 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 erval.to.check.if.IP.address.cha
12c620 6e 67 65 64 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 nged..Especifique.el.intervalo.d
12c640 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 6c 20 6d 65 6e 73 61 e.tiempo.de.espera.para.el.mensa
12c660 6a 65 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 53 70 65 je.de.actividad.en.segundos..Spe
12c680 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 cify.where.interface.is.shared.b
12c6a0 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 y.multiple.users.or.it.is.vlan-p
12c6c0 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 er-user..Spine1.is.a.Cisco.IOS.r
12c6e0 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 outer.running.version.15.4,.Leaf
12c700 32 20 61 6e 64 20 4c 65 61 66 33 20 61 72 65 20 65 61 63 68 20 56 79 4f 53 20 72 6f 75 74 65 72 2.and.Leaf3.are.each.VyOS.router
12c720 73 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 69 6e 65 31 20 65 73 20 75 6e 20 65 6e 72 75 s.running.1.2..Spine1.es.un.enru
12c740 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 6c 61 20 76 tador.Cisco.IOS.que.ejecuta.la.v
12c760 65 72 73 69 c3 b3 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 73 6f 6e 20 ersi..n.15.4,.Leaf2.y.Leaf3.son.
12c780 63 61 64 61 20 75 6e 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 65 cada.uno.un.enrutador.VyOS.que.e
12c7a0 6a 65 63 75 74 61 20 31 2e 32 2e 00 73 70 6c 75 6e 6b 00 48 61 62 6c c3 b3 00 53 71 75 69 64 5f jecuta.1.2..splunk.Habl...Squid_
12c7c0 20 65 73 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 48 54 54 50 20 64 65 20 61 6c 6d 61 63 65 6e .es.un.proxy.web.HTTP.de.almacen
12c7e0 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 79 20 72 65 65 6e 76 c3 ad 6f 2e 20 54 69 amiento.en.cach...y.reenv..o..Ti
12c800 65 6e 65 20 75 6e 61 20 61 6d 70 6c 69 61 20 76 61 72 69 65 64 61 64 20 64 65 20 75 73 6f 73 2c ene.una.amplia.variedad.de.usos,
12c820 20 69 6e 63 6c 75 69 64 61 20 6c 61 20 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 .incluida.la.aceleraci..n.de.un.
12c840 73 65 72 76 69 64 6f 72 20 77 65 62 20 61 6c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 63 servidor.web.al.almacenar.en.cac
12c860 68 c3 a9 20 73 6f 6c 69 63 69 74 75 64 65 73 20 72 65 70 65 74 69 64 61 73 2c 20 61 6c 6d 61 63 h...solicitudes.repetidas,.almac
12c880 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 20 77 65 62 2c 20 44 4e 53 20 79 20 6f 74 72 61 73 20 enar.en.cach...web,.DNS.y.otras.
12c8a0 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 b..squedas.de.redes.inform..tica
12c8c0 73 20 70 61 72 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 65 72 73 6f 6e 61 73 20 71 75 65 20 s.para.un.grupo.de.personas.que.
12c8e0 63 6f 6d 70 61 72 74 65 6e 20 72 65 63 75 72 73 6f 73 20 64 65 20 72 65 64 20 79 20 61 79 75 64 comparten.recursos.de.red.y.ayud
12c900 61 72 20 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 61 6c 20 66 69 6c 74 72 61 72 20 65 6c 20 ar.a.la.seguridad.al.filtrar.el.
12c920 74 72 c3 a1 66 69 63 6f 2e 20 41 75 6e 71 75 65 20 73 65 20 75 73 61 20 70 72 69 6e 63 69 70 61 tr..fico..Aunque.se.usa.principa
12c940 6c 6d 65 6e 74 65 20 70 61 72 61 20 48 54 54 50 20 79 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e lmente.para.HTTP.y.FTP,.Squid.in
12c960 63 6c 75 79 65 20 73 6f 70 6f 72 74 65 20 6c 69 6d 69 74 61 64 6f 20 70 61 72 61 20 76 61 72 69 cluye.soporte.limitado.para.vari
12c980 6f 73 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2c 20 69 6e 63 6c 75 69 64 6f 73 20 49 os.otros.protocolos,.incluidos.I
12c9a0 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 20 5b 36 5d 20 54 4c 53 20 79 20 48 nternet.Gopher,.SSL,.[6].TLS.y.H
12c9c0 54 54 50 53 2e 20 53 71 75 69 64 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e TTPS..Squid.no.es.compatible.con
12c9e0 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4f 43 4b 53 2e 00 53 74 61 72 74 20 57 65 62 73 65 .el.protocolo.SOCKS..Start.Webse
12ca00 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 rver.in.given..VRF..Start.Webser
12ca20 76 65 72 20 69 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 43 6f 6d 69 65 6e 63 65 20 70 6f 72 20 62 ver.in.given.VRF..Comience.por.b
12ca40 75 73 63 61 72 20 49 50 53 65 63 20 53 41 20 28 61 73 6f 63 69 61 63 69 6f 6e 65 73 20 64 65 20 uscar.IPSec.SA.(asociaciones.de.
12ca60 73 65 67 75 72 69 64 61 64 29 20 63 6f 6e 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 2a 2a seguridad).con:.Starting.from.**
12ca80 56 79 4f 53 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 31 30 30 36 30 30 30 37 2a 2a 2c VyOS-1.5-rolling-202410060007**,
12caa0 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 6d 6f 64 69 66 79 20 70 61 63 6b 65 74 73 .the.firewall.can.modify.packets
12cac0 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 73 65 6e 74 20 6f 75 74 2e 20 54 68 69 73 20 .before.they.are.sent.out..This.
12cae0 66 65 61 75 72 65 20 70 72 6f 76 69 64 65 73 20 6d 6f 72 65 20 66 6c 65 78 69 62 69 6c 69 74 79 feaure.provides.more.flexibility
12cb00 20 69 6e 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 53 74 61 72 74 69 6e 67 20 66 72 .in.packet.handling..Starting.fr
12cb20 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 om.VyOS.1.4-rolling-202308040557
12cb40 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 ,.a.new.firewall.structure.can.b
12cb60 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e e.found.on.all.VyOS.installation
12cb80 73 2e 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 s..The.Zone.based.firewall.was.r
12cba0 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 emoved.in.that.version,.but.re.i
12cbc0 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 ntroduced.in.VyOS.1.4.and.1.5..A
12cbe0 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d ll.versions.built.after.2023-10-
12cc00 32 32 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 22.have.this.feature..Documentat
12cc20 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ion.for.most.of.the.new.firewall
12cc40 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 .CLI.can.be.found.in.the.`firewa
12cc60 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 ll.<https://docs.vyos.io/en/late
12cc80 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 st/configuration/firewall/genera
12cca0 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d l.html>`_.chapter..Starting.from
12ccc0 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 .VyOS.1.4-rolling-202308040557,.
12cce0 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 a.new.firewall.structure.can.be.
12cd00 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e found.on.all.VyOS.installations.
12cd20 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d .The.Zone.based.firewall.was.rem
12cd40 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 oved.in.that.version,.but.re.int
12cd60 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c roduced.in.VyOS.1.4.and.1.5..All
12cd80 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 .versions.built.after.2023-10-22
12cda0 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f .have.this.feature..Documentatio
12cdc0 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 n.for.most.of.the.new.firewall.C
12cde0 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c LI.can.be.found.in.the.`firewall
12ce00 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
12ce20 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
12ce40 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 html>`_.chapter..The.legacy.fire
12ce60 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 wall.is.still.available.for.vers
12ce80 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ions.before.1.4-rolling-20230804
12cea0 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 0557.and.can.be.found.in.the.:do
12cec0 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e c:`legacy.firewall.configuration
12cee0 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 .</configuration/firewall/genera
12cf00 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f l-legacy>`.chapter..Starting.fro
12cf20 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
12cf40 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
12cf60 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.VyOS.installations
12cf80 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 ..Zone.based.firewall.was.remove
12cfa0 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 d.in.that.version,.but.re.introd
12cfc0 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 uced.in.VyOS.1.4.and.1.5..All.ve
12cfe0 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 rsions.built.after.2023-10-22.ha
12d000 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f s.this.feature..Documentation.fo
12d020 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 r.most.of.the.new.firewall.CLI.c
12d040 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 an.be.found.in.the.`firewall.<ht
12d060 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e tps://docs.vyos.io/en/latest/con
12d080 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c figuration/firewall/general.html
12d0a0 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c >`_.chapter..The.legacy.firewall
12d0c0 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 .is.still.available.for.versions
12d0e0 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 .before.1.4-rolling-202308040557
12d100 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c .and.can.be.found.in.the.:doc:`l
12d120 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 egacy.firewall.configuration.</c
12d140 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 onfiguration/firewall/general-le
12d160 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 gacy>`.chapter..Starting.from.Vy
12d180 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e OS.1.4-rolling-202308040557,.a.n
12d1a0 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 ew.firewall.structure.can.be.fou
12d1c0 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 nd.on.all.vyos.instalations,.and
12d1e0 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 .zone.based.firewall.is.no.longe
12d200 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d r.supported..Documentation.for.m
12d220 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 ost.of.the.new.firewall.CLI.can.
12d240 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 be.found.in.the.`firewall.<https
12d260 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
12d280 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f uration/firewall/general.html>`_
12d2a0 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 .chapter..The.legacy.firewall.is
12d2c0 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 .still.available.for.versions.be
12d2e0 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e fore.1.4-rolling-202308040557.an
12d300 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 d.can.be.found.in.the.:ref:`fire
12d320 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c wall-legacy`.chapter..The.exampl
12d340 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 es.in.this.section.use.the.legac
12d360 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 y.firewall.configuration.command
12d380 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 s,.since.this.feature.has.been.r
12d3a0 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 emoved.in.earlier.releases..Star
12d3c0 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 ting.from.VyOS.1.4-rolling-20230
12d3e0 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 8040557,.a.new.firewall.structur
12d400 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 e.can.be.found.on.all.vyos.insta
12d420 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 lations..Zone.based.firewall.was
12d440 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 .removed.in.that.version,.but.re
12d460 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e .introduced.in.VyOS.1.4.and.1.5.
12d480 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 .All.versions.built.after.2023-1
12d4a0 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 0-22.has.this.feature..Documenta
12d4c0 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c tion.for.most.of.the.new.firewal
12d4e0 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 l.CLI.can.be.found.in.the.`firew
12d500 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 all.<https://docs.vyos.io/en/lat
12d520 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 est/configuration/firewall/gener
12d540 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 al.html>`_.chapter..The.legacy.f
12d560 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 irewall.is.still.available.for.v
12d580 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 ersions.before.1.4-rolling-20230
12d5a0 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 8040557.and.can.be.found.in.the.
12d5c0 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 :doc:`legacy.firewall.configurat
12d5e0 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e ion.</configuration/firewall/gen
12d600 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 eral-legacy>`.chapter..Starting.
12d620 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 from.VyOS.1.4-rolling-2023080405
12d640 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 57,.a.new.firewall.structure.can
12d660 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 .be.found.on.all.vyos.installati
12d680 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ons..Starting.from.VyOS.1.4-roll
12d6a0 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
12d6c0 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
12d6e0 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e yos.installations..Documentation
12d700 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 .for.most.new.firewall.cli.can.b
12d720 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 41 20 70 61 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 e.found.here:.A.partir.de.VyOS.1
12d740 2e 33 20 28 65 71 75 75 6c 65 75 73 29 2c 20 61 67 72 65 67 61 6d 6f 73 20 73 6f 70 6f 72 74 65 .3.(equuleus),.agregamos.soporte
12d760 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 .para.ejecutar.VyOS.como.un.disp
12d780 6f 73 69 74 69 76 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 66 75 65 72 61 ositivo.de.administraci..n.fuera
12d7a0 20 64 65 20 62 61 6e 64 61 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 63 63 65 73 6f .de.banda.que.proporciona.acceso
12d7c0 20 72 65 6d 6f 74 6f 20 6d 65 64 69 61 6e 74 65 20 53 53 48 20 61 20 69 6e 74 65 72 66 61 63 65 .remoto.mediante.SSH.a.interface
12d7e0 73 20 73 65 72 69 61 6c 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 64 69 72 65 63 74 61 6d 65 6e s.seriales.conectadas.directamen
12d800 74 65 2e 00 41 20 70 61 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 2e 32 2c 20 73 65 20 70 72 6f te..A.partir.de.VyOS.1.2,.se.pro
12d820 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 72 65 porciona.una.funcionalidad.de.re
12d840 70 65 74 69 64 6f 72 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 petidor.:abbr:`mDNS.(Multicast.D
12d860 4e 53 29 60 2e 20 53 65 20 70 75 65 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 NS)`..Se.puede.obtener.informaci
12d880 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 65 6e 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 ..n.adicional.en.https://en.wiki
12d8a0 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 45 73 pedia.org/wiki/Multicast_DNS..Es
12d8c0 74 c3 a1 74 69 63 6f 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 t..tico.Static.:abbr:`SAK.(Secur
12d8e0 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 e.Authentication.Key)`.mode.can.
12d900 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 be.configured.manually.on.each.d
12d920 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 evice.wishing.to.use.MACsec..Key
12d940 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 s.must.be.set.statically.on.all.
12d960 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 devices.for.traffic.to.flow.prop
12d980 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 erly..Key.rotation.is.dependent.
12d9a0 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c on.the.administrator.updating.al
12d9c0 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 l.keys.manually.across.connected
12d9e0 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f .devices..Static.SAK.mode.can.no
12da00 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 t.be.used.with.MKA..Direcci..n.I
12da20 50 20 44 48 43 50 20 65 73 74 c3 a1 74 69 63 61 20 61 73 69 67 6e 61 64 61 20 61 6c 20 68 6f 73 P.DHCP.est..tica.asignada.al.hos
12da40 74 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e t.identificado.por.`<description
12da60 3e 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 62 65 20 65 73 74 61 72 >.`..La.direcci..n.IP.debe.estar
12da80 20 64 65 6e 74 72 6f 20 64 65 20 60 3c 73 75 62 6e 65 74 3e 20 60 20 71 75 65 20 65 73 74 c3 a1 .dentro.de.`<subnet>.`.que.est..
12daa0 20 64 65 66 69 6e 69 64 6f 20 70 65 72 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 .definido.pero.puede.estar.fuera
12dac0 20 64 65 6c 20 72 61 6e 67 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 63 72 65 61 64 6f 20 63 6f 6e 20 .del.rango.din..mico.creado.con.
12dae0 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 :cfgcmd:`set.service.dhcp-server
12db00 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3c 6e 61 6d 65 3e 20 73 75 62 72 65 .shared-network-name<name>.subre
12db20 64 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 6f 3c 6e 3e 20 60 2e 20 53 69 20 6e 6f 20 73 65 20 65 d<subnet>.rango<n>.`..Si.no.se.e
12db40 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 73 65 20 specifica.una.direcci..n.IP,.se.
12db60 75 74 69 6c 69 7a 61 20 75 6e 61 20 49 50 20 64 65 6c 20 67 72 75 70 6f 20 64 69 6e c3 a1 6d 69 utiliza.una.IP.del.grupo.din..mi
12db80 63 6f 2e 00 41 73 69 67 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6e 6f 6d co..Asignaci..n.est..tica.de.nom
12dba0 62 72 65 73 20 64 65 20 68 6f 73 74 00 53 74 61 74 69 63 20 4b 65 79 73 00 52 75 74 61 73 20 65 bres.de.host.Static.Keys.Rutas.e
12dbc0 73 74 c3 a1 74 69 63 61 73 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 74 st..ticas.El.enrutamiento.est..t
12dbe0 69 63 6f 20 75 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 ico.u.otros.protocolos.de.enruta
12dc00 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 miento.din..mico.se.pueden.usar.
12dc20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 76 74 75 6e 00 45 6e a.trav..s.de.la.interfaz.vtun.En
12dc40 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 74 61 74 69 63 6f 3a 00 4d 61 70 65 6f 73 20 65 73 74 c3 rutamiento.estatico:.Mapeos.est.
12dc60 a1 74 69 63 6f 73 00 4c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 .ticos.Las.asignaciones.est..tic
12dc80 61 73 20 6e 6f 20 73 65 20 6d 75 65 73 74 72 61 6e 2e 20 50 61 72 61 20 6d 6f 73 74 72 61 72 20 as.no.se.muestran..Para.mostrar.
12dca0 74 6f 64 6f 73 20 6c 6f 73 20 65 73 74 61 64 6f 73 2c 20 75 74 69 6c 69 63 65 20 60 60 73 68 6f todos.los.estados,.utilice.``sho
12dcc0 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 w.dhcp.server.leases.state.all``
12dce0 2e 00 4c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6e 20 72 75 74 61 73 ..Las.rutas.est..ticas.son.rutas
12dd00 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 71 75 65 2c 20 65 .configuradas.manualmente.que,.e
12dd20 6e 20 67 65 6e 65 72 61 6c 2c 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 61 63 74 75 61 6c 69 7a n.general,.no.se.pueden.actualiz
12dd40 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 ar.din..micamente.a.partir.de.la
12dd60 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 56 79 4f 53 20 6f 62 74 69 65 6e 65 20 73 .informaci..n.que.VyOS.obtiene.s
12dd80 6f 62 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 20 64 65 20 6f 74 72 obre.la.topolog..a.de.red.de.otr
12dda0 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 53 os.protocolos.de.enrutamiento..S
12ddc0 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 75 6e 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 2c 20 in.embargo,.si.un.enlace.falla,.
12dde0 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6c 61 73 20 72 75 74 61 el.enrutador.eliminar...las.ruta
12de00 73 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 s,.incluidas.las.rutas.est..tica
12de20 73 2c 20 64 65 20 6c 61 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 42 61 73 65 20 64 65 20 69 6e s,.de.la.:abbr:`RIPB.(Base.de.in
12de40 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 71 75 65 formaci..n.de.enrutamiento)`.que
12de60 20 75 74 69 6c 69 7a c3 b3 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6c 65 .utiliz...esta.interfaz.para.lle
12de80 67 61 72 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 2e 20 45 6e 20 67 65 6e 65 72 gar.al.siguiente.salto..En.gener
12dea0 61 6c 2c 20 6c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6c 6f 20 64 65 al,.las.rutas.est..ticas.solo.de
12dec0 62 65 6e 20 75 73 61 72 73 65 20 70 61 72 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 ben.usarse.para.topolog..as.de.r
12dee0 65 64 20 6d 75 79 20 73 69 6d 70 6c 65 73 20 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 6c 20 ed.muy.simples.o.para.anular.el.
12df00 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 comportamiento.de.un.protocolo.d
12df20 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 75 6e e.enrutamiento.din..mico.para.un
12df40 61 20 70 65 71 75 65 c3 b1 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 75 74 61 73 2e 20 4c 61 a.peque..a.cantidad.de.rutas..La
12df60 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 .recopilaci..n.de.todas.las.ruta
12df80 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 68 61 20 61 70 72 65 6e 64 69 64 6f 20 s.que.el.enrutador.ha.aprendido.
12dfa0 64 65 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 20 64 65 20 73 75 73 20 70 72 de.su.configuraci..n.o.de.sus.pr
12dfc0 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 otocolos.de.enrutamiento.din..mi
12dfe0 63 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 6c 61 20 52 49 42 2e 20 4c 61 73 20 72 75 co.se.almacena.en.la.RIB..Las.ru
12e000 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 tas.de.unidifusi..n.se.utilizan.
12e020 64 69 72 65 63 74 61 6d 65 6e 74 65 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 directamente.para.determinar.la.
12e040 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 tabla.de.reenv..o.utilizada.para
12e060 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 69 64 .el.reenv..o.de.paquetes.de.unid
12e080 69 66 75 73 69 c3 b3 6e 2e 00 4c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 ifusi..n..Las.rutas.est..ticas.s
12e0a0 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 63 69 65 6e 64 6f 20 72 65 66 e.pueden.configurar.haciendo.ref
12e0c0 65 72 65 6e 63 69 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c erencia.a.la.interfaz.del.t..nel
12e0e0 3b 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 ;.por.ejemplo,.el.enrutador.loca
12e100 6c 20 75 73 61 72 c3 a1 20 75 6e 61 20 72 65 64 20 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c l.usar...una.red.de.10.0.0.0/16,
12e120 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 65 6c 20 72 65 6d 6f 74 6f 20 74 69 65 6e 65 20 75 6e .mientras.que.el.remoto.tiene.un
12e140 61 20 72 65 64 20 64 65 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 6d 6f a.red.de.10.1.0.0/16:.Station.mo
12e160 64 65 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 de.acts.as.a.Wi-Fi.client.access
12e180 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c ing.the.network.through.an.avail
12e1a0 61 62 6c 65 20 57 41 50 00 4c 61 20 65 73 74 61 63 69 c3 b3 6e 20 61 64 6d 69 74 65 20 6c 61 20 able.WAP.La.estaci..n.admite.la.
12e1c0 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 6c 20 63 61 6d 70 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 recepci..n.del.campo.de.control.
12e1e0 48 54 20 64 65 20 6c 61 20 76 61 72 69 61 6e 74 65 20 56 48 54 00 45 73 74 61 74 75 73 00 43 6f HT.de.la.variante.VHT.Estatus.Co
12e200 6e 65 78 69 6f 6e 65 73 20 70 65 67 61 6a 6f 73 61 73 00 45 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 nexiones.pegajosas.El.almacenami
12e220 65 6e 74 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 ento.de.actualizaciones.de.ruta.
12e240 75 74 69 6c 69 7a 61 20 6d 65 6d 6f 72 69 61 2e 20 53 69 20 68 61 62 69 6c 69 74 61 20 6c 61 20 utiliza.memoria..Si.habilita.la.
12e260 65 6e 74 72 61 64 61 20 64 65 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 entrada.de.reconfiguraci..n.suav
12e280 65 20 70 61 72 61 20 76 61 72 69 6f 73 20 76 65 63 69 6e 6f 73 2c 20 6c 61 20 63 61 6e 74 69 64 e.para.varios.vecinos,.la.cantid
12e2a0 61 64 20 64 65 20 6d 65 6d 6f 72 69 61 20 75 74 69 6c 69 7a 61 64 61 20 70 75 65 64 65 20 76 6f ad.de.memoria.utilizada.puede.vo
12e2c0 6c 76 65 72 73 65 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 73 75 66 69 6a 6f 73 00 45 6c lverse.significativa..sufijos.El
12e2e0 20 72 65 73 75 6d 65 6e 20 63 6f 6d 69 65 6e 7a 61 20 73 c3 b3 6c 6f 20 64 65 73 70 75 c3 a9 73 .resumen.comienza.s..lo.despu..s
12e300 20 64 65 20 71 75 65 20 65 78 70 69 72 65 20 65 73 74 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 .de.que.expire.este.temporizador
12e320 20 64 65 20 72 65 74 72 61 73 6f 2e 00 4d c3 b3 64 75 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 .de.retraso..M..dulos.compatible
12e340 73 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 61 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 63 6f 6d s.Conjunto.de.ancho.de.canal.com
12e360 70 61 74 69 62 6c 65 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 54 69 70 6f patible..Supported.daemons:.Tipo
12e380 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 00 4c 6f 73 20 70 s.de.interfaz.compatibles:.Los.p
12e3a0 72 6f 74 6f 63 6f 6c 6f 73 20 72 65 6d 6f 74 6f 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e 20 rotocolos.remotos.admitidos.son.
12e3c0 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 FTP,.FTPS,.HTTP,.HTTPS,.SCP/SFTP
12e3e0 20 79 20 54 46 54 50 2e 00 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 63 6f 6d 70 61 74 69 62 6c .y.TFTP..Las.versiones.compatibl
12e400 65 73 20 64 65 20 52 49 50 20 73 6f 6e 3a 00 53 65 20 61 64 6d 69 74 65 20 63 6f 6d 6f 20 41 59 es.de.RIP.son:.Se.admite.como.AY
12e420 55 44 41 4e 54 45 20 64 75 72 61 6e 74 65 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 67 72 UDANTE.durante.el.per..odo.de.gr
12e440 61 63 69 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 53 75 70 6f 6e 67 61 20 71 75 65 20 65 6c acia.configurado..Suponga.que.el
12e460 20 65 6e 72 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 6c 61 20 64 69 .enrutador.IZQUIERDO.tiene.la.di
12e480 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 73 recci..n.externa.192.0.2.10.en.s
12e4a0 75 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 44 u.interfaz.eth0.y.el.enrutador.D
12e4c0 45 52 45 43 48 4f 20 65 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 6f 6e 67 61 20 71 ERECHO.es.203.0.113.45.Suponga.q
12e4e0 75 65 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e 31 ue.desea.utilizar.la.red.10.23.1
12e500 2e 30 2f 32 34 20 70 61 72 61 20 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 64 65 6c 20 74 c3 ba 6e .0/24.para.los.extremos.del.t..n
12e520 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 74 6f 64 61 73 20 6c 61 73 20 73 75 62 72 65 el.del.cliente.y.todas.las.subre
12e540 64 65 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 31 30 2e des.del.cliente.pertenecen.a.10.
12e560 32 33 2e 30 2e 30 2f 32 30 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 6e 65 23.0.0/20..Todos.los.clientes.ne
12e580 63 65 73 69 74 61 6e 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 2e cesitan.acceso.a.la.red.192.168.
12e5a0 30 2e 30 2f 31 36 2e 00 53 75 70 72 69 6d 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 4e 65 67 0.0/16..Suprima.el.env..o.de.Neg
12e5c0 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d 6f 20 70 61 72 c3 ociaci..n.de.capacidad.como.par.
12e5e0 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 6d 65 6e 73 61 6a 65 20 41 42 49 45 52 .metro.opcional.de.mensaje.ABIER
12e600 54 4f 20 61 6c 20 70 61 72 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 61 66 65 TO.al.par..Este.comando.solo.afe
12e620 63 74 61 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 cta.a.la.configuraci..n.del.par.
12e640 71 75 65 20 6e 6f 20 73 65 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 que.no.sea.la.configuraci..n.de.
12e660 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 49 50 76 34 2e 00 53 75 72 69 63 61 74 61 20 46 unidifusi..n.de.IPv4..Suricata.F
12e680 65 61 74 75 72 65 73 00 53 75 72 69 63 61 74 61 20 61 6e 64 20 56 79 4f 53 20 61 72 65 20 70 6f eatures.Suricata.and.VyOS.are.po
12e6a0 77 65 72 66 75 6c 20 74 6f 6f 6c 73 20 66 6f 72 20 65 6e 73 75 72 69 6e 67 20 6e 65 74 77 6f 72 werful.tools.for.ensuring.networ
12e6c0 6b 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e k.security.and.traffic.managemen
12e6e0 74 2e 20 53 75 72 69 63 61 74 61 20 69 73 20 61 6e 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 69 6e t..Suricata.is.an.open-source.in
12e700 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 70 72 65 76 65 6e 74 69 6f 6e trusion.detection.and.prevention
12e720 20 73 79 73 74 65 6d 20 28 49 44 53 2f 49 50 53 29 20 74 68 61 74 20 61 6e 61 6c 79 7a 65 73 20 .system.(IDS/IPS).that.analyzes.
12e740 6e 65 74 77 6f 72 6b 20 70 61 63 6b 65 74 73 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 00 53 79 network.packets.in.real-time..Sy
12e760 6e 61 6d 69 63 20 69 6e 73 74 72 75 79 65 20 61 20 72 65 65 6e 76 69 61 72 20 61 20 74 6f 64 6f namic.instruye.a.reenviar.a.todo
12e780 73 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 74 65 s.los.compa..eros.con.los.que.te
12e7a0 6e 65 6d 6f 73 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 2e 20 41 6c 74 nemos.una.conexi..n.directa..Alt
12e7c0 65 72 6e 61 74 69 76 61 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 ernativamente,.puede.especificar
12e7e0 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 76 61 72 69 61 73 20 76 65 63 65 73 20 70 61 72 61 20 .la.directiva.varias.veces.para.
12e800 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c cada.direcci..n.de.protocolo.a.l
12e820 61 20 71 75 65 20 73 65 20 64 65 62 65 20 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f a.que.se.debe.enviar.el.tr..fico
12e840 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 53 69 6e 63 72 6f 6e 69 7a 61 72 20 .de.multidifusi..n..Sincronizar.
12e860 67 72 75 70 6f 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 68 65 20 74 69 6d 65 2d 7a 6f 6e 65 grupos.Synchronize.the.time-zone
12e880 20 61 6e 64 20 4f 53 50 46 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 52 6f 75 .and.OSPF.configuration.from.Rou
12e8a0 74 65 72 20 41 20 74 6f 20 52 6f 75 74 65 72 20 42 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 ter.A.to.Router.B.Synproxy.Synpr
12e8c0 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 oxy.connections.Synproxy.relies.
12e8e0 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 on.syncookies.and.TCP.timestamps
12e900 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 4c 61 20 73 69 ,.ensure.these.are.enabled.La.si
12e920 6e 74 61 78 69 73 20 68 61 20 63 61 6d 62 69 61 64 6f 20 64 65 73 64 65 20 56 79 4f 53 20 31 2e ntaxis.ha.cambiado.desde.VyOS.1.
12e940 32 20 28 63 72 75 78 29 20 79 20 73 65 20 6d 69 67 72 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 2.(crux).y.se.migrar...autom..ti
12e960 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 camente.durante.una.actualizaci.
12e980 b3 6e 2e 00 53 79 73 63 74 6c 00 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 00 .n..Sysctl.registro.del.sistema.
12e9a0 53 79 73 6c 6f 67 20 61 64 6d 69 74 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 6d c3 ba Syslog.admite.el.registro.en.m..
12e9c0 6c 74 69 70 6c 65 73 20 64 65 73 74 69 6e 6f 73 2c 20 65 73 6f 73 20 64 65 73 74 69 6e 6f 73 20 ltiples.destinos,.esos.destinos.
12e9e0 70 75 65 64 65 6e 20 73 65 72 20 75 6e 20 61 72 63 68 69 76 6f 20 73 69 6d 70 6c 65 20 65 6e 20 pueden.ser.un.archivo.simple.en.
12ea00 73 75 20 70 72 6f 70 69 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2c 20 su.propia.instalaci..n.de.VyOS,.
12ea20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 69 65 20 6f 20 75 6e 20 73 65 72 76 69 64 una.consola.en.serie.o.un.servid
12ea40 6f 72 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 20 61 6c 20 71 75 65 20 73 65 20 61 63 63 65 64 or.syslog.remoto.al.que.se.acced
12ea60 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 61 62 62 72 3a 60 49 50 20 28 50 72 6f 74 6f 63 e.a.trav..s.de.:abbr:`IP.(Protoc
12ea80 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f olo.de.Internet)`.UDP/TCP..Syslo
12eaa0 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 66 69 g.uses.logrotate.to.rotate.logfi
12eac0 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 les.after.a.number.of.gives.byte
12eae0 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 s..We.keep.as.many.as.`<number>`
12eb00 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 .rotated.file.before.they.are.de
12eb20 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 75 73 61 20 leted.on.the.system..Syslog.usa.
12eb40 6c 6f 67 72 6f 74 61 74 65 20 70 61 72 61 20 72 6f 74 61 72 20 6c 6f 67 69 6c 65 73 20 64 65 73 logrotate.para.rotar.logiles.des
12eb60 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 62 79 74 65 73 2e 20 pu..s.de.una.cantidad.de.bytes..
12eb80 4d 61 6e 74 65 6e 65 6d 6f 73 20 74 61 6e 74 6f 73 20 63 6f 6d 6f 20 60 3c 6e 75 6d 62 65 72 3e Mantenemos.tantos.como.`<number>
12eba0 20 60 20 61 72 63 68 69 76 6f 20 72 6f 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 .`.archivo.rotado.antes.de.que.s
12ebc0 65 20 65 6c 69 6d 69 6e 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 79 73 6c 6f 67 20 e.elimine.en.el.sistema..Syslog.
12ebe0 65 73 63 72 69 62 69 72 c3 a1 20 60 3c 73 69 7a 65 3e 20 60 20 6b 69 6c 6f 62 79 74 65 73 20 65 escribir...`<size>.`.kilobytes.e
12ec00 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c n.el.archivo.especificado.por.`<
12ec20 66 69 6c 65 6e 61 6d 65 3e 20 60 2e 20 55 6e 61 20 76 65 7a 20 61 6c 63 61 6e 7a 61 64 6f 20 65 filename>.`..Una.vez.alcanzado.e
12ec40 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 6c 6f 67 72 6f 74 61 74 65 20 26 71 75 6f 74 3b 72 6f 74 ste.l..mite,.logrotate.&quot;rot
12ec60 61 26 71 75 6f 74 3b 20 65 6c 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f a&quot;.el.archivo.personalizado
12ec80 20 79 20 73 65 20 63 72 65 61 20 75 6e 20 6e 75 65 76 6f 20 61 72 63 68 69 76 6f 20 70 65 72 73 .y.se.crea.un.nuevo.archivo.pers
12eca0 6f 6e 61 6c 69 7a 61 64 6f 2e 00 73 69 73 74 65 6d 61 00 44 4e 53 20 64 65 6c 20 73 69 73 74 65 onalizado..sistema.DNS.del.siste
12ecc0 6d 61 00 50 61 6e 74 61 6c 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 4c 43 44 29 00 4e 6f ma.Pantalla.del.sistema.(LCD).No
12ece0 6d 62 72 65 20 79 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 00 mbre.y.descripci..n.del.sistema.
12ed00 50 72 6f 78 79 20 64 65 6c 20 73 69 73 74 65 6d 61 00 53 79 73 74 65 6d 20 57 69 64 65 20 63 6f Proxy.del.sistema.System.Wide.co
12ed20 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 73 69 73 74 nfiguration.Capacidades.del.sist
12ed40 65 6d 61 20 28 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c ema.(conmutaci..n,.enrutamiento,
12ed60 20 65 74 63 2e 29 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 .etc.).Comandos.de.configuraci..
12ed80 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 00 44 65 6d 6f 6e 69 6f 73 20 64 65 6c 20 73 69 73 74 65 n.del.sistema.Demonios.del.siste
12eda0 6d 61 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 ma.System.identifier:.``1921.680
12edc0 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 0.1002``.-.for.system.identifier
12ede0 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 s.we.recommend.to.use.IP.address
12ee00 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 .or.MAC.address.of.the.router.it
12ee20 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 self..The.way.to.construct.this.
12ee40 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 is.to.keep.all.of.the.zeroes.of.
12ee60 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 the.router.IP.address,.and.then.
12ee80 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 change.the.periods.from.being.ev
12eea0 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 ery.three.numbers.to.every.four.
12eec0 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 numbers..The.address.that.is.lis
12eee0 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 ted.here.is.``192.168.1.2``,.whi
12ef00 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 ch.if.expanded.will.turn.into.``
12ef20 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 192.168.001.002``..Then.all.one.
12ef40 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 has.to.do.is.move.the.dots.to.ha
12ef60 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 ve.four.numbers.instead.of.three
12ef80 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 ..This.gives.us.``1921.6800.1002
12efa0 60 60 2e 00 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 20 60 ``..Identificador.del.sistema:.`
12efc0 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 3a 20 70 61 72 61 20 6c 6f 73 20 69 64 65 6e `1921.6800.1002``:.para.los.iden
12efe0 74 69 66 69 63 61 64 6f 72 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 72 65 63 6f 6d 65 6e tificadores.del.sistema,.recomen
12f000 64 61 6d 6f 73 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 damos.utilizar.la.direcci..n.IP.
12f020 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 70 72 6f 70 69 6f 20 65 o.la.direcci..n.MAC.del.propio.e
12f040 6e 72 75 74 61 64 6f 72 2e 20 4c 61 20 66 6f 72 6d 61 20 64 65 20 63 6f 6e 73 74 72 75 69 72 20 nrutador..La.forma.de.construir.
12f060 65 73 74 6f 20 65 73 20 6d 61 6e 74 65 6e 65 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 65 72 6f 73 esto.es.mantener.todos.los.ceros
12f080 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 .de.la.direcci..n.IP.del.enrutad
12f0a0 6f 72 20 79 20 6c 75 65 67 6f 20 63 61 6d 62 69 61 72 20 6c 6f 73 20 70 65 72 c3 ad 6f 64 6f 73 or.y.luego.cambiar.los.per..odos
12f0c0 20 64 65 20 63 61 64 61 20 74 72 65 73 20 6e c3 ba 6d 65 72 6f 73 20 61 20 63 61 64 61 20 63 75 .de.cada.tres.n..meros.a.cada.cu
12f0e0 61 74 72 6f 20 6e c3 ba 6d 65 72 6f 73 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 71 75 65 atro.n..meros..La.direcci..n.que
12f100 20 61 70 61 72 65 63 65 20 61 71 75 c3 ad 20 65 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 .aparece.aqu...es.``192.168.1.2`
12f120 60 2c 20 71 75 65 20 73 69 20 73 65 20 65 78 70 61 6e 64 65 20 73 65 20 63 6f 6e 76 65 72 74 69 `,.que.si.se.expande.se.converti
12f140 72 c3 a1 20 65 6e 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 45 6e 74 6f r...en.``192.168.001.002``..Ento
12f160 6e 63 65 73 20 74 6f 64 6f 20 6c 6f 20 71 75 65 20 68 61 79 20 71 75 65 20 68 61 63 65 72 20 65 nces.todo.lo.que.hay.que.hacer.e
12f180 73 20 6d 6f 76 65 72 20 6c 6f 73 20 70 75 6e 74 6f 73 20 70 61 72 61 20 74 65 6e 65 72 20 63 75 s.mover.los.puntos.para.tener.cu
12f1a0 61 74 72 6f 20 6e c3 ba 6d 65 72 6f 73 20 65 6e 20 6c 75 67 61 72 20 64 65 20 74 72 65 73 2e 20 atro.n..meros.en.lugar.de.tres..
12f1c0 45 73 74 6f 20 6e 6f 73 20 64 61 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 Esto.nos.da.``1921.6800.1002``..
12f1e0 45 6c 20 73 69 73 74 65 6d 61 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 3a 20 75 6e 61 El.sistema.no.se.puede.usar:.una
12f200 20 63 6f 6e 64 69 63 69 c3 b3 6e 20 64 65 20 70 c3 a1 6e 69 63 6f 00 45 6a 65 6d 70 6c 6f 20 64 .condici..n.de.p..nico.Ejemplo.d
12f220 65 20 54 41 43 41 43 53 00 54 41 43 41 43 53 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 e.TACACS.TACACS.se.define.en.:rf
12f240 63 3a 60 38 39 30 37 60 2e 00 4c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 53 20 c:`8907`..Los.servidores.TACACS.
12f260 70 6f 64 72 c3 ad 61 6e 20 66 6f 72 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 podr..an.fortalecerse.al.permiti
12f280 72 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 r.que.solo.se.conecten.ciertas.d
12f2a0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 20 irecciones.IP..A.partir.de.esto.
12f2c0 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 se.puede.configurar.la.direcci..
12f2e0 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 54 41 43 n.de.origen.de.cada.consulta.TAC
12f300 41 43 53 2e 00 54 41 43 41 43 53 2b 00 50 6f 72 20 64 65 74 65 72 6d 69 6e 61 72 00 4c 6f 73 20 ACS..TACACS+.Por.determinar.Los.
12f320 73 65 72 76 69 63 69 6f 73 20 54 43 50 20 79 20 55 44 50 20 71 75 65 20 73 65 20 65 6a 65 63 75 servicios.TCP.y.UDP.que.se.ejecu
12f340 74 61 6e 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 56 52 46 20 70 72 65 64 65 74 65 72 6d tan.en.el.contexto.VRF.predeterm
12f360 69 6e 61 64 6f 20 28 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 65 73 74 c3 a1 6e 20 76 69 6e 63 75 inado.(es.decir,.no.est..n.vincu
12f380 6c 61 64 6f 73 20 61 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 29 lados.a.ning..n.dispositivo.VRF)
12f3a0 20 70 75 65 64 65 6e 20 66 75 6e 63 69 6f 6e 61 72 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 .pueden.funcionar.en.todos.los.d
12f3c0 6f 6d 69 6e 69 6f 73 20 56 52 46 20 61 6c 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 6f 70 ominios.VRF.al.habilitar.esta.op
12f3e0 63 69 c3 b3 6e 2e 00 54 43 50 20 63 68 65 63 6b 73 00 53 65 72 76 69 64 6f 72 20 54 46 54 50 00 ci..n..TCP.checks.Servidor.TFTP.
12f400 4c 61 20 65 74 69 71 75 65 74 61 20 65 73 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 La.etiqueta.es.el.par..metro.opc
12f420 69 6f 6e 61 6c 2e 20 53 69 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 73 74 c3 a1 20 63 6f 6e 66 ional..Si.la.etiqueta.est...conf
12f440 69 67 75 72 61 64 61 2c 20 6c 61 20 72 75 74 61 20 72 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 igurada,.la.ruta.resumida.se.ori
12f460 67 69 6e 61 72 c3 a1 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 74 61 20 63 6f 6e 66 69 67 75 72 ginar...con.la.etiqueta.configur
12f480 61 64 61 2e 00 50 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 74 61 72 65 61 73 00 54 65 6c c3 a9 ada..Programador.de.tareas.Tel..
12f4a0 67 72 61 66 6f 00 54 65 6c 65 67 72 61 66 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 grafo.Telegraf.can.be.used.to.se
12f4c0 6e 64 20 6c 6f 67 73 20 74 6f 20 4c 6f 6b 69 20 75 73 69 6e 67 20 74 61 67 73 20 61 73 20 6c 61 nd.logs.to.Loki.using.tags.as.la
12f4e0 62 65 6c 73 2e 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 bels..Complemento.de.salida.de.T
12f500 65 6c 65 67 72 61 66 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 43 6f 6d elegraf.azure-data-explorer_.Com
12f520 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 70 plemento.de.salida.de.Telegraf.p
12f540 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 rometheus-client_.Complemento.de
12f560 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 73 70 6c 75 6e 6b 5f 2e 20 52 65 63 .salida.de.Telegraf.splunk_..Rec
12f580 6f 70 69 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 48 54 54 50 2e 00 54 65 6c 6c 20 50 opilador.de.eventos.HTTP..Tell.P
12f5a0 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 IM.that.we.would.not.like.to.use
12f5c0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 .this.interface.to.process.boots
12f5e0 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 trap.messages..Tell.PIM.that.we.
12f600 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 would.not.like.to.use.this.inter
12f620 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 face.to.process.unicast.bootstra
12f640 70 20 6d 65 73 73 61 67 65 73 2e 00 49 6e 64 69 63 61 72 20 61 20 6c 6f 73 20 68 6f 73 74 73 20 p.messages..Indicar.a.los.hosts.
12f660 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 64 6d 69 6e 69 que.utilicen.el.protocolo.admini
12f680 73 74 72 61 64 6f 20 28 63 6f 6e 20 65 73 74 61 64 6f 29 20 28 65 73 20 64 65 63 69 72 2c 20 44 strado.(con.estado).(es.decir,.D
12f6a0 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f HCP).para.la.configuraci..n.auto
12f6c0 6d c3 a1 74 69 63 61 20 64 65 20 6f 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 28 73 69 m..tica.de.otra.informaci..n.(si
12f6e0 6e 20 64 69 72 65 63 63 69 c3 b3 6e 29 00 49 6e 64 69 63 61 72 20 61 20 6c 6f 73 20 68 6f 73 74 n.direcci..n).Indicar.a.los.host
12f700 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6e 20 s.que.utilicen.el.protocolo.con.
12f720 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 28 65 73 20 64 65 63 69 72 2c 20 44 estado.administrado.(es.decir,.D
12f740 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f HCP).para.la.configuraci..n.auto
12f760 6d c3 a1 74 69 63 61 00 54 65 6c 6c 20 74 68 65 20 41 50 20 74 68 61 74 20 61 6e 74 65 6e 6e 61 m..tica.Tell.the.AP.that.antenna
12f780 20 70 6f 73 69 74 69 6f 6e 73 20 61 72 65 20 66 69 78 65 64 20 61 6e 64 20 77 69 6c 6c 20 6e 6f .positions.are.fixed.and.will.no
12f7a0 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 t.change.during.the.lifetime.of.
12f7c0 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 an.association..Deshabilite.temp
12f7e0 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 oralmente.este.servidor.RADIUS..
12f800 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 Deshabilite.temporalmente.este.s
12f820 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4e 6f 20 73 65 72 c3 a1 20 63 6f 6e 73 75 6c 74 ervidor.RADIUS..No.ser...consult
12f840 61 64 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 65 ado..Deshabilite.temporalmente.e
12f860 73 74 65 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 20 4e 6f 20 73 65 72 c3 a1 20 63 6f ste.servidor.TACACS..No.ser...co
12f880 6e 73 75 6c 74 61 64 6f 2e 00 54 65 72 6d 69 6e 61 72 20 53 53 4c 00 50 72 75 65 62 65 20 6c 61 nsultado..Terminar.SSL.Pruebe.la
12f8a0 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e .conexi..n.de.una.interfaz.orien
12f8c0 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 65 tada.a.la.conexi..n.dada..`<inte
12f8e0 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 70 70 6f 65 30 60 60 20 63 6f rface>.`.puede.ser.``pppoe0``.co
12f900 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 mo.ejemplo..Pruebe.la.conexi..n.
12f920 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 de.una.interfaz.orientada.a.la.c
12f940 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 onexi..n.dada..`<interface>.`.pu
12f960 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e ede.ser.``sstpc0``.como.ejemplo.
12f980 00 50 72 75 65 62 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 20 .Pruebe.la.desconexi..n.dada.la.
12f9a0 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 interfaz.orientada.a.la.conexi..
12f9c0 6e 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 70 n..`<interface>.`.puede.ser.``pp
12f9e0 70 6f 65 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 64 poe0``.como.ejemplo..Pruebe.la.d
12fa00 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 esconexi..n.dada.la.interfaz.ori
12fa20 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 60 3c 69 6e 74 65 72 66 61 entada.a.la.conexi..n..`<interfa
12fa40 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d 6f 20 ce>.`.puede.ser.``sstpc0``.como.
12fa60 65 6a 65 6d 70 6c 6f 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 ejemplo..Test.from.the.IPv6.only
12fa80 20 63 6c 69 65 6e 74 3a 00 50 72 75 65 62 61 20 64 65 20 53 53 54 50 00 50 72 75 65 62 61 73 20 .client:.Prueba.de.SSTP.Pruebas.
12faa0 79 20 56 61 6c 69 64 61 63 69 c3 b3 6e 00 47 72 61 63 69 61 73 20 61 20 65 73 74 65 20 64 65 73 y.Validaci..n.Gracias.a.este.des
12fac0 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f 20 cubrimiento,.cualquier.tr..fico.
12fae0 70 6f 73 74 65 72 69 6f 72 20 65 6e 74 72 65 20 50 43 34 20 79 20 50 43 35 20 6e 6f 20 75 74 69 posterior.entre.PC4.y.PC5.no.uti
12fb00 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 lizar...la.direcci..n.de.multidi
12fb20 66 75 73 69 c3 b3 6e 20 65 6e 74 72 65 20 6c 61 73 20 68 6f 6a 61 73 2c 20 79 61 20 71 75 65 20 fusi..n.entre.las.hojas,.ya.que.
12fb40 61 6d 62 61 73 20 73 61 62 65 6e 20 64 65 74 72 c3 a1 73 20 64 65 20 71 75 c3 a9 20 68 6f 6a 61 ambas.saben.detr..s.de.qu...hoja
12fb60 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 61 73 20 6c 61 73 20 50 43 2e 20 45 73 74 6f 20 .est..n.conectadas.las.PC..Esto.
12fb80 61 68 6f 72 72 61 20 74 72 c3 a1 66 69 63 6f 2c 20 79 61 20 71 75 65 20 73 65 20 65 6e 76 c3 ad ahorra.tr..fico,.ya.que.se.env..
12fba0 61 6e 20 6d 65 6e 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 an.menos.paquetes.de.multidifusi
12fbc0 c3 b3 6e 20 79 20 73 65 20 72 65 64 75 63 65 20 6c 61 20 63 61 72 67 61 20 65 6e 20 6c 61 20 72 ..n.y.se.reduce.la.carga.en.la.r
12fbe0 65 64 2c 20 6c 6f 20 71 75 65 20 6d 65 6a 6f 72 61 20 6c 61 20 65 73 63 61 6c 61 62 69 6c 69 64 ed,.lo.que.mejora.la.escalabilid
12fc00 61 64 20 63 75 61 6e 64 6f 20 73 65 20 61 67 72 65 67 61 6e 20 6d c3 a1 73 20 68 6f 6a 61 73 2e ad.cuando.se.agregan.m..s.hojas.
12fc20 00 41 73 c3 ad 20 65 73 20 63 6f 6d 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 68 61 63 65 72 20 65 .As...es.como.es.posible.hacer.e
12fc40 6c 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 66 6f 72 6d 61 64 6f 20 64 65 20 65 6e 74 72 61 l.llamado.&quot;formado.de.entra
12fc60 64 61 26 71 75 6f 74 3b 2e 00 45 73 6f 20 73 65 20 76 65 20 62 69 65 6e 3a 20 64 65 66 69 6e 69 da&quot;..Eso.se.ve.bien:.defini
12fc80 6d 6f 73 20 32 20 74 c3 ba 6e 65 6c 65 73 20 79 20 61 6d 62 6f 73 20 65 73 74 c3 a1 6e 20 65 6e mos.2.t..neles.y.ambos.est..n.en
12fca0 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 2e 00 45 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 .funcionamiento..El.:abbr:`ASN.(
12fcc0 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 20 65 N..mero.de.Sistema.Aut..nomo)`.e
12fce0 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 65 73 65 6e 63 69 61 6c 65 s.uno.de.los.elementos.esenciale
12fd00 73 20 64 65 20 42 47 50 2e 20 42 47 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 s.de.BGP..BGP.es.un.protocolo.de
12fd20 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 .enrutamiento.de.vector.de.dista
12fd40 6e 63 69 61 2c 20 79 20 65 6c 20 6d 61 72 63 6f 20 41 53 2d 50 61 74 68 20 70 72 6f 70 6f 72 63 ncia,.y.el.marco.AS-Path.proporc
12fd60 69 6f 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 iona.m..trica.de.vector.de.dista
12fd80 6e 63 69 61 20 79 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 62 75 63 6c 65 73 20 61 20 42 47 ncia.y.detecci..n.de.bucles.a.BG
12fda0 50 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 P..La.funci..n.de.traducci..n.de
12fdc0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 3a 61 62 62 72 3a 60 44 .direcciones.de.destino.:abbr:`D
12fde0 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 NPTv6.(Destination.IPv6-to-IPv6.
12fe00 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 73 65 20 Network.Prefix.Translation)`.se.
12fe20 75 74 69 6c 69 7a 61 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 75 utiliza.en.situaciones.en.las.qu
12fe40 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 e.el.servidor.de.la.red.interna.
12fe60 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 65 72 76 69 63 69 6f 73 20 61 20 6c 61 20 72 65 64 20 65 proporciona.servicios.a.la.red.e
12fe80 78 74 65 72 6e 61 2c 20 63 6f 6d 6f 20 73 65 72 76 69 63 69 6f 73 20 77 65 62 20 6f 20 73 65 72 xterna,.como.servicios.web.o.ser
12fea0 76 69 63 69 6f 73 20 46 54 50 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 41 6c 20 vicios.FTP.a.la.red.externa..Al.
12fec0 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 6c 61 63 69 c3 b3 6e 20 64 65 20 6d 61 70 65 6f configurar.la.relaci..n.de.mapeo
12fee0 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f .entre.la.direcci..n.del.servido
12ff00 72 20 69 6e 74 65 72 6e 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 r.interno.y.la.direcci..n.de.la.
12ff20 72 65 64 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6c red.externa.en.la.interfaz.del.l
12ff40 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 64 69 73 70 6f 73 ado.de.la.red.externa.del.dispos
12ff60 69 74 69 76 6f 20 4e 41 54 36 36 2c 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 64 65 20 6c 61 20 itivo.NAT66,.los.usuarios.de.la.
12ff80 72 65 64 20 65 78 74 65 72 6e 61 20 70 75 65 64 65 6e 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 red.externa.pueden.acceder.al.se
12ffa0 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 61 20 74 72 61 76 c3 rvidor.de.la.red.interna.a.trav.
12ffc0 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 65 78 .s.de.la.direcci..n.de.la.red.ex
12ffe0 74 65 72 6e 61 20 64 65 73 69 67 6e 61 64 61 2e 00 4c 61 20 61 72 71 75 69 74 65 63 74 75 72 61 terna.designada..La.arquitectura
130000 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 .:abbr:`MPLS.(Multi-Protocol.Lab
130020 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 6e 6f 20 61 73 75 6d 65 20 75 6e 20 73 6f 6c 6f 20 el.Switching)`.no.asume.un.solo.
130040 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 63 72 65 61 72 20 72 75 74 61 73 20 4d 50 4c 53 2e protocolo.para.crear.rutas.MPLS.
130060 20 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 50 72 6f 74 6f .VyOS.es.compatible.con.el.Proto
130080 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 colo.de.distribuci..n.de.etiquet
1300a0 61 73 20 28 4c 44 50 29 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 70 6f 72 20 46 52 52 2c 20 62 as.(LDP).implementado.por.FRR,.b
1300c0 61 73 61 64 6f 20 65 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 61 62 62 72 3a asado.en.:rfc:`5036`..The.:abbr:
1300e0 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 `WLAN.(Wireless.LAN)`.interface.
130100 70 72 6f 76 69 64 65 73 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 provides.802.11.(a/b/g/n/ac).wir
130120 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 eless.support.(commonly.referred
130140 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 .to.as.Wi-Fi).by.means.of.compat
130160 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 ible.hardware..If.your.hardware.
130180 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 supports.it,.VyOS.supports.multi
1301a0 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 ple.logical.wireless.interfaces.
1301c0 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 4c 61 20 72 65 67 6c 61 20 3a 72 per.physical.device..La.regla.:r
1301e0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 64 ef:`source-nat66`.reemplaza.la.d
130200 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 61 71 75 65 74 65 20 irecci..n.de.origen.del.paquete.
130220 79 20 63 61 6c 63 75 6c 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 6f 6e 76 65 72 74 69 y.calcula.la.direcci..n.converti
130240 64 61 20 75 73 61 6e 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 da.usando.el.prefijo.especificad
130260 6f 20 65 6e 20 6c 61 20 72 65 67 6c 61 2e 00 45 6c 20 6d 6f 6e 69 74 6f 72 20 41 52 50 20 66 75 o.en.la.regla..El.monitor.ARP.fu
130280 6e 63 69 6f 6e 61 20 63 6f 6d 70 72 6f 62 61 6e 64 6f 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e nciona.comprobando.peri..dicamen
1302a0 74 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 73 63 6c 61 76 6f 73 20 70 61 72 te.los.dispositivos.esclavos.par
1302c0 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 68 61 6e 20 65 6e 76 69 61 64 6f 20 6f 20 72 65 a.determinar.si.han.enviado.o.re
1302e0 63 69 62 69 64 6f 20 74 72 c3 a1 66 69 63 6f 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 20 28 6c cibido.tr..fico.recientemente.(l
130300 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 72 65 63 69 73 6f 73 20 64 65 70 65 6e 64 65 6e 20 64 os.criterios.precisos.dependen.d
130320 65 6c 20 6d 6f 64 6f 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 20 65 6c 20 65 73 74 el.modo.de.vinculaci..n.y.el.est
130340 61 64 6f 20 64 65 6c 20 65 73 63 6c 61 76 6f 29 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 72 65 ado.del.esclavo)..El.tr..fico.re
130360 67 75 6c 61 72 20 73 65 20 67 65 6e 65 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 6f 6e gular.se.genera.a.trav..s.de.son
130380 64 61 73 20 41 52 50 20 65 6d 69 74 69 64 61 73 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 das.ARP.emitidas.para.las.direcc
1303a0 69 6f 6e 65 73 20 65 73 70 65 63 69 66 69 63 61 64 61 73 20 70 6f 72 20 6c 61 20 6f 70 63 69 c3 iones.especificadas.por.la.opci.
1303c0 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 2e .n.:cfgcmd:`arp-monitor.target`.
1303e0 00 45 6c 20 41 53 50 20 68 61 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 73 75 73 20 72 65 71 75 69 .El.ASP.ha.documentado.sus.requi
130400 73 69 74 6f 73 20 64 65 20 49 50 53 65 63 3a 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 sitos.de.IPSec:.El.enrutador.BGP
130420 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 73 .puede.conectarse.a.uno.o.m..s.s
130440 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 70 61 72 61 20 72 65 ervidores.de.cach...RPKI.para.re
130460 63 69 62 69 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 76 61 6c 69 64 61 64 6f 20 70 61 72 61 20 6c cibir.el.prefijo.validado.para.l
130480 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 41 53 20 64 65 20 6f 72 69 67 65 6e 2e 20 4c 61 as.asignaciones.AS.de.origen..La
1304a0 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 76 61 6e 7a 61 64 61 .conmutaci..n.por.error.avanzada
1304c0 20 73 65 20 70 75 65 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6d 65 64 69 61 6e 74 65 20 73 .se.puede.implementar.mediante.s
1304e0 6f 63 6b 65 74 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 ockets.de.servidor.con.diferente
130500 73 20 76 61 6c 6f 72 65 73 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 2e 00 4c 61 20 63 6f 6e s.valores.de.preferencia..La.con
130520 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 figuraci..n.de.CLI.es.la.misma.q
130540 75 65 20 73 65 20 6d 65 6e 63 69 6f 6e 61 20 65 6e 20 6c 6f 73 20 61 72 74 c3 ad 63 75 6c 6f 73 ue.se.menciona.en.los.art..culos
130560 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 64 69 66 65 72 65 6e 63 69 .anteriores..La...nica.diferenci
130580 61 20 65 73 20 71 75 65 20 63 61 64 61 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 a.es.que.cada.protocolo.de.enrut
1305a0 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 74 65 6e 65 72 20 65 6c 20 amiento.utilizado.debe.tener.el.
1305c0 70 72 65 66 69 6a 6f 20 60 76 72 66 20 6e 61 6d 65 3c 6e 61 6d 65 3e 20 60 63 6f 6d 61 6e 64 6f prefijo.`vrf.name<name>.`comando
1305e0 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 43 4c 4e 53 20 63 6f 6e 73 74 61 20 64 65 20 6c ..La.direcci..n.CLNS.consta.de.l
130600 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 72 74 65 73 3a 00 54 68 65 20 44 46 20 70 72 65 as.siguientes.partes:.The.DF.pre
130620 66 65 72 65 6e 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 70 65 72 2d 45 53 2e 00 ference.is.configurable.per-ES..
130640 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 64 65 20 44 48 43 50 20 El.identificador...nico.de.DHCP.
130660 28 44 55 49 44 29 20 6c 6f 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 70 61 72 (DUID).lo.utiliza.un.cliente.par
130680 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 a.obtener.una.direcci..n.IP.de.u
1306a0 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 54 69 65 6e 65 20 75 6e 20 63 61 6d 70 n.servidor.DHCPv6..Tiene.un.camp
1306c0 6f 20 74 69 70 6f 20 44 55 49 44 20 64 65 20 32 20 62 79 74 65 73 20 79 20 75 6e 20 63 61 6d 70 o.tipo.DUID.de.2.bytes.y.un.camp
1306e0 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 76 61 72 69 o.identificador.de.longitud.vari
130700 61 62 6c 65 20 68 61 73 74 61 20 31 32 38 20 62 79 74 65 73 2e 20 53 75 20 6c 6f 6e 67 69 74 75 able.hasta.128.bytes..Su.longitu
130720 64 20 72 65 61 6c 20 64 65 70 65 6e 64 65 20 64 65 20 73 75 20 74 69 70 6f 2e 20 45 6c 20 73 65 d.real.depende.de.su.tipo..El.se
130740 72 76 69 64 6f 72 20 63 6f 6d 70 61 72 61 20 65 6c 20 44 55 49 44 20 63 6f 6e 20 73 75 20 62 61 rvidor.compara.el.DUID.con.su.ba
130760 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 65 6e 74 72 65 67 61 20 6c 6f 73 20 64 61 74 6f 73 20 se.de.datos.y.entrega.los.datos.
130780 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 64 69 72 65 63 63 69 c3 b3 6e 2c 20 74 de.configuraci..n.(direcci..n,.t
1307a0 69 65 6d 70 6f 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 2c 20 73 65 72 76 69 64 6f iempos.de.arrendamiento,.servido
1307c0 72 65 73 20 44 4e 53 2c 20 65 74 63 2e 29 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 44 4e res.DNS,.etc.).al.cliente..El.DN
1307e0 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 20 6d .y.la.contrase..a.para.enlazar.m
130800 69 65 6e 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 2e 00 ientras.se.realizan.b..squedas..
130820 45 6c 20 44 4e 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 El.DN.y.la.contrase..a.para.enla
130840 7a 61 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 zar.mientras.se.realizan.b..sque
130860 64 61 73 2e 20 43 6f 6d 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 62 65 20 69 6d das..Como.la.contrase..a.debe.im
130880 70 72 69 6d 69 72 73 65 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e primirse.en.texto.sin.formato.en
1308a0 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 69 64 2c 20 73 65 20 .su.configuraci..n.de.Squid,.se.
1308c0 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 recomienda.encarecidamente.utili
1308e0 7a 61 72 20 75 6e 61 20 63 75 65 6e 74 61 20 63 6f 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 20 61 zar.una.cuenta.con.privilegios.a
130900 73 6f 63 69 61 64 6f 73 20 6d c3 ad 6e 69 6d 6f 73 2e 20 45 73 74 6f 20 70 61 72 61 20 6c 69 6d sociados.m..nimos..Esto.para.lim
130920 69 74 61 72 20 65 6c 20 64 61 c3 b1 6f 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 61 6c 67 itar.el.da..o.en.caso.de.que.alg
130940 75 69 65 6e 20 70 75 65 64 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 70 69 61 20 64 65 20 uien.pueda.obtener.una.copia.de.
130960 73 75 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 su.archivo.de.configuraci..n.de.
130980 53 71 75 69 64 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 64 69 73 Squid..La.pol..tica.FQ-CoDel.dis
1309a0 74 72 69 62 75 79 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 31 30 32 34 20 63 6f 6c 61 tribuye.el.tr..fico.en.1024.cola
1309c0 73 20 46 49 46 4f 20 65 20 69 6e 74 65 6e 74 61 20 62 72 69 6e 64 61 72 20 75 6e 20 62 75 65 6e s.FIFO.e.intenta.brindar.un.buen
1309e0 20 73 65 72 76 69 63 69 6f 20 65 6e 74 72 65 20 74 6f 64 61 73 20 65 6c 6c 61 73 2e 20 54 61 6d .servicio.entre.todas.ellas..Tam
130a00 62 69 c3 a9 6e 20 74 72 61 74 61 20 64 65 20 6d 61 6e 74 65 6e 65 72 20 63 6f 72 74 61 20 6c 61 bi..n.trata.de.mantener.corta.la
130a20 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6c 61 73 2e 00 45 6c .longitud.de.todas.las.colas..El
130a40 20 73 65 72 76 69 63 69 6f 20 48 54 54 50 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 .servicio.HTTP.escucha.en.el.pue
130a60 72 74 6f 20 54 43 50 20 38 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c rto.TCP.80..La.direcci..n.IP.del
130a80 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 64 65 73 65 61 6d 6f 73 .sistema.interno.al.que.deseamos
130aa0 20 72 65 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 61 20 74 61 72 6a 65 74 .reenviar.el.tr..fico..La.tarjet
130ac0 61 20 49 6e 74 65 6c 20 41 58 32 30 30 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 66 c3 a1 a.Intel.AX200.no.funciona.de.f..
130ae0 62 72 69 63 61 20 65 6e 20 6d 6f 64 6f 20 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 brica.en.modo.AP,.consulte.https
130b00 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 ://unix.stackexchange.com/questi
130b20 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 ons/598275/intel-ax200-ap-mode..
130b40 54 6f 64 61 76 c3 ad 61 20 70 75 65 64 65 20 70 6f 6e 65 72 20 65 73 74 61 20 74 61 72 6a 65 74 Todav..a.puede.poner.esta.tarjet
130b60 61 20 65 6e 20 6d 6f 64 6f 20 41 50 20 75 73 61 6e 64 6f 20 6c 61 20 73 69 67 75 69 65 6e 74 65 a.en.modo.AP.usando.la.siguiente
130b80 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6c 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 .configuraci..n:.El.OID.``.1.3.6
130ba0 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 .1.4.1.8072.1.3.2.3.1.1.4.116.10
130bc0 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 75 6e 61 20 76 65 7a 20 6c 6c 61 6d 61 64 6f 2c 20 63 6f 1.115.116``,.una.vez.llamado,.co
130be0 6e 74 65 6e 64 72 c3 a1 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 ntendr...la.salida.de.la.extensi
130c00 c3 b3 6e 2e 00 45 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 ..n..El.Protocolo.de.tunelizaci.
130c20 b3 6e 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 28 50 50 54 50 5f 29 20 73 65 20 69 6d 70 6c .n.punto.a.punto.(PPTP_).se.impl
130c40 65 6d 65 6e 74 c3 b3 20 65 6e 20 56 79 4f 53 20 73 6f 6c 6f 20 70 61 72 61 20 63 6f 6d 70 61 74 ement...en.VyOS.solo.para.compat
130c60 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 ibilidad.con.versiones.anteriore
130c80 73 2e 20 50 50 54 50 20 74 69 65 6e 65 20 6d 75 63 68 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 s..PPTP.tiene.muchos.problemas.d
130ca0 65 20 73 65 67 75 72 69 64 61 64 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 79 20 64 65 62 e.seguridad.bien.conocidos.y.deb
130cc0 65 20 75 73 61 72 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 75 63 68 61 73 20 6f 74 72 61 73 20 69 e.usar.una.de.las.muchas.otras.i
130ce0 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 20 64 65 20 56 50 4e 2e 00 45 mplementaciones.nuevas.de.VPN..E
130d00 6c 20 72 65 63 75 72 73 6f 72 20 50 6f 77 65 72 44 4e 53 20 74 69 65 6e 65 20 35 20 6e 69 76 65 l.recursor.PowerDNS.tiene.5.nive
130d20 6c 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 les.diferentes.de.procesamiento.
130d40 44 4e 53 53 45 43 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 DNSSEC,.que.se.pueden.configurar
130d60 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6e 73 73 65 63 2e 20 45 .con.la.configuraci..n.dnssec..E
130d80 6e 20 6f 72 64 65 6e 20 64 65 20 6d 65 6e 6f 72 20 61 20 6d 61 79 6f 72 20 70 72 6f 63 65 73 61 n.orden.de.menor.a.mayor.procesa
130da0 6d 69 65 6e 74 6f 2c 20 65 73 74 6f 73 20 73 6f 6e 3a 00 54 68 65 20 50 72 65 63 69 73 69 6f 6e miento,.estos.son:.The.Precision
130dc0 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 28 49 45 45 45 20 31 35 38 38 29 20 69 73 20 61 20 .Time.Protocol.(IEEE.1588).is.a.
130de0 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 local.network.time.synchronizati
130e00 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 20 70 on.protocol.that.provides.high.p
130e20 72 65 63 69 73 69 6f 6e 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 79 recision.time.synchronization.by
130e40 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 63 6c 6f 63 6b 73 20 69 6e 20 4e .leveraging.hardware.clocks.in.N
130e60 49 43 73 20 61 6e 64 20 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2e 20 ICs.and.other.network.elements..
130e80 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 VyOS.does.not.currently.support.
130ea0 73 74 61 6e 64 61 72 64 73 2d 62 61 73 65 64 20 50 54 50 2c 20 77 68 69 63 68 20 63 61 6e 20 62 standards-based.PTP,.which.can.b
130ec0 65 20 64 65 70 6c 6f 79 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 6f 66 20 4e 54 50 2e e.deployed.independently.of.NTP.
130ee0 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 .Priority.Queue.es.una.pol..tica
130f00 20 64 65 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 63 6f 6e 20 63 6c 61 73 65 73 2e 20 4e 6f .de.programaci..n.con.clases..No
130f20 20 72 65 74 72 61 73 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 28 50 72 69 6f 72 69 74 79 20 .retrasa.los.paquetes.(Priority.
130f40 51 75 65 75 65 20 6e 6f 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 Queue.no.es.una.pol..tica.de.mod
130f60 65 6c 61 64 6f 29 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 73 61 63 61 20 6c 6f 73 20 70 61 71 elado),.simplemente.saca.los.paq
130f80 75 65 74 65 73 20 64 65 20 6c 61 20 63 6f 6c 61 20 73 65 67 c3 ba 6e 20 73 75 20 70 72 69 6f 72 uetes.de.la.cola.seg..n.su.prior
130fa0 69 64 61 64 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 idad..La.funci..n.de.contabilida
130fc0 64 20 52 41 44 49 55 53 20 64 65 62 65 20 75 73 61 72 73 65 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f d.RADIUS.debe.usarse.con.el.modo
130fe0 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 20 64 65 20 4f 70 65 .de.autenticaci..n.RADIUS.de.Ope
131000 6e 43 6f 6e 6e 65 63 74 2e 20 4e 6f 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 nConnect..No.se.puede.utilizar.c
131020 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2e 20 44 65 62 65 20 63 6f on.autenticaci..n.local..Debe.co
131040 6e 66 69 67 75 72 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 nfigurar.el.modo.de.autenticaci.
131060 b3 6e 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 65 6e 20 26 71 75 6f 74 3b 72 61 64 69 75 .n.de.OpenConnect.en.&quot;radiu
131080 73 26 71 75 6f 74 3b 2e 00 4c 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 52 41 44 49 55 53 s&quot;..Los.diccionarios.RADIUS
1310a0 20 65 6e 20 56 79 4f 53 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 60 60 2f 75 73 72 .en.VyOS.se.encuentran.en.``/usr
1310c0 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 4c 6f 73 20 73 /share/accel-ppp/radius/``.Los.s
1310e0 65 67 6d 65 6e 74 6f 73 20 53 52 20 73 6f 6e 20 70 61 72 74 65 73 20 64 65 20 6c 61 20 72 75 74 egmentos.SR.son.partes.de.la.rut
131100 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 20 65 6c 20 70 61 71 75 65 74 65 20 79 20 73 a.de.red.que.toma.el.paquete.y.s
131120 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 53 49 44 2e 20 45 6e 20 63 61 64 61 20 6e 6f 64 6f 2c 20 73 e.denominan.SID..En.cada.nodo,.s
131140 65 20 6c 65 65 20 65 6c 20 70 72 69 6d 65 72 20 53 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2c e.lee.el.primer.SID.de.la.lista,
131160 20 73 65 20 65 6a 65 63 75 74 61 20 63 6f 6d 6f 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 .se.ejecuta.como.una.funci..n.de
131180 20 72 65 65 6e 76 c3 ad 6f 20 79 20 73 65 20 70 75 65 64 65 20 61 62 72 69 72 20 70 61 72 61 20 .reenv..o.y.se.puede.abrir.para.
1311a0 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6e 6f 64 6f 20 6c permitir.que.el.siguiente.nodo.l
1311c0 65 61 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 53 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2e ea.el.siguiente.SID.de.la.lista.
1311e0 20 4c 61 20 6c 69 73 74 61 20 53 49 44 20 64 65 74 65 72 6d 69 6e 61 20 63 6f 6d 70 6c 65 74 61 .La.lista.SID.determina.completa
131200 6d 65 6e 74 65 20 6c 61 20 72 75 74 61 20 61 20 64 6f 6e 64 65 20 73 65 20 72 65 65 6e 76 c3 ad mente.la.ruta.a.donde.se.reenv..
131220 61 20 65 6c 20 70 61 71 75 65 74 65 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 a.el.paquete..La.pol..tica.de.Sh
131240 61 70 65 72 20 6e 6f 20 67 61 72 61 6e 74 69 7a 61 20 75 6e 20 72 65 74 72 61 73 6f 20 62 61 6a aper.no.garantiza.un.retraso.baj
131260 6f 2c 20 70 65 72 6f 20 67 61 72 61 6e 74 69 7a 61 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 o,.pero.garantiza.ancho.de.banda
131280 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 66 .para.diferentes.clases.de.tr..f
1312a0 69 63 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 6c 65 20 70 65 72 6d 69 74 65 20 64 65 63 69 64 69 ico.y.tambi..n.le.permite.decidi
1312c0 72 20 63 c3 b3 6d 6f 20 61 73 69 67 6e 61 72 20 6d c3 a1 73 20 74 72 c3 a1 66 69 63 6f 20 75 6e r.c..mo.asignar.m..s.tr..fico.un
1312e0 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 75 6d 70 6c 61 6e 20 6c 61 73 20 67 61 72 61 6e 74 c3 a.vez.que.se.cumplan.las.garant.
131300 ad 61 73 2e 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 50 20 75 74 .as..El.n..mero.de.puerto.UDP.ut
131320 69 6c 69 7a 61 64 6f 20 70 6f 72 20 73 75 20 61 70 6c 69 63 61 63 69 c3 b3 6e 2e 20 45 73 20 6f ilizado.por.su.aplicaci..n..Es.o
131340 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 72 61 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 6f 70 65 bligatorio.para.este.tipo.de.ope
131360 72 61 63 69 6f 6e 65 73 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 raciones..The.UDP.port.number.us
131380 65 64 20 62 79 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 ed.by.your.application..It.is.ma
1313a0 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 ndatory.for.this.kind.of.operati
1313c0 6f 6e 2e 00 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 56 58 4c 41 4e 20 66 75 65 on..La.especificaci..n.VXLAN.fue
1313e0 20 63 72 65 61 64 61 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 56 4d 77 61 72 65 .creada.originalmente.por.VMware
131400 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 79 20 43 69 73 63 6f 2e 20 4f 74 72 6f 73 ,.Arista.Networks.y.Cisco..Otros
131420 20 70 61 74 72 6f 63 69 6e 61 64 6f 72 65 73 20 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad .patrocinadores.de.la.tecnolog..
131440 61 20 56 58 4c 41 4e 20 69 6e 63 6c 75 79 65 6e 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f a.VXLAN.incluyen.Huawei,.Broadco
131460 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 m,.Citrix,.Pica8,.Big.Switch.Net
131480 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d works,.Cumulus.Networks,.Dell.EM
1314a0 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 C,.Ericsson,.Mellanox,.FreeBSD,.
1314c0 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 20 79 20 4a 75 6e 69 70 OpenBSD,.Red.Hat,.Joyent.y.Junip
1314e0 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 er.Networks..The.VyOS.DNS.forwar
131500 64 65 72 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f der.can.also.be.configured.to.ho
131520 73 74 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 st.authoritative.records.for.a.d
131540 6f 6d 61 69 6e 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 44 4e 53 20 64 65 20 56 79 4f 53 omain..El.reenviador.DNS.de.VyOS
131560 20 6e 6f 20 72 65 71 75 69 65 72 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 .no.requiere.un.servidor.DNS.asc
131580 65 6e 64 65 6e 74 65 2e 20 50 75 65 64 65 20 73 65 72 76 69 72 20 63 6f 6d 6f 20 75 6e 20 73 65 endente..Puede.servir.como.un.se
1315a0 72 76 69 64 6f 72 20 44 4e 53 20 72 65 63 75 72 73 69 76 6f 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 rvidor.DNS.recursivo.completo,.p
1315c0 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 72 65 65 6e 76 69 61 72 20 63 6f 6e 73 ero.tambi..n.puede.reenviar.cons
1315e0 75 6c 74 61 73 20 61 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 ultas.a.servidores.DNS.ascendent
131600 65 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 73 2e 20 41 6c 20 6e 6f 20 63 6f 6e 66 69 67 75 72 es.configurables..Al.no.configur
131620 61 72 20 6e 69 6e 67 c3 ba 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e ar.ning..n.servidor.DNS.ascenden
131640 74 65 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 72 6f 76 65 65 te,.tambi..n.evita.que.el.provee
131660 64 6f 72 20 64 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 dor.de.su.servidor.DNS.ascendent
131680 65 20 6c 6f 20 72 61 73 74 72 65 65 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 e.lo.rastree..El.reenviador.de.D
1316a0 4e 53 20 64 65 20 56 79 4f 53 20 73 6f 6c 6f 20 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 NS.de.VyOS.solo.aceptar...solici
1316c0 74 75 64 65 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 20 6c 61 73 20 73 75 62 72 65 64 tudes.de.b..squeda.de.las.subred
1316e0 65 73 20 4c 41 4e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 79 20 32 30 30 31 3a 64 62 es.LAN:.192.168.1.0/24.y.2001:db
131700 38 3a 3a 2f 36 34 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 8::/64.El.reenviador.de.DNS.de.V
131720 79 4f 53 20 73 6f 6c 6f 20 65 73 63 75 63 68 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 yOS.solo.escuchar...solicitudes.
131740 65 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 en.las.direcciones.de.interfaz.e
131760 74 68 31 20 28 4c 41 4e 29 3a 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 70 61 72 61 20 49 50 th1.(LAN):.192.168.1.254.para.IP
131780 76 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 70 61 72 61 20 49 50 76 36 00 45 6c v4.y.2001:db8::ffff.para.IPv6.El
1317a0 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 70 61 73 61 72 .reenviador.de.DNS.de.VyOS.pasar
1317c0 c3 a1 20 62 c3 ba 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 61 73 20 70 61 72 61 20 6c 61 73 20 ...b..squedas.inversas.para.las.
1317e0 7a 6f 6e 61 73 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 zonas.10.in-addr.arpa,.168.192.i
131800 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 n-addr.arpa,.16-31.172.in-addr.a
131820 72 70 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 54 68 65 20 rpa.al.servidor.ascendente..The.
131840 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 VyOS.PKI.subsystem.can.also.be.u
131860 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 sed.to.automatically.retrieve.Ce
131880 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 rtificates.using.the.:abbr:`ACME
1318a0 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 .(Automatic.Certificate.Manageme
1318c0 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 nt.Environment)`.protocol..The.V
1318e0 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 yOS.container.implementation.is.
131900 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 20 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e based.on.`Podman.<https://podman
131920 2e 69 6f 2f 3e 60 5f 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 .io/>`_.as.a.deamonless.containe
131940 72 20 65 6e 67 69 6e 65 2e 00 4c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 6c r.engine..La.implementaci..n.del
131960 20 63 6f 6e 74 65 6e 65 64 6f 72 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 6e 20 60 50 6f 64 .contenedor.VyOS.se.basa.en.`Pod
131980 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 20 60 20 63 6f 6d 6f 20 75 man<https://podman.io/>.`.como.u
1319a0 6e 20 6d 6f 74 6f 72 20 63 6f 6e 74 65 6e 65 64 6f 72 20 73 69 6e 20 64 65 6d 6f 6e 69 6f 73 2e n.motor.contenedor.sin.demonios.
1319c0 00 45 6c 20 57 41 50 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 69 65 6e 65 20 6c 61 .El.WAP.en.este.ejemplo.tiene.la
1319e0 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 3a 00 4c s.siguientes.caracter..sticas:.L
131a00 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 64 a.interfaz.de.red.inal..mbrica.d
131a20 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 61 20 62 72 69 6e 64 61 20 61 63 63 65 73 6f 20 28 61 20 e...rea.amplia.brinda.acceso.(a.
131a40 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 6d c3 b3 64 65 6d 20 69 6e 61 6c c3 a1 6d 62 72 69 63 trav..s.de.un.m..dem.inal..mbric
131a60 6f 2f 77 77 61 6e 29 20 61 20 72 65 64 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 70 72 o/wwan).a.redes.inal..mbricas.pr
131a80 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 20 76 61 72 69 6f 73 20 70 72 6f 76 65 65 64 6f oporcionadas.por.varios.proveedo
131aa0 72 65 73 20 64 65 20 74 65 6c 65 66 6f 6e c3 ad 61 20 63 65 6c 75 6c 61 72 2e 00 45 6c 20 62 69 res.de.telefon..a.celular..El.bi
131ac0 74 20 60 60 43 44 60 60 20 73 65 20 72 65 73 70 65 74 61 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 t.``CD``.se.respeta.correctament
131ae0 65 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 20 79 20 76 61 6c 69 64 61 72 2e 20 50 61 72 61 20 e.para.procesar.y.validar..Para.
131b00 6c 6f 67 2d 66 61 69 6c 2c 20 6c 61 73 20 66 61 6c 6c 61 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 log-fail,.las.fallas.tambi..n.se
131b20 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 2e 00 4c 61 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 .registrar..n..La.``direcci..n``
131b40 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 .se.puede.configurar.en.la.inter
131b60 66 61 7a 20 56 52 52 50 20 6f 20 6e 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 52 52 faz.VRRP.o.no.en.la.interfaz.VRR
131b80 50 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 P..El.par..metro.``direcci..n``.
131ba0 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 puede.ser.una.direcci..n.IPv4.o.
131bc0 49 50 76 36 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 6d 65 7a 63 6c 61 72 20 49 50 76 34 IPv6,.pero.no.puede.mezclar.IPv4
131be0 20 65 20 49 50 76 36 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f 2c 20 79 20 64 65 62 .e.IPv6.en.el.mismo.grupo,.y.deb
131c00 65 72 c3 a1 20 63 72 65 61 72 20 67 72 75 70 6f 73 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 er...crear.grupos.con.diferentes
131c20 20 56 52 49 44 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 49 50 76 34 20 65 20 .VRID.especialmente.para.IPv4.e.
131c40 49 50 76 36 2e 20 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 IPv6..Si.desea.utilizar.la.direc
131c60 63 69 c3 b3 6e 20 49 50 76 34 20 2b 20 49 50 76 36 2c 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 ci..n.IPv4.+.IPv6,.puede.utiliza
131c80 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 2d 65 78 63 6c 75 69 r.la.opci..n.``direcci..n-exclui
131ca0 64 61 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 6b 65 da``.The.``bk-bridge-ssl``.backe
131cc0 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 70 6f nd.connects.to.sr01.server.on.po
131ce0 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 63 6b rt.443.via.HTTPS.and.checks.back
131d00 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 end.server.has.a.valid.certifica
131d20 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 45 6c 20 73 te.trusted.by.CA.``cacert``.El.s
131d40 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 60 60 20 73 65 20 72 65 64 75 63 65 20 65 6e 20 65 6c ervicio.``http``.se.reduce.en.el
131d60 20 70 75 65 72 74 6f 20 38 30 20 79 20 66 75 65 72 7a 61 20 6c 6f 73 20 72 65 64 69 72 65 63 63 .puerto.80.y.fuerza.los.redirecc
131d80 69 6f 6e 61 6d 69 65 6e 74 6f 73 20 64 65 20 48 54 54 50 20 61 20 48 54 54 50 53 2e 00 54 68 65 ionamientos.de.HTTP.a.HTTPS..The
131da0 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 .``http``.service.is.listens.on.
131dc0 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d port.80.and.force.redirects.from
131de0 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 .HTTP.to.HTTPS..The.``https``.se
131e00 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
131e20 61 63 6b 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 ackend.``bk-bridge-ssl``.to.hand
131e40 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 le.HTTPS.traffic..It.uses.certif
131e60 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 icate.named.``cert``.for.SSL.ter
131e80 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 mination..The.``https``.service.
131ea0 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 listens.on.port.443.with.backend
131ec0 20 60 60 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 .``bk-default``.to.handle.HTTPS.
131ee0 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d traffic..It.uses.certificate.nam
131f00 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e ed.``cert``.for.SSL.termination.
131f20 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f .The.``https``.service.listens.o
131f40 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 n.port.443.with.backend.``bk-def
131f60 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 ault``.to.handle.HTTPS.traffic..
131f80 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 It.uses.certificate.named.``cert
131fa0 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 20 48 53 54 53 20 68 65 61 ``.for.SSL.termination..HSTS.hea
131fc0 64 65 72 20 69 73 20 73 65 74 20 77 69 74 68 20 61 20 31 2d 79 65 61 72 20 65 78 70 69 72 79 2c der.is.set.with.a.1-year.expiry,
131fe0 20 74 6f 20 74 65 6c 6c 20 62 72 6f 77 73 65 72 73 20 74 6f 20 61 6c 77 61 79 73 20 75 73 65 20 .to.tell.browsers.to.always.use.
132000 53 53 4c 20 66 6f 72 20 73 69 74 65 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 SSL.for.site..El.servicio.``http
132020 73 60 60 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 34 34 33 20 63 6f 6e s``.escucha.en.el.puerto.443.con
132040 20 65 6c 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 70 61 72 61 20 6d 61 .el.backend.`bk-default`.para.ma
132060 6e 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 53 2e 20 55 74 69 6c 69 7a 61 nejar.el.tr..fico.HTTPS..Utiliza
132080 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 60 60 63 65 72 74 60 60 .un.certificado.llamado.``cert``
1320a0 20 70 61 72 61 20 6c 61 20 74 65 72 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 53 53 4c 2e 00 4c 61 .para.la.terminaci..n.de.SSL..La
1320c0 20 64 69 72 65 63 74 69 76 61 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 .directiva.``persistent-tunnel``
1320e0 20 6e 6f 73 20 70 65 72 6d 69 74 69 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 61 74 72 69 62 .nos.permitir...configurar.atrib
132100 75 74 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e 20 65 6c 20 74 c3 ba 6e 65 6c 2c utos.relacionados.con.el.t..nel,
132120 20 63 6f 6d 6f 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 .como.la.pol..tica.de.firewall,.
132140 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 6d 6f 73 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 como.lo.har..amos.en.cualquier.i
132160 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6e 6f 72 6d 61 6c 2e 00 4c 61 20 60 60 64 69 72 65 nterfaz.de.red.normal..La.``dire
132180 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 60 60 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 cci..n.de.origen``.debe.configur
1321a0 61 72 73 65 20 65 6e 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 arse.en.una.de.las.interfaces.de
1321c0 20 56 79 4f 53 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 73 65 72 c3 ad 61 .VyOS..La.mejor.pr..ctica.ser..a
1321e0 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f .una.interfaz.de.bucle.invertido
132200 20 6f 20 66 69 63 74 69 63 69 61 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 .o.ficticia..The.``source-addres
132220 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 68 61 74 20 6f s``.must.be.configured.to.that.o
132240 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f f.an.interface..Best.practice.wo
132260 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 uld.be.a.loopback.or.dummy.inter
132280 66 61 63 65 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 73 68 6f 77 face..El.comando.operativo.`show
1322a0 20 62 72 69 64 67 65 60 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 .bridge`.se.puede.utilizar.para.
1322c0 6d 6f 73 74 72 61 72 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 mostrar.los.puentes.configurados
1322e0 3a 00 45 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 61 6e 74 65 72 69 6f 72 20 79 20 6c 61 20 63 6f :.El.directorio.anterior.y.la.co
132300 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 62 65 nfiguraci..n.predeterminada.debe
132320 6e 20 73 65 72 20 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 73 65 63 75 6e 64 61 72 69 6f 20 64 n.ser.un.directorio.secundario.d
132340 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 79 61 20 71 75 65 20 6c 6f 73 20 61 72 63 68 69 e./config/auth,.ya.que.los.archi
132360 76 6f 73 20 66 75 65 72 61 20 64 65 20 65 73 74 65 20 64 69 72 65 63 74 6f 72 69 6f 20 6e 6f 20 vos.fuera.de.este.directorio.no.
132380 73 65 20 63 6f 6e 73 65 72 76 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 61 63 74 se.conservan.despu..s.de.una.act
1323a0 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 69 6d 61 67 65 6e 2e 00 54 68 65 20 61 63 74 69 6f ualizaci..n.de.imagen..The.actio
1323c0 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 52 6f 75 74 65 72 n.can.be.:.The.address.of.Router
1323e0 20 42 20 69 73 20 31 30 2e 30 2e 32 30 2e 31 31 32 20 61 6e 64 20 74 68 65 20 70 6f 72 74 20 75 .B.is.10.0.20.112.and.the.port.u
132400 73 65 64 20 69 73 20 38 34 34 33 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 sed.is.8443.The.address.the.serv
132420 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 er.listens.to.during.http-01.cha
132440 6c 6c 65 6e 67 65 00 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 llenge.La.ventaja.de.esto.es.que
132460 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 28 65 6e 20 65 73 74 65 20 .la.selecci..n.de.ruta.(en.este.
132480 70 75 6e 74 6f 29 20 73 65 72 c3 a1 20 6d c3 a1 73 20 64 65 74 65 72 6d 69 6e 69 73 74 61 2e 20 punto).ser...m..s.determinista..
1324a0 4c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 20 61 6c 67 75 6e 6f 73 20 6f 20 69 La.desventaja.es.que.algunos.o.i
1324c0 6e 63 6c 75 73 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 44 20 6d c3 a1 73 20 62 ncluso.un.enrutador.de.ID.m..s.b
1324e0 61 6a 6f 20 70 75 65 64 65 6e 20 61 74 72 61 65 72 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 ajo.pueden.atraer.todo.el.tr..fi
132500 63 6f 20 61 20 72 75 74 61 73 20 69 67 75 61 6c 65 73 20 64 65 62 69 64 6f 20 61 20 65 73 74 61 co.a.rutas.iguales.debido.a.esta
132520 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 2e 20 50 75 65 64 65 20 61 75 6d 65 6e 74 61 72 20 6c .verificaci..n..Puede.aumentar.l
132540 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 20 4d 45 44 a.posibilidad.de.oscilaci..n.MED
132560 20 6f 20 49 47 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 73 65 20 68 61 79 61 6e 20 74 6f 6d .o.IGP,.a.menos.que.se.hayan.tom
132580 61 64 6f 20 6f 74 72 61 73 20 6d 65 64 69 64 61 73 20 70 61 72 61 20 65 76 69 74 61 72 6c 61 73 ado.otras.medidas.para.evitarlas
1325a0 2e 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 78 61 63 74 6f 20 73 65 72 c3 a1 ..El.comportamiento.exacto.ser..
1325c0 20 73 65 6e 73 69 62 6c 65 20 61 6c 20 69 42 47 50 20 79 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad .sensible.al.iBGP.y.la.topolog..
1325e0 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 2e 00 45 6c 20 62 6c 6f 71 75 65 20 64 65 20 64 69 a.de.reflexi..n..El.bloque.de.di
132600 72 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 6f 20 65 73 20 31 30 30 2e 36 34 2e 30 2e 30 recciones.asignado.es.100.64.0.0
132620 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 /10..The.amount.of.Duplicate.Add
132640 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 4c ress.Detection.probes.to.send..L
132660 6f 73 20 61 74 72 69 62 75 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 os.atributos.:cfgcmd:`prefix-lis
132680 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 73 t`.y.:cfgcmd:`distribute-list`.s
1326a0 65 20 65 78 63 6c 75 79 65 6e 20 6d 75 74 75 61 6d 65 6e 74 65 2c 20 79 20 73 6f 6c 6f 20 73 65 e.excluyen.mutuamente,.y.solo.se
1326c0 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 28 64 69 73 74 72 .puede.aplicar.un.comando.(distr
1326e0 69 62 75 74 65 2d 6c 69 73 74 20 6f 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 61 20 63 61 64 61 ibute-list.o.prefix-list).a.cada
132700 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 20 .direcci..n.de.entrada.o.salida.
132720 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 00 54 68 para.un.vecino.en.particular..Th
132740 65 20 61 76 61 69 6c 61 62 6c 65 20 6d 6f 64 65 73 20 61 72 65 3a 00 4c 61 73 20 6f 70 63 69 6f e.available.modes.are:.Las.opcio
132760 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 3c 6d 61 74 63 68 3e 20 73 6f 6e 3a nes.disponibles.para<match>.son:
132780 00 54 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 .The.base.chain.for.traffic.towa
1327a0 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c rds.the.router.is.``set.firewall
1327c0 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 .ipv4.input.filter....``.The.bas
1327e0 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 e.chain.for.traffic.towards.the.
132800 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e router.is.``set.firewall.ipv6.in
132820 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 66 69 72 65 77 61 put.filter....``.The.base.firewa
132840 6c 6c 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 65 72 69 6e 67 20 ll.chain.to.configure.filtering.
132860 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 rules.for.transit.traffic.is.``s
132880 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 et.firewall.ipv4.forward.filter.
1328a0 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c ...``,.which.happens.in.stage.5,
1328c0 20 68 69 67 68 6c 69 67 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 72 65 64 2e 00 54 .highlighted.in.the.color.red..T
1328e0 68 65 20 62 61 73 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 he.base.firewall.chain.to.config
132900 75 72 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 ure.filtering.rules.for.transit.
132920 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 traffic.is.``set.firewall.ipv6.f
132940 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 orward.filter....``,.which.happe
132960 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 69 6e 20 74 68 ns.in.stage.5,.highlighted.in.th
132980 65 20 63 6f 6c 6f 72 20 72 65 64 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 e.color.red..La.direcci..n.IP.a.
1329a0 6c 61 20 71 75 65 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 63 6f 6e 74 la.que.se.hace.referencia.a.cont
1329c0 69 6e 75 61 63 69 c3 b3 6e 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 73 65 20 75 73 61 20 63 6f 6d inuaci..n.`192.0.2.1`.se.usa.com
1329e0 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 71 75 65 20 72 65 70 72 o.direcci..n.de.ejemplo.que.repr
132a00 65 73 65 6e 74 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 esenta.una.direcci..n.de.unidifu
132a20 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 62 61 6a 6f 20 6c 61 20 63 75 61 6c 20 74 6f 64 6f 73 20 si..n.global.bajo.la.cual.todos.
132a40 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 y.cada.uno.de.los.radios.individ
132a60 75 61 6c 65 73 20 70 75 65 64 65 6e 20 63 6f 6e 74 61 63 74 61 72 20 61 6c 20 48 55 42 2e 00 4c uales.pueden.contactar.al.HUB..L
132a80 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 70 72 6f 70 6f a.interfaz.de.vinculaci..n.propo
132aa0 72 63 69 6f 6e 61 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 61 67 72 65 67 61 72 20 6d rciona.un.m..todo.para.agregar.m
132ac0 c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 75 ..ltiples.interfaces.de.red.en.u
132ae0 6e 61 20 c3 ba 6e 69 63 61 20 69 6e 74 65 72 66 61 7a 20 6c c3 b3 67 69 63 61 20 26 71 75 6f 74 na...nica.interfaz.l..gica.&quot
132b00 3b 76 69 6e 63 75 6c 61 64 61 26 71 75 6f 74 3b 2c 20 6f 20 4c 41 47 2c 20 6f 20 65 74 68 65 72 ;vinculada&quot;,.o.LAG,.o.ether
132b20 2d 63 68 61 6e 6e 65 6c 2c 20 6f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 45 6c 20 63 6f 6d -channel,.o.port-channel..El.com
132b40 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 76 69 portamiento.de.las.interfaces.vi
132b60 6e 63 75 6c 61 64 61 73 20 64 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f 64 6f 3b 20 65 6e 20 74 c3 nculadas.depende.del.modo;.en.t.
132b80 a9 72 6d 69 6e 6f 73 20 67 65 6e 65 72 61 6c 65 73 2c 20 6c 6f 73 20 6d 6f 64 6f 73 20 70 72 6f .rminos.generales,.los.modos.pro
132ba0 70 6f 72 63 69 6f 6e 61 6e 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 porcionan.servicios.de.equilibri
132bc0 6f 20 64 65 20 63 61 72 67 61 20 6f 20 64 65 20 65 73 70 65 72 61 20 61 63 74 69 76 61 2e 20 41 o.de.carga.o.de.espera.activa..A
132be0 64 65 6d c3 a1 73 2c 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 73 75 70 dem..s,.se.puede.realizar.la.sup
132c00 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 65 ervisi..n.de.la.integridad.del.e
132c20 6e 6c 61 63 65 2e 00 45 6c 20 63 61 73 6f 20 64 65 20 6c 61 20 63 6f 6e 66 6f 72 6d 61 63 69 c3 nlace..El.caso.de.la.conformaci.
132c40 b3 6e 20 64 65 20 69 6e 67 72 65 73 6f 00 54 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d 6f 6e 20 .n.de.ingreso.The.chrony.daemon.
132c60 6f 6e 20 56 79 4f 53 20 63 61 6e 20 6c 65 76 65 72 61 67 65 20 4e 49 43 20 68 61 72 64 77 61 72 on.VyOS.can.leverage.NIC.hardwar
132c80 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 72 65 63 6f 72 64 20 74 68 65 20 65 78 61 e.capabilities.to.record.the.exa
132ca0 63 74 20 74 69 6d 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 ct.time.packets.are.received.on.
132cc0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 77 68 65 6e 20 70 the.interface,.as.well.as.when.p
132ce0 61 63 6b 65 74 73 20 77 65 72 65 20 61 63 74 75 61 6c 6c 79 20 74 72 61 6e 73 6d 69 74 74 65 64 ackets.were.actually.transmitted
132d00 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 69 6d 70 72 6f 76 65 64 20 61 63 63 75 72 61 63 ..This.provides.improved.accurac
132d20 79 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 y.and.stability.when.the.system.
132d40 69 73 20 75 6e 64 65 72 20 6c 6f 61 64 2c 20 61 73 20 71 75 65 75 69 6e 67 20 61 6e 64 20 4f 53 is.under.load,.as.queuing.and.OS
132d60 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 63 61 6e 20 69 6e 74 72 6f 64 75 63 65 .context.switching.can.introduce
132d80 20 61 20 76 61 72 69 61 62 6c 65 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 .a.variable.delay.between.when.t
132da0 68 65 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 6e 65 74 he.packet.is.received.on.the.net
132dc0 77 6f 72 6b 20 61 6e 64 20 77 68 65 6e 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 70 72 6f work.and.when.it.is.actually.pro
132de0 63 65 73 73 65 64 20 62 79 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 2e 00 54 68 65 20 63 6c cessed.by.the.NTP.daemon..The.cl
132e00 69 65 6e 74 27 73 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 69 6e 74 6f ient's.interface.can.be.put.into
132e20 20 61 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 61 20 52 41 44 49 55 53 20 41 63 63 65 .a.VRF.context.via.a.RADIUS.Acce
132e40 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 64 20 76 69 61 ss-Accept.packet,.or.changed.via
132e60 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 .RADIUS.CoA..``Accel-VRF-Name``.
132e80 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 54 68 69 73 is.used.for.these.purposes..This
132ea0 20 69 73 20 61 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 .is.a.custom.`ACCEL-PPP.attribut
132ec0 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 e`_..Define.it.in.your.RADIUS.se
132ee0 72 76 65 72 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 rver..The.client,.once.successfu
132f00 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 lly.authenticated,.will.receive.
132f20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 an.IPv4.and.an.IPv6./64.address.
132f40 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 to.terminate.the.PPPoE.endpoint.
132f60 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 on.the.client.side.and.a./56.sub
132f80 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 net.for.the.clients.internal.use
132fa0 2e 00 45 6c 20 63 6c 69 65 6e 74 65 2c 20 75 6e 61 20 76 65 7a 20 61 75 74 65 6e 74 69 63 61 64 ..El.cliente,.una.vez.autenticad
132fc0 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 72 65 63 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 72 65 o.con...xito,.recibir...una.dire
132fe0 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 cci..n.IPv4.y.una.direcci..n.IPv
133000 36 20 2f 36 34 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f 20 70 6./64.para.terminar.el.extremo.p
133020 70 70 6f 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 6e ppoe.en.el.lado.del.cliente.y.un
133040 61 20 73 75 62 72 65 64 20 2f 35 36 20 70 61 72 61 20 75 73 6f 20 69 6e 74 65 72 6e 6f 20 64 65 a.subred./56.para.uso.interno.de
133060 6c 20 63 6c 69 65 6e 74 65 2e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 3a 61 62 62 72 3a 60 43 l.cliente..Los.clientes.:abbr:`C
133080 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 PE.(Customer.Premises.Equipment)
1330a0 60 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 61 20 74 72 61 `.ahora.pueden.comunicarse.a.tra
1330c0 76 c3 a9 73 20 64 65 20 49 50 76 34 20 6f 20 49 50 76 36 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 64 v..s.de.IPv4.o.IPv6..Todos.los.d
1330e0 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 74 72 c3 a1 73 20 64 65 20 60 60 32 30 30 31 3a 64 62 ispositivos.detr..s.de.``2001:db
133100 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 70 75 65 64 65 8::a00:27ff:fe2f:d806/64``.puede
133120 6e 20 75 73 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 60 60 32 30 30 31 3a 64 62 38 n.usar.direcciones.de.``2001:db8
133140 3a 31 3a 3a 2f 35 36 60 60 20 79 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 67 :1::/56``.y.pueden.comunicarse.g
133160 6c 6f 62 61 6c 6d 65 6e 74 65 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 72 65 67 6c lobalmente.sin.necesidad.de.regl
133180 61 73 20 4e 41 54 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 as.NAT..El.comando.:opcmd:`show.
1331a0 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 interfaces.wireguard.wg01.public
1331c0 2d 6b 65 79 60 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 -key`.mostrar...la.clave.p..blic
1331e0 61 2c 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 20 63 6f 6e 20 65 6c 20 70 a,.que.debe.compartirse.con.el.p
133200 61 72 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 67 65 6e 65 72 61 20 75 ar..El.comando.tambi..n.genera.u
133220 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 63 6f 72 74 61 64 61 20 71 75 65 20 na.configuraci..n.recortada.que.
133240 73 65 20 70 75 65 64 65 20 63 6f 70 69 61 72 2f 70 65 67 61 72 20 65 6e 20 6c 61 20 43 4c 49 20 se.puede.copiar/pegar.en.la.CLI.
133260 64 65 20 56 79 4f 53 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 20 45 6c 20 60 60 20 73 de.VyOS.si.es.necesario..El.``.s
133280 75 6d 69 6e 69 73 74 72 61 64 6f 3c 6e 61 6d 65 3e 20 60 60 20 65 6e 20 6c 61 20 43 4c 49 20 73 uministrado<name>.``.en.la.CLI.s
1332a0 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 e.convertir...en.el.nombre.del.p
1332c0 61 72 20 65 6e 20 65 6c 20 66 72 61 67 6d 65 6e 74 6f 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 ar.en.el.fragmento..The.command.
1332e0 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 also.generates.a.configuration.s
133300 6e 69 70 70 65 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 nippet.which.can.be.copy/pasted.
133320 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 into.the.VyOS.CLI.if.needed..The
133340 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 .supplied.``<name>``.on.the.CLI.
133360 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 will.become.the.peer.name.in.the
133380 20 73 6e 69 70 70 65 74 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 6c .snippet..El.siguiente.comando.l
1333a0 6f 20 68 61 62 69 6c 69 74 61 2c 20 73 75 70 6f 6e 69 65 6e 64 6f 20 71 75 65 20 6c 61 20 63 6f o.habilita,.suponiendo.que.la.co
1333c0 6e 65 78 69 c3 b3 6e 20 52 41 44 49 55 53 20 73 65 20 68 61 79 61 20 63 6f 6e 66 69 67 75 72 61 nexi..n.RADIUS.se.haya.configura
1333e0 64 6f 20 79 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2e 00 45 6c 20 63 6f 6d 61 6e do.y.est...funcionando..El.coman
133400 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 52 49 50 20 61 63 74 75 61 6c 2e do.muestra.el.estado.RIP.actual.
133420 20 49 6e 63 6c 75 79 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 52 49 50 2c 20 66 69 6c 74 72 .Incluye.temporizador.RIP,.filtr
133440 61 64 6f 2c 20 76 65 72 73 69 c3 b3 6e 2c 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 ado,.versi..n,.interfaz.habilita
133460 64 61 20 70 61 72 61 20 52 49 50 20 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 61 da.para.RIP.e.informaci..n.de.pa
133480 72 65 73 20 52 49 50 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 res.RIP..El.comando.pon.TESTUNNE
1334a0 4c 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 c3 ba 6e 65 6c 20 50 50 54 50 20 61 6c 20 73 69 L.establece.el.t..nel.PPTP.al.si
1334c0 73 74 65 6d 61 20 72 65 6d 6f 74 6f 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c stema.remoto..The.command.transl
1334e0 61 74 65 73 20 74 6f 20 22 2d 2d 63 70 75 73 3d 3c 6e 75 6d 3e 22 20 77 68 65 6e 20 74 68 65 20 ates.to."--cpus=<num>".when.the.
133500 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 63 6f 6d 6d 61 6e container.is.created..The.comman
133520 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 d.translates.to."--net.host".whe
133540 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 n.the.container.is.created..The.
133560 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 70 69 64 20 68 6f 73 command.translates.to."--pid.hos
133580 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 t".when.the.container.is.created
1335a0 2e 00 4c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 61 20 72 65 64 20 69 6e ..Las.computadoras.en.una.red.in
1335c0 74 65 72 6e 61 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 terna.pueden.usar.cualquiera.de.
1335e0 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 72 65 73 65 72 76 61 64 61 73 20 70 6f 72 20 6c las.direcciones.reservadas.por.l
133600 61 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 4e c3 ba 6d a.:abbr:`IANA.(Autoridad.de.N..m
133620 65 72 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 eros.Asignados.en.Internet)`.par
133640 61 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 28 76 65 72 20 a.direccionamiento.privado.(ver.
133660 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 45 73 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 :rfc:`1918`)..Estas.direcciones.
133680 49 50 20 72 65 73 65 72 76 61 64 61 73 20 6e 6f 20 65 73 74 c3 a1 6e 20 65 6e 20 75 73 6f 20 65 IP.reservadas.no.est..n.en.uso.e
1336a0 6e 20 49 6e 74 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 75 6e 61 20 6d c3 a1 71 75 n.Internet,.por.lo.que.una.m..qu
1336c0 69 6e 61 20 65 78 74 65 72 6e 61 20 6e 6f 20 6c 61 73 20 65 6e 72 75 74 61 72 c3 a1 20 64 69 72 ina.externa.no.las.enrutar...dir
1336e0 65 63 74 61 6d 65 6e 74 65 2e 20 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 69 72 65 63 63 ectamente..Las.siguientes.direcc
133700 69 6f 6e 65 73 20 65 73 74 c3 a1 6e 20 72 65 73 65 72 76 61 64 61 73 20 70 61 72 61 20 75 73 6f iones.est..n.reservadas.para.uso
133720 20 70 72 69 76 61 64 6f 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 76 .privado:.La.configuraci..n.se.v
133740 65 72 c3 a1 20 64 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 72 61 3a 00 4c 61 73 er...de.la.siguiente.manera:.Las
133760 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 75 73 61 72 .configuraciones.anteriores.usar
133780 c3 a1 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 41 45 53 20 ..n.de.forma.predeterminada.AES.
1337a0 64 65 20 32 35 36 20 62 69 74 73 20 65 6e 20 6d 6f 64 6f 20 47 43 4d 20 70 61 72 61 20 65 6c 20 de.256.bits.en.modo.GCM.para.el.
1337c0 63 69 66 72 61 64 6f 20 28 73 69 20 61 6d 62 6f 73 20 6c 61 64 6f 73 20 61 64 6d 69 74 65 6e 20 cifrado.(si.ambos.lados.admiten.
1337e0 4e 43 50 29 20 79 20 53 48 41 2d 31 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 NCP).y.SHA-1.para.la.autenticaci
133800 c3 b3 6e 20 48 4d 41 43 2e 20 53 48 41 2d 31 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 64 c3 a9 ..n.HMAC..SHA-1.se.considera.d..
133820 62 69 6c 2c 20 70 65 72 6f 20 68 61 79 20 6f 74 72 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 68 bil,.pero.hay.otros.algoritmos.h
133840 61 73 68 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 61 6c ash.disponibles,.al.igual.que.al
133860 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 goritmos.de.cifrado:.The.configu
133880 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 rations.above.will.default.to.us
1338a0 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 ing.256-bit.AES.in.GCM.mode.for.
1338c0 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 encryption.(if.both.sides.suppor
1338e0 74 20 64 61 74 61 20 63 69 70 68 65 72 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 20 61 6e 64 20 53 t.data.cipher.negotiation).and.S
133900 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 HA-1.for.HMAC.authentication..SH
133920 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 A-1.is.considered.weak,.but.othe
133940 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 r.hashing.algorithms.are.availab
133960 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 le,.as.are.encryption.algorithms
133980 3a 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 :.Sin.embargo,.el.estado.de.la.c
1339a0 6f 6e 65 78 69 c3 b3 6e 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 69 6e 64 65 70 65 onexi..n.es.completamente.indepe
1339c0 6e 64 69 65 6e 74 65 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 65 73 74 61 64 6f 20 64 65 20 6e ndiente.de.cualquier.estado.de.n
1339e0 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 63 6f 6d 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 ivel.superior,.como.el.estado.de
133a00 20 54 43 50 20 6f 20 53 43 54 50 2e 20 50 61 72 74 65 20 64 65 20 6c 61 20 72 61 7a c3 b3 6e 20 .TCP.o.SCTP..Parte.de.la.raz..n.
133a20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 de.esto.es.que.cuando.simplement
133a40 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 61 71 75 65 74 65 73 2c 20 65 73 20 64 65 63 69 72 2c e.se.env..an.paquetes,.es.decir,
133a60 20 6e 6f 20 68 61 79 20 65 6e 74 72 65 67 61 20 6c 6f 63 61 6c 2c 20 65 73 20 70 6f 73 69 62 6c .no.hay.entrega.local,.es.posibl
133a80 65 20 71 75 65 20 6e 6f 20 73 65 20 69 6e 76 6f 71 75 65 20 6e 65 63 65 73 61 72 69 61 6d 65 6e e.que.no.se.invoque.necesariamen
133aa0 74 65 20 65 6c 20 6d 6f 74 6f 72 20 54 43 50 2e 20 49 6e 63 6c 75 73 6f 20 6c 61 73 20 74 72 61 te.el.motor.TCP..Incluso.las.tra
133ac0 6e 73 6d 69 73 69 6f 6e 65 73 20 65 6e 20 6d 6f 64 6f 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e nsmisiones.en.modo.sin.conexi..n
133ae0 20 63 6f 6d 6f 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 79 .como.UDP,.IPsec.(AH/ESP),.GRE.y
133b00 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 .otros.protocolos.de.tunelizaci.
133b20 b3 6e 20 74 69 65 6e 65 6e 2c 20 61 6c 20 6d 65 6e 6f 73 2c 20 75 6e 20 65 73 74 61 64 6f 20 64 .n.tienen,.al.menos,.un.estado.d
133b40 65 20 70 73 65 75 64 6f 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4c 61 20 68 65 75 72 c3 ad 73 74 69 63 e.pseudoconexi..n..La.heur..stic
133b60 61 20 64 65 20 64 69 63 68 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 61 20 6d 65 6e 75 64 6f 20 a.de.dichos.protocolos.a.menudo.
133b80 73 65 20 62 61 73 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 se.basa.en.un.valor.de.tiempo.de
133ba0 20 65 73 70 65 72 61 20 70 72 65 65 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 6c 61 20 69 .espera.preestablecido.para.la.i
133bc0 6e 61 63 74 69 76 69 64 61 64 2c 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 75 79 6f 20 76 65 6e nactividad,.despu..s.de.cuyo.ven
133be0 63 69 6d 69 65 6e 74 6f 20 73 65 20 69 6e 74 65 72 72 75 6d 70 65 20 75 6e 61 20 63 6f 6e 65 78 cimiento.se.interrumpe.una.conex
133c00 69 c3 b3 6e 20 64 65 20 4e 65 74 66 69 6c 74 65 72 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 65 i..n.de.Netfilter..La.tabla.de.e
133c20 78 70 65 63 74 61 74 69 76 61 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f xpectativas.de.seguimiento.de.co
133c40 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 61 nexiones.contiene.una.entrada.pa
133c60 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 65 72 61 64 61 20 72 65 6c 61 63 ra.cada.conexi..n.esperada.relac
133c80 69 6f 6e 61 64 61 20 63 6f 6e 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 78 69 73 74 65 6e ionada.con.una.conexi..n.existen
133ca0 74 65 2e 20 45 73 74 6f 73 20 73 6f 6e 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 74 69 6c 69 te..Estos.son.generalmente.utili
133cc0 7a 61 64 6f 73 20 70 6f 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 26 71 75 6f 74 3b 61 79 75 64 zados.por.m..dulos.de.&quot;ayud
133ce0 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 26 71 75 a.de.seguimiento.de.conexi..n&qu
133d00 6f 74 3b 20 63 6f 6d 6f 20 46 54 50 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 65 64 65 74 65 ot;.como.FTP..El.tama..o.predete
133d20 72 6d 69 6e 61 64 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 74 69 rminado.de.la.tabla.de.expectati
133d40 76 61 73 20 65 73 20 64 65 20 32 30 34 38 20 65 6e 74 72 61 64 61 73 2e 00 4c 61 20 74 61 62 6c vas.es.de.2048.entradas..La.tabl
133d60 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 a.de.seguimiento.de.conexiones.c
133d80 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 63 61 64 61 20 63 6f ontiene.una.entrada.para.cada.co
133da0 6e 65 78 69 c3 b3 6e 20 71 75 65 20 72 61 73 74 72 65 61 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 nexi..n.que.rastrea.el.sistema..
133dc0 54 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 68 61 72 65 The.container.and.the.host.share
133de0 20 74 68 65 20 73 61 6d 65 20 70 72 6f 63 65 73 73 20 6e 61 6d 65 73 70 61 63 65 2e 20 54 68 69 .the.same.process.namespace..Thi
133e00 73 20 6d 65 61 6e 73 20 74 68 61 74 20 70 72 6f 63 65 73 73 65 73 20 72 75 6e 6e 69 6e 67 20 6f s.means.that.processes.running.o
133e20 6e 20 74 68 65 20 68 6f 73 74 20 61 72 65 20 76 69 73 69 62 6c 65 20 69 6e 73 69 64 65 20 74 68 n.the.host.are.visible.inside.th
133e40 65 20 63 6f 6e 74 61 69 6e 65 72 2c 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 69 6e 73 69 64 e.container,.and.processes.insid
133e60 65 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 e.the.container.are.visible.on.t
133e80 68 65 20 68 6f 73 74 2e 00 45 6c 20 61 74 72 69 62 75 74 6f 20 61 63 74 75 61 6c 20 26 23 33 39 he.host..El.atributo.actual.&#39
133ea0 3b 46 69 6c 74 65 72 2d 49 64 26 23 33 39 3b 20 73 65 20 75 73 61 20 64 65 20 66 6f 72 6d 61 20 ;Filter-Id&#39;.se.usa.de.forma.
133ec0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 predeterminada.y.se.puede.config
133ee0 75 72 61 72 20 64 65 6e 74 72 6f 20 64 65 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 urar.dentro.de.RADIUS:.The.curre
133f00 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 nt.attribute.``Filter-Id``.is.be
133f20 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 ing.used.as.default.and.can.be.s
133f40 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f etup.within.RADIUS:.El.protocolo
133f60 20 61 63 74 75 61 6c 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 34 20 28 4e 54 50 76 34 29 .actual.es.la.versi..n.4.(NTPv4)
133f80 2c 20 71 75 65 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 70 72 6f 70 75 65 73 74 6f 20 ,.que.es.un.est..ndar.propuesto.
133fa0 63 6f 6d 6f 20 73 65 20 64 6f 63 75 6d 65 6e 74 61 20 65 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 como.se.documenta.en.:rfc:`5905`
133fc0 2e 20 45 73 20 72 65 74 72 6f 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 76 65 72 73 ..Es.retrocompatible.con.la.vers
133fe0 69 c3 b3 6e 20 33 2c 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 3a 72 66 63 3a 60 31 33 i..n.3,.especificada.en.:rfc:`13
134000 30 35 60 2e 00 45 6c 20 64 61 65 6d 6f 6e 20 64 75 70 6c 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 05`..El.daemon.duplica.el.tama..
134020 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 64 65 6c 20 73 6f 63 6b 65 74 20 64 65 6c 20 65 76 65 6e o.del.b..fer.del.socket.del.even
134040 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 20 73 69 20 64 65 74 65 63 74 61 20 6c to.de.enlace.de.red.si.detecta.l
134060 61 20 63 61 c3 ad 64 61 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 6c 20 65 76 65 6e 74 6f 20 a.ca..da.del.mensaje.del.evento.
134080 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 45 73 74 61 20 63 6c c3 a1 75 73 75 6c 61 de.enlace.de.red..Esta.cl..usula
1340a0 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 72 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d .establece.el.crecimiento.m..xim
1340c0 6f 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 71 75 65 20 73 65 20 o.del.tama..o.del.b..fer.que.se.
1340e0 70 75 65 64 65 20 61 6c 63 61 6e 7a 61 72 2e 00 45 6c 20 61 74 72 69 62 75 74 6f 20 52 41 44 49 puede.alcanzar..El.atributo.RADI
134100 55 53 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 20 6c 69 6d 69 74 61 US.predeterminado.para.la.limita
134120 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 20 60 60 46 69 6c 74 65 72 2d 49 ci..n.de.velocidad.es.``Filter-I
134140 64 60 60 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 72 65 64 65 66 69 6e d``,.pero.tambi..n.puede.redefin
134160 69 72 6c 6f 2e 00 4c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 70 72 65 64 65 irlo..La.cuenta.de.usuario.prede
134180 74 65 72 6d 69 6e 61 64 61 20 64 65 20 56 79 4f 53 20 28 60 76 79 6f 73 60 29 2c 20 61 73 c3 ad terminada.de.VyOS.(`vyos`),.as..
1341a0 20 63 6f 6d 6f 20 6c 61 73 20 63 75 65 6e 74 61 73 20 64 65 20 75 73 75 61 72 69 6f 20 72 65 63 .como.las.cuentas.de.usuario.rec
1341c0 69 c3 a9 6e 20 63 72 65 61 64 61 73 2c 20 74 69 65 6e 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 63 i..n.creadas,.tienen.todas.las.c
1341e0 61 70 61 63 69 64 61 64 65 73 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 73 69 apacidades.para.configurar.el.si
134200 73 74 65 6d 61 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 61 73 20 74 69 65 6e 65 6e 20 stema..Todas.las.cuentas.tienen.
134220 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 73 75 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 capacidades.de.sudo.y,.por.lo.ta
134240 6e 74 6f 2c 20 70 75 65 64 65 6e 20 6f 70 65 72 61 72 20 63 6f 6d 6f 20 72 6f 6f 74 20 65 6e 20 nto,.pueden.operar.como.root.en.
134260 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 72 el.sistema..El.nombre.de.host.pr
134280 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 65 73 20 60 76 79 6f 73 60 edeterminado.utilizado.es.`vyos`
1342a0 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 ..The.default.is.1492..The.defau
1342c0 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 lt.is.``802.1q``..El.tiempo.de.c
1342e0 6f 6e 63 65 73 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 oncesi..n.predeterminado.para.la
134300 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 76 36 20 65 73 20 64 65 20 32 34 s.concesiones.de.DHCPv6.es.de.24
134320 20 68 6f 72 61 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 70 72 .horas..Esto.se.puede.cambiar.pr
134340 6f 70 6f 72 63 69 6f 6e 61 6e 64 6f 20 75 6e 20 60 60 74 69 65 6d 70 6f 20 70 72 65 64 65 74 65 oporcionando.un.``tiempo.predete
134360 72 6d 69 6e 61 64 6f 60 60 2c 20 60 60 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 60 60 20 79 20 rminado``,.``tiempo.m..ximo``.y.
134380 60 60 74 69 65 6d 70 6f 20 6d c3 ad 6e 69 6d 6f 60 60 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 76 61 ``tiempo.m..nimo``..Todos.los.va
1343a0 6c 6f 72 65 73 20 64 65 62 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 73 65 20 65 6e 20 73 65 lores.deben.proporcionarse.en.se
1343c0 67 75 6e 64 6f 73 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f gundos..El.puerto.predeterminado
1343e0 20 75 64 70 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 38 34 37 32 2e 20 53 65 20 70 75 .udp.se.establece.en.8472..Se.pu
134400 65 64 65 20 63 61 6d 62 69 61 72 20 63 6f 6e 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 ede.cambiar.con.``set.interface.
134420 76 78 6c 61 6e 3c 76 78 6c 61 6e 4e 3e 20 70 75 65 72 74 6f 3c 70 6f 72 74 3e 20 60 60 00 54 68 vxlan<vxlanN>.puerto<port>.``.Th
134440 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 45 6c e.default.time.is.60.seconds..El
134460 20 76 61 6c 6f 72 20 70 6f 72 20 64 65 66 65 63 74 6f 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 .valor.por.defecto.corresponde.a
134480 20 36 34 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 .64..El.valor.predeterminado.es.
1344a0 30 2e 20 45 73 74 6f 20 68 61 72 c3 a1 20 71 75 65 20 73 65 20 61 66 69 72 6d 65 20 65 6c 20 6f 0..Esto.har...que.se.afirme.el.o
1344c0 70 65 72 61 64 6f 72 20 28 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 29 20 73 perador.(para.el.modo.802.3ad).s
1344e0 69 65 6d 70 72 65 20 71 75 65 20 68 61 79 61 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 61 63 74 iempre.que.haya.un.agregador.act
134500 69 76 6f 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 63 61 ivo,.independientemente.de.la.ca
134520 6e 74 69 64 61 64 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e ntidad.de.enlaces.disponibles.en
134540 20 65 73 65 20 61 67 72 65 67 61 64 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .ese.agregador..The.default.valu
134560 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 e.is.3.packets..The.default.valu
134580 65 20 69 73 20 33 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 e.is.3..El.valor.predeterminado.
1345a0 65 73 20 33 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c es.300.segundos..The.default.val
1345c0 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 ue.is.600.seconds..The.default.v
1345e0 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 6c 20 76 61 6c 6f 72 20 70 alue.is.7200.seconds..El.valor.p
134600 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 38 36 34 30 30 20 73 65 67 75 6e 64 6f 73 20 redeterminado.es.86400.segundos.
134620 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 75 6e 20 64 c3 ad 61 2e 00 45 6c 20 76 61 que.corresponde.a.un.d..a..El.va
134640 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 6c 65 6e 74 6f 2e 00 4c 6f 73 lor.predeterminado.es.lento..Los
134660 20 76 61 6c 6f 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 61 72 61 20 65 6c .valores.predeterminados.para.el
134680 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 64 65 70 65 6e 64 65 6e 20 64 65 20 6c 61 20 70 .umbral.m..nimo.dependen.de.la.p
1346a0 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 3a 00 45 6c 20 70 75 65 72 74 6f 20 64 65 20 64 recedencia.de.IP:.El.puerto.de.d
1346c0 65 73 74 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 estino.utilizado.para.crear.una.
1346e0 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 65 6e 20 4c 69 6e 75 78 20 74 69 65 6e 65 20 70 6f interfaz.VXLAN.en.Linux.tiene.po
134700 72 20 64 65 66 65 63 74 6f 20 73 75 20 76 61 6c 6f 72 20 61 6e 74 65 72 69 6f 72 20 61 6c 20 65 r.defecto.su.valor.anterior.al.e
134720 73 74 c3 a1 6e 64 61 72 20 64 65 20 38 34 37 32 20 70 61 72 61 20 70 72 65 73 65 72 76 61 72 20 st..ndar.de.8472.para.preservar.
134740 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 la.compatibilidad.con.versiones.
134760 61 6e 74 65 72 69 6f 72 65 73 2e 20 55 6e 61 20 64 69 72 65 63 74 69 76 61 20 64 65 20 63 6f 6e anteriores..Una.directiva.de.con
134780 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 75 6e 20 70 75 65 72 figuraci..n.para.admitir.un.puer
1347a0 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 65 to.de.destino.especificado.por.e
1347c0 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 73 65 20 63 6f 6d 70 6f 72 l.usuario.para.anular.ese.compor
1347e0 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 6d 65 64 69 61 6e tamiento.est...disponible.median
134800 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2e 00 54 68 65 20 64 65 76 69 te.el.comando.anterior..The.devi
134820 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 ce.can.only.receive.packets.with
134840 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 .VNIs.configured.in.the.VNI.filt
134860 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 ering.table..The.dialogue.betwee
134880 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 n.HA.partners.is.neither.encrypt
1348a0 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 ed.nor.authenticated..Since.most
1348c0 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 .DHCP.servers.exist.within.an.or
1348e0 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 ganisation's.own.secure.Intranet
134900 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f ,.this.would.be.an.unnecessary.o
134920 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 verhead..However,.if.you.have.DH
134940 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 CP.HA.peers.whose.communications
134960 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 .traverse.insecure.networks,.the
134980 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 n.we.recommend.that.you.consider
1349a0 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 .the.use.of.VPN.tunneling.betwee
1349c0 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 n.them.to.ensure.that.the.HA.par
1349e0 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e tnership.is.immune.to.disruption
134a00 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 .(accidental.or.otherwise).via.t
134a20 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 45 6c 20 64 69 c3 a1 6c 6f 67 6f 20 65 6e 74 72 65 20 hird.parties..El.di..logo.entre.
134a40 6c 6f 73 20 73 6f 63 69 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 los.socios.de.conmutaci..n.por.e
134a60 72 72 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 64 6f 20 6e 69 20 61 75 74 65 rror.no.est...encriptado.ni.aute
134a80 6e 74 69 63 61 64 6f 2e 20 44 61 64 6f 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 nticado..Dado.que.la.mayor..a.de
134aa0 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 48 43 50 20 65 78 69 73 74 65 6e 20 64 65 6e .los.servidores.DHCP.existen.den
134ac0 74 72 6f 20 64 65 20 6c 61 20 49 6e 74 72 61 6e 65 74 20 73 65 67 75 72 61 20 64 65 20 75 6e 61 tro.de.la.Intranet.segura.de.una
134ae0 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 2c 20 65 73 74 6f 20 73 65 72 c3 ad 61 20 75 6e 61 20 .organizaci..n,.esto.ser..a.una.
134b00 73 6f 62 72 65 63 61 72 67 61 20 69 6e 6e 65 63 65 73 61 72 69 61 2e 20 53 69 6e 20 65 6d 62 61 sobrecarga.innecesaria..Sin.emba
134b20 72 67 6f 2c 20 73 69 20 74 69 65 6e 65 20 70 61 72 65 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 rgo,.si.tiene.pares.de.conmutaci
134b40 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 43 50 20 63 75 79 61 73 20 63 6f 6d 75 6e 69 63 ..n.por.error.DHCP.cuyas.comunic
134b60 61 63 69 6f 6e 65 73 20 61 74 72 61 76 69 65 73 61 6e 20 72 65 64 65 73 20 69 6e 73 65 67 75 72 aciones.atraviesan.redes.insegur
134b80 61 73 2c 20 6c 65 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 71 75 65 20 63 6f 6e 73 69 64 65 72 as,.le.recomendamos.que.consider
134ba0 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 65 6e 74 72 65 20 65 e.el.uso.de.t..neles.VPN.entre.e
134bc0 6c 6c 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 20 61 73 6f 63 llos.para.garantizar.que.la.asoc
134be0 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f iaci..n.de.conmutaci..n.por.erro
134c00 72 20 73 65 61 20 69 6e 6d 75 6e 65 20 61 20 6c 61 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 r.sea.inmune.a.la.interrupci..n.
134c20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 20 64 65 20 6f 74 72 6f 20 74 69 70 6f 29 20 61 20 74 72 (accidental.o.de.otro.tipo).a.tr
134c40 61 76 c3 a9 73 20 64 65 20 74 65 72 63 65 72 6f 73 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f av..s.de.terceros..El.par..metro
134c60 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 20 65 .de.nombre.de.dominio.debe.ser.e
134c80 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 65 67 l.nombre.de.dominio.que.se.agreg
134ca0 61 72 c3 a1 20 61 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 6c 20 63 6c 69 65 6e ar...al.nombre.de.host.del.clien
134cc0 74 65 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 te.para.formar.un.nombre.de.domi
134ce0 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 28 46 51 44 4e 29 20 28 4f 70 63 69 c3 b3 6e 20 30 31 35 nio.completo.(FQDN).(Opci..n.015
134d00 20 64 65 20 44 48 43 50 29 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e 6f 6d 62 .de.DHCP)..El.par..metro.de.nomb
134d20 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 20 65 6c 20 6e 6f 6d 62 72 65 re.de.dominio.debe.ser.el.nombre
134d40 20 64 65 20 64 6f 6d 69 6e 69 6f 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 63 6f 6d 70 6c 65 74 .de.dominio.utilizado.al.complet
134d60 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 44 4e 53 20 64 6f 6e 64 65 20 6e 6f 20 ar.la.solicitud.de.DNS.donde.no.
134d80 73 65 20 70 61 73 61 20 46 51 44 4e 20 63 6f 6d 70 6c 65 74 6f 2e 20 45 73 74 61 20 6f 70 63 69 se.pasa.FQDN.completo..Esta.opci
134da0 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 73 69 ..n.se.puede.dar.varias.veces.si
134dc0 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 6f 73 20 64 6f 6d 69 6e 69 6f 73 20 64 65 20 62 c3 ba .necesita.varios.dominios.de.b..
134de0 73 71 75 65 64 61 20 28 4f 70 63 69 c3 b3 6e 20 31 31 39 20 64 65 20 44 48 43 50 29 2e 00 4c 61 squeda.(Opci..n.119.de.DHCP)..La
134e00 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 6e 6f 73 20 70 65 72 6d 69 74 65 20 74 .interfaz.ficticia.nos.permite.t
134e20 65 6e 65 72 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 ener.un.equivalente.de.la.interf
134e40 61 7a 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 3a 20 75 6e 61 20 69 6e 74 65 72 az.Cisco.IOS.Loopback:.una.inter
134e60 66 61 7a 20 69 6e 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 70 6f faz.interna.del.enrutador.que.po
134e80 64 65 6d 6f 73 20 75 73 61 72 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 demos.usar.para.las.direcciones.
134ea0 49 50 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 20 63 6f 6e 6f 63 65 72 IP.que.el.enrutador.debe.conocer
134ec0 2c 20 70 65 72 6f 20 71 75 65 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e 6f 20 65 73 74 c3 a1 6e ,.pero.que.en.realidad.no.est..n
134ee0 20 61 73 69 67 6e 61 64 61 73 20 61 20 75 6e 61 20 72 65 64 20 72 65 61 6c 2e 00 4c 61 20 69 6e .asignadas.a.una.red.real..La.in
134f00 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 65 73 20 72 65 61 6c 6d 65 6e 74 65 20 75 6e 20 terfaz.ficticia.es.realmente.un.
134f20 70 6f 63 6f 20 65 78 c3 b3 74 69 63 61 2c 20 70 65 72 6f 20 62 61 73 74 61 6e 74 65 20 c3 ba 74 poco.ex..tica,.pero.bastante...t
134f40 69 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 69 63 74 69 63 69 61 73 20 73 6f 6e il..Las.interfaces.ficticias.son
134f60 20 6d 75 79 20 70 61 72 65 63 69 64 61 73 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 .muy.parecidas.a.la.interfaz.:re
134f80 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 65 78 63 65 70 74 6f 20 f:`loopback-interface`,.excepto.
134fa0 71 75 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 74 61 6e 74 61 73 20 63 6f 6d 6f 20 64 65 73 65 que.puede.tener.tantas.como.dese
134fc0 65 2e 00 45 6c 20 70 72 6f 78 79 20 53 71 75 69 64 20 69 6e 63 6f 72 70 6f 72 61 64 6f 20 70 75 e..El.proxy.Squid.incorporado.pu
134fe0 65 64 65 20 75 73 61 72 20 4c 44 41 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 ede.usar.LDAP.para.autenticar.a.
135000 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 6e 20 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 64 65 los.usuarios.en.un.directorio.de
135020 20 74 6f 64 61 20 6c 61 20 65 6d 70 72 65 73 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 .toda.la.empresa..La.siguiente.c
135040 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 onfiguraci..n.es.un.ejemplo.de.c
135060 c3 b3 6d 6f 20 75 73 61 72 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 63 6f 6d 6f 20 ..mo.usar.Active.Directory.como.
135080 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 73 20 63 backend.de.autenticaci..n..Las.c
1350a0 6f 6e 73 75 6c 74 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 76 c3 ad 61 20 4c 44 41 50 2e 00 onsultas.se.realizan.v..a.LDAP..
1350c0 45 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 75 73 61 20 31 39 32 2e 30 2e 32 2e El.ejemplo.anterior.usa.192.0.2.
1350e0 32 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 55 6e 2.como.direcci..n.IP.externa..Un
135100 20 4c 41 43 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 63 6f .LAC.normalmente.requiere.una.co
135120 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 71 75 65 ntrase..a.de.autenticaci..n,.que
135140 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .se.establece.en.la.configuraci.
135160 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 .n.de.ejemplo.en.``lns.shared-se
135180 63 72 65 74 20 26 23 33 39 3b 73 65 63 72 65 74 26 23 33 39 3b 60 60 2e 20 45 73 74 61 20 63 6f cret.&#39;secret&#39;``..Esta.co
1351a0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 73 nfiguraci..n.requiere.que.se.des
1351c0 68 61 62 69 6c 69 74 65 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 6f 6e 74 72 6f 6c habilite.el.Protocolo.de.control
1351e0 20 64 65 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 28 43 43 50 29 2c 20 65 6c 20 63 6f 6d 61 6e 64 .de.compresi..n.(CCP),.el.comand
135200 6f 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 o.``set.vpn.l2tp.remote-access.c
135220 63 70 2d 64 69 73 61 62 6c 65 60 60 20 6c 6f 20 6c 6f 67 72 61 2e 00 45 6c 20 73 69 67 75 69 65 cp-disable``.lo.logra..El.siguie
135240 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 75 62 72 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 nte.ejemplo.cubre.una.configurac
135260 69 c3 b3 6e 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c i..n.de.doble.pila.a.trav..s.del
135280 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c .servidor.pppoe..The.example.bel
1352a0 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 ow.covers.a.dual-stack.configura
1352c0 74 69 6f 6e 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 75 73 61 20 41 tion..El.siguiente.ejemplo.usa.A
1352e0 43 4e 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 CN.como.nombre.de.concentrador.d
135300 65 20 61 63 63 65 73 6f 2c 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 e.acceso,.asigna.una.direcci..n.
135320 64 65 6c 20 67 72 75 70 6f 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e del.grupo.10.1.1.100-111,.termin
135340 61 20 65 6e 20 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 31 30 2e 31 2e 31 2e 31 20 79 a.en.el.extremo.local.10.1.1.1.y
135360 20 61 74 69 65 6e 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 73 6f 6c 6f 20 65 6e 20 65 74 68 .atiende.solicitudes.solo.en.eth
135380 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 1..The.example.configuration.bel
1353a0 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 ow.will.assign.an.IP.to.the.clie
1353c0 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 nt.on.the.incoming.interface.eth
1353e0 31 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 30 1.with.the.client.mac.address.00
135400 3a 35 30 3a 37 39 3a 36 36 3a 36 38 3a 30 30 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 :50:79:66:68:00..Other.DHCP.disc
135420 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 overy.requests.will.be.ignored,.
135440 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 unless.the.client.mac.has.been.e
135460 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4c 61 20 nabled.in.the.configuration..La.
135480 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 61 20 63 6f 6e 74 configuraci..n.de.ejemplo.a.cont
1354a0 69 6e 75 61 63 69 c3 b3 6e 20 61 73 69 67 6e 61 72 c3 a1 20 75 6e 61 20 49 50 20 61 6c 20 63 6c inuaci..n.asignar...una.IP.al.cl
1354c0 69 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 61 6e 74 65 20 65 74 iente.en.la.interfaz.entrante.et
1354e0 68 32 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 h2.con.la.direcci..n.mac.del.cli
135500 65 6e 74 65 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 53 65 20 69 67 6e 6f 72 ente.08:00:27:2f:d8:06..Se.ignor
135520 61 72 c3 a1 6e 20 6f 74 72 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 64 65 74 65 63 ar..n.otras.solicitudes.de.detec
135540 63 69 c3 b3 6e 20 64 65 20 44 48 43 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 65 6c 20 6d 61 ci..n.de.DHCP,.a.menos.que.el.ma
135560 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 68 61 79 61 20 68 61 62 69 6c 69 74 61 64 6f c.del.cliente.se.haya.habilitado
135580 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6c 20 65 6a 65 6d 70 6c .en.la.configuraci..n..El.ejempl
1355a0 6f 20 63 72 65 61 20 75 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 o.crea.una.estaci..n.inal..mbric
1355c0 61 20 28 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 63 6c 69 a.(com..nmente.conocida.como.cli
1355e0 65 6e 74 65 20 57 69 2d 46 69 29 20 71 75 65 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 ente.Wi-Fi).que.accede.a.la.red.
135600 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 57 41 50 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 65 6c a.trav..s.del.WAP.definido.en.el
135620 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 65 6c .ejemplo.anterior..Se.utiliza.el
135640 20 64 69 73 70 6f 73 69 74 69 76 6f 20 66 c3 ad 73 69 63 6f 20 70 72 65 64 65 74 65 72 6d 69 6e .dispositivo.f..sico.predetermin
135660 61 64 6f 20 28 60 60 70 68 79 30 60 60 29 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 ado.(``phy0``)..La.direcci..n.IP
135680 20 65 78 74 65 72 6e 61 20 61 20 74 72 61 64 75 63 69 72 00 54 68 65 20 66 69 72 65 77 61 6c 6c .externa.a.traducir.The.firewall
1356a0 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 .supports.the.creation.of.groups
1356c0 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 .for.addresses,.domains,.interfa
1356e0 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 ces,.mac-addresses,.networks.and
135700 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 .port.groups..This.groups.can.be
135720 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 .used.later.in.firewall.ruleset.
135740 61 73 20 64 65 73 69 72 65 64 2e 00 45 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 61 64 6d 69 74 as.desired..El.cortafuegos.admit
135760 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 70 61 72 61 20 70 75 e.la.creaci..n.de.grupos.para.pu
135780 65 72 74 6f 73 2c 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 20 28 69 6d 70 6c ertos,.direcciones.y.redes.(impl
1357a0 65 6d 65 6e 74 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 ementado.mediante.netfilter.ipse
1357c0 74 29 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 t).y.la.opci..n.de.pol..tica.de.
1357e0 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 20 6f cortafuegos.basada.en.interfaz.o
135800 20 7a 6f 6e 61 2e 00 45 6c 20 6d 6f 74 6f 72 20 72 65 73 65 72 76 61 20 6c 61 20 70 72 69 6d 65 .zona..El.motor.reserva.la.prime
135820 72 61 20 49 50 20 65 6e 20 6c 61 20 72 65 64 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 79 ra.IP.en.la.red.del.contenedor.y
135840 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 00 4c 61 20 70 72 69 6d 65 72 61 20 64 69 72 .no.se.puede.usar.La.primera.dir
135860 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 60 63 6c 69 65 6e 74 2d ecci..n.del.par..metro.``client-
135880 73 75 62 6e 65 74 60 60 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 subnet``,.se.utilizar...como.pue
1358a0 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 4c 61 rta.de.enlace.predeterminada..La
1358c0 73 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 s.sesiones.conectadas.se.pueden.
1358e0 76 65 72 69 66 69 63 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 verificar.a.trav..s.del.comando.
135900 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4c ``show.ipoe-server.sessions``..L
135920 61 20 70 72 69 6d 65 72 61 20 79 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 20 6d c3 a1 73 20 6c 69 a.primera.y.posiblemente.m..s.li
135940 6d 70 69 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 68 61 63 65 72 20 71 75 65 20 73 75 20 70 6f 6c mpia.opci..n.es.hacer.que.su.pol
135960 c3 ad 74 69 63 61 20 49 50 73 65 63 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 6f 73 20 70 61 ..tica.IPsec.coincida.con.los.pa
135980 71 75 65 74 65 73 20 47 52 45 20 65 6e 74 72 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 quetes.GRE.entre.las.direcciones
1359a0 20 65 78 74 65 72 6e 61 73 20 64 65 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 45 73 .externas.de.sus.enrutadores..Es
1359c0 74 61 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 6f 70 63 69 c3 b3 6e 20 73 69 20 61 6d 62 6f 73 20 ta.es.la.mejor.opci..n.si.ambos.
1359e0 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 enrutadores.tienen.direcciones.e
135a00 78 74 65 72 6e 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 45 6c 20 70 72 69 6d 65 72 20 6d 65 xternas.est..ticas..El.primer.me
135a20 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2c 20 65 6c 20 canismo.de.control.de.flujo,.el.
135a40 6d 61 72 63 6f 20 64 65 20 70 61 75 73 61 2c 20 66 75 65 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 marco.de.pausa,.fue.definido.por
135a60 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 33 78 2e 00 54 68 65 20 66 .el.est..ndar.IEEE.802.3x..The.f
135a80 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 irst.ip.address.is.the.RP's.addr
135aa0 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 ess.and.the.second.value.is.the.
135ac0 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 matching.prefix.of.group.ranges.
135ae0 63 6f 76 65 72 65 64 2e 00 4c 61 20 70 72 69 6d 65 72 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 covered..La.primera.solicitud.de
135b00 20 72 65 67 69 73 74 72 6f 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 6c 61 20 64 69 72 65 63 63 69 .registro.se.env..a.a.la.direcci
135b20 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c ..n.de.transmisi..n.del.protocol
135b40 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 o.y.la.direcci..n.del.protocolo.
135b60 72 65 61 6c 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 73 65 20 64 65 74 65 63 74 61 20 64 69 6e real.del.servidor.se.detecta.din
135b80 c3 a1 6d 69 63 61 6d 65 6e 74 65 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 70 72 69 6d 65 ..micamente.a.partir.de.la.prime
135ba0 72 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 2e 00 4c 61 20 73 69 67 ra.respuesta.de.registro..La.sig
135bc0 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 20 70 72 75 uiente.configuraci..n.de.PPP.pru
135be0 65 62 61 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 72 65 eba.MSCHAP-v2:.The.following.`re
135c00 63 65 69 76 65 2d 66 69 6c 74 65 72 60 20 6d 6f 64 65 73 20 63 61 6e 20 62 65 20 73 65 6c 65 63 ceive-filter`.modes.can.be.selec
135c20 74 65 64 3a 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 ted:.El.siguiente.comando.se.pue
135c40 64 65 20 75 73 61 72 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6c 61 76 65 20 4f 54 de.usar.para.generar.la.clave.OT
135c60 50 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 43 4c 49 20 70 61 P,.as...como.los.comandos.CLI.pa
135c80 72 61 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 73 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ra.configurarlos:.The.following.
135ca0 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c command.uses.the.explicit-null.l
135cc0 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 abel.value.for.all.the.BGP.insta
135ce0 6e 63 65 73 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 nces..Los.siguientes.comandos.le
135d00 20 70 65 72 6d 69 74 65 6e 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 .permiten.verificar.el.estado.de
135d20 6c 20 74 c3 ba 6e 65 6c 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f l.t..nel..Los.siguientes.comando
135d40 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 72 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 s.le.permiten.restablecer.OpenVP
135d60 4e 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 74 72 N..Los.siguientes.comandos.se.tr
135d80 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 3b 2d 2d 6e 65 74 20 68 6f 73 74 26 71 75 6f 74 3b 20 aducen.a.&quot;--net.host&quot;.
135da0 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 20 cuando.se.crea.el.contenedor.Se.
135dc0 72 65 71 75 65 72 69 72 c3 ad 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 requerir..an.los.siguientes.coma
135de0 6e 64 6f 73 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6f 70 63 69 6f 6e 65 73 20 70 61 ndos.para.establecer.opciones.pa
135e00 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 ra.un.protocolo.de.enrutamiento.
135e20 64 69 6e c3 a1 6d 69 63 6f 20 64 61 64 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 76 72 66 20 din..mico.dado.dentro.de.un.vrf.
135e40 64 61 64 6f 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 dado:.La.siguiente.configuraci..
135e60 6e 20 64 65 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 n.demuestra.c..mo.usar.VyOS.para
135e80 20 6c 6f 67 72 61 72 20 75 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 62 .lograr.un.equilibrio.de.carga.b
135ea0 61 73 61 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 54 asado.en.el.nombre.de.dominio..T
135ec0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 he.following.configuration.expli
135ee0 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 citly.joins.multicast.group.`ff1
135f00 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 5::1234`.on.interface.`eth1`.and
135f20 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 .source-specific.multicast.group
135f40 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .`ff15::5678`.with.source.addres
135f60 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 s.`2001:db8::1`.on.interface.`et
135f80 68 31 60 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e h1`:.La.siguiente.configuraci..n
135fa0 20 65 6e 20 56 79 4f 53 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 .en.VyOS.se.aplica.a.todos.los.s
135fc0 69 67 75 69 65 6e 74 65 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 72 63 65 72 6f iguientes.proveedores.de.tercero
135fe0 73 2e 20 43 72 65 61 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 s..Crea.un.enlace.con.dos.enlace
136000 73 20 79 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 s.y.VLAN.10,.100.en.las.interfac
136020 65 73 20 65 6e 6c 61 7a 61 64 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 es.enlazadas.con.una.direcci..n.
136040 49 50 76 34 20 70 6f 72 20 56 49 46 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 IPv4.por.VIF..La.siguiente.confi
136060 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 74 65 72 6d 69 guraci..n.de.proxy.inverso.termi
136080 6e 61 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 na.SSL..The.following.configurat
1360a0 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ion.terminates.SSL.on.the.router
1360c0 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 ..The.following.configuration.te
1360e0 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 rminates.incoming.HTTPS.traffic.
136100 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 on.the.router,.then.re-encrypts.
136120 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 the.traffic.and.sends.to.the.bac
136140 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 kend.server.via.HTTPS..This.is.u
136160 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 seful.if.encryption.is.required.
136180 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 for.both.legs,.but.you.do.not.wa
1361a0 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 nt.to.install.publicly.trusted.c
1361c0 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 ertificates.on.each.backend.serv
1361e0 65 72 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 er..La.siguiente.configuraci..n.
136200 61 73 69 67 6e 61 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 20 64 65 20 75 6e 61 20 asignar...un.prefijo./64.de.una.
136220 64 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 35 36 20 61 20 65 74 68 30 2e 20 4c 61 20 64 69 72 65 63 delegaci..n./56.a.eth0..La.direc
136240 63 69 c3 b3 6e 20 49 50 76 36 20 61 73 69 67 6e 61 64 61 20 61 20 65 74 68 30 20 73 65 72 c3 a1 ci..n.IPv6.asignada.a.eth0.ser..
136260 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 66 2f 36 34 2e 20 53 69 20 6e 6f 20 63 6f 6e 6f 63 65 <prefix>.::ffff/64..Si.no.conoce
136280 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 6c .el.tama..o.del.prefijo.que.se.l
1362a0 65 20 64 65 6c 65 67 c3 b3 2c 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e 20 73 6c 61 2d 6c 65 6e 20 e.deleg..,.comience.con.sla-len.
1362c0 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 0..The.following.configuration.w
1362e0 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 ill.setup.a.PPPoE.session.source
136300 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 .from.eth1.and.assign.a./64.pref
136320 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 ix.out.of.a./56.delegation.(requ
136340 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 ested.from.the.ISP).to.eth0..The
136360 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 .IPv6.address.assigned.to.eth0.w
136380 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f ill.be.<prefix>::1/64..If.you.do
1363a0 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 .not.know.the.prefix.size.delega
1363c0 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 ted.to.you,.start.with.sla-len.0
1363e0 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 70 65 72 6d 69 74 65 20 71 ..El.siguiente.ejemplo.permite.q
136400 75 65 20 56 79 4f 53 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 65 6e 72 75 74 61 6d 69 ue.VyOS.use.:abbr:`PBR.(enrutami
136420 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 29 60 20 70 61 72 61 ento.basado.en.pol..ticas)`.para
136440 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 71 75 65 20 73 65 20 6f 72 69 67 69 6e c3 b3 20 65 6e .el.tr..fico,.que.se.origin...en
136460 20 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 73 61 20 73 6f 6c 75 63 69 .el.propio.enrutador..Esa.soluci
136480 c3 b3 6e 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 49 53 50 20 79 20 65 6e 72 75 74 61 ..n.para.m..ltiples.ISP.y.enruta
1364a0 64 6f 72 65 73 20 56 79 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 64 65 73 64 65 20 6c 61 20 dores.VyOS.responder...desde.la.
1364c0 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 72 65 63 69 misma.interfaz.en.la.que.se.reci
1364e0 62 69 c3 b3 20 65 6c 20 70 61 71 75 65 74 65 2e 20 41 64 65 6d c3 a1 73 2c 20 73 65 20 75 74 69 bi...el.paquete..Adem..s,.se.uti
136500 6c 69 7a 61 2c 20 73 69 20 71 75 65 72 65 6d 6f 73 20 71 75 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 liza,.si.queremos.que.un.t..nel.
136520 56 50 4e 20 73 65 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f VPN.sea.a.trav..s.de.un.proveedo
136540 72 20 79 20 65 6c 20 73 65 67 75 6e 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6f 74 72 6f r.y.el.segundo.a.trav..s.de.otro
136560 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 20 57 ..El.siguiente.ejemplo.crea.un.W
136580 41 50 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 AP..Al.configurar.m..ltiples.int
1365a0 65 72 66 61 63 65 73 20 57 41 50 2c 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 64 69 erfaces.WAP,.debe.especificar.di
1365c0 72 65 63 63 69 6f 6e 65 73 20 49 50 20 c3 ba 6e 69 63 61 73 2c 20 63 61 6e 61 6c 65 73 2c 20 49 recciones.IP...nicas,.canales,.I
1365e0 44 20 64 65 20 72 65 64 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 64 65 6e 6f 6d 69 6e 61 64 6f 73 D.de.red.com..nmente.denominados
136600 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 .:abbr:`SSID.(Identificador.de.c
136620 6f 6e 6a 75 6e 74 6f 20 64 65 20 73 65 72 76 69 63 69 6f 73 29 60 20 79 20 64 69 72 65 63 63 69 onjunto.de.servicios)`.y.direcci
136640 6f 6e 65 73 20 4d 41 43 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 ones.MAC..El.siguiente.ejemplo.s
136660 65 20 62 61 73 61 20 65 6e 20 75 6e 61 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 53 e.basa.en.una.tarjeta.miniPCIe.S
136680 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 28 73 6f 6c 6f 20 65 6c 20 66 ierra.Wireless.MC7710.(solo.el.f
1366a0 61 63 74 6f 72 20 64 65 20 66 6f 72 6d 61 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6a 65 63 75 actor.de.forma.en.realidad.ejecu
1366c0 74 61 20 55 42 53 29 20 79 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 63 6f 6d 6f 20 ta.UBS).y.Deutsche.Telekom.como.
1366e0 49 53 50 2e 20 4c 61 20 74 61 72 6a 65 74 61 20 73 65 20 65 6e 73 61 6d 62 6c 61 20 65 6e 20 75 ISP..La.tarjeta.se.ensambla.en.u
136700 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 4c 61 20 73 69 67 n.:ref:`pc-engines-apu4`..La.sig
136720 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 65 6a 65 6d 70 6c 6f 20 73 65 20 uiente.topolog..a.de.ejemplo.se.
136740 63 72 65 c3 b3 20 75 74 69 6c 69 7a 61 6e 64 6f 20 45 56 45 2d 4e 47 2e 00 45 6c 20 73 69 67 75 cre...utilizando.EVE-NG..El.sigu
136760 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 63 c3 b3 6d 6f 20 73 65 iente.ejemplo.mostrar...c..mo.se
136780 20 70 75 65 64 65 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 20 72 65 64 69 72 69 67 69 72 20 .puede.usar.VyOS.para.redirigir.
1367a0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 77 65 62 20 61 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 el.tr..fico.web.a.un.proxy.trans
1367c0 70 61 72 65 6e 74 65 20 65 78 74 65 72 6e 6f 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 parente.externo:.The.following.e
1367e0 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 xamples.show.how.to.configure.NA
136800 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e T64.on.a.VyOS.router..The.192.0.
136820 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 2.10.address.is.used.as.the.IPv4
136840 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f .address.for.the.translation.poo
136860 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 77 69 6c 6c 20 73 l..The.following.examples.will.s
136880 68 6f 77 20 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 66 6f 72 20 57 69 46 how.valid.configurations.for.WiF
1368a0 69 2d 36 20 28 32 2e 34 47 48 7a 29 20 61 6e 64 20 57 69 46 69 2d 36 65 20 28 36 47 48 7a 29 20 i-6.(2.4GHz).and.WiFi-6e.(6GHz).
1368c0 41 63 63 65 73 73 2d 50 6f 69 6e 74 73 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 Access-Points.with.the.following
1368e0 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 .characteristics:.Los.siguientes
136900 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 68 61 72 64 77 61 72 65 20 73 65 20 68 61 6e 20 70 72 6f .m..dulos.de.hardware.se.han.pro
136920 62 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 20 65 6e 20 75 6e 61 20 70 6c 61 63 61 20 3a 72 65 bado.con...xito.en.una.placa.:re
136940 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 f:`pc-engines-apu4`:.La.siguient
136960 65 20 65 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 70 e.es.la.configuraci..n.para.el.p
136980 61 72 20 64 65 20 69 50 68 6f 6e 65 20 61 6e 74 65 72 69 6f 72 2e 20 45 73 20 69 6d 70 6f 72 74 ar.de.iPhone.anterior..Es.import
1369a0 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 63 6f 6e 66 ante.tener.en.cuenta.que.la.conf
1369c0 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 64 c3 ad 6e 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 iguraci..n.comod..n.``AllowedIPs
1369e0 60 60 20 64 69 72 69 67 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 ``.dirige.todo.el.tr..fico.IPv4.
136a00 65 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e e.IPv6.a.trav..s.de.la.conexi..n
136a20 2e 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e ..Se.pueden.utilizar.los.siguien
136a40 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c tes.protocolos:.any,.babel,.bgp,
136a60 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
136a80 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 53 65 20 70 75 65 .ospf,.rip,.static,.table.Se.pue
136aa0 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 den.utilizar.los.siguientes.prot
136ac0 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 ocolos:.any,.babel,.bgp,.connect
136ae0 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c ed,.isis,.kernel,.ospfv3,.ripng,
136b00 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 65 73 74 72 .static,.table.La.siguiente.estr
136b20 75 63 74 75 72 61 20 72 65 70 72 65 73 65 6e 74 61 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 20 uctura.representa.la.estructura.
136b40 63 6c 69 2e 00 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 54 cli..La.f..rmula.para.paquetes.T
136b60 43 50 20 79 20 55 44 50 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 65 73 00 45 6c 20 74 CP.y.UDP.no.fragmentados.es.El.t
136b80 69 65 6d 70 6f 20 64 65 20 72 65 74 61 72 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 65 73 20 iempo.de.retardo.de.reenv..o.es.
136ba0 65 6c 20 74 69 65 6d 70 6f 20 71 75 65 20 73 65 20 70 61 73 61 20 65 6e 20 63 61 64 61 20 75 6e el.tiempo.que.se.pasa.en.cada.un
136bc0 6f 20 64 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 20 65 73 63 75 63 68 61 20 79 20 61 70 o.de.los.estados.de.escucha.y.ap
136be0 72 65 6e 64 69 7a 61 6a 65 20 61 6e 74 65 73 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 6c 20 65 rendizaje.antes.de.ingresar.al.e
136c00 73 74 61 64 6f 20 64 65 20 52 65 65 6e 76 c3 ad 6f 2e 20 45 73 74 65 20 72 65 74 72 61 73 6f 20 stado.de.Reenv..o..Este.retraso.
136c20 65 73 20 70 61 72 61 20 71 75 65 20 63 75 61 6e 64 6f 20 75 6e 20 6e 75 65 76 6f 20 70 75 65 6e es.para.que.cuando.un.nuevo.puen
136c40 74 65 20 6c 6c 65 67 75 65 20 61 20 75 6e 61 20 72 65 64 20 6f 63 75 70 61 64 61 2c 20 6f 62 73 te.llegue.a.una.red.ocupada,.obs
136c60 65 72 76 65 20 61 6c 67 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 6e 74 65 73 20 64 65 20 70 erve.algo.de.tr..fico.antes.de.p
136c80 61 72 74 69 63 69 70 61 72 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 65 6e articipar..La.configuraci..n.gen
136ca0 65 72 61 64 61 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 erada.se.ver...as..:.Los.par..me
136cc0 74 72 6f 73 20 67 65 6e 65 72 61 64 6f 73 20 6c 75 65 67 6f 20 73 65 20 65 6e 76 c3 ad 61 6e 20 tros.generados.luego.se.env..an.
136ce0 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 67 65 6e c3 a9 72 69 63 a.la.consola..El.nombre.gen..ric
136d00 6f 20 64 65 20 43 61 6c 69 64 61 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 6f 20 43 6f 6e 74 72 o.de.Calidad.de.servicio.o.Contr
136d20 6f 6c 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 69 6d 70 6c 69 63 61 20 63 6f 73 61 73 20 63 6f 6d ol.de.tr..fico.implica.cosas.com
136d40 6f 20 64 61 72 20 66 6f 72 6d 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 72 6f 67 72 61 6d o.dar.forma.al.tr..fico,.program
136d60 61 72 20 6f 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 73 6f 6e ar.o.descartar.paquetes,.que.son
136d80 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 73 61 73 20 63 6f 6e 20 6c 61 73 20 71 75 65 20 70 75 .el.tipo.de.cosas.con.las.que.pu
136da0 65 64 65 20 71 75 65 72 65 72 20 6a 75 67 61 72 20 63 75 61 6e 64 6f 20 74 69 65 6e 65 2c 20 70 ede.querer.jugar.cuando.tiene,.p
136dc0 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 or.ejemplo,.un.cuello.de.botella
136de0 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 .de.ancho.de.banda.en.un.enlace.
136e00 79 20 64 65 73 65 61 20 64 65 20 61 6c 67 75 6e 61 20 6d 61 6e 65 72 61 20 70 72 69 6f 72 69 7a y.desea.de.alguna.manera.prioriz
136e20 61 72 20 75 6e 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 6f 62 72 65 20 6f 74 72 ar.un.tipo.de.tr..fico.sobre.otr
136e40 6f 2e 00 45 6c 20 74 69 70 6f 20 64 65 20 68 61 73 68 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 o..El.tipo.de.hash.utilizado.al.
136e60 64 65 73 63 75 62 72 69 72 20 65 6c 20 61 72 63 68 69 76 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 descubrir.el.archivo.en.el.servi
136e80 64 6f 72 20 6d 61 65 73 74 72 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 73 68 61 dor.maestro.(predeterminado:.sha
136ea0 32 35 36 29 00 45 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 256).El.estado.de.las.interfaces
136ec0 20 79 20 6c 61 73 20 72 75 74 61 73 20 61 73 69 67 6e 61 64 61 73 20 61 6c 20 62 61 6c 61 6e 63 .y.las.rutas.asignadas.al.balanc
136ee0 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 73 65 20 76 65 72 69 66 69 63 61 20 70 65 72 69 c3 eador.de.carga.se.verifica.peri.
136f00 b3 64 69 63 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 .dicamente.mediante.el.env..o.de
136f20 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 20 28 70 69 6e 67 29 20 61 20 64 65 73 74 69 6e 6f 73 .paquetes.ICMP.(ping).a.destinos
136f40 20 72 65 6d 6f 74 6f 73 2c 20 75 6e 61 20 70 72 75 65 62 61 20 54 54 4c 20 6f 20 6c 61 20 65 6a .remotos,.una.prueba.TTL.o.la.ej
136f60 65 63 75 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 ecuci..n.de.un.script.definido.p
136f80 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 53 69 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6e or.el.usuario..Si.una.interfaz.n
136fa0 6f 20 70 61 73 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 o.pasa.la.verificaci..n.de.estad
136fc0 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 o,.se.elimina.del.grupo.de.inter
136fe0 66 61 63 65 73 20 64 65 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 61 2e faces.del.equilibrador.de.carga.
137000 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e .Para.habilitar.la.comprobaci..n
137020 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 6c 20 .del.estado.de.una.interfaz:.El.
137040 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 6c 75 64 6f 73 20 65 73 70 65 63 69 66 multiplicador.de.saludos.especif
137060 69 63 61 20 63 75 c3 a1 6e 74 6f 73 20 73 61 6c 75 64 6f 73 20 65 6e 76 69 61 72 20 70 6f 72 20 ica.cu..ntos.saludos.enviar.por.
137080 73 65 67 75 6e 64 6f 2c 20 64 65 20 31 20 28 63 61 64 61 20 73 65 67 75 6e 64 6f 29 20 61 20 31 segundo,.de.1.(cada.segundo).a.1
1370a0 30 20 28 63 61 64 61 20 31 30 30 20 6d 73 29 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 0.(cada.100.ms)..Por.lo.tanto,.s
1370c0 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 76 65 e.puede.tener.un.tiempo.de.conve
1370e0 72 67 65 6e 63 69 61 20 64 65 20 31 20 73 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 73 65 20 rgencia.de.1.s.para.OSPF..Si.se.
137100 65 73 70 65 63 69 66 69 63 61 20 65 73 74 65 20 66 6f 72 6d 75 6c 61 72 69 6f 2c 20 65 6c 20 69 especifica.este.formulario,.el.i
137120 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 61 6e 75 6e 63 69 61 64 6f 20 65 6e 20 ntervalo.de.saludo.anunciado.en.
137140 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 65 73 74 61 62 6c los.paquetes.de.saludo.se.establ
137160 65 63 65 20 65 6e 20 30 20 79 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 ece.en.0.y.el.intervalo.de.salud
137180 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 72 65 63 69 o.en.los.paquetes.de.saludo.reci
1371a0 62 69 64 6f 73 20 6e 6f 20 73 65 20 76 65 72 69 66 69 63 61 2c 20 70 6f 72 20 6c 6f 20 74 61 6e bidos.no.se.verifica,.por.lo.tan
1371c0 74 6f 2c 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 6c 75 64 6f 20 4e to,.el.multiplicador.de.saludo.N
1371e0 4f 20 6e 65 63 65 73 69 74 61 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 20 76 61 72 69 6f O.necesita.ser.el.mismo.en.vario
137200 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6d c3 ba s.enrutadores.en.un.enlace.com..
137220 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 75 65 64 65 20 74 65 6e 65 72 n..El.nombre.de.host.puede.tener
137240 20 68 61 73 74 61 20 36 33 20 63 61 72 61 63 74 65 72 65 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 .hasta.63.caracteres..Un.nombre.
137260 64 65 20 68 6f 73 74 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 de.host.debe.comenzar.y.terminar
137280 20 63 6f 6e 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 20 79 20 74 65 .con.una.letra.o.un.d..gito.y.te
1372a0 6e 65 72 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 ner.como.caracteres.interiores.s
1372c0 6f 6c 6f 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e olo.letras,.d..gitos.o.un.gui..n
1372e0 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 6f 20 6c 61 20 64 69 72 65 63 63 69 ..El.nombre.de.host.o.la.direcci
137300 c3 b3 6e 20 49 50 20 64 65 6c 20 6d 61 65 73 74 72 6f 00 45 6c 20 69 64 65 6e 74 69 66 69 63 61 ..n.IP.del.maestro.El.identifica
137320 64 6f 72 20 65 73 20 65 6c 20 44 55 49 44 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 3a 20 dor.es.el.DUID.del.dispositivo:.
137340 6c 69 73 74 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 64 lista.hexadecimal.separada.por.d
137360 6f 73 20 70 75 6e 74 6f 73 20 28 63 6f 6d 6f 20 73 65 20 75 73 61 20 65 6e 20 6c 61 20 6f 70 63 os.puntos.(como.se.usa.en.la.opc
137380 69 c3 b3 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 20 64 65 20 69 73 63 2d 64 68 63 i..n.dhcpv6.client-id.de.isc-dhc
1373a0 70 29 2e 20 53 69 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 79 61 20 74 69 65 6e 65 20 75 p)..Si.el.dispositivo.ya.tiene.u
1373c0 6e 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 6c 20 73 65 72 76 na.concesi..n.din..mica.del.serv
1373e0 69 64 6f 72 20 44 48 43 50 76 36 2c 20 73 75 20 44 55 49 44 20 73 65 20 70 75 65 64 65 20 65 6e idor.DHCPv6,.su.DUID.se.puede.en
137400 63 6f 6e 74 72 61 72 20 63 6f 6e 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 contrar.con.``show.service.dhcpv
137420 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 45 6c 20 44 55 49 44 20 63 6f 6d 69 65 6.server.leases``..El.DUID.comie
137440 6e 7a 61 20 65 6e 20 65 6c 20 35 2e c2 b0 20 6f 63 74 65 74 6f 20 28 64 65 73 70 75 c3 a9 73 20 nza.en.el.5....octeto.(despu..s.
137460 64 65 20 6c 6f 73 20 34 2e c2 b0 20 64 6f 73 20 70 75 6e 74 6f 73 29 20 64 65 20 49 41 49 44 5f de.los.4....dos.puntos).de.IAID_
137480 44 55 49 44 2e 00 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 72 61 64 DUID..Las.configuraciones.de.rad
1374a0 69 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 73 6f 6c 6f 20 64 69 66 69 65 72 65 6e 20 65 ios.individuales.solo.difieren.e
1374c0 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 65 6e 20 6c 61 20 69 n.la.direcci..n.IP.local.en.la.i
1374e0 6e 74 65 72 66 61 7a 20 60 60 74 75 6e 31 30 60 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 64 nterfaz.``tun10``..Consulte.el.d
137500 69 61 67 72 61 6d 61 20 61 6e 74 65 72 69 6f 72 20 70 61 72 61 20 76 65 72 20 6c 61 73 20 64 69 iagrama.anterior.para.ver.las.di
137520 72 65 63 63 69 6f 6e 65 73 20 49 50 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 4c 61 20 65 74 recciones.IP.individuales..La.et
137540 69 71 75 65 74 61 20 69 6e 74 65 72 6e 61 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 71 75 iqueta.interna.es.la.etiqueta.qu
137560 65 20 65 73 74 c3 a1 20 6d c3 a1 73 20 63 65 72 63 61 20 64 65 20 6c 61 20 70 6f 72 63 69 c3 b3 e.est...m..s.cerca.de.la.porci..
137580 6e 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 6d 61 72 63 6f 2e 20 53 65 20 6c n.de.carga...til.del.marco..Se.l
1375a0 6c 61 6d 61 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 43 2d 54 41 47 20 28 65 74 69 71 75 65 74 lama.oficialmente.C-TAG.(etiquet
1375c0 61 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 63 6f 6e 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 a.de.cliente,.con.ethertype.0x81
1375e0 30 30 29 2e 20 4c 61 20 65 74 69 71 75 65 74 61 20 65 78 74 65 72 69 6f 72 20 65 73 20 6c 61 20 00)..La.etiqueta.exterior.es.la.
137600 6d c3 a1 73 20 63 65 72 63 61 6e 61 2f 63 65 72 63 61 6e 61 20 61 6c 20 65 6e 63 61 62 65 7a 61 m..s.cercana/cercana.al.encabeza
137620 64 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 73 75 20 6e 6f 6d 62 72 65 20 65 73 20 53 2d 54 do.de.Ethernet,.su.nombre.es.S-T
137640 41 47 20 28 65 74 69 71 75 65 74 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 20 74 69 70 AG.(etiqueta.de.servicio.con.tip
137660 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 o.de.Ethernet.=.0x88a8)..The.int
137680 65 72 66 61 63 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 20 62 79 erface.that.will.be.monitored.by
1376a0 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 63 65 2e 00 45 6c 20 74 72 c3 a1 66 69 .the.Suricata.service..El.tr..fi
1376c0 63 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 61 72 c3 a1 20 65 6e 74 72 61 6e co.de.la.interfaz.estar...entran
1376e0 64 6f 3b 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 72 do;.La.interfaz.utilizada.para.r
137700 65 63 69 62 69 72 20 79 20 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 75 65 74 65 73 20 64 ecibir.y.retransmitir.paquetes.d
137720 65 20 64 69 66 75 73 69 c3 b3 6e 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 20 53 69 20 64 65 73 e.difusi..n.individuales..Si.des
137740 65 61 20 72 65 63 69 62 69 72 2f 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 75 65 74 65 73 ea.recibir/retransmitir.paquetes
137760 20 74 61 6e 74 6f 20 65 6e 20 60 65 74 68 31 60 20 63 6f 6d 6f 20 65 6e 20 60 65 74 68 32 60 2c .tanto.en.`eth1`.como.en.`eth2`,
137780 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 61 67 72 65 67 61 72 20 61 6d 62 61 73 20 69 6e 74 65 .es.necesario.agregar.ambas.inte
1377a0 72 66 61 63 65 73 2e 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 69 6e 74 65 72 rfaces..Las.direcciones.IP.inter
1377c0 6e 61 73 20 71 75 65 20 71 75 65 72 65 6d 6f 73 20 74 72 61 64 75 63 69 72 00 4c 61 20 63 6f 6e nas.que.queremos.traducir.La.con
1377e0 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 76 65 72 73 61 20 64 65 62 65 20 61 70 6c 69 63 61 72 figuraci..n.inversa.debe.aplicar
137800 73 65 20 61 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 se.al.lado.remoto..El.tama..o.de
137820 20 4d 54 55 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 71 75 65 20 70 75 65 64 65 20 75 73 61 72 20 .MTU.m..s.grande.que.puede.usar.
137840 63 6f 6e 20 44 53 4c 20 65 73 20 31 34 39 32 20 64 65 62 69 64 6f 20 61 20 6c 61 20 73 6f 62 72 con.DSL.es.1492.debido.a.la.sobr
137860 65 63 61 72 67 61 20 64 65 20 50 50 50 6f 45 2e 20 53 69 20 65 73 74 c3 a1 20 63 61 6d 62 69 61 ecarga.de.PPPoE..Si.est...cambia
137880 6e 64 6f 20 64 65 20 75 6e 20 49 53 50 20 62 61 73 61 64 6f 20 65 6e 20 44 48 43 50 20 63 6f 6d ndo.de.un.ISP.basado.en.DHCP.com
1378a0 6f 20 65 6c 20 63 61 62 6c 65 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 o.el.cable,.tenga.en.cuenta.que.
1378c0 63 6f 73 61 73 20 63 6f 6d 6f 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 56 50 4e 20 70 75 65 64 65 cosas.como.los.enlaces.VPN.puede
1378e0 6e 20 6e 65 63 65 73 69 74 61 72 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 6e 20 73 75 73 20 74 n.necesitar.que.se.ajusten.sus.t
137900 61 6d 61 c3 b1 6f 73 20 64 65 20 4d 54 55 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 ama..os.de.MTU.para.que.funcione
137920 6e 20 64 65 6e 74 72 6f 20 64 65 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2e 00 45 6c 20 c3 ba 6c n.dentro.de.este.l..mite..El...l
137940 74 69 6d 6f 20 70 61 73 6f 20 65 73 20 64 65 66 69 6e 69 72 20 75 6e 61 20 72 75 74 61 20 64 65 timo.paso.es.definir.una.ruta.de
137960 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 70 61 .interfaz.para.192.168.2.0/24.pa
137980 72 61 20 61 74 72 61 76 65 73 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 69 72 65 47 75 61 ra.atravesar.la.interfaz.WireGua
1379a0 72 64 20 60 77 67 30 31 60 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 79 20 65 rd.`wg01`..Se.pueden.definir.y.e
1379c0 6e 72 75 74 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 nrutar.varias.direcciones.IP.o.r
1379e0 65 64 65 73 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 edes..La...ltima.comprobaci..n.e
137a00 73 20 61 6c 6c 6f 77 2d 69 70 73 2c 20 71 75 65 20 69 6d 70 69 64 65 20 6f 20 70 65 72 6d 69 74 s.allow-ips,.que.impide.o.permit
137a20 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f e.el.tr..fico..The.legacy.and.zo
137a40 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ne-based.firewall.configuration.
137a60 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e options.is.not.longer.supported.
137a80 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 .They.are.here.for.reference.pur
137aa0 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 45 6c 20 6c 69 6d 69 74 61 64 6f 72 20 72 65 61 6c 69 7a 61 poses.only..El.limitador.realiza
137ac0 20 75 6e 61 20 76 69 67 69 6c 61 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 62 c3 a1 73 69 .una.vigilancia.de.entrada.b..si
137ae0 63 61 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 53 65 ca.de.los.flujos.de.tr..fico..Se
137b00 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 6c 61 73 65 .pueden.definir.m..ltiples.clase
137b20 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 s.de.tr..fico.y.se.pueden.aplica
137b40 72 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 63 61 64 61 20 63 6c r.l..mites.de.tr..fico.a.cada.cl
137b60 61 73 65 2e 20 41 75 6e 71 75 65 20 65 6c 20 76 69 67 69 6c 61 6e 74 65 20 75 74 69 6c 69 7a 61 ase..Aunque.el.vigilante.utiliza
137b80 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 75 .internamente.un.mecanismo.de.cu
137ba0 62 65 74 61 20 64 65 20 66 69 63 68 61 73 2c 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 beta.de.fichas,.no.tiene.la.capa
137bc0 63 69 64 61 64 20 64 65 20 72 65 74 72 61 73 61 72 20 75 6e 20 70 61 71 75 65 74 65 20 63 6f 6d cidad.de.retrasar.un.paquete.com
137be0 6f 20 6c 6f 20 68 61 63 65 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6d 6f 64 65 6c 61 o.lo.hace.un.mecanismo.de.modela
137c00 64 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 65 78 63 65 64 65 20 6c 6f 73 20 6c do..El.tr..fico.que.excede.los.l
137c20 c3 ad 6d 69 74 65 73 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 66 69 6e 69 ..mites.de.ancho.de.banda.defini
137c40 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 54 61 6d dos.se.elimina.directamente..Tam
137c60 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 c3 bi..n.se.puede.configurar.una.r.
137c80 a1 66 61 67 61 20 6d c3 a1 78 69 6d 61 20 70 65 72 6d 69 74 69 64 61 2e 00 4c 61 20 63 6f 6d 75 .faga.m..xima.permitida..La.comu
137ca0 6e 69 64 61 64 20 61 6d 70 6c 69 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 nidad.ampliada.del.ancho.de.band
137cc0 61 20 64 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 63 6f 64 69 66 69 63 61 20 63 6f 6d 6f 20 6e 6f a.del.enlace.se.codifica.como.no
137ce0 20 74 72 61 6e 73 69 74 69 76 61 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 .transitiva.Las.direcciones.IPv4
137d00 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c 65 73 20 61 20 6c 61 73 20 71 75 65 20 76 69 6e 63 75 6c .o.IPv6.locales.a.las.que.vincul
137d20 61 72 20 65 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 2e 20 45 6c 20 72 65 65 6e ar.el.reenviador.de.DNS..El.reen
137d40 76 69 61 64 6f 72 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 65 73 74 61 20 64 69 72 65 63 63 viador.escuchar...en.esta.direcc
137d60 69 c3 b3 6e 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 4c i..n.las.conexiones.entrantes..L
137d80 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c as.direcciones.IPv4.o.IPv6.local
137da0 65 73 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 6e 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 es.que.se.usar..n.como.direcci..
137dc0 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 n.de.origen.para.enviar.consulta
137de0 73 2e 20 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 65 6e 76 69 61 72 c3 a1 20 73 6f 6c 69 63 69 s..El.reenviador.enviar...solici
137e00 74 75 64 65 73 20 64 65 20 44 4e 53 20 73 61 6c 69 65 6e 74 65 73 20 72 65 65 6e 76 69 61 64 61 tudes.de.DNS.salientes.reenviada
137e20 73 20 64 65 73 64 65 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 45 6c 20 73 69 74 69 s.desde.esta.direcci..n..El.siti
137e40 6f 20 6c 6f 63 61 6c 20 74 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 64 65 20 31 30 o.local.tendr...una.subred.de.10
137e60 2e 30 2e 30 2e 30 2f 31 36 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6c 6f .0.0.0/16..La.interfaz.de.red.lo
137e80 6f 70 62 61 63 6b 20 65 73 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 opback.es.un.dispositivo.de.red.
137ea0 76 69 72 74 75 61 6c 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 63 6f 6d 70 6c 65 74 61 6d 65 6e virtual.implementado.completamen
137ec0 74 65 20 65 6e 20 73 6f 66 74 77 61 72 65 2e 20 54 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f te.en.software..Todo.el.tr..fico
137ee0 20 71 75 65 20 73 65 20 6c 65 20 65 6e 76 c3 ad 61 20 26 71 75 6f 74 3b 72 65 74 72 6f 63 65 64 .que.se.le.env..a.&quot;retroced
137f00 65 26 71 75 6f 74 3b 20 79 20 73 6f 6c 6f 20 73 65 20 64 69 72 69 67 65 20 61 20 6c 6f 73 20 73 e&quot;.y.solo.se.dirige.a.los.s
137f20 65 72 76 69 63 69 6f 73 20 65 6e 20 73 75 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 2e 00 54 ervicios.en.su.m..quina.local..T
137f40 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e he.main.benefit.to.configuration
137f60 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 74 68 61 74 20 69 74 20 65 6c 69 6d .synchronization.is.that.it.elim
137f80 69 6e 61 74 65 73 20 68 61 76 69 6e 67 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 72 65 70 6c 69 63 inates.having.to.manually.replic
137fa0 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 6d 61 64 65 20 6f ate.configuration.changes.made.o
137fc0 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 73 65 63 6f n.the.primary.router.to.the.seco
137fe0 6e 64 61 72 79 20 28 72 65 70 6c 69 63 61 29 20 72 6f 75 74 65 72 2e 00 54 68 65 20 6d 61 69 6e ndary.(replica).router..The.main
138000 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c .points.regarding.this.packet.fl
138020 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 ow.and.terminology.used.in.VyOS.
138040 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 firewall.are.covered.below:.The.
138060 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 main.structure.VyOS.firewall.cli
138080 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 .is.shown.next:.The.main.structu
1380a0 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 re.of.the.VyOS.firewall.CLI.is.s
1380c0 68 6f 77 6e 20 6e 65 78 74 3a 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 hown.next:.El.n..mero.m..ximo.de
1380e0 20 64 65 73 74 69 6e 6f 73 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 .destinos.que.se.pueden.especifi
138100 63 61 72 20 65 73 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 car.es.16..El.valor.predetermina
138120 64 6f 20 65 73 20 6e 69 6e 67 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 6c 20 do.es.ninguna.direcci..n.IP..El.
138140 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 43 6c 61 73 73 20 49 44 20 6e 6f 20 65 73 20 65 6c significado.de.Class.ID.no.es.el
138160 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 .mismo.para.todos.los.tipos.de.p
138180 c3 b3 6c 69 7a 61 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 ..liza..Normalmente,.las.p..liza
1381a0 73 20 73 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 73 69 6e 20 s.solo.necesitan.un.n..mero.sin.
1381c0 73 65 6e 74 69 64 6f 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 75 6e 61 20 63 6c 61 sentido.para.identificar.una.cla
1381e0 73 65 20 28 49 44 20 64 65 20 63 6c 61 73 65 29 2c 20 70 65 72 6f 20 65 73 6f 20 6e 6f 20 73 65 se.(ID.de.clase),.pero.eso.no.se
138200 20 61 70 6c 69 63 61 20 61 20 74 6f 64 61 73 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 2e 20 45 6c .aplica.a.todas.las.p..lizas..El
138220 20 6e c3 ba 6d 65 72 6f 20 64 65 20 75 6e 61 20 63 6c 61 73 65 20 65 6e 20 75 6e 61 20 50 72 69 .n..mero.de.una.clase.en.una.Pri
138240 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 73 6f 6c 6f 20 6c 61 20 69 64 65 6e 74 69 66 69 63 ority.Queue.no.solo.la.identific
138260 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 64 65 66 69 6e 65 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e a,.tambi..n.define.su.prioridad.
138280 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 60 20 65 73 20 75 .La.interfaz.miembro.`eth1`.es.u
1382a0 6e 20 65 6e 6c 61 63 65 20 74 72 6f 6e 63 61 6c 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 n.enlace.troncal.que.permite.que
1382c0 20 6c 61 20 56 4c 41 4e 20 31 30 20 70 61 73 65 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 .la.VLAN.10.pase.El.rango.de.m..
1382e0 74 72 69 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 31 35 20 28 65 6c 20 76 61 tricas.es.de.1.a.16777215.(el.va
138300 6c 6f 72 20 6d c3 a1 78 69 6d 6f 20 64 65 70 65 6e 64 65 20 64 65 20 73 69 20 6c 61 20 6d c3 a9 lor.m..ximo.depende.de.si.la.m..
138320 74 72 69 63 61 20 61 64 6d 69 74 65 20 75 6e 20 76 61 6c 6f 72 20 65 73 74 72 65 63 68 6f 20 6f trica.admite.un.valor.estrecho.o
138340 20 61 6e 63 68 6f 29 2e 00 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 .ancho)..El.intervalo.m..nimo.de
138360 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 65 .transmisi..n.de.recepci..n.de.e
138380 63 6f 20 71 75 65 20 65 73 74 65 20 73 69 73 74 65 6d 61 20 65 73 20 63 61 70 61 7a 20 64 65 20 co.que.este.sistema.es.capaz.de.
1383a0 6d 61 6e 65 6a 61 72 00 4c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 76 69 73 69 manejar.La.aplicaci..n.m..s.visi
1383c0 62 6c 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 70 61 72 61 20 65 6c 20 61 63 63 ble.del.protocolo.es.para.el.acc
1383e0 65 73 6f 20 61 20 63 75 65 6e 74 61 73 20 73 68 65 6c 6c 20 65 6e 20 73 69 73 74 65 6d 61 73 20 eso.a.cuentas.shell.en.sistemas.
138400 6f 70 65 72 61 74 69 76 6f 73 20 73 69 6d 69 6c 61 72 65 73 20 61 20 55 6e 69 78 2c 20 70 65 72 operativos.similares.a.Unix,.per
138420 6f 20 74 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 75 6e 20 75 73 6f 20 6c 69 6d 69 74 61 64 6f o.tambi..n.tiene.un.uso.limitado
138440 20 65 6e 20 57 69 6e 64 6f 77 73 2e 20 45 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 .en.Windows..En.2015,.Microsoft.
138460 61 6e 75 6e 63 69 c3 b3 20 71 75 65 20 69 6e 63 6c 75 69 72 c3 ad 61 20 73 6f 70 6f 72 74 65 20 anunci...que.incluir..a.soporte.
138480 6e 61 74 69 76 6f 20 70 61 72 61 20 53 53 48 20 65 6e 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 nativo.para.SSH.en.una.versi..n.
1384a0 66 75 74 75 72 61 2e 00 45 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 futura..El.grupo.de.multidifusi.
1384c0 b3 6e 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 74 6f 64 61 73 20 6c 61 73 20 68 6f 6a 61 73 .n.utilizado.por.todas.las.hojas
1384e0 20 70 61 72 61 20 65 73 74 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 2e 20 54 .para.esta.extensi..n.de.vlan..T
138500 69 65 6e 65 20 71 75 65 20 73 65 72 20 69 67 75 61 6c 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 iene.que.ser.igual.en.todas.las.
138520 68 6f 6a 61 73 20 71 75 65 20 74 65 6e 67 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 hojas.que.tenga.esta.interfaz..E
138540 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 75 65 64 65 20 73 65 72 20 l.nombre.del.servicio.puede.ser.
138560 64 69 66 65 72 65 6e 74 65 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 73 6f diferente,.en.este.ejemplo.es.so
138580 6c 6f 20 70 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b lo.por.conveniencia..The.netmask
1385a0 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e .or.domain.that.EDNS.Client.Subn
1385c0 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 et.should.be.enabled.for.in.outg
1385e0 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 4c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 oing.queries..La.topolog..a.de.r
138600 65 64 20 73 65 20 64 65 63 6c 61 72 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 6e 6f 6d 62 72 65 ed.se.declara.mediante.el.nombre
138620 20 64 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 79 20 6c 61 73 20 64 65 63 6c 61 72 61 .de.red.compartida.y.las.declara
138640 63 69 6f 6e 65 73 20 64 65 20 73 75 62 72 65 64 2e 20 45 6c 20 73 65 72 76 69 63 69 6f 20 44 48 ciones.de.subred..El.servicio.DH
138660 43 50 20 70 75 65 64 65 20 73 65 72 76 69 72 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 CP.puede.servir.a.m..ltiples.red
138680 65 73 20 63 6f 6d 70 61 72 74 69 64 61 73 2c 20 79 20 63 61 64 61 20 72 65 64 20 63 6f 6d 70 61 es.compartidas,.y.cada.red.compa
1386a0 72 74 69 64 61 20 74 69 65 6e 65 20 31 20 6f 20 6d c3 a1 73 20 73 75 62 72 65 64 65 73 2e 20 43 rtida.tiene.1.o.m..s.subredes..C
1386c0 61 64 61 20 73 75 62 72 65 64 20 64 65 62 65 20 65 73 74 61 72 20 70 72 65 73 65 6e 74 65 20 65 ada.subred.debe.estar.presente.e
1386e0 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 70 75 65 64 65 20 64 65 63 6c 61 72 61 n.una.interfaz..Se.puede.declara
138700 72 20 75 6e 20 72 61 6e 67 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 r.un.rango.dentro.de.una.subred.
138720 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 para.definir.un.conjunto.de.dire
138740 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 cciones.din..micas..Se.pueden.de
138760 66 69 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 6e 67 6f 73 20 79 20 70 75 65 64 65 6e finir.m..ltiples.rangos.y.pueden
138780 20 63 6f 6e 74 65 6e 65 72 20 68 75 65 63 6f 73 2e 20 4c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e .contener.huecos..Las.asignacion
1387a0 65 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 es.est..ticas.se.pueden.configur
1387c0 61 72 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 26 71 75 6f ar.para.asignar.direcciones.&quo
1387e0 74 3b 65 73 74 c3 a1 74 69 63 61 73 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 t;est..ticas&quot;.a.los.cliente
138800 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d s.en.funci..n.de.su.direcci..n.M
138820 41 43 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 75 6e 61 20 AC..El.siguiente.ejemplo.es.una.
138840 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 63 6f 6e 6e 74 72 61 configuraci..n.simple.de.conntra
138860 63 6b 2d 73 79 6e 63 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 73 6f 20 65 73 20 63 6f ck-sync..El.siguiente.paso.es.co
138880 6e 66 69 67 75 72 61 72 20 73 75 20 6c 61 64 6f 20 6c 6f 63 61 6c 2c 20 61 73 c3 ad 20 63 6f 6d nfigurar.su.lado.local,.as...com
1388a0 6f 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 o.las.direcciones.de.destino.de.
1388c0 63 6f 6e 66 69 61 6e 7a 61 20 62 61 73 61 64 61 73 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 2e confianza.basadas.en.pol..ticas.
1388e0 20 53 69 20 73 6f 6c 6f 20 69 6e 69 63 69 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 65 .Si.solo.inicia.una.conexi..n,.e
138900 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 79 20 6c 61 20 64 69 72 65 63 63 69 l.puerto.de.escucha.y.la.direcci
138920 c3 b3 6e 2f 70 75 65 72 74 6f 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 3b 20 73 69 6e 20 65 ..n/puerto.son.opcionales;.sin.e
138940 6d 62 61 72 67 6f 2c 20 73 69 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 mbargo,.si.act..a.como.un.servid
138960 6f 72 20 79 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 69 6e 69 63 69 61 6e 20 or.y.los.puntos.finales.inician.
138980 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 2c 20 64 65 62 las.conexiones.a.su.sistema,.deb
1389a0 65 20 64 65 66 69 6e 69 72 20 75 6e 20 70 75 65 72 74 6f 20 61 6c 20 71 75 65 20 73 65 20 70 75 e.definir.un.puerto.al.que.se.pu
1389c0 65 64 61 6e 20 63 6f 6e 65 63 74 61 72 20 73 75 73 20 63 6c 69 65 6e 74 65 73 3b 20 64 65 20 6c edan.conectar.sus.clientes;.de.l
1389e0 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 65 6c 69 67 65 20 o.contrario,.el.puerto.se.elige.
138a00 61 6c 20 61 7a 61 72 20 79 20 70 75 65 64 65 20 64 69 66 69 63 75 6c 74 61 72 20 6c 61 20 63 6f al.azar.y.puede.dificultar.la.co
138a20 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 77 nexi..n.con.las.reglas.del.firew
138a40 61 6c 6c 2c 20 79 61 20 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 all,.ya.que.el.puerto.puede.ser.
138a60 64 69 66 65 72 65 6e 74 65 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 72 65 69 6e 69 63 diferente.cada.vez.que.se.reinic
138a80 69 61 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 4c 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 ia.el.sistema..Las.claves.p..bli
138aa0 63 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e cas.anotadas.deben.ingresarse.en
138ac0 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 70 75 65 73 74 6f 73 2e 00 45 6c 20 6e c3 .los.enrutadores.opuestos..El.n.
138ae0 ba 6d 65 72 6f 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 20 65 73 70 65 72 61 20 .mero.de.milisegundos.de.espera.
138b00 70 61 72 61 20 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 61 75 74 6f 72 69 7a 61 64 6f 20 para.que.un.servidor.autorizado.
138b20 72 65 6d 6f 74 6f 20 72 65 73 70 6f 6e 64 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 remoto.responda.antes.de.que.se.
138b40 61 67 6f 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 72 65 73 70 agote.el.tiempo.de.espera.y.resp
138b60 6f 6e 64 61 20 63 6f 6e 20 53 45 52 56 46 41 49 4c 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f onda.con.SERVFAIL..El.par..metro
138b80 20 64 65 20 6e c3 ba 6d 65 72 6f 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 .de.n..mero.(1-10).configura.la.
138ba0 63 61 6e 74 69 64 61 64 20 64 65 20 6f 63 75 72 72 65 6e 63 69 61 73 20 61 63 65 70 74 61 64 61 cantidad.de.ocurrencias.aceptada
138bc0 73 20 64 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 s.del.n..mero.AS.del.sistema.en.
138be0 6c 61 20 72 75 74 61 20 41 53 2e 00 45 6c 20 70 75 65 72 74 6f 20 6f 66 69 63 69 61 6c 20 70 61 la.ruta.AS..El.puerto.oficial.pa
138c00 72 61 20 4f 70 65 6e 56 50 4e 20 65 73 20 31 31 39 34 2c 20 71 75 65 20 72 65 73 65 72 76 61 6d ra.OpenVPN.es.1194,.que.reservam
138c20 6f 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 20 56 50 4e 3b 20 55 73 61 72 65 6d 6f 73 20 31 31 os.para.cliente.VPN;.Usaremos.11
138c40 39 35 20 70 61 72 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 54 68 95.para.VPN.de.sitio.a.sitio..Th
138c60 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 e.only.stages.VyOS.will.process.
138c80 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 as.part.of.the.firewall.configur
138ca0 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 ation.is.the.`forward`.(F4.stage
138cc0 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 ),.`input`.(L4.stage),.and.`outp
138ce0 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 ut`.(L5.stage)..All.the.other.st
138d00 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ages.and.steps.are.for.reference
138d20 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 .and.cant.be.manipulated.through
138d40 20 56 79 4f 53 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 20 60 64 65 73 68 .VyOS..La.opci..n.opcional.`desh
138d60 61 62 69 6c 69 74 61 72 60 20 70 65 72 6d 69 74 65 20 65 78 63 6c 75 69 72 20 6c 61 20 69 6e 74 abilitar`.permite.excluir.la.int
138d80 65 72 66 61 7a 20 64 65 6c 20 65 73 74 61 64 6f 20 70 61 73 69 76 6f 2e 20 45 73 74 65 20 63 6f erfaz.del.estado.pasivo..Este.co
138da0 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6c mando.se.usa.si.se.configur...el
138dc0 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 .comando.:cfgcmd:`passive-interf
138de0 61 63 65 20 64 65 66 61 75 6c 74 60 2e 00 45 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 72 ace.default`..El.registro.de.par
138e00 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 ..metros.opcional.especifica.que
138e20 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 62 65 20 65 .la.solicitud.de.registro.debe.e
138e40 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 20 65 6e 20 65 6c 20 69 6e 69 63 69 6f 2e nviarse.a.este.par.en.el.inicio.
138e60 00 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 31 71 5f 20 6f 72 69 67 .La.especificaci..n.802.1q_.orig
138e80 69 6e 61 6c 20 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 72 20 75 6e 20 73 6f 6c 6f 20 65 6e inal.permite.insertar.un.solo.en
138ea0 63 61 62 65 7a 61 64 6f 20 64 65 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 76 cabezado.de.red.de...rea.local.v
138ec0 69 72 74 75 61 6c 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 65 72 irtual.(VLAN).en.una.trama.Ether
138ee0 6e 65 74 2e 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 72 20 6d c3 ba 6c 74 net..QinQ.permite.insertar.m..lt
138f00 69 70 6c 65 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 iples.etiquetas.VLAN.en.un.solo.
138f20 6d 61 72 63 6f 2c 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 65 73 65 6e 63 69 61 6c 20 70 61 marco,.una.capacidad.esencial.pa
138f40 72 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 ra.implementar.topolog..as.de.re
138f60 64 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 20 41 73 c3 ad 20 63 6f 6d 6f 20 51 69 6e 51 d.Metro.Ethernet..As...como.QinQ
138f80 20 61 6d 70 6c c3 ad 61 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 73 65 20 61 6d 70 6c c3 ad 61 .ampl..a.802.1Q,.QinQ.se.ampl..a
138fa0 20 63 6f 6e 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 4d 65 74 72 6f 20 45 74 68 65 .con.otros.protocolos.Metro.Ethe
138fc0 72 6e 65 74 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 73 61 6c 69 65 6e 74 65 20 70 61 72 61 20 rnet..La.interfaz.saliente.para.
138fe0 72 65 61 6c 69 7a 61 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 00 45 6c 20 6e 6f realizar.la.traducci..n.en.El.no
139000 6d 62 72 65 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 62 65 20 73 65 72 20 61 6c 66 mbre.del.compa..ero.debe.ser.alf
139020 61 6e 75 6d c3 a9 72 69 63 6f 20 79 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 67 75 69 c3 anum..rico.y.puede.tener.un.gui.
139040 b3 6e 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 20 62 61 6a 6f 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 .n.o.un.gui..n.bajo.como.caracte
139060 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 45 73 20 70 75 72 61 6d 65 6e 74 65 20 69 6e 66 res.especiales..Es.puramente.inf
139080 6f 72 6d 61 74 69 76 6f 2e 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 70 61 72 65 73 20 44 ormativo..Los.nombres.de.pares.D
1390a0 45 52 45 43 48 4f 20 65 20 49 5a 51 55 49 45 52 44 4f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 ERECHO.e.IZQUIERDO.se.utilizan.c
1390c0 6f 6d 6f 20 74 65 78 74 6f 20 69 6e 66 6f 72 6d 61 74 69 76 6f 2e 00 45 6c 20 70 61 72 20 63 6f omo.texto.informativo..El.par.co
1390e0 6e 20 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 n.menor.prioridad.se.convertir..
139100 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6c 61 76 65 73 20 79 20 63 6f 6d 65 .en.el.servidor.de.claves.y.come
139120 6e 7a 61 72 c3 a1 20 61 20 64 69 73 74 72 69 62 75 69 72 20 53 41 4b 2e 00 45 6c 20 63 6f 6d 61 nzar...a.distribuir.SAK..El.coma
139140 6e 64 6f 20 70 69 6e 67 20 73 65 20 75 73 61 20 70 61 72 61 20 70 72 6f 62 61 72 20 73 69 20 75 ndo.ping.se.usa.para.probar.si.u
139160 6e 20 68 6f 73 74 20 64 65 20 72 65 64 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 6f 20 6e 6f 2e n.host.de.red.es.accesible.o.no.
139180 00 4c 61 20 70 6f 70 75 6c 61 72 20 68 65 72 72 61 6d 69 65 6e 74 61 20 60 60 64 69 67 60 60 20 .La.popular.herramienta.``dig``.
1391a0 64 65 20 55 6e 69 78 2f 4c 69 6e 75 78 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 de.Unix/Linux.establece.el.bit.A
1391c0 44 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 64 D.en.la.consulta..Esto.podr..a.d
1391e0 61 72 20 6c 75 67 61 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 64 65 20 63 6f 6e 73 75 6c 74 ar.lugar.a.resultados.de.consult
139200 61 20 69 6e 65 73 70 65 72 61 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 70 72 75 65 62 61 2e a.inesperados.durante.la.prueba.
139220 20 45 73 74 61 62 6c 65 7a 63 61 20 60 60 2b 6e 6f 61 64 60 60 20 65 6e 20 6c 61 20 6c c3 ad 6e .Establezca.``+noad``.en.la.l..n
139240 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 20 60 60 64 69 67 60 60 20 63 75 61 6e 64 6f 20 65 73 74 ea.de.comando.``dig``.cuando.est
139260 65 20 73 65 61 20 65 6c 20 63 61 73 6f 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 e.sea.el.caso..The.pre-shared.ke
139280 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 y.mode.is.deprecated.and.will.be
1392a0 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 .removed.from.future.OpenVPN.ver
1392c0 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f sions,.so.VyOS.will.have.to.remo
1392e0 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 ve.support.for.that.option.as.we
139300 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 ll..The.reason.is.that.using.pre
139320 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 -shared.keys.is.significantly.le
139340 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 45 6c 20 70 72 65 ss.secure.than.using.TLS..El.pre
139360 66 69 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 75 65 20 6c 6f 20 6f 72 69 67 69 6e 61 72 6f 6e 20 fijo.y.el.ASN.que.lo.originaron.
139380 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e 20 75 6e 20 52 4f 41 20 66 69 72 6d 61 64 6f 2e 20 45 73 coinciden.con.un.ROA.firmado..Es
1393a0 74 6f 73 20 73 6f 6e 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 61 6e 75 6e 63 69 6f 73 20 64 tos.son.probablemente.anuncios.d
1393c0 65 20 72 75 74 61 20 63 6f 6e 66 69 61 62 6c 65 73 2e 00 45 6c 20 70 72 65 66 69 6a 6f 20 6f 20 e.ruta.confiables..El.prefijo.o.
1393e0 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 79 20 65 6c 20 41 53 4e la.longitud.del.prefijo.y.el.ASN
139400 20 71 75 65 20 6c 6f 20 6f 72 69 67 69 6e c3 b3 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e .que.lo.origin...no.coincide.con
139420 20 6e 69 6e 67 c3 ba 6e 20 52 4f 41 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 74 6f 20 70 6f 64 .ning..n.ROA.existente..Esto.pod
139440 72 c3 ad 61 20 73 65 72 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 75 6e 20 73 65 63 75 r..a.ser.el.resultado.de.un.secu
139460 65 73 74 72 6f 20 64 65 20 70 72 65 66 69 6a 6f 2c 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 estro.de.prefijo,.o.simplemente.
139480 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 72 65 63 74 61 2c 20 70 una.configuraci..n.incorrecta,.p
1394a0 65 72 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 62 65 72 c3 ad 61 20 74 72 61 74 61 ero.probablemente.deber..a.trata
1394c0 72 73 65 20 63 6f 6d 6f 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 6e 6f 20 63 6f 6e rse.como.anuncios.de.ruta.no.con
1394e0 66 69 61 62 6c 65 73 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 72 69 6d 61 72 fiables..El.servidor.DHCP.primar
139500 69 6f 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 io.usa.la.direcci..n.`192.168.18
139520 39 2e 32 35 32 60 00 4c 61 73 20 73 65 6e 74 65 6e 63 69 61 73 20 70 72 69 6e 63 69 70 61 6c 20 9.252`.Las.sentencias.principal.
139540 79 20 73 65 63 75 6e 64 61 72 69 61 20 64 65 74 65 72 6d 69 6e 61 6e 20 73 69 20 65 6c 20 73 65 y.secundaria.determinan.si.el.se
139560 72 76 69 64 6f 72 20 65 73 20 70 72 69 6e 63 69 70 61 6c 20 6f 20 73 65 63 75 6e 64 61 72 69 6f rvidor.es.principal.o.secundario
139580 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 73 6f 6c 6f 20 65 73 20 76 ..La.opci..n.principal.solo.es.v
1395a0 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 70 69 61 20 64 65 20 ..lida.para.el.modo.de.copia.de.
1395c0 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 seguridad.activa,.equilibrio.de.
1395e0 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 carga.de.transmisi..n.y.equilibr
139600 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 2e 00 4c 61 20 70 72 69 6f 72 io.de.carga.adaptativo..La.prior
139620 69 64 61 64 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 65 72 6f 20 idad.debe.ser.un.n..mero.entero.
139640 64 65 20 31 20 61 20 32 35 35 2e 20 55 6e 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 de.1.a.255..Un.valor.de.priorida
139660 64 20 6d c3 a1 73 20 61 6c 74 6f 20 61 75 6d 65 6e 74 61 20 6c 61 20 70 72 65 63 65 64 65 6e 63 d.m..s.alto.aumenta.la.precedenc
139680 69 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 6c 61 73 20 65 6c 65 63 63 69 6f 6e ia.del.enrutador.en.las.eleccion
1396a0 65 73 20 64 65 20 6d 61 65 73 74 72 6f 2e 00 45 6c 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20 es.de.maestro..El.procedimiento.
1396c0 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 para.especificar.un.dominio.:abb
1396e0 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 r:`NIS+.(Network.Information.Ser
139700 76 69 63 65 20 50 6c 75 73 29 60 20 65 73 20 73 69 6d 69 6c 61 72 20 61 6c 20 64 65 6c 20 64 6f vice.Plus)`.es.similar.al.del.do
139720 6d 69 6e 69 6f 20 4e 49 53 3a 00 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 73 65 20 61 6a 75 73 74 minio.NIS:.El.indicador.se.ajust
139740 61 20 70 61 72 61 20 72 65 66 6c 65 6a 61 72 20 65 73 74 65 20 63 61 6d 62 69 6f 20 74 61 6e 74 a.para.reflejar.este.cambio.tant
139760 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 65 6e 20 65 o.en.la.configuraci..n.como.en.e
139780 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 l.modo.operativo..El.protocolo.y
1397a0 20 70 75 65 72 74 6f 20 71 75 65 20 64 65 73 65 61 6d 6f 73 20 72 65 65 6e 76 69 61 72 3b 00 45 .puerto.que.deseamos.reenviar;.E
1397c0 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 64 65 73 63 l.protocolo.generalmente.se.desc
1397e0 72 69 62 65 20 65 6e 20 74 c3 a9 72 6d 69 6e 6f 73 20 64 65 20 75 6e 20 6d 6f 64 65 6c 6f 20 63 ribe.en.t..rminos.de.un.modelo.c
139800 6c 69 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 liente-servidor,.pero.tambi..n.p
139820 75 65 64 65 20 75 73 61 72 73 65 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 65 6e 20 72 65 6c 61 63 uede.usarse.f..cilmente.en.relac
139840 69 6f 6e 65 73 20 64 65 20 69 67 75 61 6c 20 61 20 69 67 75 61 6c 20 65 6e 20 6c 61 73 20 71 75 iones.de.igual.a.igual.en.las.qu
139860 65 20 61 6d 62 6f 73 20 70 61 72 65 73 20 63 6f 6e 73 69 64 65 72 61 6e 20 71 75 65 20 65 6c 20 e.ambos.pares.consideran.que.el.
139880 6f 74 72 6f 20 65 73 20 75 6e 61 20 66 75 65 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 20 70 6f 74 otro.es.una.fuente.de.tiempo.pot
1398a0 65 6e 63 69 61 6c 2e 20 4c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 65 6e 76 encial..Las.implementaciones.env
1398c0 c3 ad 61 6e 20 79 20 72 65 63 69 62 65 6e 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 6f 20 ..an.y.reciben.marcas.de.tiempo.
1398e0 6d 65 64 69 61 6e 74 65 20 3a 61 62 62 72 3a 60 55 44 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 mediante.:abbr:`UDP.(Protocolo.d
139900 65 20 64 61 74 61 67 72 61 6d 61 73 20 64 65 20 75 73 75 61 72 69 6f 29 60 20 65 6e 20 65 6c 20 e.datagramas.de.usuario)`.en.el.
139920 70 75 65 72 74 6f 20 6e c3 ba 6d 65 72 6f 20 31 32 33 2e 00 4c 61 20 73 6f 62 72 65 63 61 72 67 puerto.n..mero.123..La.sobrecarg
139940 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 4c 32 54 50 76 33 20 74 61 6d 62 69 c3 a9 a.de.protocolo.de.L2TPv3.tambi..
139960 6e 20 65 73 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 6d 65 6e 74 65 20 6d 61 79 6f 72 20 71 75 n.es.significativamente.mayor.qu
139980 65 20 6c 61 20 64 65 20 4d 50 4c 53 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f e.la.de.MPLS..El.servicio.de.pro
1399a0 78 79 20 65 6e 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 6e 20 53 71 75 69 64 5f 20 79 20 61 xy.en.VyOS.se.basa.en.Squid_.y.a
1399c0 6c 67 75 6e 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 2e 00 4c 61 lgunos.m..dulos.relacionados..La
1399e0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 6c 61 64 6f .direcci..n.IP.p..blica.del.lado
139a00 20 6c 6f 63 61 6c 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 31 39 38 2e 35 31 2e 31 30 .local.de.la.VPN.ser...198.51.10
139a20 30 2e 31 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 0.10..La.direcci..n.IP.p..blica.
139a40 64 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 del.lado.remoto.de.la.VPN.ser...
139a60 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 203.0.113.11..El.l..mite.de.velo
139a80 63 69 64 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 cidad.se.establece.en.kbit/seg..
139aa0 4c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 63 6f 69 6e 63 69 64 65 20 73 La.expresi..n.regular.coincide.s
139ac0 69 20 79 20 73 6f 6c 6f 20 73 69 20 74 6f 64 61 20 6c 61 20 63 61 64 65 6e 61 20 63 6f 69 6e 63 i.y.solo.si.toda.la.cadena.coinc
139ae0 69 64 65 20 63 6f 6e 20 65 6c 20 70 61 74 72 c3 b3 6e 2e 00 45 6c 20 70 61 72 20 72 65 6d 6f 74 ide.con.el.patr..n..El.par.remot
139b00 6f 20 60 74 6f 2d 77 67 30 32 60 20 75 73 61 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a o.`to-wg02`.usa.XMrlPykaxhdAAiSj
139b20 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 63 6f 6d htPlvi30NVkvLQliQuKP7AI7CyI=.com
139b40 6f 20 70 61 72 74 65 20 64 65 20 73 75 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 00 45 6c 20 o.parte.de.su.clave.p..blica.El.
139b60 73 69 74 69 6f 20 72 65 6d 6f 74 6f 20 74 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 sitio.remoto.tendr...una.subred.
139b80 64 65 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 45 6c 20 75 73 75 61 72 69 6f 20 72 65 6d 6f 74 de.10.1.0.0/16..El.usuario.remot
139ba0 6f 20 75 73 61 72 c3 a1 20 65 6c 20 63 6c 69 65 6e 74 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 o.usar...el.cliente.openconnect.
139bc0 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 72 para.conectarse.al.enrutador.y.r
139be0 65 63 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e ecibir...una.direcci..n.IP.de.un
139c00 20 67 72 75 70 6f 20 56 50 4e 2c 20 6c 6f 20 71 75 65 20 6c 65 20 70 65 72 6d 69 74 69 72 c3 a1 .grupo.VPN,.lo.que.le.permitir..
139c20 20 61 63 63 65 73 6f 20 74 6f 74 61 6c 20 61 20 6c 61 20 72 65 64 2e 00 54 68 65 20 72 65 71 75 .acceso.total.a.la.red..The.requ
139c40 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 estor.netmask.for.which.the.requ
139c60 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 estor.IP.Address.should.be.used.
139c80 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 as.the.EDNS.Client.Subnet.for.ou
139ca0 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 45 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f tgoing.queries..El.archivo.de.co
139cc0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 6f 20 70 75 65 64 65 20 76 65 72 nfiguraci..n.requerido.puede.ver
139ce0 73 65 20 61 73 c3 ad 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 se.as..:.La.configuraci..n.reque
139d00 72 69 64 61 20 73 65 20 70 75 65 64 65 20 64 69 76 69 64 69 72 20 65 6e 20 34 20 70 61 72 74 65 rida.se.puede.dividir.en.4.parte
139d20 73 20 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e s.principales:.La.configuraci..n
139d40 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 4c 61 20 63 61 .resultante.se.ver...as..:.La.ca
139d60 75 73 61 20 72 61 c3 ad 7a 20 64 65 6c 20 70 72 6f 62 6c 65 6d 61 20 65 73 20 71 75 65 20 70 61 usa.ra..z.del.problema.es.que.pa
139d80 72 61 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 56 54 49 20 66 75 6e 63 69 6f 6e 65 ra.que.los.t..neles.VTI.funcione
139da0 6e 2c 20 73 75 73 20 73 65 6c 65 63 74 6f 72 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 n,.sus.selectores.de.tr..fico.de
139dc0 62 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 30 2e 30 2e 30 2e 30 2f 30 20 70 61 ben.establecerse.en.0.0.0.0/0.pa
139de0 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 ra.que.el.tr..fico.coincida.con.
139e00 65 6c 20 74 c3 ba 6e 65 6c 2c 20 61 75 6e 71 75 65 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 el.t..nel,.aunque.la.decisi..n.d
139e20 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 65 61 6c 20 73 65 20 74 6f 6d 61 20 64 65 20 61 e.enrutamiento.real.se.toma.de.a
139e40 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 6d 61 72 63 61 73 20 64 65 20 6e 65 74 66 69 6c 74 cuerdo.con.las.marcas.de.netfilt
139e60 65 72 2e 20 41 20 6d 65 6e 6f 73 20 71 75 65 20 6c 61 20 69 6e 73 65 72 63 69 c3 b3 6e 20 64 65 er..A.menos.que.la.inserci..n.de
139e80 20 72 75 74 61 73 20 65 73 74 c3 a9 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 70 6f 72 20 63 .rutas.est...deshabilitada.por.c
139ea0 6f 6d 70 6c 65 74 6f 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 69 6e 73 65 72 74 61 20 70 6f 72 20 ompleto,.StrongSWAN.inserta.por.
139ec0 65 72 72 6f 72 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 error.una.ruta.predeterminada.a.
139ee0 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 trav..s.de.la.direcci..n.del.par
139f00 20 56 54 49 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 20 65 6c 20 74 72 .VTI,.lo.que.hace.que.todo.el.tr
139f20 c3 a1 66 69 63 6f 20 73 65 20 65 6e 72 75 74 65 20 61 20 6e 69 6e 67 75 6e 61 20 70 61 72 74 65 ..fico.se.enrute.a.ninguna.parte
139f40 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 65 73 20 75 6e ..La.pol..tica.round-robin.es.un
139f60 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 63 6f 6e 20 63 6c 61 73 65 20 71 75 65 20 64 69 76 69 64 .programador.con.clase.que.divid
139f80 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 e.el.tr..fico.en.diferentes.clas
139fa0 65 73 5f 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 28 68 61 73 74 61 20 es_.que.puede.configurar.(hasta.
139fc0 34 30 39 36 29 2e 20 50 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 75 6e 61 20 6e 75 65 76 4096)..Puede.incrustar_.una.nuev
139fe0 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 63 61 64 61 20 75 6e 61 20 64 65 20 65 73 61 73 20 a.pol..tica.en.cada.una.de.esas.
13a000 63 6c 61 73 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 69 6e 63 6c 75 69 64 6f 29 clases.(predeterminado.incluido)
13a020 2e 00 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 ..El.proceso.de.selecci..n.de.ru
13a040 74 61 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 ta.utilizado.por.la.implementaci
13a060 c3 b3 6e 20 64 65 20 42 47 50 20 64 65 20 46 52 52 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 69 67 ..n.de.BGP.de.FRR.utiliza.el.sig
13a080 75 69 65 6e 74 65 20 63 72 69 74 65 72 69 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 2c 20 63 6f uiente.criterio.de.decisi..n,.co
13a0a0 6d 65 6e 7a 61 6e 64 6f 20 65 6e 20 6c 61 20 70 61 72 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 menzando.en.la.parte.superior.de
13a0c0 20 6c 61 20 6c 69 73 74 61 20 79 20 61 76 61 6e 7a 61 6e 64 6f 20 68 61 63 69 61 20 6c 61 20 70 .la.lista.y.avanzando.hacia.la.p
13a0e0 61 72 74 65 20 69 6e 66 65 72 69 6f 72 20 68 61 73 74 61 20 71 75 65 20 73 65 20 70 75 65 64 61 arte.inferior.hasta.que.se.pueda
13a100 20 75 74 69 6c 69 7a 61 72 20 75 6e 6f 20 64 65 20 6c 6f 73 20 66 61 63 74 6f 72 65 73 2e 00 53 .utilizar.uno.de.los.factores..S
13a120 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 e.utiliza.la.ruta.con.la.longitu
13a140 64 20 64 65 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 6d c3 a1 73 20 63 6f d.de.lista.de.cl..steres.m..s.co
13a160 72 74 61 2e 20 4c 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 72 65 66 6c rta..La.lista.de.cl..steres.refl
13a180 65 6a 61 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 20 69 42 47 50 20 71 eja.la.ruta.de.reflexi..n.iBGP.q
13a1a0 75 65 20 68 61 20 74 6f 6d 61 64 6f 20 6c 61 20 72 75 74 61 2e 00 45 6c 20 65 6e 72 75 74 61 64 ue.ha.tomado.la.ruta..El.enrutad
13a1c0 6f 72 20 61 63 74 75 61 6c 69 7a 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 or.actualiza.autom..ticamente.la
13a1e0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c .informaci..n.del.estado.del.enl
13a200 61 63 65 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 2e 20 53 6f 6c 6f 20 73 65 20 61 63 74 ace.con.sus.vecinos..Solo.se.act
13a220 75 61 6c 69 7a 61 20 75 6e 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 6f 62 73 6f 6c 65 74 61 ualiza.una.informaci..n.obsoleta
13a240 20 63 75 79 61 20 65 64 61 64 20 68 61 20 73 75 70 65 72 61 64 6f 20 75 6e 20 75 6d 62 72 61 6c .cuya.edad.ha.superado.un.umbral
13a260 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 63 61 .espec..fico..Este.par..metro.ca
13a280 6d 62 69 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 75 6d 62 72 61 6c 2c 20 71 75 65 20 70 6f 72 mbia.un.valor.de.umbral,.que.por
13a2a0 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 31 38 30 30 20 73 65 67 75 6e 64 6f 73 20 28 6d 65 .defecto.es.de.1800.segundos.(me
13a2c0 64 69 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 73 65 20 61 70 6c 69 63 61 20 61 20 dia.hora)..El.valor.se.aplica.a.
13a2e0 74 6f 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 2e 20 45 6c 20 72 61 6e 67 6f todo.el.enrutador.OSPF..El.rango
13a300 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 31 38 30 .del.temporizador.es.de.10.a.180
13a320 30 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 20 64 65 73 63 61 72 74 61 72 20 6c 0..El.enrutador.debe.descartar.l
13a340 6f 73 20 70 61 71 75 65 74 65 73 20 44 48 43 50 20 71 75 65 20 79 61 20 63 6f 6e 74 69 65 6e 65 os.paquetes.DHCP.que.ya.contiene
13a360 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 n.informaci..n.del.agente.de.ret
13a380 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 ransmisi..n.para.garantizar.que.
13a3a0 73 6f 6c 6f 20 73 65 20 72 65 65 6e 76 c3 ad 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 solo.se.reenv..en.las.solicitude
13a3c0 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 2e 00 4c 61 20 63 6f 6e 74 61 s.de.los.clientes.DHCP..La.conta
13a3e0 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 62 61 73 61 64 61 20 65 6e 20 68 73 66 6c 6f bilidad.de.sFlow.basada.en.hsflo
13a400 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 4c 61 73 20 6d 69 73 6d 61 73 wd.https://sflow.net/.Las.mismas
13a420 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 61 .opciones.de.configuraci..n.se.a
13a440 70 6c 69 63 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 plican.cuando.la.configuraci..n.
13a460 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 basada.en.identidad.est...config
13a480 75 72 61 64 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 67 72 75 70 6f 2c 20 65 78 63 65 70 74 6f 20 urada.en.modo.de.grupo,.excepto.
13a4a0 71 75 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 67 72 75 70 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 que.el.modo.de.grupo.solo.se.pue
13a4c0 64 65 20 75 73 61 72 20 63 6f 6e 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 de.usar.con.la.autenticaci..n.RA
13a4e0 44 49 55 53 2e 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 71 75 65 6d 61 20 61 6e DIUS..Sin.embargo,.el.esquema.an
13a500 74 65 72 69 6f 72 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 63 75 61 6e 64 6f 20 75 6e 6f 20 64 65 terior.no.funciona.cuando.uno.de
13a520 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 .los.enrutadores.tiene.una.direc
13a540 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 61 20 73 6f 6c 75 ci..n.externa.din..mica..La.solu
13a560 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 20 63 6c c3 a1 73 69 63 61 20 70 61 72 61 20 ci..n.alternativa.cl..sica.para.
13a580 65 73 74 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 esto.es.configurar.una.direcci..
13a5a0 6e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 n.en.una.interfaz.de.bucle.inver
13a5c0 74 69 64 6f 20 79 20 75 73 61 72 6c 61 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 tido.y.usarla.como.direcci..n.de
13a5e0 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 47 52 45 2c 20 6c 75 65 67 .origen.para.el.t..nel.GRE,.lueg
13a600 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 o.configurar.una.pol..tica.IPsec
13a620 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 73 61 73 20 64 69 72 65 .para.que.coincida.con.esas.dire
13a640 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 45 6c 20 66 cciones.de.bucle.invertido..El.f
13a660 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 iltro.de.b..squeda.puede.contene
13a680 72 20 68 61 73 74 61 20 31 35 20 6f 63 75 72 72 65 6e 63 69 61 73 20 64 65 20 25 73 20 71 75 65 r.hasta.15.ocurrencias.de.%s.que
13a6a0 20 73 65 72 c3 a1 6e 20 72 65 65 6d 70 6c 61 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 6e 6f 6d 62 .ser..n.reemplazadas.por.el.nomb
13a6c0 72 65 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 65 6e 20 26 71 75 6f 74 3b 75 69 64 re.de.usuario,.como.en.&quot;uid
13a6e0 3d 25 73 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 3a =%s&quot;.para.los.directorios.:
13a700 72 66 63 3a 60 32 30 33 37 60 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 rfc:`2037`..Para.obtener.una.des
13a720 63 72 69 70 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 64 65 20 6c 61 20 73 69 6e 74 61 78 cripci..n.detallada.de.la.sintax
13a740 69 73 20 64 65 6c 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 2c is.del.filtro.de.b..squeda.LDAP,
13a760 20 63 6f 6e 73 75 6c 74 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 45 6c 20 73 65 72 76 69 64 .consulte.:rfc:`2254`..El.servid
13a780 6f 72 20 44 48 43 50 20 73 65 63 75 6e 64 61 72 69 6f 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 or.DHCP.secundario.usa.la.direcc
13a7a0 69 c3 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 45 6c 20 65 6e 66 6f 71 75 i..n.`192.168.189.253`.El.enfoqu
13a7c0 65 20 64 65 20 73 65 67 75 72 69 64 61 64 20 65 6e 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 20 e.de.seguridad.en.los.objetivos.
13a7e0 53 4e 4d 50 76 33 3a 00 4c 61 20 73 65 63 75 65 6e 63 69 61 20 60 60 5e 45 63 3f 60 60 20 73 65 SNMPv3:.La.secuencia.``^Ec?``.se
13a800 20 74 72 61 64 75 63 65 20 63 6f 6d 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 50 .traduce.como:.``Ctrl+E.c.?``..P
13a820 61 72 61 20 73 61 6c 69 72 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 75 73 65 3a 20 60 60 43 ara.salir.de.la.sesi..n.use:.``C
13a840 74 72 6c 2b 45 20 63 20 2e 60 60 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 trl+E.c..``.La.configuraci..n.es
13a860 20 65 73 74 61 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 45 6c .esta:.Leaf2.-.Spine1.-.Leaf3.El
13a880 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 .tama..o.de.la.memoria.cach...de
13a8a0 6c 20 70 72 6f 78 79 20 65 6e 20 64 69 73 63 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 l.proxy.en.disco.es.configurable
13a8c0 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 63 .por.el.usuario..El.tama..o.de.c
13a8e0 61 63 68 c3 a9 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 50 72 6f 78 69 65 73 20 ach...predeterminado.de.Proxies.
13a900 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 31 30 30 20 4d 42 2e 00 4c 61 20 est...configurado.en.100.MB..La.
13a920 76 65 6c 6f 63 69 64 61 64 20 28 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 62 61 75 64 69 6f 73 29 velocidad.(velocidad.en.baudios)
13a940 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 .del.dispositivo.de.la.consola..
13a960 4c 6f 73 20 76 61 6c 6f 72 65 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e 3a 00 45 6c 20 65 73 Los.valores.admitidos.son:.El.es
13a980 74 c3 a1 6e 64 61 72 20 66 75 65 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 70 6f 72 20 49 45 45 t..ndar.fue.desarrollado.por.IEE
13a9a0 45 20 38 30 32 2e 31 2c 20 75 6e 20 67 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 6c E.802.1,.un.grupo.de.trabajo.del
13a9c0 20 63 6f 6d 69 74 c3 a9 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 49 45 45 45 20 38 30 32 .comit...de.est..ndares.IEEE.802
13a9e0 2c 20 79 20 63 6f 6e 74 69 6e c3 ba 61 20 73 69 65 6e 64 6f 20 72 65 76 69 73 61 64 6f 20 61 63 ,.y.contin..a.siendo.revisado.ac
13aa00 74 69 76 61 6d 65 6e 74 65 2e 20 55 6e 61 20 64 65 20 6c 61 73 20 72 65 76 69 73 69 6f 6e 65 73 tivamente..Una.de.las.revisiones
13aa20 20 6e 6f 74 61 62 6c 65 73 20 65 73 20 38 30 32 2e 31 51 2d 32 30 31 34 2c 20 71 75 65 20 69 6e .notables.es.802.1Q-2014,.que.in
13aa40 63 6f 72 70 6f 72 c3 b3 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 corpor...IEEE.802.1aq.(Shortest.
13aa60 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 79 20 67 72 61 6e 20 70 61 72 74 65 20 64 65 6c 20 Path.Bridging).y.gran.parte.del.
13aa80 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 64 2e 00 54 68 65 20 73 75 62 73 65 est..ndar.IEEE.802.1d..The.subse
13aaa0 74 20 6f 66 20 70 6f 73 73 69 62 6c 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 3a 00 54 68 t.of.possible.parameters.are:.Th
13aac0 65 20 73 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 e.supported.values.for.a.specifi
13aae0 63 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 77 69 74 68 c.interface.can.be.obtained.with
13ab00 3a 20 60 65 74 68 74 6f 6f 6c 20 2d 67 20 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 54 68 65 20 73 :.`ethtool.-g.<interface>`.The.s
13ab20 79 73 2d 6d 61 63 20 61 6e 64 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 61 ys-mac.and.local.discriminator.a
13ab40 72 65 20 75 73 65 64 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 31 30 2d 62 79 74 65 re.used.for.generating.a.10-byte
13ab60 2c 20 54 79 70 65 2d 33 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 2e 20 45 53 ,.Type-3.Ethernet.Segment.ID..ES
13ab80 49 4e 41 4d 45 20 69 73 20 61 20 31 30 2d 62 79 74 65 2c 20 54 79 70 65 2d 30 20 45 74 68 65 72 INAME.is.a.10-byte,.Type-0.Ether
13aba0 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 20 2d 20 22 30 30 3a 41 41 3a 42 42 3a 43 43 3a 44 44 net.Segment.ID.-."00:AA:BB:CC:DD
13abc0 3a 45 45 3a 46 46 3a 47 47 3a 48 48 3a 49 49 22 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 4c 43 44 :EE:FF:GG:HH:II"..La.opci..n.LCD
13abe0 20 64 65 6c 20 73 69 73 74 65 6d 61 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 70 61 6e 74 61 6c 6c .del.sistema.:abbr:`LCD.(pantall
13ac00 61 20 64 65 20 63 72 69 73 74 61 6c 20 6c c3 ad 71 75 69 64 6f 29 60 20 65 73 20 70 61 72 61 20 a.de.cristal.l..quido)`.es.para.
13ac20 75 73 75 61 72 69 6f 73 20 71 75 65 20 65 6a 65 63 75 74 61 6e 20 56 79 4f 53 20 65 6e 20 68 61 usuarios.que.ejecutan.VyOS.en.ha
13ac40 72 64 77 61 72 65 20 71 75 65 20 63 75 65 6e 74 61 20 63 6f 6e 20 75 6e 61 20 70 61 6e 74 61 6c rdware.que.cuenta.con.una.pantal
13ac60 6c 61 20 4c 43 44 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 74 72 61 74 61 la.LCD..Por.lo.general,.se.trata
13ac80 20 64 65 20 75 6e 61 20 70 65 71 75 65 c3 b1 61 20 70 61 6e 74 61 6c 6c 61 20 69 6e 74 65 67 72 .de.una.peque..a.pantalla.integr
13aca0 61 64 61 20 65 6e 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6d 6f 6e 74 61 6a 65 ada.en.un.dispositivo.de.montaje
13acc0 20 65 6e 20 62 61 73 74 69 64 6f 72 20 64 65 20 31 39 20 70 75 6c 67 61 64 61 73 2e 20 45 73 61 .en.bastidor.de.19.pulgadas..Esa
13ace0 73 20 70 61 6e 74 61 6c 6c 61 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 6d 6f 73 s.pantallas.se.utilizan.para.mos
13ad00 74 72 61 72 20 64 61 74 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 trar.datos.de.tiempo.de.ejecuci.
13ad20 b3 6e 2e 00 45 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f .n..El.sistema.est...configurado
13ad40 20 70 61 72 61 20 69 6e 74 65 6e 74 61 72 20 63 6f 6d 70 6c 65 74 61 72 20 65 6c 20 64 6f 6d 69 .para.intentar.completar.el.domi
13ad60 6e 69 6f 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 3a 20 76 79 6f 73 2e nio.en.el.siguiente.orden:.vyos.
13ad80 69 6f 20 28 70 72 69 6d 65 72 6f 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 67 75 6e 64 6f 29 io.(primero),.vyos.net.(segundo)
13ada0 20 79 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 c3 ba 6c 74 69 6d 6f 29 3a 00 4c 61 20 74 61 .y.vyos.network.(..ltimo):.La.ta
13adc0 62 6c 61 20 63 6f 6e 73 74 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 61 74 bla.consta.de.los.siguientes.dat
13ade0 6f 73 3a 00 45 6c 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 74 61 72 65 61 73 20 6c 65 20 os:.El.programador.de.tareas.le.
13ae00 70 65 72 6d 69 74 65 20 65 6a 65 63 75 74 61 72 20 74 61 72 65 61 73 20 65 6e 20 75 6e 20 68 6f permite.ejecutar.tareas.en.un.ho
13ae20 72 61 72 69 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 48 61 63 65 20 75 73 6f 20 64 65 20 55 rario.determinado..Hace.uso.de.U
13ae40 4e 49 58 20 63 72 6f 6e 5f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 NIX.cron_..La.direcci..n.de.trad
13ae60 75 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 75 6e 61 ucci..n.debe.establecerse.en.una
13ae80 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 .de.las.direcciones.disponibles.
13aea0 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 en.la.&quot;interfaz.de.salida&q
13aec0 75 6f 74 3b 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6f 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 uot;.configurada.o.debe.establec
13aee0 65 72 73 65 20 65 6e 20 26 71 75 6f 74 3b 6d 61 73 63 61 72 61 64 61 26 71 75 6f 74 3b 2c 20 71 erse.en.&quot;mascarada&quot;,.q
13af00 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 ue.utilizar...la.direcci..n.IP.p
13af20 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 rincipal.de.la.&quot;interfaz.de
13af40 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 63 6f 6d 6f 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e .salida&quot;.como.su.direcci..n
13af60 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 45 6c 20 74 c3 ba 6e 65 6c 20 75 74 69 6c 69 .de.traducci..n..El.t..nel.utili
13af80 7a 61 72 c3 a1 20 31 30 2e 32 35 35 2e 31 2e 31 20 70 61 72 61 20 6c 61 20 49 50 20 6c 6f 63 61 zar...10.255.1.1.para.la.IP.loca
13afa0 6c 20 79 20 31 30 2e 32 35 35 2e 31 2e 32 20 70 61 72 61 20 6c 61 20 72 65 6d 6f 74 61 2e 00 45 l.y.10.255.1.2.para.la.remota..E
13afc0 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 20 61 l.tipo.puede.ser.el.siguiente:.a
13afe0 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 sbr-summary,.external,.network,.
13b000 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 nssa-external,.opaque-area,.opaq
13b020 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d ue-as,.opaque-link,.router,.summ
13b040 61 72 79 2e 00 45 6c 20 6f 62 6a 65 74 69 76 6f 20 66 69 6e 61 6c 20 64 65 20 63 6c 61 73 69 66 ary..El.objetivo.final.de.clasif
13b060 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 64 61 72 20 61 20 63 61 64 61 20 63 icar.el.tr..fico.es.dar.a.cada.c
13b080 6c 61 73 65 20 75 6e 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 45 lase.un.tratamiento.diferente..E
13b0a0 6c 20 75 73 6f 20 64 65 20 49 50 6f 45 20 73 6f 6c 75 63 69 6f 6e 61 20 6c 61 20 64 65 73 76 65 l.uso.de.IPoE.soluciona.la.desve
13b0c0 6e 74 61 6a 61 20 64 65 20 71 75 65 20 50 50 50 20 6e 6f 20 65 73 20 61 64 65 63 75 61 64 6f 20 ntaja.de.que.PPP.no.es.adecuado.
13b0e0 70 61 72 61 20 6c 61 20 65 6e 74 72 65 67 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 para.la.entrega.de.multidifusi..
13b100 6e 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 75 73 75 61 72 69 6f 73 2e 20 50 6f 72 20 6c 6f 20 n.a.m..ltiples.usuarios..Por.lo.
13b120 67 65 6e 65 72 61 6c 2c 20 49 50 6f 45 20 75 74 69 6c 69 7a 61 20 65 6c 20 50 72 6f 74 6f 63 6f general,.IPoE.utiliza.el.Protoco
13b140 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 lo.de.configuraci..n.din..mica.d
13b160 65 20 68 6f 73 74 20 79 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 e.host.y.el.Protocolo.de.autenti
13b180 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 caci..n.extensible.para.brindar.
13b1a0 6c 61 20 6d 69 73 6d 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 71 75 65 20 50 50 50 6f 45 la.misma.funcionalidad.que.PPPoE
13b1c0 2c 20 70 65 72 6f 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d 65 6e 6f 73 20 72 6f 62 75 73 ,.pero.de.una.manera.menos.robus
13b1e0 74 61 2e 00 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 2d ta..El.valor.del.atributo.``NAS-
13b200 50 6f 72 74 2d 49 64 60 60 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 Port-Id``.debe.tener.menos.de.16
13b220 20 63 61 72 61 63 74 65 72 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6e 6f .caracteres;.de.lo.contrario,.no
13b240 20 73 65 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e .se.cambiar...el.nombre.de.la.in
13b260 74 65 72 66 61 7a 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 64 terfaz..La.opci..n.ID.de.clase.d
13b280 65 20 70 72 6f 76 65 65 64 6f 72 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 e.proveedor.se.puede.utilizar.pa
13b2a0 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 63 6c 61 73 65 20 65 73 70 65 63 c3 ad 66 69 ra.solicitar.una.clase.espec..fi
13b2c0 63 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 6c 20 ca.de.opciones.de.proveedor.del.
13b2e0 73 65 72 76 69 64 6f 72 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 76 65 74 68 20 servidor..Los.dispositivos.veth.
13b300 73 6f 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 son.dispositivos.Ethernet.virtua
13b320 6c 65 73 2e 20 50 75 65 64 65 6e 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 74 c3 ba 6e 65 6c 65 73 les..Pueden.actuar.como.t..neles
13b340 20 65 6e 74 72 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 72 65 .entre.espacios.de.nombres.de.re
13b360 64 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 20 70 75 65 6e 74 65 20 61 20 75 6e 20 64 69 73 70 d.para.crear.un.puente.a.un.disp
13b380 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 66 c3 ad 73 69 63 6f 20 65 6e 20 6f 74 72 6f 20 65 ositivo.de.red.f..sico.en.otro.e
13b3a0 73 70 61 63 69 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 6f 20 56 52 46 2c 20 70 65 72 6f 20 74 61 spacio.de.nombres.o.VRF,.pero.ta
13b3c0 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 64 69 73 70 6f mbi..n.se.pueden.usar.como.dispo
13b3e0 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 2e 00 54 sitivos.de.red.independientes..T
13b400 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 he.well.known.NAT64.prefix.is.``
13b420 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 64:ff9b::/96``.El.tama..o.de.la.
13b440 76 65 6e 74 61 6e 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 20 79 20 32 31 2e ventana.debe.estar.entre.1.y.21.
13b460 00 45 6c 20 63 6c 69 65 6e 74 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 73 6f 6c 69 63 69 .El.cliente.inal..mbrico.(solici
13b480 74 61 6e 74 65 29 20 73 65 20 61 75 74 65 6e 74 69 63 61 20 63 6f 6e 74 72 61 20 65 6c 20 73 65 tante).se.autentica.contra.el.se
13b4a0 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e rvidor.RADIUS.(servidor.de.auten
13b4c0 74 69 63 61 63 69 c3 b3 6e 29 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 6d c3 a9 74 6f 64 6f ticaci..n).utilizando.un.m..todo
13b4e0 20 3a 61 62 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 .:abbr:`EAP.(Protocolo.de.autent
13b500 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 63 6f 6e 66 69 67 75 72 61 64 icaci..n.extensible)`.configurad
13b520 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4c 61 20 66 75 6e 63 o.en.el.servidor.RADIUS..La.func
13b540 69 c3 b3 6e 20 57 41 50 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f i..n.WAP.(tambi..n.conocida.como
13b560 20 61 75 74 65 6e 74 69 63 61 64 6f 72 29 20 65 73 20 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c .autenticador).es.enviar.todos.l
13b580 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e os.mensajes.de.autenticaci..n.en
13b5a0 74 72 65 20 65 6c 20 73 6f 6c 69 63 69 74 61 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 tre.el.solicitante.y.el.servidor
13b5c0 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 .de.autenticaci..n.configurado,.
13b5e0 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 73 por.lo.que.el.servidor.RADIUS.es
13b600 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 6c 6f 73 .responsable.de.autenticar.a.los
13b620 20 75 73 75 61 72 69 6f 73 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 .usuarios..The.wireless.client.(
13b640 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 supplicant).authenticates.agains
13b660 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 t.the.RADIUS.server.(authenticat
13b680 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 ion.server).using.an.:abbr:`EAP.
13b6a0 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f (Extensible.Authentication.Proto
13b6c0 63 6f 6c 29 60 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 col)`.method.configured.on.the.R
13b6e0 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 ADIUS.server..The.WAP.(also.refe
13b700 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 rred.to.as.authenticator).role.i
13b720 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 s.to.send.all.authentication.mes
13b740 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 sages.between.the.supplicant.and
13b760 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .the.configured.authentication.s
13b780 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 erver,.thus.the.RADIUS.server.is
13b7a0 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 .responsible.for.authenticating.
13b7c0 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 20 77 72 69 74 69 6e 67 20 6f 66 20 74 68 65 20 63 6f the.users..The.writing.of.the.co
13b7e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 nfiguration.to.the.secondary.rou
13b800 74 65 72 20 69 73 20 70 65 72 66 6f 72 6d 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 79 4f ter.is.performed.through.the.VyO
13b820 53 20 48 54 54 50 20 41 50 49 2e 20 54 68 65 20 75 73 65 72 20 63 61 6e 20 73 70 65 63 69 66 79 S.HTTP.API..The.user.can.specify
13b840 20 77 68 69 63 68 20 70 6f 72 74 69 6f 6e 28 73 29 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 .which.portion(s).of.the.configu
13b860 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 61 6e 64 20 ration.will.be.synchronized.and.
13b880 74 68 65 20 6d 6f 64 65 20 74 6f 20 75 73 65 20 2d 20 77 68 65 74 68 65 72 20 74 6f 20 72 65 70 the.mode.to.use.-.whether.to.rep
13b8a0 6c 61 63 65 20 6f 72 20 61 64 64 2e 00 4c 75 65 67 6f 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 lace.or.add..Luego,.se.crea.una.
13b8c0 72 65 67 6c 61 20 53 4e 41 54 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 61 6c 20 74 72 regla.SNAT.correspondiente.al.tr
13b8e0 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 4e 41 54 20 70 61 72 61 20 6c 61 20 49 50 20 69 ..fico.saliente.NAT.para.la.IP.i
13b900 6e 74 65 72 6e 61 20 61 20 75 6e 61 20 49 50 20 65 78 74 65 72 6e 61 20 72 65 73 65 72 76 61 64 nterna.a.una.IP.externa.reservad
13b920 61 2e 20 45 73 74 6f 20 64 65 64 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 a..Esto.dedica.una.direcci..n.IP
13b940 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 .externa.a.una.direcci..n.IP.int
13b960 65 72 6e 61 20 79 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 erna.y.es...til.para.protocolos.
13b980 71 75 65 20 6e 6f 20 74 69 65 6e 65 6e 20 6c 61 20 6e 6f 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 que.no.tienen.la.noci..n.de.puer
13b9a0 74 6f 73 2c 20 63 6f 6d 6f 20 47 52 45 2e 00 4c 75 65 67 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 tos,.como.GRE..Luego.necesitamos
13b9c0 20 67 65 6e 65 72 61 72 2c 20 61 67 72 65 67 61 72 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 .generar,.agregar.y.especificar.
13b9e0 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 6c 6f 73 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 los.nombres.de.los.materiales.cr
13ba00 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 iptogr..ficos..Cada.uno.de.los.c
13ba20 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 62 65 20 61 70 6c omandos.de.instalaci..n.debe.apl
13ba40 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 63 6f 6e icarse.a.la.configuraci..n.y.con
13ba60 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 72 6c 6f 20 65 6e 20 6c 61 20 63 firmarse.antes.de.usarlo.en.la.c
13ba80 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 70 65 onfiguraci..n.de.la.interfaz.ope
13baa0 6e 76 70 6e 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 nvpn..Then.we.need.to.generate,.
13bac0 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 add.and.specify.the.names.of.the
13bae0 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f .cryptographic.materials..Each.o
13bb00 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 f.the.install.commands.should.be
13bb20 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e .applied.to.the.configuration.an
13bb40 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 d.commited.before.using.under.th
13bb60 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.openvpn.interface.configuratio
13bb80 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 n..Then.you.need.to.install.the.
13bba0 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 key.on.the.remote.router:.Then.y
13bbc0 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f ou.need.to.set.the.key.in.your.O
13bbe0 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c penVPN.interface.settings:.Then,
13bc00 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 48 61 79 20 33 .FastNetMon.configuration:.Hay.3
13bc20 20 73 65 72 76 69 64 6f 72 65 73 20 4e 54 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 .servidores.NTP.predeterminados.
13bc40 65 73 74 61 62 6c 65 63 69 64 6f 73 2e 20 55 73 74 65 64 20 65 73 20 63 61 70 61 7a 20 64 65 20 establecidos..Usted.es.capaz.de.
13bc60 63 61 6d 62 69 61 72 6c 6f 73 2e 00 48 61 79 20 6d 75 63 68 6f 73 20 63 72 69 74 65 72 69 6f 73 cambiarlos..Hay.muchos.criterios
13bc80 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 70 75 65 .coincidentes.con.los.que.se.pue
13bca0 64 65 20 70 72 6f 62 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 54 68 65 72 65 20 61 72 65 20 de.probar.el.paquete..There.are.
13bcc0 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e a.lot.of.matching.criteria.again
13bce0 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 st.which.the.packet.can.be.teste
13bd00 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 d..There.are.a.lot.of.matching.c
13bd20 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 riteria.against.which.the.packet
13bd40 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 .can.be.tested..Please.refer.to.
13bd60 3a 64 6f 63 3a 60 49 50 76 34 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 :doc:`IPv4</configuration/firewa
13bd80 6c 6c 2f 69 70 76 34 3e 60 20 61 6e 64 20 3a 64 6f 63 3a 60 49 50 76 36 3c 2f 63 6f 6e 66 69 67 ll/ipv4>`.and.:doc:`IPv6</config
13bda0 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 70 76 36 3e 60 20 6d 61 74 63 68 69 6e 67 uration/firewall/ipv6>`.matching
13bdc0 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 00 48 61 79 20 .criteria.for.more.details..Hay.
13bde0 6d 75 63 68 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 muchas.opciones.de.criterios.coi
13be00 6e 63 69 64 65 6e 74 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 74 61 6e 74 6f 20 70 61 72 ncidentes.disponibles,.tanto.par
13be20 61 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 63 6f 6d 6f 20 70 61 72 61 20 60 60 70 a.``policy.route``.como.para.``p
13be40 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 45 73 74 61 73 20 6f 70 63 69 6f 6e 65 73 20 73 olicy.route6``..Estas.opciones.s
13be60 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 48 61 79 e.enumeran.en.esta.secci..n..Hay
13be80 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 20 6f 62 74 .diferentes.par..metros.para.obt
13bea0 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 ener.informaci..n.de.la.lista.de
13bec0 20 70 72 65 66 69 6a 6f 73 3a 00 48 61 79 20 6c c3 ad 6d 69 74 65 73 20 73 6f 62 72 65 20 71 75 .prefijos:.Hay.l..mites.sobre.qu
13bee0 c3 a9 20 63 61 6e 61 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6e 20 48 54 ...canales.se.pueden.usar.con.HT
13bf00 34 30 2d 20 79 20 48 54 34 30 2b 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 74 61 62 6c 61 20 40-.y.HT40+..La.siguiente.tabla.
13bf20 6d 75 65 73 74 72 61 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 75 65 20 70 75 65 64 65 6e 20 65 muestra.los.canales.que.pueden.e
13bf40 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 75 73 6f 20 48 54 34 30 2d 20 star.disponibles.para.uso.HT40-.
13bf60 79 20 48 54 34 30 2b 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 65 78 y.HT40+.seg..n.IEEE.802.11n.Anex
13bf80 6f 20 4a 3a 00 48 61 79 20 6d 75 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 o.J:.Hay.muchos.par..metros.que.
13bfa0 70 6f 64 72 c3 a1 20 75 73 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 podr...usar.para.hacer.coincidir
13bfc0 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 64 65 73 65 61 20 70 61 72 61 20 75 6e 61 20 .el.tr..fico.que.desea.para.una.
13bfe0 63 6c 61 73 65 3a 00 48 61 79 20 76 61 72 69 61 73 20 76 65 72 73 69 6f 6e 65 73 20 64 69 73 70 clase:.Hay.varias.versiones.disp
13c000 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 46 6c 6f onibles.para.los.datos.de.NetFlo
13c020 77 2e 20 65 6c 20 60 3c 76 65 72 73 69 6f 6e 3e 20 45 6c 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 w..el.`<version>.El.`.utilizado.
13c040 65 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 78 70 6f 72 74 61 64 6f 73 en.los.datos.de.flujo.exportados
13c060 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 71 75 c3 ad 2e 20 53 65 20 61 .se.puede.configurar.aqu....Se.a
13c080 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 76 65 72 73 69 6f 6e 65 73 3a dmiten.las.siguientes.versiones:
13c0a0 00 48 61 79 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 20 79 20 73 69 6e 20 6c c3 ad 6d 69 74 65 20 .Hay.usuarios.con.y.sin.l..mite.
13c0c0 64 65 20 76 65 6c 6f 63 69 64 61 64 20 28 4d 41 43 29 00 48 61 79 20 61 6c 67 75 6e 6f 73 20 65 de.velocidad.(MAC).Hay.algunos.e
13c0e0 73 63 65 6e 61 72 69 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 61 73 20 63 6f 6e 73 6f 6c 61 scenarios.en.los.que.las.consola
13c100 73 20 73 65 72 69 65 20 73 6f 6e 20 c3 ba 74 69 6c 65 73 2e 20 4c 61 20 61 64 6d 69 6e 69 73 74 s.serie.son...tiles..La.administ
13c120 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 73 20 63 6f 6d 70 75 raci..n.del.sistema.de.las.compu
13c140 74 61 64 6f 72 61 73 20 72 65 6d 6f 74 61 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 tadoras.remotas.generalmente.se.
13c160 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 70 65 72 realiza.mediante.:ref:`ssh`,.per
13c180 6f 20 68 61 79 20 6f 63 61 73 69 6f 6e 65 73 20 65 6e 20 71 75 65 20 65 6c 20 61 63 63 65 73 6f o.hay.ocasiones.en.que.el.acceso
13c1a0 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 65 73 20 6c 61 20 c3 ba 6e 69 63 61 20 66 6f 72 6d 61 .a.la.consola.es.la...nica.forma
13c1c0 20 64 65 20 64 69 61 67 6e 6f 73 74 69 63 61 72 20 79 20 63 6f 72 72 65 67 69 72 20 6c 61 73 20 .de.diagnosticar.y.corregir.las.
13c1e0 66 61 6c 6c 61 73 20 64 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 4c 61 73 20 61 63 74 75 61 6c 69 fallas.del.software..Las.actuali
13c200 7a 61 63 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 64 65 20 6c 61 20 64 69 73 74 72 zaciones.importantes.de.la.distr
13c220 69 62 75 63 69 c3 b3 6e 20 69 6e 73 74 61 6c 61 64 61 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 ibuci..n.instalada.tambi..n.pued
13c240 65 6e 20 72 65 71 75 65 72 69 72 20 61 63 63 65 73 6f 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e en.requerir.acceso.a.la.consola.
13c260 00 48 61 79 20 74 72 65 73 20 6d 6f 64 6f 73 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 70 61 .Hay.tres.modos.de.operaci..n.pa
13c280 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 3a 00 48 61 ra.una.interfaz.inal..mbrica:.Ha
13c2a0 79 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 y.dos.tipos.de.administradores.d
13c2c0 65 20 72 65 64 20 71 75 65 20 73 65 20 6f 63 75 70 61 6e 20 64 65 20 42 47 50 2c 20 6c 6f 73 20 e.red.que.se.ocupan.de.BGP,.los.
13c2e0 71 75 65 20 68 61 6e 20 63 72 65 61 64 6f 20 75 6e 20 69 6e 63 69 64 65 6e 74 65 20 79 2f 6f 20 que.han.creado.un.incidente.y/o.
13c300 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 63 69 6f 6e 61 6c 20 79 20 6c 6f interrupci..n.internacional.y.lo
13c320 73 20 71 75 65 20 6d 69 65 6e 74 65 6e 2e 00 48 61 79 20 64 6f 73 20 66 6f 72 6d 61 73 20 71 75 s.que.mienten..Hay.dos.formas.qu
13c340 65 20 6e 6f 73 20 61 79 75 64 61 6e 20 61 20 6d 69 74 69 67 61 72 20 65 6c 20 72 65 71 75 69 73 e.nos.ayudan.a.mitigar.el.requis
13c360 69 74 6f 20 64 65 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 42 47 50 20 65 6e 20 ito.de.malla.completa.de.BGP.en.
13c380 75 6e 61 20 72 65 64 3a 00 53 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e una.red:.Solo.puede.haber.una.in
13c3a0 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 65 6e 20 65 6c 20 73 69 73 terfaz.loopback.``lo``.en.el.sis
13c3c0 74 65 6d 61 2e 20 53 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 tema..Si.necesita.varias.interfa
13c3e0 63 65 73 2c 20 75 74 69 6c 69 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a ces,.utilice.el.tipo.de.interfaz
13c400 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 50 6f 64 72 c3 ad 61 .:ref:`dummy-interface`..Podr..a
13c420 20 68 61 62 65 72 20 75 6e 61 20 61 6d 70 6c 69 61 20 67 61 6d 61 20 64 65 20 70 6f 6c c3 ad 74 .haber.una.amplia.gama.de.pol..t
13c440 69 63 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 41 20 63 6f 6e 74 69 6e 75 61 icas.de.enrutamiento..A.continua
13c460 63 69 c3 b3 6e 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 61 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c ci..n.se.enumeran.algunos.ejempl
13c480 6f 73 3a 00 48 61 79 20 75 6e 61 20 69 6d 61 67 65 6e 2f 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 os:.Hay.una.imagen/explicaci..n.
13c4a0 6d 75 79 20 62 6f 6e 69 74 61 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 muy.bonita.en.la.documentaci..n.
13c4c0 64 65 20 56 79 61 74 74 61 20 71 75 65 20 64 65 62 65 72 c3 ad 61 20 72 65 65 73 63 72 69 62 69 de.Vyatta.que.deber..a.reescribi
13c4e0 72 73 65 20 61 71 75 c3 ad 2e 00 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 64 69 73 70 6f 6e 69 62 rse.aqu....Tambi..n.hay.disponib
13c500 6c 65 20 75 6e 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 20 73 6f 62 72 65 20 le.una.encapsulaci..n.GRE.sobre.
13c520 49 50 76 36 2c 20 73 65 20 6c 6c 61 6d 61 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 48 61 79 20 IPv6,.se.llama:.``ip6gre``..Hay.
13c540 75 6e 20 63 61 70 c3 ad 74 75 6c 6f 20 63 6f 6d 70 6c 65 74 6f 20 73 6f 62 72 65 20 63 c3 b3 6d un.cap..tulo.completo.sobre.c..m
13c560 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 63 6f 6e 73 o.configurar.un.:ref:`vrf`,.cons
13c580 75 6c 74 65 20 65 73 74 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 ulte.esto.para.obtener.informaci
13c5a0 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 48 61 79 20 75 6e 61 20 76 61 72 69 65 64 61 64 20 ..n.adicional..Hay.una.variedad.
13c5c0 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 47 55 49 20 64 65 20 63 6c 69 65 6e 74 65 20 70 61 72 de.interfaces.GUI.de.cliente.par
13c5e0 61 20 63 75 61 6c 71 75 69 65 72 20 70 6c 61 74 61 66 6f 72 6d 61 00 45 73 74 6f 73 20 73 6f 6e a.cualquier.plataforma.Estos.son
13c600 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 .los.comandos.para.una.configura
13c620 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 00 45 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 65 ci..n.b..sica..Estos.comandos.pe
13c640 72 6d 69 74 65 6e 20 71 75 65 20 6c 6f 73 20 68 6f 73 74 73 20 56 4c 41 4e 31 30 20 79 20 56 4c rmiten.que.los.hosts.VLAN10.y.VL
13c660 41 4e 31 31 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 65 6e 74 72 65 20 73 c3 ad 20 6d 65 64 AN11.se.comuniquen.entre.s...med
13c680 69 61 6e 74 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 iante.la.tabla.de.enrutamiento.p
13c6a0 72 69 6e 63 69 70 61 6c 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 20 rincipal..These.commands.create.
13c6c0 61 20 66 6c 65 78 69 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 a.flexible.interface.for.configu
13c6e0 72 69 6e 67 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 63 65 2c 20 61 6c 6c 6f 77 ring.the.Suricata.service,.allow
13c700 69 6e 67 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 2c 20 ing.users.to.specify.addresses,.
13c720 70 6f 72 74 73 2c 20 61 6e 64 20 6c 6f 67 67 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 2e 00 45 ports,.and.logging.parameters..E
13c740 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6e 6f 20 65 73 20 6f 62 6c 69 67 61 74 sta.configuraci..n.no.es.obligat
13c760 6f 72 69 61 20 79 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 oria.y.en.la.mayor..a.de.los.cas
13c780 6f 73 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 61 2e os.no.es.necesario.configurarla.
13c7a0 20 50 65 72 6f 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2c 20 65 6c 20 41 52 50 20 47 72 .Pero.si.es.necesario,.el.ARP.Gr
13c7c0 61 74 75 69 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 60 60 atuito.se.puede.configurar.en.``
13c7e0 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 60 60 20 79 2f 6f 20 65 6e 20 6c 61 par..metros.globales``.y/o.en.la
13c800 20 73 65 63 63 69 c3 b3 6e 20 60 60 67 72 75 70 6f 60 60 2e 00 45 73 74 6f 73 20 70 61 72 c3 a1 .secci..n.``grupo``..Estos.par..
13c820 6d 65 74 72 6f 73 20 73 65 20 70 61 73 61 6e 20 74 61 6c 20 63 75 61 6c 20 61 20 64 68 63 70 64 metros.se.pasan.tal.cual.a.dhcpd
13c840 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 20 65 6e 20 65 6c 20 6e 6f 64 6f 20 64 65 20 .conf.de.isc-dhcp.en.el.nodo.de.
13c860 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 6e 20 configuraci..n.en.el.que.est..n.
13c880 64 65 66 69 6e 69 64 6f 73 2e 20 4e 6f 20 73 65 20 76 61 6c 69 64 61 6e 2c 20 70 6f 72 20 6c 6f definidos..No.se.validan,.por.lo
13c8a0 20 71 75 65 20 6c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 76 79 6f 73 20 6e 6f 20 64 65 74 65 .que.los.scripts.de.vyos.no.dete
13c8c0 63 74 61 72 c3 a1 6e 20 75 6e 20 65 72 72 6f 72 20 65 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 ctar..n.un.error.en.los.par..met
13c8e0 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 79 20 70 72 6f 76 6f 63 61 72 c3 a1 6e 20 71 ros.sin.procesar.y.provocar..n.q
13c900 75 65 20 64 68 63 70 64 20 6e 6f 20 73 65 20 69 6e 69 63 69 65 2e 20 2e 20 56 65 72 69 66 69 71 ue.dhcpd.no.se.inicie....Verifiq
13c920 75 65 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 ue.siempre.que.los.par..metros.s
13c940 65 61 6e 20 63 6f 72 72 65 63 74 6f 73 20 61 6e 74 65 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 ean.correctos.antes.de.confirmar
13c960 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 .la.configuraci..n..Consulte.el.
13c980 6d 61 6e 75 61 6c 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 20 70 61 manual.dhcpd.conf.de.isc-dhcp.pa
13c9a0 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 68 74 ra.obtener.m..s.informaci..n:.ht
13c9c0 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 tps://kb.isc.org/docs/isc-dhcp-4
13c9e0 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 45 73 74 6f 73 20 70 4-manual-pages-dhcpdconf.Estos.p
13ca00 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 62 65 6e 20 66 6f 72 6d 61 72 20 70 61 72 74 65 20 64 65 ar..metros.deben.formar.parte.de
13ca20 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 64 65 20 44 48 43 50 2e 20 .las.opciones.globales.de.DHCP..
13ca40 53 65 20 6d 61 6e 74 69 65 6e 65 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 2e 00 50 75 65 64 65 6e Se.mantienen.sin.cambios..Pueden
13ca60 20 73 65 72 20 70 72 65 66 69 6a 6f 73 20 2a 2a 64 65 63 69 6d 61 6c 65 73 2a 2a 2e 00 54 68 69 .ser.prefijos.**decimales**..Thi
13ca80 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 ngs.to.be.considered.in.this.set
13caa0 75 70 3a 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 up:.Things.to.be.considred.in.th
13cac0 69 73 20 73 65 74 75 70 3a 00 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 73 is.setup:.Esta.direcci..n.debe.s
13cae0 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a er.la.direcci..n.de.una.interfaz
13cb00 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 63 6f 6d 6f .local..Puede.especificarse.como
13cb20 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 .una.direcci..n.IPv4.o.una.direc
13cb40 63 69 c3 b3 6e 20 49 50 76 36 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 65 73 20 63 6f ci..n.IPv6..Este.algoritmo.es.co
13cb60 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 00 45 73 74 65 20 61 6c 67 6f 72 mpatible.con.802.3ad..Este.algor
13cb80 69 74 6d 6f 20 6e 6f 20 65 73 20 74 6f 74 61 6c 6d 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 itmo.no.es.totalmente.compatible
13cba0 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 20 55 6e 61 20 73 6f 6c 61 20 63 6f 6e 76 65 72 73 61 63 .con.802.3ad..Una.sola.conversac
13cbc0 69 c3 b3 6e 20 54 43 50 20 6f 20 55 44 50 20 71 75 65 20 63 6f 6e 74 65 6e 67 61 20 70 61 71 75 i..n.TCP.o.UDP.que.contenga.paqu
13cbe0 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 etes.fragmentados.y.no.fragmenta
13cc00 64 6f 73 20 76 65 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 69 76 69 64 69 64 6f 73 dos.ver...los.paquetes.divididos
13cc20 20 65 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 72 .en.dos.interfaces..Esto.puede.r
13cc40 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 65 6e 74 72 65 67 61 20 66 75 65 72 61 20 64 65 20 esultar.en.una.entrega.fuera.de.
13cc60 73 65 72 76 69 63 69 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 74 69 70 servicio..La.mayor..a.de.los.tip
13cc80 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 63 75 6d 70 6c 69 72 c3 a1 6e 20 63 6f 6e os.de.tr..fico.no.cumplir..n.con
13cca0 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 2c 20 79 61 20 71 75 65 20 54 43 50 20 72 61 72 .estos.criterios,.ya.que.TCP.rar
13ccc0 61 20 76 65 7a 20 66 72 61 67 6d 65 6e 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 79 20 6c 61 a.vez.fragmenta.el.tr..fico.y.la
13cce0 20 6d 61 79 6f 72 c3 ad 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 55 44 50 20 6e 6f 20 65 73 .mayor..a.del.tr..fico.UDP.no.es
13cd00 74 c3 a1 20 69 6e 76 6f 6c 75 63 72 61 64 6f 20 65 6e 20 63 6f 6e 76 65 72 73 61 63 69 6f 6e 65 t...involucrado.en.conversacione
13cd20 73 20 65 78 74 65 6e 64 69 64 61 73 2e 20 4f 74 72 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 s.extendidas..Otras.implementaci
13cd40 6f 6e 65 73 20 64 65 20 38 30 32 2e 33 61 64 20 70 75 65 64 65 6e 20 6f 20 6e 6f 20 74 6f 6c 65 ones.de.802.3ad.pueden.o.no.tole
13cd60 72 61 72 20 65 73 74 65 20 69 6e 63 75 6d 70 6c 69 6d 69 65 6e 74 6f 2e 00 45 73 74 65 20 61 6c rar.este.incumplimiento..Este.al
13cd80 67 6f 72 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 goritmo.colocar...todo.el.tr..fi
13cda0 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 co.a.un.par.de.red.en.particular
13cdc0 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 00 45 73 74 65 20 61 6c 67 6f 72 .en.el.mismo.esclavo..Este.algor
13cde0 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 itmo.colocar...todo.el.tr..fico.
13ce00 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e a.un.par.de.red.en.particular.en
13ce20 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 .el.mismo.esclavo..Para.el.tr..f
13ce40 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 20 49 50 2c 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 ico.que.no.es.IP,.la.f..rmula.es
13ce60 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 .la.misma.que.para.la.pol..tica.
13ce80 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 hash.de.transmisi..n.de.capa.2..
13cea0 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 76 69 74 61 72 20 71 75 65 20 63 61 64 75 71 75 65 6e Esto.permite.evitar.que.caduquen
13cec0 20 6c 6f 73 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e .los.temporizadores.definidos.en
13cee0 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 79 20 4f 53 50 46 2e 00 54 68 69 73 20 61 .el.protocolo.BGP.y.OSPF..This.a
13cf00 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 llows.the.operator.to.control.th
13cf20 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 e.number.of.open.file.descriptor
13cf40 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 s.each.daemon.is.allowed.to.star
13cf60 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f t.with..If.the.operator.plans.to
13cf80 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 .run.bgp.with.several.thousands.
13cfa0 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 of.peers.then.this.is.where.we.w
13cfc0 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f ould.modify.FRR.to.allow.this.to
13cfe0 20 68 61 70 70 65 6e 2e 00 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 66 75 6e 63 69 6f 6e 61 20 .happen..Esto.tambi..n.funciona.
13d000 70 61 72 61 20 6c 61 73 20 7a 6f 6e 61 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 69 6e 76 65 para.las.zonas.de.b..squeda.inve
13d020 72 73 61 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 45 rsa.(``18.172.in-addr.arpa``)..E
13d040 73 74 65 20 61 72 74 c3 ad 63 75 6c 6f 20 61 62 6f 72 64 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f ste.art..culo.aborda.los.protoco
13d060 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 49 50 20 26 71 75 6f 74 3b 63 6c los.de.tunelizaci..n.IP.&quot;cl
13d080 c3 a1 73 69 63 6f 73 26 71 75 6f 74 3b 2e 00 45 73 74 65 20 70 72 6f 79 65 63 74 6f 20 75 74 69 ..sicos&quot;..Este.proyecto.uti
13d0a0 6c 69 7a 61 20 56 79 4f 53 20 63 6f 6d 6f 20 44 4d 56 50 4e 20 48 75 62 20 79 20 43 69 73 63 6f liza.VyOS.como.DMVPN.Hub.y.Cisco
13d0c0 20 28 37 32 30 36 56 58 52 29 20 79 20 56 79 4f 53 20 63 6f 6d 6f 20 73 69 74 69 6f 73 20 64 65 .(7206VXR).y.VyOS.como.sitios.de
13d0e0 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f 73 2e 20 45 6c 20 6c 61 62 6f 72 61 74 6f 72 .m..ltiples.radios..El.laborator
13d100 69 6f 20 66 75 65 20 63 6f 6e 73 74 72 75 69 64 6f 20 75 73 61 6e 64 6f 20 3a 61 62 62 72 3a 60 io.fue.construido.usando.:abbr:`
13d120 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e EVE-NG.(Emulated.Virtual.Environ
13d140 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 ment.NG)`..This.blueprint.uses.V
13d160 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 yOS.as.the.DMVPN.Hub.and.Cisco.(
13d180 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 7206VXR).and.VyOS.as.multiple.sp
13d1a0 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 oke.sites..The.lab.was.built.usi
13d1c0 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 ng.:abbr:`EVE-NG.(Emulated.Virtu
13d1e0 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 45 73 74 6f 20 73 65 20 70 75 65 al.Environment.NG)`..Esto.se.pue
13d200 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f de.confirmar.usando.el.comando.o
13d220 70 65 72 61 74 69 76 6f 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 perativo.``show.ip.route.table.1
13d240 30 30 60 60 2e 00 45 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 73 00``..Esto.solo.se.puede.hacer.s
13d260 69 20 74 6f 64 6f 73 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e 20 75 62 69 63 i.todos.sus.usuarios.est..n.ubic
13d280 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 64 65 62 61 6a 6f 20 64 65 20 6c 61 20 6d ados.directamente.debajo.de.la.m
13d2a0 69 73 6d 61 20 70 6f 73 69 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 isma.posici..n.en.el...rbol.LDAP
13d2c0 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 .y.el.nombre.de.inicio.de.sesi..
13d2e0 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 6e 6f 6d 62 72 61 72 20 63 61 64 61 20 6f 62 6a 65 74 n.se.usa.para.nombrar.cada.objet
13d300 6f 20 64 65 20 75 73 75 61 72 69 6f 2e 20 53 69 20 73 75 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 20 o.de.usuario..Si.su...rbol.LDAP.
13d320 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 20 no.coincide.con.estos.criterios.
13d340 6f 20 73 69 20 64 65 73 65 61 20 66 69 6c 74 72 61 72 20 71 75 69 c3 a9 6e 65 73 20 73 6f 6e 20 o.si.desea.filtrar.qui..nes.son.
13d360 75 73 75 61 72 69 6f 73 20 76 c3 a1 6c 69 64 6f 73 2c 20 64 65 62 65 20 75 73 61 72 20 75 6e 20 usuarios.v..lidos,.debe.usar.un.
13d380 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 61 72 61 20 62 75 73 63 61 72 20 filtro.de.b..squeda.para.buscar.
13d3a0 65 6c 20 44 4e 20 64 65 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 28 60 65 78 70 72 65 73 69 c3 el.DN.de.sus.usuarios.(`expresi.
13d3c0 b3 6e 20 64 65 20 66 69 6c 74 72 6f 60 29 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 .n.de.filtro`)..Este.cap..tulo.d
13d3e0 65 73 63 72 69 62 65 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 70 61 72 escribe.c..mo.configurar.los.par
13d400 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d 70 6f 20 64 65 ..metros.del.kernel.en.tiempo.de
13d420 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 65 73 63 .ejecuci..n..Este.cap..tulo.desc
13d440 72 69 62 65 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6d 70 6f ribe.las.posibilidades.del.compo
13d460 72 74 61 6d 69 65 6e 74 6f 20 61 76 61 6e 7a 61 64 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 rtamiento.avanzado.del.sistema..
13d480 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 c3 ad 74 75 6c Este.comando.establece.el.t..tul
13d4a0 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 20 28 4e 45 54 29 20 70 72 6f 70 6f 72 o.de.entidad.de.red.(NET).propor
13d4c0 63 69 6f 6e 61 64 6f 20 65 6e 20 66 6f 72 6d 61 74 6f 20 49 53 4f 2e 00 45 73 74 65 20 63 6f 6d cionado.en.formato.ISO..Este.com
13d4e0 61 6e 64 6f 20 61 63 65 70 74 61 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 63 6f 6e 20 ando.acepta.rutas.entrantes.con.
13d500 75 6e 61 20 72 75 74 61 20 41 53 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 6e 20 6e c3 ba 6d una.ruta.AS.que.contiene.un.n..m
13d520 65 72 6f 20 41 53 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 76 61 6c 6f 72 20 71 75 65 20 65 6c ero.AS.con.el.mismo.valor.que.el
13d540 20 73 69 73 74 65 6d 61 20 41 53 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 75 73 61 20 .sistema.AS.actual..Esto.se.usa.
13d560 63 75 61 6e 64 6f 20 64 65 73 65 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 cuando.desea.usar.el.mismo.n..me
13d580 72 6f 20 41 53 20 65 6e 20 73 75 73 20 73 69 74 69 6f 73 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 ro.AS.en.sus.sitios,.pero.no.pue
13d5a0 64 65 20 63 6f 6e 65 63 74 61 72 6c 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 de.conectarlos.directamente..Est
13d5c0 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 61 6e 75 6c 61 72 20 65 6c 20 72 65 73 75 e.comando.permite.anular.el.resu
13d5e0 6c 74 61 64 6f 20 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 ltado.de.la.negociaci..n.de.capa
13d600 63 69 64 61 64 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 cidad.con.la.configuraci..n.loca
13d620 6c 2e 20 49 67 6e 6f 72 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 l..Ignorar.el.valor.de.capacidad
13d640 20 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 .del.par.remoto..Este.comando.pe
13d660 72 6d 69 74 65 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 73 20 65 6e 74 72 65 20 70 61 72 65 rmite.emparejamientos.entre.pare
13d680 73 20 65 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 75 s.eBGP.conectados.directamente.u
13d6a0 73 61 6e 64 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 73 69 sando.direcciones.de.loopback.si
13d6c0 6e 20 61 6a 75 73 74 61 72 20 65 6c 20 54 54 4c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 n.ajustar.el.TTL.predeterminado.
13d6e0 64 65 20 31 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 73 de.1..Este.comando.permite.que.s
13d700 65 20 65 73 74 61 62 6c 65 7a 63 61 6e 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 20 76 65 63 69 6e e.establezcan.sesiones.con.vecin
13d720 6f 73 20 65 42 47 50 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 6e 20 61 20 76 61 72 69 6f 73 20 73 os.eBGP.cuando.est..n.a.varios.s
13d740 61 6c 74 6f 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 76 65 altos.de.distancia..Cuando.el.ve
13d760 63 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d cino.no.est...conectado.directam
13d780 65 6e 74 65 20 79 20 65 73 74 61 20 70 65 72 69 6c 6c 61 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 ente.y.esta.perilla.no.est...hab
13d7a0 69 6c 69 74 61 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 73 74 61 62 6c ilitada,.la.sesi..n.no.se.establ
13d7c0 65 63 65 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 ecer....El.rango.de.n..mero.de.s
13d7e0 61 6c 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 altos.es.de.1.a.255..Este.comand
13d800 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 63 6f 6e 20 3a o.es.mutuamente.excluyente.con.:
13d820 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 45 73 74 65 cfgcmd:`ttl-security.hops`..Este
13d840 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f .comando.permite.que.el.enrutado
13d860 72 20 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 61 6c 20 70 72 65 66 69 6a 6f 20 65 73 r.prefiera.la.ruta.al.prefijo.es
13d880 70 65 63 69 66 69 63 61 64 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 pecificado.aprendido.a.trav..s.d
13d8a0 65 20 49 47 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 6c 61 63 65 20 64 65 20 70 75 e.IGP.a.trav..s.del.enlace.de.pu
13d8c0 65 72 74 61 20 74 72 61 73 65 72 61 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 72 75 74 erta.trasera.en.lugar.de.una.rut
13d8e0 61 20 61 6c 20 6d 69 73 6d 6f 20 70 72 65 66 69 6a 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 a.al.mismo.prefijo.aprendido.a.t
13d900 72 61 76 c3 a9 73 20 64 65 20 45 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 rav..s.de.EBGP..Este.comando.per
13d920 6d 69 74 65 20 72 65 67 69 73 74 72 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c 61 20 61 64 79 mite.registrar.cambios.en.la.ady
13d940 61 63 65 6e 63 69 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e acencia..Con.el.argumento.opcion
13d960 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 65 20 6d 75 65 73 74 72 61 6e al.:cfgcmd:`detail`,.se.muestran
13d980 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 .todos.los.cambios.en.el.estado.
13d9a0 64 65 20 61 64 79 61 63 65 6e 63 69 61 2e 20 53 69 6e 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 de.adyacencia..Sin.:cfgcmd:`deta
13d9c0 69 6c 60 2c 20 73 6f 6c 6f 20 73 65 20 6d 75 65 73 74 72 61 6e 20 6c 6f 73 20 63 61 6d 62 69 6f il`,.solo.se.muestran.los.cambio
13d9e0 73 20 63 6f 6d 70 6c 65 74 6f 73 20 6f 20 6c 61 73 20 72 65 67 72 65 73 69 6f 6e 65 73 2e 00 45 s.completos.o.las.regresiones..E
13da00 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 73 70 65 63 69 66 69 63 61 72 20 ste.comando.permite.especificar.
13da20 65 6c 20 74 69 70 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 el.tipo.de.distribuci..n.para.la
13da40 20 72 65 64 20 63 6f 6e 65 63 74 61 64 61 20 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 3a 00 .red.conectada.a.esta.interfaz:.
13da60 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 Este.comando.permite.usar.el.map
13da80 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 a.de.ruta.para.filtrar.las.rutas
13daa0 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 75 6e 61 20 66 75 65 6e 74 65 .redistribuidas.desde.una.fuente
13dac0 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 .de.ruta.dada..Hay.cinco.modos.d
13dae0 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 isponibles.para.el.origen.de.la.
13db00 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 ruta:.bgp,.conectado,.kernel,.ri
13db20 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 png,.est..tico..Este.comando.per
13db40 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 mite.usar.el.mapa.de.ruta.para.f
13db60 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 iltrar.rutas.redistribuidas.desd
13db80 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 e.la.fuente.de.ruta.dada..Hay.ci
13dba0 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 nco.modos.disponibles.para.el.or
13dbc0 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c igen.de.la.ruta:.bgp,.conectado,
13dbe0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 .kernel,.ospf,.est..tico..Este.c
13dc00 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 omando.permite.usar.el.mapa.de.r
13dc20 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 uta.para.filtrar.rutas.redistrib
13dc40 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 uidas.desde.la.fuente.de.ruta.da
13dc60 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 da..Hay.cinco.modos.disponibles.
13dc80 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 para.el.origen.de.la.ruta:.bgp,.
13dca0 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 conectado,.kernel,.rip,.est..tic
13dcc0 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 o..Este.comando.permite.usar.el.
13dce0 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 mapa.de.ruta.para.filtrar.rutas.
13dd00 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 redistribuidas.desde.la.fuente.d
13dd20 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 e.ruta.dada..Hay.seis.modos.disp
13dd40 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 onibles.para.el.origen.de.la.rut
13dd60 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c a:.bgp,.conectado,.kernel,.ospf,
13dd80 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 .rip,.est..tico..Este.comando.pe
13dda0 72 6d 69 74 65 20 75 74 69 6c 69 7a 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 rmite.utilizar.el.mapa.de.rutas.
13ddc0 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 para.filtrar.las.rutas.redistrib
13dde0 75 69 64 61 73 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 uidas..Hay.seis.modos.disponible
13de00 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e s.para.el.origen.de.la.ruta:.con
13de20 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 ectado,.kernel,.ospf,.rip,.stati
13de40 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 c,.table..Este.comando.le.permit
13de60 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 61 20 75 6e 61 e.aplicar.listas.de.acceso.a.una
13de80 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c .interfaz.elegida.para.filtrar.l
13dea0 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 as.rutas.de.Babel..Este.comando.
13dec0 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 le.permite.aplicar.listas.de.acc
13dee0 65 73 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 eso.a.una.interfaz.elegida.para.
13df00 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 filtrar.la.ruta.RIP..Este.comand
13df20 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 70 o.le.permite.aplicar.listas.de.p
13df40 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 refijos.a.una.interfaz.elegida.p
13df60 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 ara.filtrar.las.rutas.de.Babel..
13df80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 Este.comando.le.permite.aplicar.
13dfa0 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 listas.de.prefijos.a.una.interfa
13dfc0 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 z.elegida.para.filtrar.la.ruta.R
13dfe0 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 73 65 6c 65 IP..Este.comando.le.permite.sele
13e000 63 63 69 6f 6e 61 72 20 75 6e 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 ccionar.un.concentrador.de.acces
13e020 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 63 75 61 6e 64 6f 20 63 6f 6e 6f 63 65 20 6c 6f 73 20 o.espec..fico.cuando.conoce.los.
13e040 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 60 3c 6e 61 6d 65 3e concentradores.de.acceso.`<name>
13e060 20 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 .`..Este.comando.aplica.el.mapa.
13e080 64 65 20 72 75 74 61 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 de.ruta.para.desactivar.de.forma
13e0a0 20 73 65 6c 65 63 74 69 76 61 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 73 75 70 72 69 6d 69 64 .selectiva.los.prefijos.suprimid
13e0c0 6f 73 20 70 6f 72 20 65 6c 20 72 65 73 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 os.por.el.resumen..Este.comando.
13e0e0 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 aplica.los.filtros.de.la.lista.d
13e100 65 20 61 63 63 65 73 6f 20 64 65 20 72 75 74 61 20 41 53 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e e.acceso.de.ruta.AS.nombrados.en
13e120 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 <name>.al.vecino.BGP.especificad
13e140 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 o.para.restringir.la.informaci..
13e160 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 n.de.enrutamiento.que.BGP.aprend
13e180 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 e.y/o.anuncia..Los.argumentos.:c
13e1a0 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 fgcmd:`export`.y.:cfgcmd:`import
13e1c0 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c `.especifican.la.direcci..n.en.l
13e1e0 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 a.que.se.aplica.la.lista.de.acce
13e200 73 6f 20 64 65 20 72 75 74 61 20 41 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 so.de.ruta.AS..Este.comando.apli
13e220 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 ca.los.filtros.de.la.lista.de.ac
13e240 63 65 73 6f 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 75 6d 62 65 72 3e 20 61 6c 20 76 65 63 ceso.nombrados.en<number>.al.vec
13e260 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 ino.BGP.especificado.para.restri
13e280 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 ngir.la.informaci..n.de.enrutami
13e2a0 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 ento.que.BGP.aprende.y/o.anuncia
13e2c0 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 ..Los.argumentos.:cfgcmd:`export
13e2e0 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e `.y.:cfgcmd:`import`.especifican
13e300 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 .la.direcci..n.en.la.que.se.apli
13e320 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 can.las.listas.de.acceso..Este.c
13e340 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 69 73 omando.aplica.los.filtros.de.lis
13e360 74 61 20 70 72 66 65 66 69 78 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c ta.prfefix.nombrados.en<name>.al
13e380 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 .vecino.BGP.especificado.para.re
13e3a0 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 stringir.la.informaci..n.de.enru
13e3c0 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 tamiento.que.BGP.aprende.y/o.anu
13e3e0 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 ncia..Los.argumentos.:cfgcmd:`ex
13e400 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 port`.y.:cfgcmd:`import`.especif
13e420 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 ican.la.direcci..n.en.la.que.se.
13e440 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 aplica.la.lista.de.prefijos..Est
13e460 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 e.comando.aplica.el.mapa.de.ruta
13e480 20 6e 6f 6d 62 72 61 64 6f 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 .nombrado.en<name>.al.vecino.BGP
13e4a0 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 6d .especificado.para.controlar.y.m
13e4c0 6f 64 69 66 69 63 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 odificar.la.informaci..n.de.enru
13e4e0 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 72 tamiento.que.se.intercambia.entr
13e500 65 20 70 61 72 65 73 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a e.pares..Los.argumentos.:cfgcmd:
13e520 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 `export`.y.:cfgcmd:`import`.espe
13e540 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 cifican.la.direcci..n.en.la.que.
13e560 73 65 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 se.aplica.el.mapa.de.ruta..Este.
13e580 63 6f 6d 61 6e 64 6f 20 76 69 6e 63 75 6c 61 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 comando.vincula.a.un.grupo.de.pa
13e5a0 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 61 res.espec..fico.con.un.nombre.da
13e5c0 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 do..Este.comando.se.puede.usar.p
13e5e0 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 ara.filtrar.las.rutas.de.Babel.u
13e600 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 3a sando.listas.de.acceso..:cfgcmd:
13e620 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 `in`.y.:cfgcmd:`out`.esta.es.la.
13e640 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 direcci..n.en.la.que.se.aplican.
13e660 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e las.listas.de.acceso..Este.coman
13e680 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 do.se.puede.usar.para.filtrar.la
13e6a0 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 s.rutas.de.Babel.usando.listas.d
13e6c0 65 20 70 72 65 66 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 e.prefijos..:cfgcmd:`in`.y.:cfgc
13e6e0 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 md:`out`.esta.es.la.direcci..n.e
13e700 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 n.la.que.se.aplican.las.listas.d
13e720 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 e.prefijos..Este.comando.se.pued
13e740 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 20 e.usar.para.filtrar.la.ruta.RIP.
13e760 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 usando.listas.de.acceso..:cfgcmd
13e780 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 :`in`.y.:cfgcmd:`out`.esta.es.la
13e7a0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e .direcci..n.en.la.que.se.aplican
13e7c0 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 .las.listas.de.acceso..Este.coma
13e7e0 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c ndo.se.puede.usar.para.filtrar.l
13e800 61 20 72 75 74 61 20 52 49 50 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 a.ruta.RIP.usando.listas.de.pref
13e820 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 ijos..:cfgcmd:`in`.y.:cfgcmd:`ou
13e840 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 t`.esta.es.la.direcci..n.en.la.q
13e860 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 ue.se.aplican.las.listas.de.pref
13e880 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 ijos..Este.comando.se.puede.usar
13e8a0 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 70 61 72 61 20 65 73 .con.el.comando.anterior.para.es
13e8c0 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 72 65 64 65 74 tablecer.la.distancia.RIP.predet
13e8e0 65 72 6d 69 6e 61 64 61 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 erminada.en.el.valor.especificad
13e900 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 o.cuando.la.direcci..n.IP.de.ori
13e920 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 gen.de.la.ruta.coincide.con.el.p
13e940 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 79 20 6c 61 20 6c 69 73 74 61 20 64 refijo.especificado.y.la.lista.d
13e960 65 20 61 63 63 65 73 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 e.acceso.especificada..Este.coma
13e980 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 ndo.cambia.el.valor.de.distancia
13e9a0 20 64 65 20 42 47 50 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 .de.BGP..Los.argumentos.son.los.
13e9c0 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 valores.de.distancia.para.rutas.
13e9e0 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 69 6e 74 65 72 6e 61 73 20 79 20 72 75 74 61 73 externas,.rutas.internas.y.rutas
13ea00 20 6c 6f 63 61 6c 65 73 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e .locales.respectivamente..El.ran
13ea20 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 go.de.distancia.es.de.1.a.255..E
13ea40 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 ste.comando.cambia.el.valor.de.d
13ea60 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c istancia.de.OSPF.globalmente..El
13ea80 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 .rango.de.distancia.es.de.1.a.25
13eaa0 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 5..Este.comando.cambia.el.valor.
13eac0 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 2e 20 4c 6f 73 20 61 72 67 75 6d 65 de.distancia.de.OSPF..Los.argume
13eae0 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 ntos.son.los.valores.de.distanci
13eb00 61 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 a.para.rutas.externas,.rutas.ent
13eb20 72 65 20 c3 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 re...reas.y.rutas.dentro.del...r
13eb40 65 61 2c 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 ea,.respectivamente..El.rango.de
13eb60 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 .distancia.es.de.1.a.255..Este.c
13eb80 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e omando.cambia.el.valor.de.distan
13eba0 63 69 61 20 64 65 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c 20 72 61 cia.de.OSPFv3.globalmente..El.ra
13ebc0 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 ngo.de.distancia.es.de.1.a.255..
13ebe0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 Este.comando.cambia.el.valor.de.
13ec00 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 76 33 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e distancia.de.OSPFv3..Los.argumen
13ec20 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 tos.son.los.valores.de.distancia
13ec40 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 72 .para.rutas.externas,.rutas.entr
13ec60 65 20 c3 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 e...reas.y.rutas.dentro.del...re
13ec80 61 2c 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 a,.respectivamente..El.rango.de.
13eca0 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f distancia.es.de.1.a.255..Este.co
13ecc0 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 mando.cambia.el.valor.de.distanc
13ece0 69 61 20 64 65 20 52 49 50 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 ia.de.RIP..El.rango.de.distancia
13ed00 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d .es.de.1.a.255..Este.comando.cam
13ed20 62 69 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 42 47 50 20 64 65 bia.el.comportamiento.de.eBGP.de
13ed40 20 46 52 52 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 .FRR..De.manera.predeterminada,.
13ed60 46 52 52 20 68 61 62 69 6c 69 74 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 FRR.habilita.la.funcionalidad.:r
13ed80 66 63 3a 60 38 32 31 32 60 20 71 75 65 20 61 66 65 63 74 61 20 6c 61 20 66 6f 72 6d 61 20 65 6e fc:`8212`.que.afecta.la.forma.en
13eda0 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 2c .que.se.anuncian.las.rutas.eBGP,
13edc0 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 72 75 74 61 73 20 .es.decir,.no.se.anuncian.rutas.
13ede0 65 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 64 65 20 65 42 47 50 20 73 69 6e 20 61 6c 67 c3 en.las.sesiones.de.eBGP.sin.alg.
13ee00 ba 6e 20 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 2f 6d 61 70 61 20 64 65 20 72 75 74 .n.tipo.de.pol..tica/mapa.de.rut
13ee20 61 20 64 65 20 73 61 6c 69 64 61 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 6e 20 56 79 4f 53 a.de.salida.en.su.lugar..En.VyOS
13ee40 2c 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 74 65 6e 65 6d 6f 73 20 65 73 74 61 20 66 75 6e 63 ,.sin.embargo,.tenemos.esta.func
13ee60 69 c3 b3 6e 20 52 46 43 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 64 65 20 66 6f 72 6d 61 20 i..n.RFC.deshabilitada.de.forma.
13ee80 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 predeterminada.para.que.podamos.
13eea0 70 72 65 73 65 72 76 61 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 preservar.la.compatibilidad.con.
13eec0 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 64 65 20 56 79 4f 53 2e 20 43 6f versiones.anteriores.de.VyOS..Co
13eee0 6e 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 n.esta.opci..n.se.puede.habilita
13ef00 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 66 63 3a 60 38 32 31 32 60 20 70 r.la.funcionalidad.:rfc:`8212`.p
13ef20 61 72 61 20 6f 70 65 72 61 72 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 ara.operar..Este.comando.configu
13ef40 72 61 20 65 6c 20 72 65 6c 6c 65 6e 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 ra.el.relleno.en.los.paquetes.de
13ef60 20 73 61 6c 75 64 6f 20 70 61 72 61 20 61 63 6f 6d 6f 64 61 72 20 75 6e 69 64 61 64 65 73 20 6d .saludo.para.acomodar.unidades.m
13ef80 c3 a1 78 69 6d 61 73 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 28 4d 54 55 29 20 61 ..ximas.de.transferencia.(MTU).a
13efa0 73 69 6d c3 a9 74 72 69 63 61 73 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 68 6f 73 74 73 20 sim..tricas.de.diferentes.hosts.
13efc0 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e como.se.describe.en.:rfc:`3719`.
13efe0 20 45 73 74 6f 20 61 79 75 64 61 20 61 20 65 76 69 74 61 72 20 75 6e 20 65 73 74 61 64 6f 20 61 .Esto.ayuda.a.evitar.un.estado.a
13f000 63 74 69 76 6f 20 64 65 20 61 64 79 61 63 65 6e 63 69 61 20 70 72 65 6d 61 74 75 72 61 20 63 75 ctivo.de.adyacencia.prematura.cu
13f020 61 6e 64 6f 20 6c 61 20 4d 54 55 20 64 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 ando.la.MTU.de.un.dispositivo.de
13f040 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 63 75 6d 70 6c 65 20 6c 6f 73 20 72 65 71 75 .enrutamiento.no.cumple.los.requ
13f060 69 73 69 74 6f 73 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 65 isitos.para.establecer.la.adyace
13f080 6e 63 69 61 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 ncia..This.command.configures.th
13f0a0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 20 e.authentication.password.for.a.
13f0c0 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 2c 20 61 73 20 63 6c 65 61 72 20 74 65 78 74 20 6f 72 routing.domain,.as.clear.text.or
13f0e0 20 6d 64 35 20 6f 6e 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 .md5.one..Este.comando.configura
13f100 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 .la.contrase..a.de.autenticaci..
13f120 6e 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f n.para.la.interfaz..Este.comando
13f140 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 .configura.el.tama..o.m..ximo.de
13f160 20 6c 6f 73 20 3a 61 62 62 72 3a 60 4c 53 50 20 28 50 44 55 20 64 65 20 65 73 74 61 64 6f 20 64 .los.:abbr:`LSP.(PDU.de.estado.d
13f180 65 20 65 6e 6c 61 63 65 29 60 20 67 65 6e 65 72 61 64 6f 73 2c 20 65 6e 20 62 79 74 65 73 2e 20 e.enlace)`.generados,.en.bytes..
13f1a0 45 6c 20 72 61 6e 67 6f 20 64 65 20 74 61 6d 61 c3 b1 6f 20 65 73 20 64 65 20 31 32 38 20 61 20 El.rango.de.tama..o.es.de.128.a.
13f1c0 34 33 35 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 4352..Este.comando.configura.el.
13f1e0 6d 6f 64 6f 20 70 61 73 69 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 modo.pasivo.para.esta.interfaz..
13f200 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 20 6e 75 65 76 6f 20 76 65 63 69 6e Este.comando.crea.un.nuevo.vecin
13f220 6f 20 63 75 79 6f 20 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 6f 20 65 73 3c 6e 61 73 6e 3e 20 2e o.cuyo.control.remoto.es<nasn>..
13f240 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 65 63 69 6e 61 20 70 75 65 64 65 20 73 65 72 20 .La.direcci..n.vecina.puede.ser.
13f260 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 una.direcci..n.IPv4.o.una.direcc
13f280 69 c3 b3 6e 20 49 50 76 36 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 75 73 i..n.IPv6.o.una.interfaz.para.us
13f2a0 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f ar.para.la.conexi..n..El.comando
13f2c0 20 65 73 20 61 70 6c 69 63 61 62 6c 65 20 70 61 72 61 20 70 61 72 65 73 20 79 20 67 72 75 70 6f .es.aplicable.para.pares.y.grupo
13f2e0 73 20 64 65 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e s.de.pares..Este.comando.crea.un
13f300 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 a.nueva.pol..tica.de.mapa.de.rut
13f320 61 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 a,.identificada.por<text>...Este
13f340 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e .comando.crea.una.nueva.regla.en
13f360 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 20 79 20 64 65 .la.lista.de.acceso.de.IPv6.y.de
13f380 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 fine.una.acci..n..Este.comando.c
13f3a0 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 rea.una.nueva.regla.en.la.lista.
13f3c0 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e 61 de.prefijos.de.IPv6.y.define.una
13f3e0 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 .acci..n..Este.comando.crea.una.
13f400 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 nueva.regla.en.la.lista.de.acces
13f420 6f 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d o.y.define.una.acci..n..Este.com
13f440 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 ando.crea.una.nueva.regla.en.la.
13f460 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 lista.de.prefijos.y.define.una.a
13f480 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 cci..n..Este.comando.crea.la.nue
13f4a0 76 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 va.lista.de.acceso.IPv6,.identif
13f4c0 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 icada.por<text>.Este.comando.cre
13f4e0 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 a.la.nueva.pol..tica.de.lista.de
13f500 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 .prefijos.de.IPv6,.identificada.
13f520 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 por<text>...Este.comando.crea.la
13f540 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 63 .nueva.pol..tica.de.lista.de.acc
13f560 65 73 6f 2c 20 64 6f 6e 64 65 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 64 65 62 65 20 73 65 72 20 eso,.donde<acl_number>.debe.ser.
13f580 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 31 20 61 6c 20 32 36 39 39 2e 00 45 73 74 65 20 63 un.n..mero.del.1.al.2699..Este.c
13f5a0 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 omando.crea.la.nueva.pol..tica.d
13f5c0 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 69 64 65 6e 74 69 66 69 63 61 64 e.lista.de.prefijos,.identificad
13f5e0 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e a.por<text>...Este.comando.defin
13f600 65 20 75 6e 20 6e 75 65 76 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 50 75 65 64 65 e.un.nuevo.grupo.de.pares..Puede
13f620 20 65 73 70 65 63 69 66 69 63 61 72 20 61 6c 20 67 72 75 70 6f 20 6c 6f 73 20 6d 69 73 6d 6f 73 .especificar.al.grupo.los.mismos
13f640 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 .par..metros.que.puede.especific
13f660 61 72 20 70 61 72 61 20 76 65 63 69 6e 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 45 73 ar.para.vecinos.espec..ficos..Es
13f680 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f te.comando.define.los.par..metro
13f6a0 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 s.coincidentes.para.la.regla.de.
13f6c0 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 2e 20 53 65 20 70 la.lista.de.acceso.de.IPv6..Se.p
13f6e0 6f 64 72 c3 ad 61 6e 20 61 70 6c 69 63 61 72 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 odr..an.aplicar.criterios.de.coi
13f700 6e 63 69 64 65 6e 63 69 61 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6f ncidencia.a.los.par..metros.de.o
13f720 72 69 67 65 6e 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 rigen:.Este.comando.define.los.p
13f740 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 ar..metros.coincidentes.para.la.
13f760 72 65 67 6c 61 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 20 4c 6f 73 regla.de.la.lista.de.acceso..Los
13f780 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 20 70 75 .criterios.de.coincidencia.se.pu
13f7a0 65 64 65 6e 20 61 70 6c 69 63 61 72 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 eden.aplicar.a.los.par..metros.d
13f7c0 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 3a 00 45 73 74 65 20 63 6f 6d 61 e.origen.o.de.destino:.Este.coma
13f7e0 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c ndo.define.el.comportamiento.del
13f800 20 65 6e 72 75 74 61 64 6f 72 20 49 53 2d 49 53 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 .enrutador.IS-IS:.Este.comando.d
13f820 65 66 69 6e 65 20 65 6c 20 69 6d 70 6f 72 74 65 20 64 65 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 efine.el.importe.de.la.penalizac
13f840 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 76 75 65 6c i..n.acumulada.en.el.que.se.vuel
13f860 76 65 20 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 ve.a.anunciar.la.ruta..El.rango.
13f880 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 30 30 30 30 de.penalizaci..n.es.de.1.a.20000
13f8a0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 61 ..Este.comando.define.la.cantida
13f8c0 64 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e 20 d.de.penalizaci..n.acumulada.en.
13f8e0 6c 61 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 la.que.se.suprime.la.ruta..El.ra
13f900 6e 67 6f 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 ngo.de.penalizaci..n.es.de.1.a.2
13f920 30 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 0000..Este.comando.define.la.can
13f940 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 64 65 73 70 75 tidad.de.tiempo.en.minutos.despu
13f960 c3 a9 73 20 64 65 20 6c 61 20 63 75 61 6c 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e ..s.de.la.cual.una.penalizaci..n
13f980 20 73 65 20 72 65 64 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 2e 20 45 6c 20 72 61 6e 67 6f 20 .se.reduce.a.la.mitad..El.rango.
13f9a0 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 34 35 20 6d del.temporizador.es.de.10.a.45.m
13f9c0 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 6e inutos..Este.comando.define.el.n
13f9e0 c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 75 74 61 73 20 70 61 72 61 6c 65 6c 61 ..mero.m..ximo.de.rutas.paralela
13fa00 73 20 71 75 65 20 70 75 65 64 65 20 73 6f 70 6f 72 74 61 72 20 65 6c 20 42 47 50 2e 20 50 61 72 s.que.puede.soportar.el.BGP..Par
13fa20 61 20 71 75 65 20 42 47 50 20 75 74 69 6c 69 63 65 20 6c 61 20 73 65 67 75 6e 64 61 20 72 75 74 a.que.BGP.utilice.la.segunda.rut
13fa40 61 2c 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 62 65 a,.los.siguientes.atributos.debe
13fa60 6e 20 63 6f 69 6e 63 69 64 69 72 3a 20 70 65 73 6f 2c 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c n.coincidir:.peso,.preferencia.l
13fa80 6f 63 61 6c 2c 20 72 75 74 61 20 41 53 20 28 74 61 6e 74 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 ocal,.ruta.AS.(tanto.el.n..mero.
13faa0 41 53 20 63 6f 6d 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 72 75 74 61 20 41 AS.como.la.longitud.de.la.ruta.A
13fac0 53 29 2c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 4d 45 44 2c 20 6d c3 a9 74 S),.c..digo.de.origen,.MED,.m..t
13fae0 72 69 63 61 20 49 47 50 2e 20 41 64 65 6d c3 a1 73 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e rica.IGP..Adem..s,.la.direcci..n
13fb00 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 63 61 64 61 20 72 .del.siguiente.salto.para.cada.r
13fb20 75 74 61 20 64 65 62 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d uta.debe.ser.diferente..Este.com
13fb40 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 65 6e ando.define.el.tiempo.m..ximo.en
13fb60 20 6d 69 6e 75 74 6f 73 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 20 75 6e 61 20 72 75 74 61 .minutos.que.se.suprime.una.ruta
13fb80 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 ..El.rango.del.temporizador.es.d
13fba0 65 20 31 20 61 20 32 35 35 20 6d 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 e.1.a.255.minutos..Este.comando.
13fbc0 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 deshabilita.el.par.o.grupo.de.pa
13fbe0 72 65 73 2e 20 50 61 72 61 20 76 6f 6c 76 65 72 20 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 res..Para.volver.a.habilitar.el.
13fc00 70 61 72 2c 20 75 73 65 20 6c 61 20 66 6f 72 6d 61 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 par,.use.la.forma.de.eliminaci..
13fc20 6e 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 n.de.este.comando..Este.comando.
13fc40 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 deshabilita.la.sincronizaci..n.I
13fc60 47 50 2d 4c 44 50 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 GP-LDP.para.esta.interfaz.espec.
13fc80 ad 66 69 63 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 .fica..Este.comando.deshabilita.
13fca0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 el.protocolo.de.enlace.de.tres.v
13fcc0 c3 ad 61 73 20 70 61 72 61 20 6c 61 73 20 61 64 79 61 63 65 6e 63 69 61 73 20 50 32 50 20 71 75 ..as.para.las.adyacencias.P2P.qu
13fce0 65 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 65 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 45 e.se.describen.en.:rfc:`5303`..E
13fd00 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 c3 l.protocolo.de.enlace.de.tres.v.
13fd20 ad 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 .as.est...habilitado.de.forma.pr
13fd40 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 edeterminada..Este.comando.desha
13fd60 62 69 6c 69 74 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 76 61 6c 6f bilita.la.verificaci..n.del.valo
13fd80 72 20 64 65 20 4d 54 55 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 44 42 r.de.MTU.en.los.paquetes.OSPF.DB
13fda0 44 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 75 73 6f 20 64 65 20 65 73 74 65 20 D..Por.lo.tanto,.el.uso.de.este.
13fdc0 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 comando.permite.que.la.adyacenci
13fde0 61 20 4f 53 50 46 20 61 6c 63 61 6e 63 65 20 65 6c 20 65 73 74 61 64 6f 20 43 4f 4d 50 4c 45 54 a.OSPF.alcance.el.estado.COMPLET
13fe00 4f 20 61 75 6e 71 75 65 20 68 61 79 61 20 75 6e 61 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 64 O.aunque.haya.una.discrepancia.d
13fe20 65 20 4d 54 55 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 65 20 64 6f 73 20 65 6e 72 75 e.MTU.de.interfaz.entre.dos.enru
13fe40 74 61 64 6f 72 65 73 20 4f 53 50 46 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 64 65 tadores.OSPF..Este.comando.lo.de
13fe60 73 61 63 74 69 76 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 sactiva..Este.comando.deshabilit
13fe80 61 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 6e 74 72 65 20 63 6c a.la.reflexi..n.de.ruta.entre.cl
13fea0 69 65 6e 74 65 73 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 2e 20 44 ientes.de.reflectores.de.ruta..D
13fec0 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 20 73 65 20 72 65 e.forma.predeterminada,.no.se.re
13fee0 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 75 6e 20 72 65 quiere.que.los.clientes.de.un.re
13ff00 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 65 73 74 c3 a9 6e 20 63 6f 6d 70 6c 65 74 61 6d flector.de.ruta.est..n.completam
13ff20 65 6e 74 65 20 6d 61 6c 6c 61 64 6f 73 20 79 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 ente.mallados.y.las.rutas.de.un.
13ff40 63 6c 69 65 6e 74 65 20 73 65 20 72 65 66 6c 65 6a 61 6e 20 61 20 6f 74 72 6f 73 20 63 6c 69 65 cliente.se.reflejan.a.otros.clie
13ff60 6e 74 65 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 6c 6f 73 20 63 6c 69 65 6e 74 ntes..Sin.embargo,.si.los.client
13ff80 65 73 20 65 73 74 c3 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 6d 61 6c 6c 61 es.est..n.completamente.en.malla
13ffa0 2c 20 6e 6f 20 73 65 20 72 65 71 75 69 65 72 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 ,.no.se.requiere.la.reflexi..n.d
13ffc0 65 20 72 75 74 61 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 2c 20 75 73 65 20 65 6c 20 63 6f 6d e.ruta..En.este.caso,.use.el.com
13ffe0 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e ando.:cfgcmd:`no-client-to-clien
140000 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 t-reflection`.para.deshabilitar.
140020 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 61 20 63 6c 69 65 6e la.reflexi..n.de.cliente.a.clien
140040 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 te..Este.comando.deshabilita.el.
140060 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 horizonte.dividido.en.la.interfa
140080 7a 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f 53 z..De.forma.predeterminada,.VyOS
1400a0 20 6e 6f 20 61 6e 75 6e 63 69 61 20 72 75 74 61 73 20 52 49 50 20 66 75 65 72 61 20 64 65 20 6c .no.anuncia.rutas.RIP.fuera.de.l
1400c0 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 65 a.interfaz.en.la.que.se.aprendie
1400e0 72 6f 6e 20 28 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 29 2e 33 00 54 68 69 73 20 ron.(horizonte.dividido).3.This.
140100 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e command.disables.the.load.sharin
140120 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 45 g.across.multiple.LFA.backups..E
140140 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d ste.comando.muestra.las.rutas.am
140160 6f 72 74 69 67 75 61 64 61 73 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ortiguadas.de.BGP..Este.comando.
140180 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 42 muestra.las.rutas.recibidas.de.B
1401a0 47 50 20 71 75 65 20 73 65 20 61 63 65 70 74 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 66 GP.que.se.aceptan.despu..s.del.f
1401c0 69 6c 74 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 iltrado..Este.comando.muestra.la
1401e0 73 20 72 75 74 61 73 20 42 47 50 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 75 6e 20 76 65 63 69 s.rutas.BGP.anunciadas.a.un.veci
140200 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 no..Este.comando.muestra.las.rut
140220 61 73 20 42 47 50 20 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 20 64 as.BGP.permitidas.por.la.lista.d
140240 65 20 61 63 63 65 73 6f 20 64 65 20 41 53 20 50 61 74 68 20 65 73 70 65 63 69 66 69 63 61 64 61 e.acceso.de.AS.Path.especificada
140260 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 ..Este.comando.muestra.las.rutas
140280 20 42 47 50 20 71 75 65 20 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 76 65 63 69 6e .BGP.que.se.originan.en.el.vecin
1402a0 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 o.BGP.especificado.antes.de.que.
1402c0 73 65 20 61 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 se.aplique.la.pol..tica.de.entra
1402e0 64 61 2e 20 50 61 72 61 20 75 73 61 72 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 6c 61 20 72 da..Para.usar.este.comando,.la.r
140300 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 65 6e 74 72 61 6e 74 65 20 64 econfiguraci..n.suave.entrante.d
140320 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e ebe.estar.habilitada..Este.coman
140340 64 6f 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 4c 53 41 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 4d do.muestra.los.LSA.en.la.lista.M
140360 61 78 41 67 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 axAge..Este.comando.muestra.las.
140380 72 75 74 61 73 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 rutas.RIP..Este.comando.muestra.
1403a0 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f el.contenido.de.una.base.de.dato
1403c0 73 20 70 61 72 61 20 75 6e 20 74 69 70 6f 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 65 6e 6c s.para.un.tipo.de.anuncio.de.enl
1403e0 61 63 65 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 ace.espec..fico..Este.comando.mu
140400 65 73 74 72 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 20 63 6f 6e 20 65 estra.una.tabla.de.resumen.con.e
140420 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 l.contenido.de.una.base.de.datos
140440 20 28 4c 53 41 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 .(LSA)..Este.comando.muestra.una
140460 20 74 61 62 6c 61 20 64 65 20 72 75 74 61 73 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 .tabla.de.rutas.a.los.enrutadore
140480 73 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 c3 a1 72 65 61 20 79 20 64 65 20 73 69 73 74 65 s.de.l..mite.de...rea.y.de.siste
1404a0 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 ma.aut..nomo..Este.comando.muest
1404c0 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c ra.todas.las.entradas.en.la.tabl
1404e0 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 a.de.enrutamiento.BGP..Este.coma
140500 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 64 ndo.muestra.las.rutas.amortiguad
140520 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 20 42 47 50 2e 00 45 73 74 as.recibidas.del.vecino.BGP..Est
140540 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 e.comando.muestra.informaci..n.e
140560 78 74 65 72 6e 61 20 72 65 64 69 73 74 72 69 62 75 69 64 61 20 65 6e 20 4f 53 50 46 76 33 00 45 xterna.redistribuida.en.OSPFv3.E
140580 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ste.comando.muestra.informaci..n
1405a0 20 73 6f 62 72 65 20 72 75 74 61 73 20 42 47 50 20 63 75 79 61 20 72 75 74 61 20 41 53 20 63 6f .sobre.rutas.BGP.cuya.ruta.AS.co
1405c0 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 incide.con.la.expresi..n.regular
1405e0 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 .especificada..Este.comando.mues
140600 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 72 75 74 61 73 tra.informaci..n.sobre.las.rutas
140620 20 42 47 50 20 66 6c 75 63 74 75 61 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d .BGP.fluctuantes..Este.comando.m
140640 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 65 6e 74 uestra.informaci..n.sobre.la.ent
140660 72 61 64 61 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 rada.particular.en.la.tabla.de.e
140680 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 nrutamiento.BGP..Este.comando.mu
1406a0 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c estra.las.rutas.permitidas.por.l
1406c0 61 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 2e 00 45 73 74 a.lista.de.la.comunidad.BGP..Est
1406e0 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 20 71 75 65 20 70 65 72 74 e.comando.muestra.rutas.que.pert
140700 65 6e 65 63 65 6e 20 61 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 65 73 70 65 63 c3 ad enecen.a.comunidades.BGP.espec..
140720 66 69 63 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 76 c3 a1 6c 69 64 6f 20 65 73 20 75 6e 20 6e c3 ficas..El.valor.v..lido.es.un.n.
140740 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 .mero.de.comunidad.en.el.rango.d
140760 65 20 31 20 61 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 20 41 41 3a 4e 4e 20 28 73 69 73 74 65 e.1.a.4294967200,.o.AA:NN.(siste
140780 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2d 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 ma.aut..nomo-n..mero.de.comunida
1407a0 64 2f 6e c3 ba 6d 65 72 6f 20 64 65 20 32 20 62 79 74 65 73 29 2c 20 73 69 6e 20 65 78 70 6f 72 d/n..mero.de.2.bytes),.sin.expor
1407c0 74 61 63 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 6c 6f 63 61 6c 20 6f 20 73 69 6e 20 70 75 62 6c 69 63 taci..n,.como.local.o.sin.public
1407e0 69 64 61 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 idad..Este.comando.muestra.rutas
140800 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 .con.enrutamiento.entre.dominios
140820 20 73 69 6e 20 63 6c 61 73 65 73 20 28 43 49 44 52 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f .sin.clases.(CIDR)..Este.comando
140840 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 .muestra.el.estado.y.la.configur
140860 61 63 69 c3 b3 6e 20 64 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 aci..n.de.OSPF.en.la.interfaz.es
140880 70 65 63 69 66 69 63 61 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 pecificada.o.en.todas.las.interf
1408a0 61 63 65 73 20 73 69 20 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e aces.si.no.se.proporciona.ningun
1408c0 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 a.interfaz..Este.comando.muestra
1408e0 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 .el.estado.y.la.configuraci..n.d
140900 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 e.OSPF.en.la.interfaz.especifica
140920 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 20 da.o.en.todas.las.interfaces.si.
140940 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 no.se.proporciona.ninguna.interf
140960 61 7a 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 70 72 az..Con.el.argumento.:cfgcmd:`pr
140980 65 66 69 78 60 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 70 72 65 66 69 efix`.este.comando.muestra.prefi
1409a0 6a 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 2e 00 45 73 jos.conectados.para.anunciar..Es
1409c0 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 te.comando.muestra.la.tabla.de.e
1409e0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 nrutamiento.OSPF,.seg..n.lo.dete
140a00 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 rminado.por.el.c..lculo.SPF.m..s
140a20 20 72 65 63 69 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 .reciente..Este.comando.muestra.
140a40 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 73 la.tabla.de.enrutamiento.OSPF,.s
140a60 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 6c eg..n.lo.determinado.por.el.c..l
140a80 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 2e 20 43 6f 6e 20 65 6c 20 61 culo.SPF.m..s.reciente..Con.el.a
140aa0 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 rgumento.opcional.:cfgcmd:`detai
140ac0 6c 60 2c 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 l`,.se.mostrar..n.el.enrutador.d
140ae0 65 6c 20 61 6e 75 6e 63 69 61 6e 74 65 20 79 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 72 el.anunciante.y.el.atributo.de.r
140b00 65 64 20 64 65 20 63 61 64 61 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 72 75 74 61 2e 00 45 73 74 ed.de.cada.elemento.de.ruta..Est
140b20 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 e.comando.muestra.la.informaci..
140b40 6e 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 44 52 20 76 65 63 69 6e 6f 2e 00 45 73 74 n.de.elecci..n.de.DR.vecino..Est
140b60 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 e.comando.muestra.la.informaci..
140b80 6e 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 65 6e 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c n.de.los.vecinos.en.forma.detall
140ba0 61 64 61 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 63 75 79 61 20 64 69 72 65 63 63 69 c3 ada.para.un.vecino.cuya.direcci.
140bc0 b3 6e 20 49 50 20 65 73 74 c3 a1 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 .n.IP.est...especificada..Este.c
140be0 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 omando.muestra.la.informaci..n.d
140c00 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 61 e.los.vecinos.de.forma.detallada
140c20 2c 20 6e 6f 20 73 6f 6c 6f 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 2e 00 ,.no.solo.una.tabla.de.resumen..
140c40 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 Este.comando.muestra.el.estado.d
140c60 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 6c 61 e.los.vecinos.de.un.vecino.en.la
140c80 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d .interfaz.especificada..Este.com
140ca0 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 65 ando.muestra.el.estado.de.los.ve
140cc0 63 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 cinos..Este.comando.muestra.el.e
140ce0 73 74 61 64 6f 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 stado.de.todas.las.conexiones.BG
140d00 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 61 P..Este.comando.permite.registra
140d20 72 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 64 65 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 2f r.los.cambios.de.vecinos.arriba/
140d40 61 62 61 6a 6f 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6d 6f 74 69 76 6f 2e 00 45 abajo.y.restablecer.el.motivo..E
140d60 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 61 ste.comando.habilita/deshabilita
140d80 20 65 6c 20 72 65 73 75 6d 65 6e 20 70 61 72 61 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 72 .el.resumen.para.el.rango.de.dir
140da0 65 63 63 69 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e ecciones.configurado..Este.coman
140dc0 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 61 62 62 72 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 c3 do.habilita.:abbr:`BFD.(Detecci.
140de0 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 65 .n.de.reenv..o.bidireccional)`.e
140e00 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 6c 61 63 65 20 4f 53 50 46 2e 00 n.esta.interfaz.de.enlace.OSPF..
140e20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 This.command.enables.:rfc:`6232`
140e40 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e .purge.originator.identification
140e60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 72 66 63 3a 60 36 32 ..Este.comando.habilita.:rfc:`62
140e80 33 32 60 20 70 75 72 67 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 32`.purgar.la.identificaci..n.de
140ea0 6c 20 6f 72 69 67 69 6e 61 64 6f 72 2e 20 48 61 62 69 6c 69 74 65 20 6c 61 20 69 64 65 6e 74 69 l.originador..Habilite.la.identi
140ec0 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 70 75 72 67 ficaci..n.del.originador.de.purg
140ee0 61 20 28 50 4f 49 29 20 61 67 72 65 67 61 6e 64 6f 20 65 6c 20 74 69 70 6f 2c 20 6c 61 20 6c 6f a.(POI).agregando.el.tipo,.la.lo
140f00 6e 67 69 74 75 64 20 79 20 65 6c 20 76 61 6c 6f 72 20 28 54 4c 56 29 20 63 6f 6e 20 6c 61 20 69 ngitud.y.el.valor.(TLV).con.la.i
140f20 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 dentificaci..n.del.sistema.inter
140f40 6d 65 64 69 6f 20 28 49 53 29 20 61 20 6c 6f 73 20 4c 53 50 20 71 75 65 20 6e 6f 20 63 6f 6e 74 medio.(IS).a.los.LSP.que.no.cont
140f60 69 65 6e 65 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 50 4f 49 2e 20 53 69 20 75 6e ienen.informaci..n.de.POI..Si.un
140f80 20 49 53 20 67 65 6e 65 72 61 20 75 6e 61 20 70 75 72 67 61 2c 20 56 79 4f 53 20 61 67 72 65 67 .IS.genera.una.purga,.VyOS.agreg
140fa0 61 20 65 73 74 65 20 54 4c 56 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 a.este.TLV.con.la.identificaci..
140fc0 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 6c 20 49 53 20 61 20 6c 61 20 70 75 72 67 61 2e n.del.sistema.del.IS.a.la.purga.
140fe0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 .This.command.enables.IP.fast.re
141000 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 -routing.that.is.part.of.:rfc:`5
141020 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 286`..Specifically.this.is.a.pre
141040 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 fix.list.which.references.a.pref
141060 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 ix.in.which.will.select.eligible
141080 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 .PQ.nodes.for.remote.LFA.backups
1410a0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 49 53 2d 49 53 20 65 6e ..Este.comando.habilita.IS-IS.en
1410c0 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 79 20 70 65 72 6d 69 74 65 20 71 75 65 20 6f 63 75 .esta.interfaz.y.permite.que.ocu
1410e0 72 72 61 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e rra.la.adyacencia..Tenga.en.cuen
141100 74 61 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 ta.que.el.nombre.de.la.instancia
141120 20 49 53 2d 49 53 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 73 65 20 .IS-IS.debe.ser.el.mismo.que.se.
141140 75 73 c3 b3 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 us...para.configurar.el.proceso.
141160 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 70 65 6e IS-IS..This.command.enables.Open
141180 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 3c 4e 41 4d 45 3e 20 6f 6e 20 74 Fabric.instance.with.<NAME>.on.t
1411a0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 his.interface,.and.allows.for.ad
1411c0 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 20 66 6f 72 20 61 64 64 72 65 73 73 20 66 61 6d jacency.to.occur.for.address.fam
1411e0 69 6c 79 20 28 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 72 20 62 6f 74 68 29 2e 00 45 73 74 65 ily.(IPv4.or.IPv6.or.both)..Este
141200 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 52 49 50 20 79 20 65 73 74 61 62 6c 65 63 .comando.habilita.RIP.y.establec
141220 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 68 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 e.la.interfaz.de.habilitaci..n.d
141240 65 20 52 49 50 20 70 6f 72 20 52 45 44 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 e.RIP.por.RED..Las.interfaces.qu
141260 65 20 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 e.tienen.direcciones.que.coincid
141280 65 6e 20 63 6f 6e 20 4e 45 54 57 4f 52 4b 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 en.con.NETWORK.est..n.habilitada
1412a0 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e 76 65 s..Este.comando.habilita.el.enve
1412c0 6e 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 76 65 72 73 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 nenamiento.inverso.en.la.interfa
1412e0 7a 2e 20 53 69 20 74 61 6e 74 6f 20 65 6c 20 65 6e 76 65 6e 65 6e 61 6d 69 65 6e 74 6f 20 69 6e z..Si.tanto.el.envenenamiento.in
141300 76 65 72 73 6f 20 63 6f 6d 6f 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f verso.como.el.horizonte.dividido
141320 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 2c 20 56 79 4f 53 20 61 6e 75 6e 63 69 .est..n.habilitados,.VyOS.anunci
141340 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 63 6f 6d 6f 20 69 6e 61 6c a.las.rutas.aprendidas.como.inal
141360 63 61 6e 7a 61 62 6c 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 canzables.a.trav..s.de.la.interf
141380 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c 61 20 72 75 74 az.en.la.que.se.aprendi...la.rut
1413a0 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e 72 75 a..Este.comando.habilita.el.enru
1413c0 74 61 6d 69 65 6e 74 6f 20 75 73 61 6e 64 6f 20 64 69 76 65 72 73 69 64 61 64 20 64 65 20 66 72 tamiento.usando.diversidad.de.fr
1413e0 65 63 75 65 6e 63 69 61 20 64 65 20 72 61 64 69 6f 2e 20 45 73 74 6f 20 65 73 20 6d 75 79 20 72 ecuencia.de.radio..Esto.es.muy.r
141400 65 63 6f 6d 65 6e 64 61 62 6c 65 20 65 6e 20 72 65 64 65 73 20 63 6f 6e 20 6d 75 63 68 6f 73 20 ecomendable.en.redes.con.muchos.
141420 6e 6f 64 6f 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 nodos.inal..mbricos..Este.comand
141440 6f 20 70 65 72 6d 69 74 65 20 65 6e 76 69 61 72 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 o.permite.enviar.marcas.de.tiemp
141460 6f 20 63 6f 6e 20 63 61 64 61 20 6d 65 6e 73 61 6a 65 20 48 65 6c 6c 6f 20 65 20 49 48 55 20 70 o.con.cada.mensaje.Hello.e.IHU.p
141480 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 52 54 54 2e 20 53 65 ara.calcular.los.valores.RTT..Se
1414a0 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 6d 61 72 63 61 73 .recomienda.habilitar.las.marcas
1414c0 20 64 65 20 74 69 65 6d 70 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 .de.tiempo.en.las.interfaces.de.
1414e0 74 c3 ba 6e 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 t..nel..Este.comando.habilita.la
141500 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 54 4c 56 20 64 65 20 6e 6f 6d 62 72 .compatibilidad.con.TLV.de.nombr
141520 65 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 41 73 69 67 6e 61 63 69 c3 b3 6e e.de.host.din..mico..Asignaci..n
141540 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 64 65 .din..mica.de.nombres.de.host.de
141560 74 65 72 6d 69 6e 61 64 61 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 terminada.como.se.describe.en.:r
141580 66 63 3a 60 32 37 36 33 60 2c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 69 6e 74 65 72 63 61 6d fc:`2763`,.Mecanismo.de.intercam
1415a0 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 63 6f bio.de.nombres.de.host.din..mico
1415c0 73 20 70 61 72 61 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c s.para.IS-IS..This.command.enabl
1415e0 65 73 20 74 68 65 20 49 50 76 34 20 66 69 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 es.the.IPv4.firewall.for.bridged
141600 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 .traffic..If.this.options.is.use
141620 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 d,.then.packet.will.also.be.pars
141640 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 ed.by.rules.defined.in.``set.fir
141660 65 77 61 6c 6c 20 69 70 76 34 20 2e 2e 2e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e ewall.ipv4....``.This.command.en
141680 61 62 6c 65 73 20 74 68 65 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 ables.the.IPv6.firewall.for.brid
1416a0 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 ged.traffic..If.this.options.is.
1416c0 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 used,.then.packet.will.also.be.p
1416e0 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 arsed.by.rules.defined.in.``set.
141700 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 2e 2e 2e 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f firewall.ipv6....``.Este.comando
141720 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 28 64 65 73 63 .habilita.la.capacidad.ORF.(desc
141740 72 69 74 61 20 65 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 65 6e 20 65 6c 20 65 6e 72 75 74 rita.en.:rfc:`5291`).en.el.enrut
141760 61 64 6f 72 20 6c 6f 63 61 6c 20 79 20 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6e 75 6e 63 69 6f ador.local.y.habilita.el.anuncio
141780 20 64 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 61 6c 20 70 61 72 20 42 47 50 20 .de.la.capacidad.ORF.al.par.BGP.
1417a0 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a especificado..La.palabra.clave.:
1417c0 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 65 6e cfgcmd:`receive`.configura.un.en
1417e0 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 64 61 64 65 rutador.para.anunciar.capacidade
141800 73 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 4f 52 46 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 s.de.recepci..n.ORF..La.palabra.
141820 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 63 6f 6e 66 69 67 75 72 61 20 75 clave.:cfgcmd:`send`.configura.u
141840 6e 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 n.enrutador.para.anunciar.capaci
141860 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 20 4f 52 46 2e 20 50 61 72 61 20 61 6e 75 dades.de.env..o.de.ORF..Para.anu
141880 6e 63 69 61 72 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 75 6e 20 72 65 6d 69 74 65 6e 74 65 2c nciar.un.filtro.de.un.remitente,
1418a0 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f .debe.crear.una.lista.de.prefijo
1418c0 73 20 64 65 20 49 50 20 70 61 72 61 20 65 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 63 69 66 69 s.de.IP.para.el.par.BGP.especifi
1418e0 63 61 64 6f 20 61 70 6c 69 63 61 64 6f 20 65 6e 20 6c 61 20 64 65 73 76 69 61 63 69 c3 b3 6e 20 cado.aplicado.en.la.desviaci..n.
141900 65 6e 74 72 61 6e 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 entrante..This.command.enables.t
141920 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 he.passive.mode.for.this.interfa
141940 63 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 4d 65 63 61 6e ce..Este.comando.aplica.el.Mecan
141960 69 73 6d 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 67 65 6e 65 72 61 6c 69 7a 61 ismo.de.seguridad.TTL.generaliza
141980 64 6f 20 28 47 54 53 4d 29 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e do.(GTSM),.como.se.especifica.en
1419a0 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 .:rfc:`5082`..Con.este.comando,.
1419c0 73 6f 6c 6f 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 71 75 65 20 65 73 74 c3 a9 6e 20 61 20 75 6e solo.los.vecinos.que.est..n.a.un
1419e0 20 6e c3 ba 6d 65 72 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 73 61 6c 74 6f 73 20 64 .n..mero.espec..fico.de.saltos.d
141a00 65 20 64 69 73 74 61 6e 63 69 61 20 70 6f 64 72 c3 a1 6e 20 63 6f 6e 76 65 72 74 69 72 73 65 20 e.distancia.podr..n.convertirse.
141a20 65 6e 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 en.vecinos..El.rango.de.n..mero.
141a40 64 65 20 73 61 6c 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 34 2e 20 45 73 74 65 20 63 6f de.saltos.es.de.1.a.254..Este.co
141a60 6d 61 6e 64 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 63 mando.es.mutuamente.excluyente.c
141a80 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 45 73 74 65 on.:cfgcmd:`ebgp-multihop`..Este
141aa0 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 61 20 63 6f 6d 70 61 72 61 72 20 65 73 74 72 69 .comando.obliga.a.comparar.estri
141ac0 63 74 61 6d 65 6e 74 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 72 65 6d 6f 74 61 73 ctamente.las.capacidades.remotas
141ae0 20 79 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 6c 6f 63 61 6c 65 73 2e 20 53 69 20 6c .y.las.capacidades.locales..Si.l
141b00 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 2c 20 65 as.capacidades.son.diferentes,.e
141b20 6e 76 c3 ad 65 20 75 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e 6f 20 61 nv..e.un.error.de.capacidad.no.a
141b40 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 dmitida.y.luego.restablezca.la.c
141b60 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 61 6c onexi..n..Este.comando.obliga.al
141b80 20 68 61 62 6c 61 6e 74 65 20 64 65 20 42 47 50 20 61 20 69 6e 66 6f 72 6d 61 72 73 65 20 61 20 .hablante.de.BGP.a.informarse.a.
141ba0 73 c3 ad 20 6d 69 73 6d 6f 20 63 6f 6d 6f 20 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f s...mismo.como.el.pr..ximo.salto
141bc0 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 6e 75 6e 63 69 61 64 61 20 71 75 65 20 6c 65 20 61 6e .de.una.ruta.anunciada.que.le.an
141be0 75 6e 63 69 c3 b3 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f unci...a.un.vecino..Este.comando
141c00 20 67 65 6e 65 72 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 .genera.una.ruta.predeterminada.
141c20 65 6e 20 65 6c 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 62 72 69 6e 64 61 20 75 en.el.RIP..Este.comando.brinda.u
141c40 6e 61 20 62 72 65 76 65 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 na.breve.descripci..n.general.de
141c60 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d l.estado.de.una.interfaz.inal..m
141c80 62 72 69 63 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 brica.espec..fica..El.identifica
141ca0 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 dor.de.la.interfaz.inal..mbrica.
141cc0 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e puede.oscilar.entre.wlan0.y.wlan
141ce0 39 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 76 61 20 64 65 20 6c 61 20 6d 61 6e 6f 20 999..Este.comando.va.de.la.mano.
141d00 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 70 61 72 61 con.el.comando.listen.range.para
141d20 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 63 69 6e 6f 73 20 .limitar.la.cantidad.de.vecinos.
141d40 42 47 50 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 BGP.que.pueden.conectarse.al.enr
141d60 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 6c c3 ad 6d 69 74 65 20 65 utador.local..El.rango.l..mite.e
141d80 73 20 64 65 20 31 20 61 20 35 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 61 s.de.1.a.5000..Este.comando.se.a
141da0 67 72 65 67 c3 b3 20 65 6e 20 56 79 4f 53 20 31 2e 34 20 65 20 69 6e 76 69 65 72 74 65 20 6c 61 greg...en.VyOS.1.4.e.invierte.la
141dc0 20 6c c3 b3 67 69 63 61 20 64 65 20 6c 61 20 61 6e 74 69 67 75 61 20 6f 70 63 69 c3 b3 6e 20 43 .l..gica.de.la.antigua.opci..n.C
141de0 4c 49 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e LI.``default-route``..Este.coman
141e00 64 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 72 65 73 75 6d 69 72 20 6c 61 73 20 72 75 74 61 do,.en.lugar.de.resumir.las.ruta
141e20 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 6c 61 73 20 66 69 6c 74 72 61 2c 20 s.dentro.del...rea,.las.filtra,.
141e40 65 73 20 64 65 63 69 72 2c 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 es.decir,.las.rutas.dentro.del..
141e60 a1 72 65 61 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 .rea.de.este.rango.no.se.anuncia
141e80 6e 20 65 6e 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 n.en.otras...reas..Este.comando.
141ea0 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 45 73 74 65 20 solo.tiene.sentido.en.ABR..Este.
141ec0 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 62 comando.tambi..n.se.usa.para.hab
141ee0 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 6e c3 ba 6d 65 ilitar.el.proceso.OSPF..El.n..me
141f00 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 ro.de...rea.se.puede.especificar
141f20 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 65 6c 20 72 61 6e 67 .en.notaci..n.decimal.en.el.rang
141f40 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 20 70 75 65 64 65 20 o.de.0.a.4294967295..O.se.puede.
141f60 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c especificar.en.notaci..n.decimal
141f80 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 .con.puntos.similar.a.la.direcci
141fa0 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 ..n.IP..Este.comando.solo.est...
141fc0 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 70 61 72 65 73 20 65 42 47 50 2e 00 45 73 74 65 20 permitido.para.pares.eBGP..Este.
141fe0 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 comando.solo.est...permitido.par
142000 61 20 70 61 72 65 73 20 65 42 47 50 2e 20 4e 6f 20 61 70 6c 69 63 61 20 70 61 72 61 20 67 72 75 a.pares.eBGP..No.aplica.para.gru
142020 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e pos.de.pares..This.command.is.on
142040 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 ly.useful.at.scale.when.you.can.
142060 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 possibly.have.a.large.number.of.
142080 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 45 73 74 PIM.control.packets.flowing..Est
1420a0 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 70 61 72 61 20 46 52 e.comando.es.espec..fico.para.FR
1420c0 52 20 79 20 56 79 4f 53 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 72 75 74 61 20 68 61 63 R.y.VyOS..El.comando.de.ruta.hac
1420e0 65 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 6f 6c 6f 20 64 65 6e 74 72 6f e.una.ruta.est..tica.solo.dentro
142100 20 64 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 64 65 62 65 20 .de.RIP..Este.comando.solo.debe.
142120 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 75 73 75 61 72 69 6f 73 20 61 76 61 6e 7a ser.utilizado.por.usuarios.avanz
142140 61 64 6f 73 20 71 75 65 20 74 65 6e 67 61 6e 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 20 65 73 ados.que.tengan.conocimientos.es
142160 70 65 63 c3 ad 66 69 63 6f 73 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 pec..ficos.sobre.el.protocolo.RI
142180 50 2e 20 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 6f 73 2c 20 P..En.la.mayor..a.de.los.casos,.
1421a0 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 63 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 recomendamos.crear.una.ruta.est.
1421c0 a1 74 69 63 61 20 65 6e 20 56 79 4f 53 20 79 20 72 65 64 69 73 74 72 69 62 75 69 72 6c 61 20 65 .tica.en.VyOS.y.redistribuirla.e
1421e0 6e 20 52 49 50 20 75 73 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 n.RIP.usando.:cfgcmd:`redistribu
142200 74 65 20 73 74 61 74 69 63 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 69 6c te.static`..Este.comando.se.util
142220 69 7a 61 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 72 65 64 65 73 20 49 50 76 34 20 6f 20 49 iza.para.anunciar.redes.IPv4.o.I
142240 50 76 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 Pv6..Este.comando.se.utiliza.par
142260 61 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 57 a.recuperar.informaci..n.sobre.W
142280 41 50 20 64 65 6e 74 72 6f 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 73 75 20 69 6e 74 65 AP.dentro.del.alcance.de.su.inte
1422a0 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 rfaz.inal..mbrica..Este.comando.
1422c0 65 73 20 c3 ba 74 69 6c 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 es...til.en.interfaces.inal..mbr
1422e0 69 63 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6d 6f 64 6f 20 65 73 74 61 63 69 icas.configuradas.en.modo.estaci
142300 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 73 65 ..n..Este.comando.es...til.si.se
142320 20 64 65 73 65 61 20 61 66 6c 6f 6a 61 72 20 65 6c 20 72 65 71 75 69 73 69 74 6f 20 64 65 20 71 .desea.aflojar.el.requisito.de.q
142340 75 65 20 42 47 50 20 74 65 6e 67 61 20 76 65 63 69 6e 6f 73 20 65 73 74 72 69 63 74 61 6d 65 6e ue.BGP.tenga.vecinos.estrictamen
142360 74 65 20 64 65 66 69 6e 69 64 6f 73 2e 20 45 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 te.definidos..Espec..ficamente,.
142380 6c 6f 20 71 75 65 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 65 73 20 71 75 65 20 65 6c lo.que.est...permitido.es.que.el
1423a0 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 63 75 63 68 65 20 75 6e 20 72 61 6e 67 .enrutador.local.escuche.un.rang
1423c0 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 66 o.de.direcciones.IPv4.o.IPv6.def
1423e0 69 6e 69 64 61 73 20 70 6f 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 79 20 61 63 65 70 74 65 20 6d inidas.por.un.prefijo.y.acepte.m
142400 65 6e 73 61 6a 65 73 20 61 62 69 65 72 74 6f 73 20 64 65 20 42 47 50 2e 20 43 75 61 6e 64 6f 20 ensajes.abiertos.de.BGP..Cuando.
142420 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 28 79 2c 20 70 6f 73 74 65 72 69 6f 72 6d una.conexi..n.TCP.(y,.posteriorm
142440 65 6e 74 65 2c 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 62 69 65 72 74 6f 20 42 47 50 29 20 64 65 ente,.un.mensaje.abierto.BGP).de
142460 6e 74 72 6f 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 69 6e 74 65 6e 74 61 20 63 6f 6e 65 63 ntro.de.este.rango.intenta.conec
142480 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 65 6c 20 65 6e 72 tarse.al.enrutador.local,.el.enr
1424a0 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 79 20 73 65 20 63 6f utador.local.responder...y.se.co
1424c0 6e 65 63 74 61 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 66 nectar...con.los.par..metros.def
1424e0 69 6e 69 64 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 inidos.dentro.del.grupo.de.pares
142500 2e 20 53 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 ..Se.debe.definir.un.grupo.de.pa
142520 72 65 73 20 70 61 72 61 20 63 61 64 61 20 72 61 6e 67 6f 20 71 75 65 20 73 65 20 65 6e 75 6d 65 res.para.cada.rango.que.se.enume
142540 72 61 2e 20 53 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6e 69 6e 67 c3 ba 6e 20 67 72 75 70 ra..Si.no.se.define.ning..n.grup
142560 6f 20 64 65 20 70 61 72 65 73 2c 20 75 6e 20 65 72 72 6f 72 20 6c 65 20 69 6d 70 65 64 69 72 c3 o.de.pares,.un.error.le.impedir.
142580 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 ..confirmar.la.configuraci..n..E
1425a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 ste.comando.modifica.el.valor.de
1425c0 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 63 6f 6e .la.m..trica.predeterminada.(con
1425e0 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 teo.de.saltos).para.las.rutas.re
142600 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 distribuidas..El.rango.de.m..tri
142620 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 cas.es.de.1.a.16..El.valor.prede
142640 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e 6f 20 terminado.es.1..Este.comando.no.
142660 61 66 65 63 74 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 65 63 74 61 64 61 20 69 6e 63 6c 75 73 6f afecta.la.ruta.conectada.incluso
142680 20 73 69 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6d 65 64 69 61 6e 74 65 20 3a 63 66 .si.se.redistribuye.mediante.:cf
1426a0 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 50 gcmd:`redistribute.connected`..P
1426c0 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 ara.modificar.el.valor.de.la.m..
1426e0 74 72 69 63 61 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 2c 20 75 trica.de.las.rutas.conectadas,.u
142700 74 69 6c 69 63 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 69 72 20 6c 61 20 tilice.:cfgcmd:`redistribuir.la.
142720 6d c3 a9 74 72 69 63 61 20 63 6f 6e 65 63 74 61 64 61 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 m..trica.conectada`..Este.comand
142740 6f 20 61 6e 75 6c 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 64 65 6c 20 65 6e 72 o.anula.el.n..mero.de.AS.del.enr
142760 75 74 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 utador.de.origen.con.el.n..mero.
142780 64 65 20 41 53 20 6c 6f 63 61 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 76 69 74 61 20 de.AS.local..Este.comando.evita.
1427a0 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 6e 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 61 70 que.se.devuelvan.los.prefijos.ap
1427c0 72 65 6e 64 69 64 6f 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 rendidos.del.vecino..Este.comand
1427e0 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 76 61 o.permite.comparar.diferentes.va
142800 6c 6f 72 65 73 20 4d 45 44 20 71 75 65 20 61 6e 75 6e 63 69 61 6e 20 6c 6f 73 20 76 65 63 69 6e lores.MED.que.anuncian.los.vecin
142820 6f 73 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 41 53 20 70 61 72 61 20 6c 61 20 73 65 6c 65 63 63 os.en.el.mismo.AS.para.la.selecc
142840 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 43 75 61 6e 64 6f 20 65 73 74 65 20 63 6f 6d 61 6e i..n.de.rutas..Cuando.este.coman
142860 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 6c 61 73 20 72 75 74 61 73 20 64 do.est...habilitado,.las.rutas.d
142880 65 20 75 6e 20 6d 69 73 6d 6f 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 73 65 20 e.un.mismo.sistema.aut..nomo.se.
1428a0 61 67 72 75 70 61 6e 20 79 20 73 65 20 63 6f 6d 70 61 72 61 6e 20 6c 61 73 20 6d 65 6a 6f 72 65 agrupan.y.se.comparan.las.mejore
1428c0 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 64 61 20 67 72 75 70 6f 2e 00 45 73 74 65 20 63 s.entradas.de.cada.grupo..Este.c
1428e0 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 6c 6f 73 20 4d 45 44 20 omando.permite.comparar.los.MED.
142900 65 6e 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 73 65 20 en.las.rutas,.incluso.cuando.se.
142920 72 65 63 69 62 69 65 72 6f 6e 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 41 53 65 73 20 76 65 recibieron.de.diferentes.ASes.ve
142940 63 69 6e 6f 73 2e 20 45 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 68 cinos..Establecer.esta.opci..n.h
142960 61 63 65 20 71 75 65 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 ace.que.el.orden.de.preferencia.
142980 64 65 20 6c 61 73 20 72 75 74 61 73 20 73 65 61 20 6d c3 a1 73 20 64 65 66 69 6e 69 64 6f 20 79 de.las.rutas.sea.m..s.definido.y
1429a0 20 64 65 62 65 72 c3 ad 61 20 65 6c 69 6d 69 6e 61 72 20 6c 61 73 20 6f 73 63 69 6c 61 63 69 6f .deber..a.eliminar.las.oscilacio
1429c0 6e 65 73 20 69 6e 64 75 63 69 64 61 73 20 70 6f 72 20 4d 45 44 2e 00 45 73 74 65 20 63 6f 6d 61 nes.inducidas.por.MED..Este.coma
1429e0 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ndo.redistribuye.la.informaci..n
142a00 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e .de.enrutamiento.desde.el.origen
142a20 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 .de.la.ruta.dada.a.la.base.de.da
142a40 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 31 2e 20 48 61 79 20 73 65 69 73 20 tos.ISIS.como.Nivel-1..Hay.seis.
142a60 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e modos.disponibles.para.el.origen
142a80 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 .de.la.ruta:.bgp,.conectado,.ker
142aa0 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 nel,.ospf,.rip,.est..tico..Este.
142ac0 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 comando.redistribuye.la.informac
142ae0 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 i..n.de.enrutamiento.desde.el.or
142b00 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 20 64 igen.de.la.ruta.dada.a.la.base.d
142b20 65 20 64 61 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 32 2e 20 48 61 79 20 73 e.datos.ISIS.como.Nivel-2..Hay.s
142b40 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 eis.modos.disponibles.para.el.or
142b60 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c igen.de.la.ruta:.bgp,.conectado,
142b80 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 .kernel,.ospf,.rip,.est..tico..E
142ba0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f ste.comando.redistribuye.la.info
142bc0 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 rmaci..n.de.enrutamiento.desde.e
142be0 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 73 20 74 l.origen.de.la.ruta.dada.a.las.t
142c00 61 62 6c 61 73 20 52 49 50 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f ablas.RIP..Hay.cinco.modos.dispo
142c20 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 nibles.para.el.origen.de.la.ruta
142c40 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.conectado,.kernel,.ospf,.
142c60 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 est..tico..Este.comando.redistri
142c80 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 buye.la.informaci..n.de.enrutami
142ca0 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 ento.desde.el.origen.de.la.ruta.
142cc0 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 48 61 79 20 73 65 69 73 20 6d 6f dada.al.proceso.BGP..Hay.seis.mo
142ce0 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 dos.disponibles.para.el.origen.d
142d00 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 e.la.ruta:.conectado,.kernel,.os
142d20 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 65 20 63 6f 6d pf,.rip,.static,.table..Este.com
142d40 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 ando.redistribuye.la.informaci..
142d60 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 n.de.enrutamiento.desde.el.orige
142d80 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 n.de.la.ruta.dada.al.proceso.de.
142da0 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 Babel..Este.comando.redistribuye
142dc0 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f .la.informaci..n.de.enrutamiento
142de0 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 .desde.el.origen.de.la.ruta.dada
142e00 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f .al.proceso.OSPF..Hay.cinco.modo
142e20 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 s.disponibles.para.el.origen.de.
142e40 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c la.ruta:.bgp,.conectado,.kernel,
142e60 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 .rip,.est..tico..Este.comando.re
142e80 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e distribuye.la.informaci..n.de.en
142ea0 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 rutamiento.desde.el.origen.de.la
142ec0 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 48 61 .ruta.dada.al.proceso.OSPFv3..Ha
142ee0 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 y.cinco.modos.disponibles.para.e
142f00 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 l.origen.de.la.ruta:.bgp,.conect
142f20 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 ado,.kernel,.ripng,.est..tico..E
142f40 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 76 61 ste.comando.elimina.el.ASN.priva
142f60 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 do.de.las.rutas.que.se.anuncian.
142f80 61 6c 20 70 61 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 6c 69 6d 69 6e 61 20 73 6f 6c 6f al.par.configurado..Elimina.solo
142fa0 20 6c 6f 73 20 41 53 4e 20 70 72 69 76 61 64 6f 73 20 65 6e 20 6c 61 73 20 72 75 74 61 73 20 61 .los.ASN.privados.en.las.rutas.a
142fc0 6e 75 6e 63 69 61 64 61 73 20 61 20 6c 6f 73 20 70 61 72 65 73 20 45 42 47 50 2e 00 45 73 74 65 nunciadas.a.los.pares.EBGP..Este
142fe0 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e .comando.restablece.las.conexion
143000 65 73 20 42 47 50 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 65 63 69 6e 61 es.BGP.a.la.direcci..n.IP.vecina
143020 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 .especificada..Con.el.argumento.
143040 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 6e 69 :cfgcmd:`soft`,.este.comando.ini
143060 63 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 6c 2e cia.un.restablecimiento.parcial.
143080 20 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 3a .Si.no.especifica.las.opciones.:
1430a0 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 65 20 cfgcmd:`in`.o.:cfgcmd:`out`,.se.
1430c0 61 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 activan.la.reconfiguraci..n.suav
1430e0 65 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c 69 64 e.tanto.de.entrada.como.de.salid
143100 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 20 63 a..Este.comando.restablece.las.c
143120 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 61 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 onexiones.BGP.al.grupo.de.pares.
143140 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a especificado..Con.el.argumento.:
143160 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 6e 69 63 cfgcmd:`soft`,.este.comando.inic
143180 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 6c 2e 20 ia.un.restablecimiento.parcial..
1431a0 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 3a 63 Si.no.especifica.las.opciones.:c
1431c0 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 65 20 61 fgcmd:`in`.o.:cfgcmd:`out`,.se.a
1431e0 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 ctivan.la.reconfiguraci..n.suave
143200 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c 69 64 61 .tanto.de.entrada.como.de.salida
143220 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 74 6f 64 61 73 20 ..Este.comando.restablece.todas.
143240 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 las.conexiones.BGP.del.enrutador
143260 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 74 .dado..Este.comando.restablece.t
143280 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 42 47 50 20 65 78 74 65 72 6e 6f 73 20 64 65 6c 20 odos.los.pares.BGP.externos.del.
1432a0 65 6e 72 75 74 61 64 6f 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 6c enrutador.dado..Este.comando.sel
1432c0 65 63 63 69 6f 6e 61 20 65 6c 20 6d 6f 64 65 6c 6f 20 41 42 52 2e 20 45 6c 20 65 6e 72 75 74 61 ecciona.el.modelo.ABR..El.enruta
1432e0 64 6f 72 20 4f 53 50 46 20 61 64 6d 69 74 65 20 63 75 61 74 72 6f 20 6d 6f 64 65 6c 6f 73 20 41 dor.OSPF.admite.cuatro.modelos.A
143300 42 52 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6d c3 BR:.Este.comando.establece.la.m.
143320 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 65 6c 20 63 69 .trica.predeterminada.para.el.ci
143340 72 63 75 69 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 rcuito..Este.comando.establece.e
143360 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 71 75 65 20 75 74 69 6c 69 7a 61 20 65 l.n..mero.de.canal.que.utiliza.e
143380 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 70 61 72 l.enrutamiento.de.diversidad.par
1433a0 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6f 70 63 a.esta.interfaz.(consulte.la.opc
1433c0 69 c3 b3 6e 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 61 6e 74 65 72 69 6f 72 29 2e 00 45 73 i..n.de.diversidad.anterior)..Es
1433e0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 54 54 20 te.comando.establece.el.bit.ATT.
143400 65 6e 20 31 20 65 6e 20 6c 6f 73 20 4c 53 50 20 64 65 20 6e 69 76 65 6c 20 31 2e 20 53 65 20 64 en.1.en.los.LSP.de.nivel.1..Se.d
143420 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d escribe.en.:rfc:`3787`..This.com
143440 6d 61 6e 64 20 73 65 74 73 20 43 6f 6d 70 6c 65 74 65 20 53 65 71 75 65 6e 63 65 20 4e 75 6d 62 mand.sets.Complete.Sequence.Numb
143460 65 72 20 50 61 63 6b 65 74 73 20 28 43 53 4e 50 29 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 er.Packets.(CSNP).interval.in.se
143480 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 conds..The.interval.range.is.1.t
1434a0 6f 20 36 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 o.600..Este.comando.establece.la
1434c0 20 76 69 64 61 20 c3 ba 74 69 6c 20 6d c3 a1 78 69 6d 61 20 64 65 20 4c 53 50 20 65 6e 20 73 65 .vida...til.m..xima.de.LSP.en.se
1434e0 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 gundos..El.rango.de.intervalo.es
143500 20 64 65 20 33 35 30 20 61 20 36 35 35 33 35 2e 20 4c 6f 73 20 4c 53 50 20 70 65 72 6d 61 6e 65 .de.350.a.65535..Los.LSP.permane
143520 63 65 6e 20 65 6e 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 75 72 61 6e 74 65 cen.en.una.base.de.datos.durante
143540 20 31 32 30 30 20 73 65 67 75 6e 64 6f 73 20 64 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 .1200.segundos.de.manera.predete
143560 72 6d 69 6e 61 64 61 2e 20 53 69 20 6e 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 6e 20 65 6e 20 rminada..Si.no.se.actualizan.en.
143580 65 73 65 20 6d 6f 6d 65 6e 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 20 50 75 65 64 65 20 ese.momento,.se.eliminan..Puede.
1435a0 63 61 6d 62 69 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a cambiar.el.intervalo.de.actualiz
1435c0 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 6f 20 6c 61 20 64 75 72 61 63 69 c3 b3 6e 20 64 65 20 aci..n.de.LSP.o.la.duraci..n.de.
1435e0 4c 53 50 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 LSP..El.intervalo.de.actualizaci
143600 c3 b3 6e 20 64 65 20 4c 53 50 20 64 65 62 65 20 73 65 72 20 6d 65 6e 6f 72 20 71 75 65 20 6c 61 ..n.de.LSP.debe.ser.menor.que.la
143620 20 76 69 64 61 20 c3 ba 74 69 6c 20 64 65 20 4c 53 50 20 6f 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 .vida...til.de.LSP.o,.de.lo.cont
143640 72 61 72 69 6f 2c 20 6c 6f 73 20 4c 53 50 20 65 78 70 69 72 61 72 c3 a1 6e 20 61 6e 74 65 73 20 rario,.los.LSP.expirar..n.antes.
143660 64 65 20 71 75 65 20 73 65 20 61 63 74 75 61 6c 69 63 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 de.que.se.actualicen..This.comma
143680 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 nd.sets.LSP.maximum.LSP.lifetime
1436a0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 .in.seconds..The.interval.range.
1436c0 69 73 20 33 36 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 is.360.to.65535..LSPs.remain.in.
1436e0 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 a.database.for.1200.seconds.by.d
143700 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 efault..If.they.are.not.refreshe
143720 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 d.by.that.time,.they.are.deleted
143740 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 ..You.can.change.the.LSP.refresh
143760 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 .interval.or.the.LSP.lifetime..T
143780 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 he.LSP.refresh.interval.should.b
1437a0 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 e.less.than.the.LSP.lifetime.or.
1437c0 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 else.LSPs.will.time.out.before.t
1437e0 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 hey.are.refreshed..Este.comando.
143800 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c establece.el.intervalo.de.actual
143820 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 49 53 2d izaci..n.de.LSP.en.segundos..IS-
143840 49 53 20 67 65 6e 65 72 61 20 4c 53 50 20 63 75 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 65 IS.genera.LSP.cuando.cambia.el.e
143860 73 74 61 64 6f 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c stado.de.un.enlace..Sin.embargo,
143880 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 62 61 73 65 73 20 64 .para.garantizar.que.las.bases.d
1438a0 65 20 64 61 74 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 20 74 6f 64 6f 73 e.datos.de.enrutamiento.en.todos
1438c0 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 65 72 6d 61 6e 65 7a 63 61 6e 20 63 6f 6e .los.enrutadores.permanezcan.con
1438e0 76 65 72 67 65 6e 74 65 73 2c 20 6c 6f 73 20 4c 53 50 20 65 6e 20 72 65 64 65 73 20 65 73 74 61 vergentes,.los.LSP.en.redes.esta
143900 62 6c 65 73 20 73 65 20 67 65 6e 65 72 61 6e 20 72 65 67 75 6c 61 72 6d 65 6e 74 65 2c 20 61 75 bles.se.generan.regularmente,.au
143920 6e 71 75 65 20 6e 6f 20 68 61 79 61 20 68 61 62 69 64 6f 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 nque.no.haya.habido.cambios.en.e
143940 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 45 6c 20 72 61 6e 67 l.estado.de.los.enlaces..El.rang
143960 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 32 33 35 2e 20 o.de.intervalo.es.de.1.a.65235..
143980 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 39 30 30 20 73 El.valor.predeterminado.es.900.s
1439a0 65 67 75 6e 64 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 egundos..This.command.sets.LSP.r
1439c0 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 efresh.interval.in.seconds..The.
1439e0 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 00 45 73 interval.range.is.1.to.65235..Es
143a00 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 64 65 te.comando.establece.la.clave.de
143a20 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 63 6f 6e 74 .autenticaci..n.OSPF.en.una.cont
143a40 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 63 rase..a.simple..Despu..s.de.la.c
143a60 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 onfiguraci..n,.todos.los.paquete
143a80 73 20 4f 53 50 46 20 73 65 20 61 75 74 65 6e 74 69 63 61 6e 2e 20 4c 61 20 63 6c 61 76 65 20 74 s.OSPF.se.autentican..La.clave.t
143aa0 69 65 6e 65 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 68 61 73 74 61 20 38 20 63 61 72 iene.una.longitud.de.hasta.8.car
143ac0 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 acteres..Este.comando.establece.
143ae0 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 50 53 4e 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 el.intervalo.PSNP.en.segundos..E
143b00 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 31 l.rango.de.intervalo.es.de.0.a.1
143b20 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 61 72 74 69 61 6c 20 53 65 27..This.command.sets.Partial.Se
143b40 71 75 65 6e 63 65 20 4e 75 6d 62 65 72 20 50 61 63 6b 65 74 73 20 28 50 53 4e 50 29 20 69 6e 74 quence.Number.Packets.(PSNP).int
143b60 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 erval.in.seconds..The.interval.r
143b80 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 ange.is.1.to.120..Este.comando.e
143ba0 73 74 61 62 6c 65 63 65 20 65 6c 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 50 72 69 6f stablece.el.valor.entero.de.Prio
143bc0 72 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f ridad.del.enrutador..El.enrutado
143be0 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 72 r.con.la.prioridad.m..s.alta.ser
143c00 c3 a1 20 6d c3 a1 73 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 ...m..s.elegible.para.convertirs
143c20 65 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 2e 20 45 73 74 61 62 6c e.en.enrutador.designado..Establ
143c40 65 63 65 72 20 65 6c 20 76 61 6c 6f 72 20 65 6e 20 30 20 68 61 63 65 20 71 75 65 20 65 6c 20 65 ecer.el.valor.en.0.hace.que.el.e
143c60 6e 72 75 74 61 64 6f 72 20 6e 6f 20 73 65 61 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 6f nrutador.no.sea.elegible.para.co
143c80 6e 76 65 72 74 69 72 73 65 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f nvertirse.en.enrutador.designado
143ca0 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 ..El.valor.predeterminado.es.1..
143cc0 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 El.rango.de.intervalo.es.de.0.a.
143ce0 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 61 20 73 74 61 74 69 63 20 255..This.command.sets.a.static.
143d00 74 69 65 72 20 6e 75 6d 62 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 6c 6f 63 61 tier.number.to.advertise.as.loca
143d20 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 61 62 72 69 63 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f tion.in.the.fabric..Este.comando
143d40 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 72 65 64 .establece.la.distancia.RIP.pred
143d60 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 eterminada.en.un.valor.especific
143d80 61 64 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f ado.cuando.la.direcci..n.IP.de.o
143da0 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c rigen.de.la.ruta.coincide.con.el
143dc0 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 54 68 69 73 20 63 6f 6d 6d .prefijo.especificado..This.comm
143de0 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 and.sets.default.metric.for.circ
143e00 75 69 74 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 uit..The.metric.range.is.1.to.16
143e20 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 777215..Este.comando.establece.e
143e40 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 73 65 67 75 6e 64 6f l.intervalo.de.saludo.en.segundo
143e60 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 s.en.una.interfaz.determinada..E
143e80 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d l.rango.es.de.1.a.600..This.comm
143ea0 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e and.sets.hello.interval.in.secon
143ec0 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e ds.on.a.given.interface..The.ran
143ee0 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 ge.is.1.to.600..Hello.packets.ar
143f00 65 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 6d 61 69 6e 74 61 69 6e e.used.to.establish.and.maintain
143f20 20 61 64 6a 61 63 65 6e 63 79 20 62 65 74 77 65 65 6e 20 4f 70 65 6e 46 61 62 72 69 63 20 6e 65 .adjacency.between.OpenFabric.ne
143f40 69 67 68 62 6f 72 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 ighbors..Este.comando.establece.
143f60 65 6c 20 63 6f 73 74 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 61 72 61 20 6c 61 20 69 6e 74 65 el.costo.del.enlace.para.la.inte
143f80 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 rfaz.especificada..El.valor.del.
143fa0 63 6f 73 74 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 6d costo.se.establece.en.el.campo.m
143fc0 c3 a9 74 72 69 63 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 79 20 73 65 20 75 ..trico.del.enrutador-LSA.y.se.u
143fe0 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 53 50 46 2e 20 tiliza.para.el.c..lculo.de.SPF..
144000 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 35 El.rango.de.costos.es.de.1.a.655
144020 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 35..This.command.sets.minimum.in
144040 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 6c 69 6e 6b 2d 73 74 61 74 65 20 70 61 63 6b 65 terval.at.which.link-state.packe
144060 74 73 20 28 4c 53 50 73 29 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 2e 20 54 68 65 20 69 6e 74 ts.(LSPs).are.generated..The.int
144080 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 45 73 74 65 20 63 6f erval.range.is.1.to.120..Este.co
1440a0 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad mando.establece.el.intervalo.m..
1440c0 6e 69 6d 6f 20 65 6e 74 72 65 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 nimo.entre.c..lculos.SPF.consecu
1440e0 74 69 76 6f 73 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 tivos.en.segundos..El.rango.de.i
144100 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d ntervalo.es.de.1.a.120..This.com
144120 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 mand.sets.minimum.interval.betwe
144140 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 66 69 72 en.consecutive.shortest.path.fir
144160 73 74 20 28 53 50 46 29 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 st.(SPF).calculations.in.seconds
144180 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e .The.interval.range.is.1.to.120.
1441a0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 .Este.comando.establece.el.inter
1441c0 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 6c valo.m..nimo.en.segundos.entre.l
1441e0 61 20 72 65 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 4c 53 50 2e 20 45 a.regeneraci..n.del.mismo.LSP..E
144200 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 31 l.rango.de.intervalo.es.de.1.a.1
144220 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 6d 75 20..Este.comando.establece.un.mu
144240 6c 74 69 70 6c 69 63 61 64 6f 72 20 70 61 72 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 ltiplicador.para.el.tiempo.de.es
144260 70 65 72 61 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 pera.de.saludo.en.una.interfaz.d
144280 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 32 20 61 20 31 eterminada..El.rango.es.de.2.a.1
1442a0 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 00..This.command.sets.network.en
1442c0 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f tity.title.(NET).provided.in.ISO
1442e0 20 66 6f 72 6d 61 74 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 .format..Este.comando.establece.
144300 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 el.n..mero.de.segundos.para.el.v
144320 61 6c 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 2e 20 50 65 72 6d 69 74 65 20 63 6f 6e 66 alor.InfTransDelay..Permite.conf
144340 69 67 75 72 61 72 20 79 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 63 61 64 61 20 69 6e 74 65 72 igurar.y.ajustar.para.cada.inter
144360 66 61 7a 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 72 65 74 61 72 64 6f 20 61 6e 74 65 faz.el.intervalo.de.retardo.ante
144380 73 20 64 65 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 69 6e 63 72 s.de.iniciar.el.proceso.de.sincr
1443a0 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 onizaci..n.de.la.base.de.datos.d
1443c0 65 6c 20 72 6f 75 74 65 72 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e el.router.con.todos.los.vecinos.
1443e0 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 20 73 65 .El.valor.predeterminado.es.1.se
144400 67 75 6e 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 gundo..El.rango.de.intervalo.es.
144420 64 65 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 de.3.a.65535..Este.comando.estab
144440 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 lece.el.n..mero.de.segundos.para
144460 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 52 78 6d 74 49 .el.valor.del.temporizador.RxmtI
144480 6e 74 65 72 76 61 6c 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 74 69 6c 69 7a 61 20 63 nterval..Este.valor.se.utiliza.c
1444a0 75 61 6e 64 6f 20 73 65 20 72 65 74 72 61 6e 73 6d 69 74 65 6e 20 70 61 71 75 65 74 65 73 20 64 uando.se.retransmiten.paquetes.d
1444c0 65 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 e.descripci..n.de.base.de.datos.
1444e0 79 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 y.solicitud.de.estado.de.enlace.
144500 73 69 20 6e 6f 20 73 65 20 72 65 63 69 62 69 c3 b3 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 2e si.no.se.recibi...confirmaci..n.
144520 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 35 20 73 65 .El.valor.predeterminado.es.5.se
144540 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 gundos..El.rango.de.intervalo.es
144560 20 64 65 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 .de.3.a.65535..Este.comando.esta
144580 62 6c 65 63 65 20 66 6f 72 6d 61 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 blece.formatos.de.paquetes.de.es
1445a0 74 69 6c 6f 20 61 6e 74 69 67 75 6f 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 20 64 65 20 65 73 tilo.antiguo.(ISO.10589).o.de.es
1445c0 74 69 6c 6f 20 6e 75 65 76 6f 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 tilo.nuevo:.Este.comando.estable
1445e0 63 65 20 6f 74 72 61 73 20 63 6f 6e 66 65 64 65 72 61 63 69 6f 6e 65 73 3c 6e 73 75 62 61 73 6e ce.otras.confederaciones<nsubasn
144600 3e 20 63 6f 6d 6f 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 >.como.miembros.del.sistema.aut.
144620 b3 6e 6f 6d 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 .nomo.especificado.por.:cfgcmd:`
144640 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 3c identificador.de.confederaci..n<
144660 61 73 6e 3e 20 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f asn>.`..This.command.sets.overlo
144680 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 ad.bit.to.avoid.any.transit.traf
1446a0 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 45 73 74 65 20 63 6f fic.through.this.router..Este.co
1446c0 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 62 69 74 20 64 65 20 73 6f 62 72 65 63 mando.establece.un.bit.de.sobrec
1446e0 61 72 67 61 20 70 61 72 61 20 65 76 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 arga.para.evitar.cualquier.tr..f
144700 69 63 6f 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 ico.de.tr..nsito.a.trav..s.de.es
144720 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 te.enrutador..Se.describe.en.:rf
144740 63 3a 60 33 37 38 37 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 c:`3787`..Este.comando.establece
144760 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 .la.prioridad.de.la.interfaz.par
144780 61 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 3a 61 62 62 72 3a 60 44 49 53 20 28 53 69 a.la.elecci..n.de.:abbr:`DIS.(Si
1447a0 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 64 65 73 69 67 6e 61 64 6f 29 60 2e 20 45 6c stema.intermedio.designado)`..El
1447c0 20 72 61 6e 67 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 65 73 20 64 65 20 30 20 61 20 31 32 .rango.de.prioridad.es.de.0.a.12
1447e0 37 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 64 69 73 7..Este.comando.establece.la.dis
144800 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 70 61 72 61 20 75 6e 61 20 72 tancia.administrativa.para.una.r
144820 75 74 61 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 uta.en.particular..El.rango.de.d
144840 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d istancia.es.de.1.a.255..This.com
144860 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 mand.sets.the.authentication.pas
144880 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 45 73 74 65 20 63 6f sword.for.the.interface..Este.co
1448a0 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 6c 6f 73 20 mando.establece.el.costo.de.los.
1448c0 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 6e LSA.de.resumen.predeterminado.an
1448e0 75 6e 63 69 61 64 6f 73 20 65 6e 20 c3 a1 72 65 61 73 20 72 65 63 68 6f 6e 63 68 61 73 2e 20 45 unciados.en...reas.rechonchas..E
144900 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 l.rango.de.costos.es.de.0.a.1677
144920 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 7215..Este.comando.establece.el.
144940 63 6f 73 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 6f 73 20 4c 53 41 20 costo.predeterminado.de.los.LSA.
144960 61 6e 75 6e 63 69 61 64 6f 73 20 61 20 6c 61 73 20 c3 a1 72 65 61 73 20 4e 53 53 41 2e 20 45 6c anunciados.a.las...reas.NSSA..El
144980 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 .rango.de.costos.es.de.0.a.16777
1449a0 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 215..Este.comando.establece.el.r
1449c0 65 74 72 61 73 6f 20 69 6e 69 63 69 61 6c 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 etraso.inicial,.el.tiempo.de.esp
1449e0 65 72 61 20 69 6e 69 63 69 61 6c 20 79 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 era.inicial.y.el.tiempo.de.esper
144a00 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 65 6e 20 71 75 a.m..ximo.entre.el.momento.en.qu
144a20 65 20 73 65 20 63 61 6c 63 75 6c 61 20 65 6c 20 53 50 46 20 79 20 65 6c 20 65 76 65 6e 74 6f 20 e.se.calcula.el.SPF.y.el.evento.
144a40 71 75 65 20 64 65 73 65 6e 63 61 64 65 6e c3 b3 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 2e 20 4c 6f que.desencaden...el.c..lculo..Lo
144a60 73 20 74 69 65 6d 70 6f 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 6d 69 6c 69 s.tiempos.se.especifican.en.mili
144a80 73 65 67 75 6e 64 6f 73 20 79 20 64 65 62 65 6e 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e segundos.y.deben.estar.en.el.ran
144aa0 67 6f 20 64 65 20 30 20 61 20 36 30 30 30 30 30 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e 20 3a go.de.0.a.600000.milisegundos..:
144ac0 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 65 74 72 cfgcmd:`delay`.establece.el.retr
144ae0 61 73 6f 20 64 65 6c 20 70 72 6f 67 72 61 6d 61 20 53 50 46 20 69 6e 69 63 69 61 6c 20 65 6e 20 aso.del.programa.SPF.inicial.en.
144b00 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d milisegundos..El.valor.predeterm
144b20 69 6e 61 64 6f 20 65 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 inado.es.200.ms..:cfgcmd:`initia
144b40 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 65 6d 70 6f 20 l-holdtime`.establece.el.tiempo.
144b60 64 65 20 65 73 70 65 72 61 20 6d c3 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 64 6f 73 20 63 c3 a1 6c de.espera.m..nimo.entre.dos.c..l
144b80 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 culos.SPF.consecutivos..El.valor
144ba0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 .predeterminado.es.1000.ms..:cfg
144bc0 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 cmd:`max-holdtime`.establece.el.
144be0 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 20 64 tiempo.de.espera.m..ximo.entre.d
144c00 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 2e 20 45 os.c..lculos.SPF.consecutivos..E
144c20 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 30 30 6d l.valor.predeterminado.es.10000m
144c40 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 61 6e 63 s..Este.comando.establece.el.anc
144c60 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 ho.de.banda.de.la.interfaz.para.
144c80 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 74 6f 73 2c 20 64 6f 6e 64 65 20 65 los.c..lculos.de.costos,.donde.e
144ca0 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 l.ancho.de.banda.puede.estar.en.
144cc0 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 31 30 30 30 30 30 2c 20 65 73 70 65 63 69 66 69 el.rango.de.1.a.100000,.especifi
144ce0 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 2f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 cado.en.Mbits/s..Este.comando.es
144d00 74 61 62 6c 65 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 tablece.el.tipo.de.interfaz:.Est
144d20 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 e.comando.establece.la.interfaz.
144d40 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 49 50 20 4d 44 35 2e 20 45 73 74 65 con.autenticaci..n.RIP.MD5..Este
144d60 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 .comando.tambi..n.establece.la.c
144d80 6c 61 76 65 20 4d 44 35 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 lave.MD5..La.clave.debe.tener.me
144da0 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e nos.de.16.caracteres..Este.coman
144dc0 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 61 75 74 do.establece.la.interfaz.con.aut
144de0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c enticaci..n.de.contrase..a.simpl
144e00 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 e.RIP..Este.comando.tambi..n.est
144e20 61 62 6c 65 63 65 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 ablece.una.cadena.de.autenticaci
144e40 c3 b3 6e 2e 20 4c 61 20 63 61 64 65 6e 61 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 ..n..La.cadena.debe.tener.menos.
144e60 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 de.16.caracteres..Este.comando.e
144e80 73 74 61 62 6c 65 63 65 20 65 6c 20 66 61 63 74 6f 72 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 stablece.el.factor.multiplicativ
144ea0 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f o.utilizado.para.el.enrutamiento
144ec0 20 64 65 20 64 69 76 65 72 73 69 64 61 64 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 31 .de.diversidad,.en.unidades.de.1
144ee0 2f 32 35 36 3b 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 62 61 6a 6f 73 20 68 61 63 /256;.los.valores.m..s.bajos.hac
144f00 65 6e 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 64 65 73 65 6d 70 65 c3 b1 65 20 en.que.la.diversidad.desempe..e.
144f20 75 6e 20 70 61 70 65 6c 20 6d c3 a1 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 65 6e 20 6c 61 20 73 un.papel.m..s.importante.en.la.s
144f40 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 elecci..n.de.rutas..El.valor.pre
144f60 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 35 36 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 determinado.es.256,.lo.que.signi
144f80 66 69 63 61 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 6e 6f 20 6a 75 65 67 61 20 fica.que.la.diversidad.no.juega.
144fa0 6e 69 6e 67 c3 ba 6e 20 70 61 70 65 6c 20 65 6e 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 ning..n.papel.en.la.selecci..n.d
144fc0 65 20 72 75 74 61 73 3b 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 c3 a1 20 63 e.rutas;.probablemente.querr...c
144fe0 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 6e 20 31 32 38 20 6f 20 6d 65 6e 6f 73 20 65 6e 20 6e 6f onfigurarlo.en.128.o.menos.en.no
145000 64 6f 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f 73 20 69 6e 64 65 70 65 dos.con.m..ltiples.radios.indepe
145020 6e 64 69 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 ndientes..Este.comando.establece
145040 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 72 65 66 65 72 65 6e 63 69 61 .el.ancho.de.banda.de.referencia
145060 20 70 61 72 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 74 6f 73 2c 20 64 .para.los.c..lculos.de.costos,.d
145080 6f 6e 64 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 64 65 20 65 73 74 onde.el.ancho.de.banda.puede.est
1450a0 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 2c 20 65 ar.en.el.rango.de.1.a.4294967,.e
1450c0 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 2f 73 2e 20 45 6c 20 76 61 6c 6f 72 specificado.en.Mbits/s..El.valor
1450e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 20 4d 62 69 74 2f 73 20 28 65 .predeterminado.es.100.Mbit/s.(e
145100 73 20 64 65 63 69 72 2c 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 s.decir,.un.enlace.con.un.ancho.
145120 64 65 20 62 61 6e 64 61 20 64 65 20 31 30 30 20 4d 62 69 74 2f 73 20 6f 20 73 75 70 65 72 69 6f de.banda.de.100.Mbit/s.o.superio
145140 72 20 74 65 6e 64 72 c3 a1 20 75 6e 20 63 6f 73 74 6f 20 64 65 20 31 2e 20 45 6c 20 63 6f 73 74 r.tendr...un.costo.de.1..El.cost
145160 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 64 65 o.de.los.enlaces.con.un.ancho.de
145180 20 62 61 6e 64 61 20 6d c3 a1 73 20 62 61 6a 6f 20 73 65 20 65 73 63 61 6c 61 72 c3 a1 20 63 6f .banda.m..s.bajo.se.escalar...co
1451a0 6e 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 20 63 6f 73 74 6f 29 2e 00 45 73 74 65 n.referencia.a.este.costo)..Este
1451c0 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 .comando.establece.el.ID.del.enr
1451e0 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 49 44 20 64 utador.del.proceso.OSPF..El.ID.d
145200 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 el.enrutador.puede.ser.una.direc
145220 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 6e 6f 20 ci..n.IP.del.enrutador,.pero.no.
145240 65 73 20 6e 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 73 65 61 3b 20 70 75 65 64 65 20 73 es.necesario.que.lo.sea;.puede.s
145260 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 er.cualquier.n..mero.arbitrario.
145280 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 44 45 42 45 20 73 65 de.32.bits..Sin.embargo,.DEBE.se
1452a0 72 20 c3 ba 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 6f 64 6f 20 65 6c 20 64 6f 6d 69 6e r...nico.dentro.de.todo.el.domin
1452c0 69 6f 20 4f 53 50 46 20 70 61 72 61 20 65 6c 20 61 6c 74 61 76 6f 7a 20 4f 53 50 46 3a 20 c2 a1 io.OSPF.para.el.altavoz.OSPF:...
1452e0 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d 61 6c 61 73 20 73 69 20 76 61 72 69 6f 73 suceder..n.cosas.malas.si.varios
145300 20 61 6c 74 61 76 6f 63 65 73 20 4f 53 50 46 20 65 73 74 c3 a1 6e 20 63 6f 6e 66 69 67 75 72 61 .altavoces.OSPF.est..n.configura
145320 64 6f 73 20 63 6f 6e 20 6c 61 20 6d 69 73 6d 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 dos.con.la.misma.ID.de.enrutador
145340 21 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 49 44 20 64 !.Este.comando.establece.el.ID.d
145360 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e el.enrutador.del.proceso.OSPFv3.
145380 20 45 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 .El.ID.del.enrutador.puede.ser.u
1453a0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 na.direcci..n.IP.del.enrutador,.
1453c0 70 65 72 6f 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 73 65 61 3b pero.no.es.necesario.que.lo.sea;
1453e0 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 61 72 62 .puede.ser.cualquier.n..mero.arb
145400 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c itrario.de.32.bits..Sin.embargo,
145420 20 44 45 42 45 20 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 6f 64 6f 20 .DEBE.ser...nico.dentro.de.todo.
145440 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f 53 50 46 76 33 20 70 61 72 61 20 65 6c 20 61 6c 74 61 76 6f el.dominio.OSPFv3.para.el.altavo
145460 7a 20 4f 53 50 46 76 33 3a 20 c2 a1 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d 61 6c z.OSPFv3:...suceder..n.cosas.mal
145480 61 73 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 76 61 72 69 6f 73 20 61 6c 74 61 76 as.si.se.configuran.varios.altav
1454a0 6f 63 65 73 20 4f 53 50 46 76 33 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 49 44 20 64 65 20 65 oces.OSPFv3.con.el.mismo.ID.de.e
1454c0 6e 72 75 74 61 64 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 nrutador!.Este.comando.establece
1454e0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6d 6f 64 .la.interfaz.especificada.en.mod
145500 6f 20 70 61 73 69 76 6f 2e 20 45 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 6f 64 6f o.pasivo..En.la.interfaz.de.modo
145520 20 70 61 73 69 76 6f 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 63 69 .pasivo,.todos.los.paquetes.reci
145540 62 69 64 6f 73 20 73 65 20 70 72 6f 63 65 73 61 6e 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 79 20 bidos.se.procesan.normalmente.y.
145560 56 79 4f 53 20 6e 6f 20 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 65 73 20 52 49 50 20 64 65 20 6d VyOS.no.env..a.paquetes.RIP.de.m
145580 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 78 ultidifusi..n.o.unidifusi..n,.ex
1455a0 63 65 70 74 6f 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 52 49 50 20 65 73 70 65 63 69 66 69 cepto.a.los.vecinos.RIP.especifi
1455c0 63 61 64 6f 73 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 cados.con.el.comando.vecino..Est
1455e0 65 20 63 6f 6d 61 6e 64 6f 20 4e 4f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 6e e.comando.NO.debe.configurarse.n
145600 6f 72 6d 61 6c 6d 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 ormalmente..Este.comando.muestra
145620 20 74 61 6e 74 6f 20 65 6c 20 65 73 74 61 64 6f 20 63 6f 6d 6f 20 6c 61 73 20 65 73 74 61 64 c3 .tanto.el.estado.como.las.estad.
145640 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 .sticas.de.la.interfaz.inal..mbr
145660 69 63 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 ica.especificada..El.identificad
145680 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 or.de.la.interfaz.inal..mbrica.p
1456a0 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 uede.oscilar.entre.wlan0.y.wlan9
1456c0 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 69 99..Este.comando.especifica.un.i
1456e0 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 dentificador.de.confederaci..n.B
145700 47 50 2e 3c 61 73 6e 3e 20 65 73 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 73 69 73 74 65 GP.<asn>.es.el.n..mero.del.siste
145720 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 71 75 65 20 69 6e 63 6c 75 79 65 20 69 6e 74 65 72 6e 61 ma.aut..nomo.que.incluye.interna
145740 6d 65 6e 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 69 73 74 65 6d 61 73 20 73 75 62 61 75 74 mente.m..ltiples.sistemas.subaut
145760 c3 b3 6e 6f 6d 6f 73 20 28 75 6e 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 00 45 73 ..nomos.(una.confederaci..n)..Es
145780 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 72 66 te.comando.especifica.una.interf
1457a0 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 61 62 65 6c 20 70 6f 72 20 6e 6f 6d az.habilitada.para.Babel.por.nom
1457c0 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f bre.de.interfaz..Tanto.el.env..o
1457e0 20 63 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 .como.la.recepci..n.de.paquetes.
145800 64 65 20 42 61 62 65 6c 20 73 65 20 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 de.Babel.se.habilitar..n.en.la.i
145820 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 65 73 74 65 20 63 6f 6d nterfaz.especificada.en.este.com
145840 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e ando..Este.comando.especifica.un
145860 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 4d 44 35 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 a.contrase..a.MD5.que.se.usar...
145880 63 6f 6e 20 65 6c 20 73 6f 63 6b 65 74 20 74 63 70 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 con.el.socket.tcp.que.se.usa.par
1458a0 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 74 65 a.conectarse.al.par.remoto..Este
1458c0 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a .comando.especifica.una.interfaz
1458e0 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 52 49 50 20 70 6f 72 20 6e 6f 6d 62 72 65 20 .habilitada.para.RIP.por.nombre.
145900 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f 20 63 6f 6d de.interfaz..Tanto.el.env..o.com
145920 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 52 49 50 20 o.la.recepci..n.de.paquetes.RIP.
145940 73 65 20 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 65 73 70 se.habilitar..n.en.el.puerto.esp
145960 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 ecificado.en.este.comando..Este.
145980 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 76 65 63 69 6e 6f 20 52 49 50 comando.especifica.un.vecino.RIP
1459a0 2e 20 43 75 61 6e 64 6f 20 75 6e 20 76 65 63 69 6e 6f 20 6e 6f 20 65 6e 74 69 65 6e 64 65 20 6c ..Cuando.un.vecino.no.entiende.l
1459c0 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 a.multidifusi..n,.este.comando.s
1459e0 65 20 75 73 61 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 76 65 63 69 6e 6f 73 2e 20 e.usa.para.especificar.vecinos..
145a00 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 6e 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 65 En.algunos.casos,.no.todos.los.e
145a20 6e 72 75 74 61 64 6f 72 65 73 20 70 6f 64 72 c3 a1 6e 20 63 6f 6d 70 72 65 6e 64 65 72 20 6c 61 nrutadores.podr..n.comprender.la
145a40 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 70 61 71 75 65 .multidifusi..n,.donde.los.paque
145a60 74 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 75 6e 61 20 72 65 64 20 6f 20 75 6e 20 67 72 tes.se.env..an.a.una.red.o.un.gr
145a80 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 45 6e 20 75 6e 61 20 73 69 74 75 61 upo.de.direcciones..En.una.situa
145aa0 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 75 6e 20 76 65 63 69 6e 6f 20 6e 6f 20 70 75 65 ci..n.en.la.que.un.vecino.no.pue
145ac0 64 65 20 70 72 6f 63 65 73 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 de.procesar.paquetes.de.multidif
145ae0 75 73 69 c3 b3 6e 2c 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 65 73 74 61 62 6c 65 63 65 72 20 usi..n,.es.necesario.establecer.
145b00 75 6e 20 65 6e 6c 61 63 65 20 64 69 72 65 63 74 6f 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 un.enlace.directo.entre.los.enru
145b20 74 61 64 6f 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 tadores..Este.comando.especifica
145b40 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 70 65 73 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .un.valor.de.peso.predeterminado
145b60 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 20 45 6c 20 72 .para.las.rutas.del.vecino..El.r
145b80 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 ango.de.n..meros.es.de.1.a.65535
145ba0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 6e c3 ba ..Este.comando.especifica.un.n..
145bc0 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 72 65 66 69 6a 6f 73 20 71 75 65 20 70 6f 64 mero.m..ximo.de.prefijos.que.pod
145be0 65 6d 6f 73 20 72 65 63 69 62 69 72 20 64 65 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 20 53 69 20 emos.recibir.de.un.par.dado..Si.
145c00 73 65 20 73 75 70 65 72 61 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 2c 20 6c 61 20 73 65 73 69 c3 se.supera.este.n..mero,.la.sesi.
145c20 b3 6e 20 42 47 50 20 73 65 20 64 65 73 74 72 75 69 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f 20 64 .n.BGP.se.destruir....El.rango.d
145c40 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 32 39 35 2e e.n..meros.es.de.1.a.4294967295.
145c60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 73 20 6c .Este.comando.especifica.todas.l
145c80 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6d 6f 20 70 61 73 69 76 61 73 20 64 65 20 66 6f as.interfaces.como.pasivas.de.fo
145ca0 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 50 6f 72 71 75 65 20 65 73 74 65 20 rma.predeterminada..Porque.este.
145cc0 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 6c 61 20 6c c3 b3 67 69 63 61 20 64 65 20 63 6f 6e comando.cambia.la.l..gica.de.con
145ce0 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 70 61 73 69 76 6f 20 70 72 65 64 65 74 65 72 figuraci..n.a.un.pasivo.predeter
145d00 6d 69 6e 61 64 6f 3b 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 73 20 69 6e 74 65 72 66 minado;.por.lo.tanto,.las.interf
145d20 61 63 65 73 20 64 6f 6e 64 65 20 73 65 20 65 73 70 65 72 61 6e 20 61 64 79 61 63 65 6e 63 69 61 aces.donde.se.esperan.adyacencia
145d40 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 s.de.enrutadores.deben.configura
145d60 72 73 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 rse.con.el.comando.:cfgcmd:`pass
145d80 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 2e 00 45 73 74 65 20 63 6f 6d ive-interface-exclude`..Este.com
145da0 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 ando.especifica.todas.las.interf
145dc0 61 63 65 73 20 65 6e 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 aces.en.modo.pasivo..Este.comand
145de0 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 o.especifica.una.direcci..n.agre
145e00 67 61 64 61 20 79 20 65 73 74 61 62 6c 65 63 65 20 71 75 65 20 6c 6f 73 20 70 72 65 66 69 6a 6f gada.y.establece.que.los.prefijo
145e20 73 20 6d c3 a1 73 20 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 72 65 63 s.m..s.largos.dentro.de.la.direc
145e40 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 73 65 20 73 75 70 72 69 6d 65 6e 20 61 6e 74 65 73 ci..n.agregada.se.suprimen.antes
145e60 20 64 65 20 65 6e 76 69 61 72 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 42 47 .de.enviar.actualizaciones.de.BG
145e80 50 20 61 20 6c 6f 73 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 P.a.los.pares..Este.comando.espe
145ea0 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 63 cifica.una.direcci..n.agregada.c
145ec0 6f 6e 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 6d 61 74 65 6d c3 a1 74 69 63 6f 20 64 65 20 73 69 on.un.conjunto.matem..tico.de.si
145ee0 73 74 65 6d 61 73 20 61 75 74 c3 b3 6e 6f 6d 6f 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 stemas.aut..nomos..Este.comando.
145f00 72 65 73 75 6d 65 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 41 53 5f 50 41 54 48 20 64 65 20 resume.los.atributos.AS_PATH.de.
145f20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 45 73 todas.las.rutas.individuales..Es
145f40 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 te.comando.especifica.una.direcc
145f60 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 i..n.agregada..El.enrutador.tamb
145f80 69 c3 a9 6e 20 61 6e 75 6e 63 69 61 72 c3 a1 20 70 72 65 66 69 6a 6f 73 20 6d c3 a1 73 20 6c 61 i..n.anunciar...prefijos.m..s.la
145fa0 72 67 6f 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 rgos.dentro.de.la.direcci..n.agr
145fc0 65 67 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c egada..Este.comando.especifica.l
145fe0 6f 73 20 61 74 72 69 62 75 74 6f 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 os.atributos.que.se.mantendr..n.
146000 73 69 6e 20 63 61 6d 62 69 6f 73 20 70 61 72 61 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 65 6e sin.cambios.para.los.anuncios.en
146020 76 69 61 64 6f 73 20 61 20 75 6e 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 viados.a.un.par.o.grupo.de.pares
146040 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 ..Este.comando.especifica.el.tip
146060 6f 20 64 65 20 63 69 72 63 75 69 74 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 3a 00 o.de.circuito.para.la.interfaz:.
146080 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 49 44 20 64 65 Este.comando.especifica.el.ID.de
1460a0 20 63 6c c3 ba 73 74 65 72 20 71 75 65 20 69 64 65 6e 74 69 66 69 63 61 20 75 6e 61 20 63 6f 6c .cl..ster.que.identifica.una.col
1460c0 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 79 ecci..n.de.reflectores.de.ruta.y
1460e0 20 73 75 73 20 63 6c 69 65 6e 74 65 73 2c 20 79 20 6c 6f 73 20 72 65 66 6c 65 63 74 6f 72 65 73 .sus.clientes,.y.los.reflectores
146100 20 64 65 20 72 75 74 61 20 6c 6f 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 65 76 69 74 61 72 .de.ruta.lo.utilizan.para.evitar
146120 20 62 75 63 6c 65 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 .bucles..De.forma.predeterminada
146140 2c 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c c3 ba 73 74 65 ,.la.identificaci..n.del.cl..ste
146160 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 69 64 r.se.establece.en.el.valor.de.id
146180 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 2c entificaci..n.del.enrutador.BGP,
1461a0 20 70 65 72 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 75 6e 20 .pero.se.puede.establecer.en.un.
1461c0 76 61 6c 6f 72 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 00 45 73 74 valor.arbitrario.de.32.bits..Est
1461e0 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 e.comando.especifica.el.tiempo.d
146200 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 e.espera.en.segundos..El.rango.d
146220 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 34 20 61 20 36 35 35 33 35 2e el.temporizador.es.de.4.a.65535.
146240 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 38 30 20 .El.valor.predeterminado.es.180.
146260 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 76 61 6c 6f 72 20 segundos..Si.establece.el.valor.
146280 65 6e 20 30 2c 20 56 79 4f 53 20 6e 6f 20 72 65 74 65 6e 64 72 c3 a1 20 6c 61 73 20 72 75 74 61 en.0,.VyOS.no.retendr...las.ruta
1462a0 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 69 6e s..Este.comando.especifica.la.in
1462c0 74 65 72 66 61 7a 20 63 6f 6d 6f 20 70 61 73 69 76 61 2e 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 terfaz.como.pasiva..La.interfaz.
1462e0 70 61 73 69 76 61 20 61 6e 75 6e 63 69 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 70 65 pasiva.anuncia.su.direcci..n,.pe
146300 72 6f 20 6e 6f 20 65 6a 65 63 75 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 46 20 ro.no.ejecuta.el.protocolo.OSPF.
146320 28 6e 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 79 20 6e 6f 20 73 (no.se.forman.adyacencias.y.no.s
146340 65 20 67 65 6e 65 72 61 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 29 2e 00 45 e.generan.paquetes.de.saludo)..E
146360 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f ste.comando.especifica.el.tiempo
146380 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 74 65 .de.actividad.en.segundos..El.te
1463a0 6d 70 6f 72 69 7a 61 64 6f 72 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 34 mporizador.puede.oscilar.entre.4
1463c0 20 79 20 36 35 35 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .y.65535..El.valor.predeterminad
1463e0 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 o.es.60.segundos..Este.comando.e
146400 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 28 4d 45 44 29 20 70 61 72 61 specifica.la.m..trica.(MED).para
146420 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 .las.rutas.redistribuidas..El.ra
146440 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 64 65 20 30 20 61 20 34 32 39 34 39 ngo.de.m..tricas.es.de.0.a.42949
146460 36 37 32 39 35 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 67295..Hay.seis.modos.disponible
146480 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e s.para.el.origen.de.la.ruta:.con
1464a0 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 ectado,.kernel,.ospf,.rip,.est..
1464c0 74 69 63 6f 2c 20 74 61 62 6c 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 tico,.tabla..Este.comando.especi
1464e0 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 fica.la.m..trica.para.las.rutas.
146500 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 redistribuidas.desde.el.origen.d
146520 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 e.la.ruta.dada..Hay.cinco.modos.
146540 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 disponibles.para.el.origen.de.la
146560 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f .ruta:.bgp,.conectado,.kernel,.o
146580 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 spf,.est..tico..El.rango.m..tric
1465a0 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 o.es.de.1.a.16..Este.comando.esp
1465c0 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 ecifica.la.m..trica.para.las.rut
1465e0 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 as.redistribuidas.desde.el.orige
146600 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 n.de.la.ruta.dada..Hay.cinco.mod
146620 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 os.disponibles.para.el.origen.de
146640 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c .la.ruta:.bgp,.conectado,.kernel
146660 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 ,.rip,.est..tico..El.rango.m..tr
146680 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 6f 6d ico.es.de.1.a.16777214..Este.com
1466a0 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 ando.especifica.la.m..trica.para
1466c0 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 .las.rutas.redistribuidas.desde.
1466e0 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 73 el.origen.de.la.ruta.dada..Hay.s
146700 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 eis.modos.disponibles.para.el.or
146720 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c igen.de.la.ruta:.bgp,.conectado,
146740 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 .kernel,.ospf,.rip,.est..tico..E
146760 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 l.rango.m..trico.es.de.1.a.16777
146780 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 215..Este.comando.especifica.el.
1467a0 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 tipo.de.m..trica.para.las.rutas.
1467c0 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 4c 61 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e redistribuidas..La.diferencia.en
1467e0 74 72 65 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 71 75 tre.dos.tipos.de.m..tricas.es.qu
146800 65 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 20 65 73 20 75 6e 61 20 6d e.el.tipo.de.m..trica.1.es.una.m
146820 c3 a9 74 72 69 63 61 20 71 75 65 20 65 73 20 26 71 75 6f 74 3b 63 6f 6e 6d 65 6e 73 75 72 61 62 ..trica.que.es.&quot;conmensurab
146840 6c 65 26 71 75 6f 74 3b 20 63 6f 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 4f 53 50 46 20 69 6e le&quot;.con.los.enlaces.OSPF.in
146860 74 65 72 6e 6f 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 61 6c 63 75 6c 61 20 75 6e 61 20 6d c3 ternos..Cuando.se.calcula.una.m.
146880 a9 74 72 69 63 61 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 65 78 74 65 72 6e 6f 2c 20 .trica.para.el.destino.externo,.
1468a0 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 73 65 20 la.m..trica.de.ruta.completa.se.
1468c0 63 61 6c 63 75 6c 61 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 61 20 64 65 20 73 75 6d 61 20 6d c3 calcula.como.una.ruta.de.suma.m.
1468e0 a9 74 72 69 63 61 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 68 61 62 c3 ad .trica.de.un.enrutador.que.hab..
146900 61 20 61 6e 75 6e 63 69 61 64 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 6d c3 a1 73 20 6c 61 20 a.anunciado.este.enlace.m..s.la.
146920 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 41 73 c3 ad 2c 20 73 65 20 73 65 6c m..trica.de.enlace..As..,.se.sel
146940 65 63 63 69 6f 6e 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 eccionar...una.ruta.con.la.menor
146960 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e 2e 20 53 69 20 65 6c 20 65 6e 6c 61 .m..trica.de.resumen..Si.el.enla
146980 63 65 20 65 78 74 65 72 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 20 63 6f 6e 20 65 6c 20 74 69 70 ce.externo.se.anuncia.con.el.tip
1469a0 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 2c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c o.de.m..trica.2,.se.selecciona.l
1469c0 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 c3 a9 a.ruta.que.se.encuentra.a.trav..
1469e0 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 61 6e 75 6e 63 69 c3 b3 20 65 73 74 s.del.enrutador.que.anunci...est
146a00 65 20 65 6e 6c 61 63 65 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 20 6d c3 a9 74 72 69 63 61 20 61 e.enlace.con.la.menor.m..trica.a
146a20 20 70 65 73 61 72 20 64 65 6c 20 68 65 63 68 6f 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 .pesar.del.hecho.de.que.la.ruta.
146a40 69 6e 74 65 72 6e 61 20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 65 73 20 6d c3 a1 73 interna.a.este.enrutador.es.m..s
146a60 20 6c 61 72 67 61 20 28 63 6f 6e 20 6d c3 a1 73 20 63 6f 73 74 6f 29 2e 20 53 69 6e 20 65 6d 62 .larga.(con.m..s.costo)..Sin.emb
146a80 61 72 67 6f 2c 20 73 69 20 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 61 6e 75 6e 63 69 61 argo,.si.dos.enrutadores.anuncia
146aa0 6e 20 75 6e 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 79 20 63 6f 6e 20 6d c3 a9 74 72 69 n.un.enlace.externo.y.con.m..tri
146ac0 63 61 20 74 69 70 6f 20 32 2c 20 73 65 20 64 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c ca.tipo.2,.se.da.preferencia.a.l
146ae0 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 c3 a9 a.ruta.que.se.encuentra.a.trav..
146b00 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 69 6e 74 s.del.enrutador.con.una.ruta.int
146b20 65 72 6e 61 20 6d c3 a1 73 20 63 6f 72 74 61 2e 20 53 69 20 64 6f 73 20 65 6e 72 75 74 61 64 6f erna.m..s.corta..Si.dos.enrutado
146b40 72 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 61 6e 75 6e 63 69 61 72 6f 6e 20 64 6f 73 20 65 6e res.diferentes.anunciaron.dos.en
146b60 6c 61 63 65 73 20 61 20 6c 61 20 6d 69 73 6d 61 20 65 73 74 69 6d 61 63 69 c3 b3 6e 20 65 78 74 laces.a.la.misma.estimaci..n.ext
146b80 65 72 6e 61 20 70 65 72 6f 20 63 6f 6e 20 75 6e 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 erna.pero.con.un.tipo.de.m..tric
146ba0 61 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 20 70 72 65 66 69 65 72 65 20 65 6c 20 74 69 70 6f a.diferente,.se.prefiere.el.tipo
146bc0 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 2e 20 53 69 20 65 6c 20 74 69 70 6f 20 64 65 20 75 6e .de.m..trica.1..Si.el.tipo.de.un
146be0 61 20 6d c3 a9 74 72 69 63 61 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 2c 20 65 6c 20 65 6e 72 75 a.m..trica.no.se.define,.el.enru
146c00 74 61 64 6f 72 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 71 75 65 20 65 73 74 6f 73 20 65 6e 6c tador.considerar...que.estos.enl
146c20 61 63 65 73 20 65 78 74 65 72 6e 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 6d c3 a9 74 72 69 63 aces.externos.tienen.una.m..tric
146c40 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 74 69 70 6f 20 32 2e 00 45 73 74 65 20 63 6f a.predeterminada.tipo.2..Este.co
146c60 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 72 65 64 20 mando.especifica.el.tipo.de.red.
146c80 50 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 20 45 6c 20 74 69 70 6f 20 64 65 20 72 65 64 20 70 72 Punto.a.punto..El.tipo.de.red.pr
146ca0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 00 45 73 edeterminado.es.de.difusi..n..Es
146cc0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 42 47 50 20 63 6f te.comando.especifica.que.BGP.co
146ce0 6e 73 69 64 65 72 61 20 65 6c 20 4d 45 44 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 74 61 73 nsidera.el.MED.al.comparar.rutas
146d00 20 6f 72 69 67 69 6e 61 64 61 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 73 75 62 2d 41 53 .originadas.en.diferentes.sub-AS
146d20 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 61 20 6c .dentro.de.la.confederaci..n.a.l
146d40 61 20 71 75 65 20 70 65 72 74 65 6e 65 63 65 20 65 73 74 65 20 68 61 62 6c 61 6e 74 65 20 64 65 a.que.pertenece.este.hablante.de
146d60 20 42 47 50 2e 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 .BGP..El.estado.predeterminado,.
146d80 64 6f 6e 64 65 20 6e 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 61 74 72 69 62 75 74 donde.no.se.considera.el.atribut
146da0 6f 20 4d 45 44 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 o.MED..Este.comando.especifica.q
146dc0 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 42 47 ue.el.proceso.de.decisi..n.de.BG
146de0 50 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 20 63 61 6d 69 6e 6f 73 20 64 65 20 69 67 75 P.debe.considerar.caminos.de.igu
146e00 61 6c 20 6c 6f 6e 67 69 74 75 64 20 41 53 5f 50 41 54 48 20 63 61 6e 64 69 64 61 74 6f 73 20 70 al.longitud.AS_PATH.candidatos.p
146e20 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 63 61 6d 69 6e 6f 73 20 6d c3 ba 6c 74 ara.el.c..lculo.de.caminos.m..lt
146e40 69 70 6c 65 73 2e 20 53 69 6e 20 6c 61 20 70 65 72 69 6c 6c 61 2c 20 65 6c 20 41 53 5f 50 41 54 iples..Sin.la.perilla,.el.AS_PAT
146e60 48 20 63 6f 6d 70 6c 65 74 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 70 61 72 61 20 65 H.completo.debe.coincidir.para.e
146e80 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 72 75 74 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2e 00 l.c..lculo.de.rutas.m..ltiples..
146ea0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 75 6e 61 20 Este.comando.especifica.que.una.
146ec0 72 75 74 61 20 63 6f 6e 20 4d 45 44 20 73 69 65 6d 70 72 65 20 73 65 20 63 6f 6e 73 69 64 65 72 ruta.con.MED.siempre.se.consider
146ee0 61 20 6d 65 6a 6f 72 20 71 75 65 20 75 6e 61 20 72 75 74 61 20 73 69 6e 20 4d 45 44 20 61 6c 20 a.mejor.que.una.ruta.sin.MED.al.
146f00 68 61 63 65 72 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 20 66 61 6c 74 61 6e hacer.que.el.atributo.MED.faltan
146f20 74 65 20 74 65 6e 67 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 69 6e 66 69 6e 69 74 6f 2e 20 45 te.tenga.un.valor.de.infinito..E
146f40 6c 20 65 73 74 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 64 6f 6e 64 65 20 73 l.estado.predeterminado,.donde.s
146f60 65 20 63 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 20 e.considera.que.el.atributo.MED.
146f80 66 61 6c 74 61 6e 74 65 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 63 65 72 6f 2e faltante.tiene.un.valor.de.cero.
146fa0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 73 .Este.comando.especifica.que.las
146fc0 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 72 65 63 69 62 69 64 .actualizaciones.de.ruta.recibid
146fe0 61 73 20 64 65 20 65 73 74 65 20 76 65 63 69 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 as.de.este.vecino.se.almacenar..
147000 6e 20 73 69 6e 20 6d 6f 64 69 66 69 63 61 72 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 n.sin.modificar,.independienteme
147020 6e 74 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 64 61 2e 20 nte.de.la.pol..tica.de.entrada..
147040 43 75 61 6e 64 6f 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 Cuando.la.reconfiguraci..n.suave
147060 20 64 65 20 65 6e 74 72 61 64 61 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 6c 61 .de.entrada.est...habilitada,.la
147080 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 6c 6d 61 63 65 6e 61 64 61 73 20 73 6f s.actualizaciones.almacenadas.so
1470a0 6e 20 70 72 6f 63 65 73 61 64 61 73 20 70 6f 72 20 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 n.procesadas.por.la.nueva.config
1470c0 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 63 72 65 61 72 uraci..n.de.pol..tica.para.crear
1470e0 20 6e 75 65 76 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 74 72 61 .nuevas.actualizaciones.de.entra
147100 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 da..Este.comando.especifica.que.
147120 73 65 20 64 65 62 65 20 75 73 61 72 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 se.debe.usar.autenticaci..n.de.c
147140 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 20 70 61 72 61 20 65 6c 20 c3 a1 72 65 61 20 ontrase..a.simple.para.el...rea.
147160 64 61 64 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 74 61 6d 62 69 c3 a9 6e 20 64 65 dada..La.contrase..a.tambi..n.de
147180 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 be.configurarse.por.interfaz..Es
1471a0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 61 74 72 te.comando.especifica.que.el.atr
1471c0 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 6e 6f 20 64 65 62 65 20 65 6e 76 69 61 ibuto.de.comunidad.no.debe.envia
1471e0 72 73 65 20 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 61 rse.en.actualizaciones.de.ruta.a
147200 20 75 6e 20 70 61 72 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 20 73 65 20 65 6e 76 c3 ad 61 20 65 .un.par..Por.defecto.se.env..a.e
147220 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 65 20 63 6f l.atributo.de.comunidad..Este.co
147240 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 mando.especifica.que.la.longitud
147260 20 64 65 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 79 20 73 65 63 75 65 6e 63 69 61 73 20 64 .de.los.conjuntos.y.secuencias.d
147280 65 20 72 75 74 61 73 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 64 65 62 e.rutas.de.la.confederaci..n.deb
1472a0 65 20 74 65 6e 65 72 73 65 20 65 6e 20 63 75 65 6e 74 61 20 64 75 72 61 6e 74 65 20 65 6c 20 70 e.tenerse.en.cuenta.durante.el.p
1472c0 72 6f 63 65 73 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 roceso.de.decisi..n.de.la.mejor.
1472e0 72 75 74 61 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 ruta.de.BGP..Este.comando.especi
147300 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 64 69 73 70 6f 73 fica.la.direcci..n.IP.del.dispos
147320 69 74 69 76 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 itivo.vecino..Este.comando.espec
147340 69 66 69 63 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 62 69 6c 69 74 61 64 61 73 ifica.las.interfaces.habilitadas
147360 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 69 65 6e 65 .para.OSPF..Si.la.interfaz.tiene
147380 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 61 6e 67 6f 20 64 65 66 69 6e 69 .una.direcci..n.del.rango.defini
1473a0 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 4f 53 50 46 20 65 6e 20 do,.el.comando.habilita.OSPF.en.
1473c0 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 esta.interfaz.para.que.el.enruta
1473e0 64 6f 72 20 70 75 65 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 69 6e 66 6f 72 6d 61 63 69 dor.pueda.proporcionar.informaci
147400 c3 b3 6e 20 64 65 20 72 65 64 20 61 20 6c 6f 73 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 ..n.de.red.a.los.otros.enrutador
147420 65 73 20 6f 73 70 66 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 es.ospf.a.trav..s.de.esta.interf
147440 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 69 az..Este.comando.especifica.la.i
147460 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 76 33 2e 20 nterfaz.habilitada.para.OSPFv3..
147480 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 61 72 Este.comando.tambi..n.se.usa.par
1474a0 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 a.habilitar.el.proceso.OSPF..El.
1474c0 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 n..mero.de...rea.se.puede.especi
1474e0 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 65 6c ficar.en.notaci..n.decimal.en.el
147500 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 20 70 .rango.de.0.a.4294967295..O.se.p
147520 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 uede.especificar.en.notaci..n.de
147540 63 69 6d 61 6c 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 64 69 cimal.con.puntos.similar.a.la.di
147560 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 recci..n.IP..Este.comando.especi
147580 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 64 fica.que.el...rea.sea.un...rea.d
1475a0 65 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 2e 20 4c 6f 73 20 41 42 52 20 70 61 72 e.NSSA.Totally.Stub..Los.ABR.par
1475c0 61 20 64 69 63 68 61 20 c3 a1 72 65 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 a.dicha...rea.no.necesitan.pasar
1475e0 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 .LSA.de.resumen.de.red.(tipo.3).
147600 28 65 78 63 65 70 74 6f 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 (excepto.la.ruta.de.resumen.pred
147620 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 41 53 42 52 eterminada),.LSA.de.resumen.ASBR
147640 20 28 74 69 70 6f 20 34 29 20 79 20 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 69 70 .(tipo.4).y.LSA.AS-External.(tip
147660 6f 20 35 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 2e 20 50 65 72 6f 20 73 65 20 70 65 72 6d 69 74 o.5).en.el...rea..Pero.se.permit
147680 65 6e 20 6c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 71 75 65 20 73 65 20 63 6f 6e 76 en.los.LSA.de.tipo.7.que.se.conv
1476a0 69 65 72 74 65 6e 20 61 20 74 69 70 6f 20 35 20 65 6e 20 65 6c 20 4e 53 53 41 20 41 42 52 2e 00 ierten.a.tipo.5.en.el.NSSA.ABR..
1476c0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 Este.comando.especifica.que.el..
1476e0 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 6e 6f 20 74 61 6e 20 72 65 63 68 6f 6e 63 .rea.sea.un...rea.no.tan.rechonc
147700 68 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 ha..La.informaci..n.de.enrutamie
147720 6e 74 6f 20 65 78 74 65 72 6e 6f 20 73 65 20 69 6d 70 6f 72 74 61 20 61 20 75 6e 20 4e 53 53 41 nto.externo.se.importa.a.un.NSSA
147740 20 65 6e 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 2e 20 4c 6f 73 20 4c 53 41 20 64 65 20 74 69 .en.LSA.de.tipo.7..Los.LSA.de.ti
147760 70 6f 20 37 20 73 6f 6e 20 73 69 6d 69 6c 61 72 65 73 20 61 20 6c 6f 73 20 4c 53 41 20 65 78 74 po.7.son.similares.a.los.LSA.ext
147780 65 72 6e 6f 73 20 64 65 20 41 53 20 64 65 20 74 69 70 6f 20 35 2c 20 65 78 63 65 70 74 6f 20 71 ernos.de.AS.de.tipo.5,.excepto.q
1477a0 75 65 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 69 6e 75 6e 64 61 72 20 65 6e 20 65 6c 20 ue.solo.se.pueden.inundar.en.el.
1477c0 4e 53 53 41 2e 20 50 61 72 61 20 70 72 6f 70 61 67 61 72 20 61 c3 ba 6e 20 6d c3 a1 73 20 6c 61 NSSA..Para.propagar.a..n.m..s.la
1477e0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 64 65 20 6c 61 20 4e 53 53 41 .informaci..n.externa.de.la.NSSA
147800 2c 20 65 6c 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 64 65 62 65 20 74 72 61 64 75 63 69 72 ,.el.LSA.de.tipo.7.debe.traducir
147820 73 65 20 61 20 75 6e 20 4c 53 41 20 65 78 74 65 72 6e 6f 20 64 65 20 41 53 20 64 65 20 74 69 70 se.a.un.LSA.externo.de.AS.de.tip
147840 6f 20 35 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 41 42 52 20 64 65 20 6c 61 20 4e 53 53 41 2e 00 o.5.mediante.el.ABR.de.la.NSSA..
147860 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 c3 a1 72 65 61 Este.comando.especifica.el...rea
147880 20 70 61 72 61 20 71 75 65 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 53 74 75 62 2e 20 45 73 20 .para.que.sea.un...rea.Stub..Es.
1478a0 64 65 63 69 72 2c 20 75 6e 20 c3 a1 72 65 61 20 64 6f 6e 64 65 20 6e 69 6e 67 c3 ba 6e 20 65 6e decir,.un...rea.donde.ning..n.en
1478c0 72 75 74 61 64 6f 72 20 6f 72 69 67 69 6e 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 20 61 rutador.origina.rutas.externas.a
1478e0 20 4f 53 50 46 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 75 6e 20 c3 a1 72 65 61 20 .OSPF.y,.por.lo.tanto,.un...rea.
147900 64 6f 6e 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 20 73 donde.todas.las.rutas.externas.s
147920 6f 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 41 42 52 2e 20 50 6f 72 20 6c 6f 20 on.a.trav..s.de.los.ABR..Por.lo.
147940 74 61 6e 74 6f 2c 20 6c 6f 73 20 41 42 52 20 70 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 61 20 tanto,.los.ABR.para.dicha...rea.
147960 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c no.necesitan.pasar.AS-External.L
147980 53 41 20 28 74 69 70 6f 20 35 29 20 6f 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 20 28 SA.(tipo.5).o.ASBR-Summary.LSA.(
1479a0 74 69 70 6f 20 34 29 20 61 6c 20 c3 a1 72 65 61 2e 20 53 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6e tipo.4).al...rea..Solo.necesitan
1479c0 20 70 61 73 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 .pasar.LSA.de.resumen.de.red.(ti
1479e0 70 6f 20 33 29 20 61 20 64 69 63 68 61 20 c3 a1 72 65 61 2c 20 6a 75 6e 74 6f 20 63 6f 6e 20 75 po.3).a.dicha...rea,.junto.con.u
147a00 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f n.resumen.de.ruta.predeterminado
147a20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c ..Este.comando.especifica.que.el
147a40 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 74 6f 74 61 6c 6d 65 6e 74 65 20 70 ...rea.sea.un...rea.totalmente.p
147a60 61 72 63 69 61 6c 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 69 6f arcial..Adem..s.de.las.limitacio
147a80 6e 65 73 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 75 78 69 6c 69 61 nes.del...rea.de.c..digo.auxilia
147aa0 72 2c 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 c3 a1 72 65 61 20 65 76 69 74 61 20 71 75 65 20 r,.este.tipo.de...rea.evita.que.
147ac0 75 6e 20 41 42 52 20 69 6e 79 65 63 74 65 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 un.ABR.inyecte.LSA.de.resumen.de
147ae0 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 c3 b3 .red.(tipo.3).en.el...rea.de.c..
147b00 64 69 67 6f 20 61 75 78 69 6c 69 61 72 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f 6c 6f digo.auxiliar.especificada..Solo
147b20 20 73 65 20 70 65 72 6d 69 74 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 .se.permite.la.ruta.de.resumen.p
147b40 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 redeterminada..Este.comando.espe
147b60 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 62 61 cifica.el.costo.de.recepci..n.ba
147b80 73 65 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 50 61 72 61 20 69 6e 74 65 se.para.esta.interfaz..Para.inte
147ba0 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2c 20 65 73 70 65 63 69 66 69 63 61 rfaces.inal..mbricas,.especifica
147bc0 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 .el.multiplicador.utilizado.para
147be0 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e .calcular.el.costo.de.recepci..n
147c00 20 64 65 20 45 54 58 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 32 35 36 29 3b 20 70 61 .de.ETX.(predeterminado.256);.pa
147c20 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2c 20 65 73 70 ra.las.interfaces.cableadas,.esp
147c40 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 ecifica.el.costo.que.se.anunciar
147c60 c3 a1 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 ...a.los.vecinos..Este.comando.e
147c80 73 70 65 63 69 66 69 63 61 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 63 61 c3 ad 64 61 20 70 61 specifica.el.factor.de.ca..da.pa
147ca0 72 61 20 65 6c 20 70 72 6f 6d 65 64 69 6f 20 6d c3 b3 76 69 6c 20 65 78 70 6f 6e 65 6e 63 69 61 ra.el.promedio.m..vil.exponencia
147cc0 6c 20 64 65 20 6d 75 65 73 74 72 61 73 20 52 54 54 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 l.de.muestras.RTT,.en.unidades.d
147ce0 65 20 31 2f 32 35 36 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 61 6c 74 6f 73 20 e.1/256..Los.valores.m..s.altos.
147d00 64 65 73 63 61 72 74 61 6e 20 6c 61 73 20 6d 75 65 73 74 72 61 73 20 61 6e 74 69 67 75 61 73 20 descartan.las.muestras.antiguas.
147d20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d m..s.r..pido..El.valor.predeterm
147d40 69 6e 61 64 6f 20 65 73 20 34 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 inado.es.42..Este.comando.especi
147d60 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 fica.el.valor.de.preferencia.loc
147d80 61 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 al.predeterminado..El.rango.de.p
147da0 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 65 73 20 64 65 20 30 20 61 20 34 32 39 34 39 referencia.local.es.de.0.a.42949
147dc0 36 37 32 39 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 67295..Este.comando.especifica.e
147de0 6c 20 76 61 6c 6f 72 20 64 65 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 l.valor.de.m..trica.predetermina
147e00 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 do.de.las.rutas.redistribuidas..
147e20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 El.rango.m..trico.es.de.0.a.1677
147e40 37 32 31 34 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 7214..Este.comando.especifica.el
147e60 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 .temporizador.de.recolecci..n.de
147e80 20 62 61 73 75 72 61 2e 20 41 6c 20 65 78 70 69 72 61 72 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 .basura..Al.expirar.el.temporiza
147ea0 64 6f 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 65 6c 65 6d 65 6e 74 6f 73 dor.de.recolecci..n.de.elementos
147ec0 20 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 2c 20 6c 61 20 72 75 74 61 20 66 69 6e 61 6c 6d 65 6e .no.utilizados,.la.ruta.finalmen
147ee0 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 te.se.elimina.de.la.tabla.de.enr
147f00 75 74 61 6d 69 65 6e 74 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 utamiento..El.intervalo.de.tiemp
147f20 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 o.es.de.5.a.2147483647..El.valor
147f40 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 .predeterminado.es.de.120.segund
147f60 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 61 6c 20 76 os..Este.comando.especifica.al.v
147f80 65 63 69 6e 6f 20 64 61 64 6f 20 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 72 65 66 6c 65 63 74 6f ecino.dado.como.cliente.reflecto
147fa0 72 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 r.de.ruta..Este.comando.especifi
147fc0 63 61 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 65 6e 20 73 65 67 ca.el.per..odo.de.tiempo,.en.seg
147fe0 75 6e 64 6f 73 2c 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 undos,.antes.de.que.el.dispositi
148000 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 76 c3 ad 65 20 70 61 71 75 65 74 vo.de.enrutamiento.env..e.paquet
148020 65 73 20 64 65 20 73 61 6c 75 64 6f 20 66 75 65 72 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 es.de.saludo.fuera.de.la.interfa
148040 7a 20 61 6e 74 65 73 20 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 65 6e z.antes.de.establecer.la.adyacen
148060 63 69 61 20 63 6f 6e 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 cia.con.un.vecino..El.rango.es.d
148080 65 20 31 20 61 20 36 35 35 33 35 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 e.1.a.65535.segundos..El.valor.p
1480a0 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 redeterminado.es.60.segundos..Es
1480c0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 52 54 54 20 6d c3 a1 te.comando.especifica.el.RTT.m..
1480e0 78 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 70 6f 72 20 65 6e 63 69 6d ximo,.en.milisegundos,.por.encim
148100 61 20 64 65 6c 20 63 75 61 6c 20 6e 6f 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 65 6c 20 63 a.del.cual.no.incrementamos.el.c
148120 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 oste.a.un.vecino..El.valor.prede
148140 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 terminado.es.120.ms..Este.comand
148160 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 78 69 6d 6f 20 61 67 o.especifica.el.costo.m..ximo.ag
148180 72 65 67 61 64 6f 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 52 54 54 2c regado.a.un.vecino.debido.a.RTT,
1481a0 20 65 73 20 64 65 63 69 72 2c 20 63 75 61 6e 64 6f 20 65 6c 20 52 54 54 20 65 73 20 6d 61 79 6f .es.decir,.cuando.el.RTT.es.mayo
1481c0 72 20 6f 20 69 67 75 61 6c 20 71 75 65 20 72 74 74 2d 6d 61 78 2e 20 45 6c 20 76 61 6c 6f 72 20 r.o.igual.que.rtt-max..El.valor.
1481e0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 35 30 2e 20 45 73 74 61 62 6c 65 63 65 predeterminado.es.150..Establece
148200 72 6c 6f 20 65 6e 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 66 65 63 74 69 76 61 6d 65 6e rlo.en.0.deshabilita.efectivamen
148220 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 63 6f 73 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 te.el.uso.de.un.costo.basado.en.
148240 52 54 54 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 RTT..Este.comando.especifica.el.
148260 52 54 54 20 6d c3 ad 6e 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 61 20 RTT.m..nimo,.en.milisegundos,.a.
148280 70 61 72 74 69 72 20 64 65 6c 20 63 75 61 6c 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 65 6c partir.del.cual.incrementamos.el
1482a0 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 63 6f 73 74 6f 20 61 64 69 .coste.a.un.vecino..El.costo.adi
1482c0 63 69 6f 6e 61 6c 20 65 73 20 6c 69 6e 65 61 6c 20 65 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d cional.es.lineal.en.(rtt.-.rtt-m
1482e0 69 6e 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 in)..El.valor.predeterminado.es.
148300 31 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 10.ms..Este.comando.especifica.e
148320 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 l.intervalo.m..nimo.de.anuncio.d
148340 65 20 72 75 74 61 20 70 61 72 61 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c e.ruta.para.el.par..El.valor.del
148360 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 36 30 30 20 73 65 67 75 6e 64 6f .intervalo.es.de.0.a.600.segundo
148380 73 2c 20 73 69 65 6e 64 6f 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 62 6c 69 63 s,.siendo.el.intervalo.de.public
1483a0 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 30 2e 00 45 73 74 65 20 63 6f 6d 61 idad.predeterminado.0..Este.coma
1483c0 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 ndo.especifica.el.valor.de.prior
1483e0 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 76 65 63 69 6e 6f 20 73 69 idad.del.enrutador.del.vecino.si
148400 6e 20 64 69 66 75 73 69 c3 b3 6e 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 6c 61 20 64 69 72 65 n.difusi..n.asociado.con.la.dire
148420 63 63 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c 6f 72 cci..n.IP.especificada..El.valor
148440 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 20 45 73 74 61 20 70 61 6c 61 62 .predeterminado.es.0..Esta.palab
148460 72 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 69 6e 74 65 ra.clave.no.se.aplica.a.las.inte
148480 72 66 61 63 65 73 20 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e 00 45 73 74 65 20 rfaces.punto.a.multipunto..Este.
1484a0 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 comando.especifica.el.ID.del.enr
1484c0 75 74 61 64 6f 72 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 49 utador..Si.no.se.especifica.la.I
1484e0 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 D.del.enrutador,.utilizar...la.d
148500 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 61 6c irecci..n.IP.de.interfaz.m..s.al
148520 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 63 ta..Este.comando.especifica.la.c
148540 6f 6e 73 74 61 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 2c 20 65 6e 20 73 65 67 75 6e 64 6f 73 2c onstante.de.tiempo,.en.segundos,
148560 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 73 75 61 76 69 7a 61 64 6f 20 75 74 69 6c .del.algoritmo.de.suavizado.util
148580 69 7a 61 64 6f 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 68 69 73 74 c3 a9 izado.para.implementar.la.hist..
1485a0 72 65 73 69 73 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 resis..Los.valores.m..s.grandes.
1485c0 72 65 64 75 63 65 6e 20 6c 61 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 75 74 reducen.la.oscilaci..n.de.la.rut
1485e0 61 20 61 20 63 6f 73 74 61 20 64 65 20 61 75 6d 65 6e 74 61 72 20 6d 75 79 20 6c 69 67 65 72 61 a.a.costa.de.aumentar.muy.ligera
148600 6d 65 6e 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2e mente.el.tiempo.de.convergencia.
148620 20 45 6c 20 76 61 6c 6f 72 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 68 69 73 74 c3 .El.valor.0.deshabilita.la.hist.
148640 a9 72 65 73 69 73 20 79 20 65 73 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 72 65 64 65 73 20 .resis.y.es.adecuado.para.redes.
148660 63 61 62 6c 65 61 64 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 cableadas..El.valor.predetermina
148680 64 6f 20 65 73 20 34 20 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 do.es.4.s..Este.comando.especifi
1486a0 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 73 ca.el.tiempo.en.milisegundos.des
1486c0 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 75 6e 61 pu..s.del.cual.se.reenviar...una
1486e0 20 73 6f 6c 69 63 69 74 75 64 20 6f 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 26 23 33 39 .solicitud.o.actualizaci..n.&#39
148700 3b 69 6d 70 6f 72 74 61 6e 74 65 26 23 33 39 3b 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 ;importante&#39;..El.valor.prede
148720 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e terminado.es.2000.ms..Este.coman
148740 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 do.especifica.el.tiempo.en.milis
148760 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 64 6f 73 20 73 61 6c 75 64 6f 73 20 70 72 6f 67 72 61 egundos.entre.dos.saludos.progra
148780 6d 61 64 6f 73 2e 20 45 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 70 6f 72 20 63 61 62 6c 65 2c mados..En.los.enlaces.por.cable,
1487a0 20 42 61 62 65 6c 20 6e 6f 74 61 20 75 6e 61 20 66 61 6c 6c 61 20 65 6e 20 65 6c 20 65 6e 6c 61 .Babel.nota.una.falla.en.el.enla
1487c0 63 65 20 64 65 6e 74 72 6f 20 64 65 20 64 6f 73 20 69 6e 74 65 72 76 61 6c 6f 73 20 64 65 20 73 ce.dentro.de.dos.intervalos.de.s
1487e0 61 6c 75 64 6f 3b 20 65 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 aludo;.en.los.enlaces.inal..mbri
148800 63 6f 73 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 63 61 6c 69 64 61 64 20 64 65 6c 20 cos,.el.valor.de.la.calidad.del.
148820 65 6e 6c 61 63 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 65 73 74 69 6d 61 72 20 65 6e 20 63 61 enlace.se.vuelve.a.estimar.en.ca
148840 64 61 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 da.intervalo.de.saludo..El.valor
148860 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 30 30 30 20 6d 73 2e 00 45 73 74 65 .predeterminado.es.4000.ms..Este
148880 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e .comando.especifica.el.tiempo.en
1488a0 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 64 6f 73 20 61 63 74 75 61 6c 69 7a .milisegundos.entre.dos.actualiz
1488c0 61 63 69 6f 6e 65 73 20 70 72 6f 67 72 61 6d 61 64 61 73 2e 20 44 61 64 6f 20 71 75 65 20 42 61 aciones.programadas..Dado.que.Ba
1488e0 62 65 6c 20 68 61 63 65 20 75 6e 20 75 73 6f 20 65 78 74 65 6e 73 69 76 6f 20 64 65 20 6c 61 73 bel.hace.un.uso.extensivo.de.las
148900 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 73 65 6e 63 61 64 65 6e 61 64 61 73 2c .actualizaciones.desencadenadas,
148920 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 76 61 6c .esto.se.puede.establecer.en.val
148940 6f 72 65 73 20 62 61 73 74 61 6e 74 65 20 61 6c 74 6f 73 20 65 6e 20 65 6e 6c 61 63 65 73 20 63 ores.bastante.altos.en.enlaces.c
148960 6f 6e 20 70 6f 63 61 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 45 6c on.poca.p..rdida.de.paquetes..El
148980 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 30 20 6d .valor.predeterminado.es.20000.m
1489a0 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 s..Este.comando.especifica.el.te
1489c0 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 mporizador.de.tiempo.de.espera..
1489e0 41 6c 20 65 78 70 69 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2c 20 Al.expirar.el.tiempo.de.espera,.
148a00 6c 61 20 72 75 74 61 20 79 61 20 6e 6f 20 65 73 20 76 c3 a1 6c 69 64 61 3b 20 73 69 6e 20 65 6d la.ruta.ya.no.es.v..lida;.sin.em
148a20 62 61 72 67 6f 2c 20 73 65 20 72 65 74 69 65 6e 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 bargo,.se.retiene.en.la.tabla.de
148a40 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 6f 72 20 75 6e 20 62 72 65 76 65 20 70 65 72 c3 ad .enrutamiento.por.un.breve.per..
148a60 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 76 65 63 69 6e odo.de.tiempo.para.que.los.vecin
148a80 6f 73 20 70 75 65 64 61 6e 20 73 65 72 20 6e 6f 74 69 66 69 63 61 64 6f 73 20 64 65 20 71 75 65 os.puedan.ser.notificados.de.que
148aa0 20 6c 61 20 72 75 74 61 20 73 65 20 68 61 20 64 65 73 63 61 72 74 61 64 6f 2e 20 45 6c 20 69 6e .la.ruta.se.ha.descartado..El.in
148ac0 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 tervalo.de.tiempo.es.de.5.a.2147
148ae0 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 483647..El.valor.predeterminado.
148b00 65 73 20 64 65 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f es.de.180.segundos..Este.comando
148b20 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 61 .especifica.el.temporizador.de.a
148b40 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 43 61 64 61 20 73 65 67 75 6e 64 6f 20 64 65 6c 20 ctualizaci..n..Cada.segundo.del.
148b60 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 temporizador.de.actualizaci..n,.
148b80 65 6c 20 70 72 6f 63 65 73 6f 20 52 49 50 20 73 65 20 64 65 73 70 69 65 72 74 61 20 70 61 72 61 el.proceso.RIP.se.despierta.para
148ba0 20 65 6e 76 69 61 72 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 72 65 73 70 75 65 73 74 61 20 .enviar.un.mensaje.de.respuesta.
148bc0 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 74 61 no.solicitado.que.contiene.la.ta
148be0 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 65 74 61 20 61 20 74 bla.de.enrutamiento.completa.a.t
148c00 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 52 49 50 20 76 65 63 69 6e 6f 73 odos.los.enrutadores.RIP.vecinos
148c20 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 ..El.intervalo.de.tiempo.es.de.5
148c40 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 .a.2147483647..El.valor.predeter
148c60 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 minado.es.de.30.segundos..Este.c
148c80 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 73 69 20 73 65 20 64 65 62 65 20 72 65 61 omando.especifica.si.se.debe.rea
148ca0 6c 69 7a 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c lizar.un.horizonte.dividido.en.l
148cc0 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 6f 20 a.interfaz..Siempre.es.correcto.
148ce0 6e 6f 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 no.especificar.un.horizonte.divi
148d00 64 69 64 6f 20 64 65 20 62 61 62 65 6c 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 65 6c 20 68 dido.de.babel,.mientras.que.el.h
148d20 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 62 61 62 65 6c 20 65 73 20 75 6e orizonte.dividido.de.babel.es.un
148d40 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 71 75 65 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 a.optimizaci..n.que.solo.debe.us
148d60 61 72 73 65 20 65 6e 20 72 65 64 65 73 20 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 74 72 61 6e arse.en.redes.sim..tricas.y.tran
148d80 73 69 74 69 76 61 73 20 28 63 61 62 6c 65 61 64 61 73 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 sitivas.(cableadas)..Este.comand
148da0 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 o.especifica.que.los.paquetes.OS
148dc0 50 46 20 64 65 62 65 6e 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 4d 44 35 20 48 4d PF.deben.autenticarse.con.MD5.HM
148de0 41 43 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 61 64 61 2e 20 45 6c 20 6d 61 74 AC.dentro.del...rea.dada..El.mat
148e00 65 72 69 61 6c 20 64 65 20 63 6c 61 76 65 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e erial.de.clave.tambi..n.debe.con
148e20 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d figurarse.por.interfaz..Este.com
148e40 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 73 65 20 64 65 62 65 20 75 73 61 72 ando.especifica.que.se.debe.usar
148e60 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 44 35 20 48 4d 41 43 20 65 6e 20 65 .la.autenticaci..n.MD5.HMAC.en.e
148e80 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 sta.interfaz..Establece.la.clave
148ea0 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 63 .de.autenticaci..n.OSPF.en.una.c
148ec0 6f 6e 74 72 61 73 65 c3 b1 61 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 61 2e 20 4b 65 79 2d 69 ontrase..a.criptogr..fica..Key-i
148ee0 64 20 69 64 65 6e 74 69 66 69 63 61 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 75 74 d.identifica.la.clave.secreta.ut
148f00 69 6c 69 7a 61 64 61 20 70 61 72 61 20 63 72 65 61 72 20 65 6c 20 72 65 73 75 6d 65 6e 20 64 65 ilizada.para.crear.el.resumen.de
148f20 6c 20 6d 65 6e 73 61 6a 65 2e 20 45 73 74 61 20 49 44 20 65 73 20 70 61 72 74 65 20 64 65 6c 20 l.mensaje..Esta.ID.es.parte.del.
148f40 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 64 65 62 65 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 20 65 protocolo.y.debe.ser.coherente.e
148f60 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 75 6e 20 65 6e 6c 61 63 ntre.los.enrutadores.de.un.enlac
148f80 65 2e 20 4c 61 20 63 6c 61 76 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 68 61 73 74 61 20 31 36 e..La.clave.puede.tener.hasta.16
148fa0 20 63 61 72 61 63 74 65 72 65 73 20 28 6c 61 73 20 63 61 64 65 6e 61 73 20 6d c3 a1 73 20 67 72 .caracteres.(las.cadenas.m..s.gr
148fc0 61 6e 64 65 73 20 73 65 20 74 72 75 6e 63 61 72 c3 a1 6e 29 20 79 20 65 73 74 c3 a1 20 61 73 6f andes.se.truncar..n).y.est...aso
148fe0 63 69 61 64 61 20 63 6f 6e 20 6c 61 20 49 44 20 64 65 20 63 6c 61 76 65 20 64 61 64 61 2e 00 45 ciada.con.la.ID.de.clave.dada..E
149000 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e ste.comando.resume.las.rutas.den
149020 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 tro.del...rea.desde.el...rea.esp
149040 65 63 69 66 69 63 61 64 61 20 65 6e 20 75 6e 20 4c 53 41 20 64 65 20 70 72 65 66 69 6a 6f 20 65 ecificada.en.un.LSA.de.prefijo.e
149060 6e 74 72 65 20 c3 a1 72 65 61 73 20 74 69 70 6f 20 33 20 61 6e 75 6e 63 69 61 64 6f 20 61 20 6f ntre...reas.tipo.3.anunciado.a.o
149080 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 73 tras...reas..Este.comando.solo.s
1490a0 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 e.puede.usar.en.ABR..Este.comand
1490c0 6f 20 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 o.resume.las.rutas.dentro.del...
1490e0 72 65 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 rea.desde.el...rea.especificada.
149100 65 6e 20 75 6e 20 72 65 73 75 6d 65 6e 2d 4c 53 41 20 28 54 69 70 6f 2d 33 29 20 61 6e 75 6e 63 en.un.resumen-LSA.(Tipo-3).anunc
149120 69 61 64 6f 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 iado.a.otras...reas..Este.comand
149140 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f 20 65 6e 20 41 42 52 20 79 20 53 4f o.se.puede.usar.solo.en.ABR.y.SO
149160 4c 4f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 6d 69 72 20 6c 6f 73 20 4c 53 41 20 64 65 20 LO.se.pueden.resumir.los.LSA.de.
149180 65 6e 72 75 74 61 64 6f 72 20 28 54 69 70 6f 20 31 29 20 79 20 6c 6f 73 20 4c 53 41 20 64 65 20 enrutador.(Tipo.1).y.los.LSA.de.
1491a0 72 65 64 20 28 54 69 70 6f 20 32 29 20 28 65 73 20 64 65 63 69 72 2c 20 4c 53 41 20 63 6f 6e 20 red.(Tipo.2).(es.decir,.LSA.con.
1491c0 c3 a1 72 65 61 20 64 65 20 61 6c 63 61 6e 63 65 29 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c ..rea.de.alcance)..AS-external-L
1491e0 53 41 73 20 28 54 79 70 65 2d 35 29 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 6d 69 SAs.(Type-5).no.se.pueden.resumi
149200 72 3a 20 73 75 20 61 6c 63 61 6e 63 65 20 65 73 20 41 53 2e 20 45 6c 20 61 72 67 75 6d 65 6e 74 r:.su.alcance.es.AS..El.argument
149220 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 65 73 70 65 63 69 o.opcional.:cfgcmd:`cost`.especi
149240 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 20 61 67 72 65 67 fica.la.m..trica.de.enlace.agreg
149260 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 30 20 61 ada..El.rango.m..trico.es.de.0.a
149280 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 61 72 61 6e 74 69 7a .16777215..Este.comando.garantiz
1492a0 61 20 71 75 65 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 65 20 65 6c 20 6c 73 61 20 72 65 73 75 6d a.que.no.se.anuncie.el.lsa.resum
1492c0 69 64 6f 20 70 61 72 61 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e 63 69 ido.para.los.LSA.externos.coinci
1492e0 64 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 70 61 72 61 dentes..Este.comando.se.usa.para
149300 20 62 6f 72 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 74 65 6e 75 .borrar.la.informaci..n.de.atenu
149320 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 20 79 20 70 61 72 61 20 64 65 73 aci..n.de.la.ruta.BGP.y.para.des
149340 61 63 74 69 76 61 72 20 6c 61 73 20 72 75 74 61 73 20 73 75 70 72 69 6d 69 64 61 73 2e 00 45 73 activar.las.rutas.suprimidas..Es
149360 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 56 79 4f 53 20 te.comando.se.introdujo.en.VyOS.
149380 31 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 62 61 3a 20 60 1.4;.anteriormente.se.llamaba:.`
1493a0 60 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 70 63 69 6f 6e 65 73 `establecer.interfaz.de.opciones
1493c0 20 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 61 6a 75 73 74 61 72 2d 6d 73 73 3c 76 .de.firewall<name>.ajustar-mss<v
1493e0 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f 64 75 alue>.``.Este.comando.se.introdu
149400 6a 6f 20 65 6e 20 56 79 4f 53 20 31 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 73 65 jo.en.VyOS.1.4;.anteriormente.se
149420 20 6c 6c 61 6d 61 62 61 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 .llamaba:.``establecer.interfaz.
149440 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 61 6a de.opciones.de.firewall<name>.aj
149460 75 73 74 61 72 2d 6d 73 73 36 3c 76 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 ustar-mss6<value>.``.Este.comand
149480 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 72 65 74 65 6e 63 69 c3 o.cambiar...el.valor.de.retenci.
1494a0 b3 6e 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 49 47 .n.para.la.sincronizaci..n.de.IG
1494c0 50 2d 4c 44 50 20 64 75 72 61 6e 74 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 6f 6c P-LDP.durante.los.eventos.de.sol
1494e0 61 70 61 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2c 20 70 65 apa.de.convergencia/interfaz,.pe
149500 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 ro.solo.para.esta.interfaz..Este
149520 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 72 .comando.cambiar...el.valor.de.r
149540 65 74 65 6e 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 73 69 etenci..n.globalmente.para.la.si
149560 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 49 47 50 2d 4c 44 50 20 64 75 72 61 6e 74 65 ncronizaci..n.de.IGP-LDP.durante
149580 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 65 72 .los.eventos.de.solapa.de.conver
1495a0 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 gencia/interfaz..This.command.wi
1495c0 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d ll.configure.a.tie-breaker.for.m
1495e0 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c ultiple.local.LFA.backups..The.l
149600 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 ower.index.numbers.will.be.proce
149620 73 73 65 64 20 66 69 72 73 74 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 ssed.first..Este.comando.habilit
149640 61 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 ar...la.sincronizaci..n.IGP-LDP.
149660 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 49 53 49 53 2e 20 45 73 74 6f 20 72 65 71 75 globalmente.para.ISIS..Esto.requ
149680 69 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 74 6f iere.que.LDP.sea.funcional..Esto
1496a0 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 65 20 .se.describe.en.:rfc:`5443`..De.
1496c0 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 73 20 forma.predeterminada,.todas.las.
1496e0 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 73 20 65 6e 20 49 53 2d 49 53 20 65 interfaces.operativas.en.IS-IS.e
149700 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f st..n.habilitadas.para.la.sincro
149720 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 6e 20 nizaci..n..Los.loopbacks.est..n.
149740 65 78 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 exentos..Este.comando.habilitar.
149760 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 67 6c 6f ..la.sincronizaci..n.IGP-LDP.glo
149780 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 4f 53 50 46 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 balmente.para.OSPF..Esto.requier
1497a0 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 74 6f 20 73 65 e.que.LDP.sea.funcional..Esto.se
1497c0 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 65 20 66 6f 72 .describe.en.:rfc:`5443`..De.for
1497e0 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 ma.predeterminada,.todas.las.int
149800 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 73 20 65 6e 20 4f 53 50 46 20 65 73 74 c3 a1 erfaces.operativas.en.OSPF.est..
149820 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 n.habilitadas.para.la.sincroniza
149840 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 6e 20 65 78 65 6e ci..n..Los.loopbacks.est..n.exen
149860 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 72 c3 a1 20 75 6e 61 20 tos..Este.comando.generar...una.
149880 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 62 61 73 65 20 64 ruta.predeterminada.en.la.base.d
1498a0 65 20 64 61 74 6f 73 20 4c 31 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 72 e.datos.L1..Este.comando.generar
1498c0 c3 a1 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 ...una.ruta.predeterminada.en.la
1498e0 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .base.de.datos.L2..Este.comando.
149900 62 72 69 6e 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 brindar...una.descripci..n.gener
149920 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 al.de.una.regla.en.un.solo.conju
149940 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 nto.de.reglas.This.command.will.
149960 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 give.an.overview.of.a.rule.in.a.
149980 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f single.rule-set,.plus.informatio
1499a0 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e n.for.default.action..Este.coman
1499c0 64 6f 20 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e do.le.dar...una.descripci..n.gen
1499e0 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e eral.de.una.regla.en.un.solo.con
149a00 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 junto.de.reglas..Este.comando.le
149a20 20 64 61 72 c3 a1 20 75 6e 61 20 76 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e .dar...una.visi..n.general.de.un
149a40 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 54 68 69 73 20 63 .solo.conjunto.de.reglas..This.c
149a60 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d ommand.will.limit.LFA.backup.com
149a80 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 putation.up.to.the.specified.pre
149aa0 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 fix.priority..Este.comando.permi
149ac0 74 69 72 c3 ad 61 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 tir..a.la.actualizaci..n.din..mi
149ae0 63 61 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f 62 72 65 20 75 6e 61 20 73 65 73 69 ca.de.capacidades.sobre.una.sesi
149b00 c3 b3 6e 20 42 47 50 20 65 73 74 61 62 6c 65 63 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 ..n.BGP.establecida..Este.comand
149b20 6f 20 63 72 65 61 20 75 6e 20 70 75 65 6e 74 65 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 o.crea.un.puente.que.se.usa.para
149b40 20 76 69 6e 63 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 65 74 68 31 20 76 6c .vincular.el.tr..fico.en.eth1.vl
149b60 61 6e 20 32 34 31 20 63 6f 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 76 78 6c 61 6e 32 34 31 2e an.241.con.la.interfaz.vxlan241.
149b80 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 .La.direcci..n.IP.no.es.necesari
149ba0 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 75 65 64 65 20 75 73 61 72 73 65 20 63 6f 6d a..Sin.embargo,.puede.usarse.com
149bc0 6f 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d o.una.puerta.de.enlace.predeterm
149be0 69 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 4c 65 61 66 2c 20 6c 6f 20 71 75 65 20 70 65 72 inada.para.cada.Leaf,.lo.que.per
149c00 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 20 6c 61 20 mite.que.los.dispositivos.en.la.
149c20 76 6c 61 6e 20 6c 6c 65 67 75 65 6e 20 61 20 6f 74 72 61 73 20 73 75 62 72 65 64 65 73 2e 20 45 vlan.lleguen.a.otras.subredes..E
149c40 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4f 53 50 46 20 72 65 64 69 73 74 72 69 62 75 sto.requiere.que.OSPF.redistribu
149c60 79 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 70 61 72 61 20 71 75 65 20 53 70 69 6e 65 20 61 ya.las.subredes.para.que.Spine.a
149c80 70 72 65 6e 64 61 20 63 c3 b3 6d 6f 20 6c 6c 65 67 61 72 20 61 20 65 6c 6c 61 73 2e 20 50 61 72 prenda.c..mo.llegar.a.ellas..Par
149ca0 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 6c 61 20 72 65 a.hacer.esto,.debe.cambiar.la.re
149cc0 64 20 4f 53 50 46 20 64 65 20 26 23 33 39 3b 31 30 2e 30 2e 30 2e 30 2f 38 26 23 33 39 3b 20 61 d.OSPF.de.&#39;10.0.0.0/8&#39;.a
149ce0 20 26 23 33 39 3b 30 2e 30 2e 30 2e 30 2f 30 26 23 33 39 3b 20 70 61 72 61 20 70 65 72 6d 69 74 .&#39;0.0.0.0/0&#39;.para.permit
149d00 69 72 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 65 6e 20 6c 61 73 20 72 65 64 65 73 20 31 37 32 ir.que.se.anuncien.las.redes.172
149d20 2e 31 36 2f 31 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 .16/12..Este.comando.especifica.
149d40 6c 61 20 6d c3 a1 71 75 69 6e 61 20 64 65 20 65 73 74 61 64 6f 73 20 66 69 6e 69 74 6f 73 20 28 la.m..quina.de.estados.finitos.(
149d60 46 53 4d 29 20 64 65 73 74 69 6e 61 64 61 20 61 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 74 69 FSM).destinada.a.controlar.el.ti
149d80 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 63 c3 a1 6c 63 75 empo.de.ejecuci..n.de.los.c..lcu
149da0 6c 6f 73 20 53 50 46 20 65 6e 20 72 65 73 70 75 65 73 74 61 20 61 20 65 76 65 6e 74 6f 73 20 49 los.SPF.en.respuesta.a.eventos.I
149dc0 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 73 63 72 69 74 6f 20 65 6e 20 3a 72 66 63 3a GP..El.proceso.descrito.en.:rfc:
149de0 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c `8405`..This.configuration.enabl
149e00 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 6f 6e 20 62 61 63 6b 65 6e 64 es.HTTP.health.checks.on.backend
149e20 20 73 65 72 76 65 72 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 .servers..Esta.configuraci..n.ha
149e40 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 54 43 50 20 70 61 72 61 bilita.el.proxy.inverso.TCP.para
149e60 20 65 6c 20 73 65 72 76 69 63 69 6f 20 26 71 75 6f 74 3b 6d 79 2d 74 63 70 2d 61 70 69 26 71 75 .el.servicio.&quot;my-tcp-api&qu
149e80 6f 74 3b 2e 20 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 65 6e 74 72 61 6e 74 65 ot;..Las.conexiones.TCP.entrante
149ea0 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 38 38 38 20 73 65 20 65 71 75 69 6c 69 62 72 61 s.en.el.puerto.8888.se.equilibra
149ec0 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 72 67 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 r..n.en.la.carga.de.los.servidor
149ee0 65 73 20 62 61 63 6b 65 6e 64 20 28 73 72 76 30 31 20 79 20 73 72 76 30 32 29 20 6d 65 64 69 61 es.backend.(srv01.y.srv02).media
149f00 6e 74 65 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 nte.el.algoritmo.de.equilibrio.d
149f20 65 20 63 61 72 67 61 20 70 6f 72 20 74 75 72 6e 6f 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 e.carga.por.turnos..This.configu
149f40 72 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 73 20 26 20 69 6e 73 74 61 6c 6c 73 20 69 6e 74 6f ration.generates.&.installs.into
149f60 20 74 68 65 20 56 79 4f 53 20 50 4b 49 20 73 79 73 74 65 6d 20 61 20 72 6f 6f 74 20 63 65 72 74 .the.VyOS.PKI.system.a.root.cert
149f80 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2c 20 61 6c 6f 6e 67 73 69 64 65 20 74 77 6f ificate.authority,.alongside.two
149fa0 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 .intermediary.certificate.author
149fc0 69 74 69 65 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 26 20 73 65 72 76 65 72 20 63 65 72 74 69 66 ities.for.client.&.server.certif
149fe0 69 63 61 74 65 73 2e 20 54 68 65 73 65 20 43 41 73 20 61 72 65 20 74 68 65 6e 20 75 73 65 64 20 icates..These.CAs.are.then.used.
14a000 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 to.generate.a.server.certificate
14a020 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 61 20 63 6c 69 65 6e 74 20 63 65 .for.the.router,.and.a.client.ce
14a040 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 61 20 75 73 65 72 2e 00 45 73 74 61 20 63 6f 6e 66 69 rtificate.for.a.user..Esta.confi
14a060 67 75 72 61 63 69 c3 b3 6e 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 guraci..n.escucha.en.el.puerto.8
14a080 30 20 79 20 72 65 64 69 72 69 67 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 0.y.redirige.las.solicitudes.ent
14a0a0 72 61 6e 74 65 73 20 61 20 48 54 54 50 53 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 rantes.a.HTTPS:.Esta.configuraci
14a0c0 c3 b3 6e 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 ..n.modifica.el.comportamiento.d
14a0e0 65 20 6c 61 20 73 65 6e 74 65 6e 63 69 61 20 64 65 20 72 65 64 2e 20 53 69 20 74 69 65 6e 65 20 e.la.sentencia.de.red..Si.tiene.
14a100 65 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 6c 61 20 72 65 64 20 73 75 62 79 61 63 65 esto.configurado,.la.red.subyace
14a120 6e 74 65 20 64 65 62 65 20 65 78 69 73 74 69 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 nte.debe.existir.en.la.tabla.de.
14a140 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e enrutamiento..This.configuration
14a160 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 .parameter.is.required.and.must.
14a180 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 be.unique.to.each.subnet..It.is.
14a1a0 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 required.to.map.subnets.to.lease
14a1c0 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 .file.entries..Este.par..metro.d
14a1e0 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 e.configuraci..n.permite.que.el.
14a200 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 servidor.DHCP.escuche.las.solici
14a220 74 75 64 65 73 20 44 48 43 50 20 65 6e 76 69 61 64 61 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 tudes.DHCP.enviadas.a.la.direcci
14a240 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 ..n.especificada..Solo.es...til.
14a260 64 65 20 6d 61 6e 65 72 61 20 72 65 61 6c 69 73 74 61 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 de.manera.realista.para.un.servi
14a280 64 6f 72 20 63 75 79 6f 73 20 c3 ba 6e 69 63 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 61 6c dor.cuyos...nicos.clientes.se.al
14a2a0 63 61 6e 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e canzan.a.trav..s.de.unidifusi..n
14a2c0 2c 20 63 6f 6d 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 61 67 65 6e 74 65 73 20 64 65 20 72 ,.como.a.trav..s.de.agentes.de.r
14a2e0 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 etransmisi..n.DHCP..This.configu
14a300 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 ration.parameter.lets.you.specif
14a320 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 y.a.vendor-option.for.the.entire
14a340 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 .shared.network.definition..All.
14a360 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 subnets.will.inherit.this.config
14a380 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f uration.item.if.not.specified.lo
14a3a0 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 cally..An.example.for.Ubiquiti.i
14a3c0 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.shown.below:.This.configuratio
14a3e0 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 n.parameter.lets.you.specify.a.v
14a400 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 endor-option.for.the.subnet.spec
14a420 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 ified.within.the.shared.network.
14a440 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 definition..An.example.for.Ubiqu
14a460 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 45 73 74 6f 20 70 6f 64 72 c3 ad 61 iti.is.shown.below:.Esto.podr..a
14a480 20 73 65 72 20 c3 ba 74 69 6c 20 73 69 20 64 65 73 65 61 20 70 72 6f 62 61 72 20 63 c3 b3 6d 6f .ser...til.si.desea.probar.c..mo
14a4a0 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 75 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 .se.comporta.una.aplicaci..n.en.
14a4c0 64 65 74 65 72 6d 69 6e 61 64 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 64 2e determinadas.condiciones.de.red.
14a4e0 00 45 73 74 6f 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 .Esto.crea.una.pol..tica.de.ruta
14a500 20 64 65 6e 6f 6d 69 6e 61 64 61 20 46 49 4c 54 52 4f 2d 57 45 42 20 63 6f 6e 20 75 6e 61 20 72 .denominada.FILTRO-WEB.con.una.r
14a520 65 67 6c 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 74 61 62 6c 61 20 64 65 egla.para.establecer.la.tabla.de
14a540 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 .enrutamiento.para.el.tr..fico.c
14a560 6f 69 6e 63 69 64 65 6e 74 65 20 28 70 75 65 72 74 6f 20 54 43 50 20 38 30 29 20 65 6e 20 6c 61 oincidente.(puerto.TCP.80).en.la
14a580 20 74 61 62 6c 61 20 49 44 20 31 30 30 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 74 61 62 .tabla.ID.100.en.lugar.de.la.tab
14a5a0 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 la.de.enrutamiento.predeterminad
14a5c0 61 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 30 30 30 30 2e 00 45 73 a..Esto.por.defecto.es.10000..Es
14a5e0 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 38 31 32 2e 00 45 73 74 6f 20 70 6f 72 to.por.defecto.es.1812..Esto.por
14a600 20 64 65 66 65 63 74 6f 20 65 73 20 32 30 30 37 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 .defecto.es.2007..Esto.por.defec
14a620 74 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 69 73 20 64 65 66 61 75 to.es.de.30.segundos..This.defau
14a640 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 lts.to.300.seconds..Esto.por.def
14a660 65 63 74 6f 20 65 73 20 34 39 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 ecto.es.49..Esto.por.defecto.es.
14a680 35 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 55 44 50 00 54 68 69 73 20 5..Esto.por.defecto.es.UDP.This.
14a6a0 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 defaults.to.both.1.2.and.1.3..Th
14a6c0 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e is.defaults.to.https://acme-v02.
14a6e0 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 45 73 api.letsencrypt.org/directory.Es
14a700 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 70 68 79 30 2e 00 45 73 74 6f 20 64 65 70 to.por.defecto.es.phy0..Esto.dep
14a720 65 6e 64 65 20 64 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6e 74 ende.de.las.capacidades.del.cont
14a740 72 6f 6c 61 64 6f 72 20 79 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 65 73 74 c3 rolador.y.es.posible.que.no.est.
14a760 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 ..disponible.con.todos.los.contr
14a780 6f 6c 61 64 6f 72 65 73 2e 00 45 73 74 6f 20 64 65 73 61 63 74 69 76 61 20 65 6c 20 63 61 63 68 oladores..Esto.desactiva.el.cach
14a7a0 c3 a9 20 65 78 74 65 72 6e 6f 20 65 20 69 6e 79 65 63 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 ...externo.e.inyecta.directament
14a7c0 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 6e 20 65 6c 20 73 69 73 e.los.estados.de.flujo.en.el.sis
14a7e0 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e tema.de.seguimiento.de.conexi..n
14a800 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 64 65 20 72 65 .en.el.kernel.del.firewall.de.re
14a820 73 70 61 6c 64 6f 2e 00 45 73 74 65 20 64 69 61 67 72 61 6d 61 20 73 65 20 63 6f 72 72 65 73 70 spaldo..Este.diagrama.se.corresp
14a840 6f 6e 64 65 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 onde.con.el.ejemplo.de.configura
14a860 63 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 61 20 63 6f 6e 74 69 6e 75 ci..n.de.sitio.a.sitio.a.continu
14a880 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 61 74 69 aci..n..Esto.habilita.la.compati
14a8a0 62 69 6c 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 33 31 33 37 60 2c 20 64 6f 6e 64 65 20 65 bilidad.con.:rfc:`3137`,.donde.e
14a8c0 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 64 65 73 63 72 69 62 65 20 73 75 73 20 65 6e 6c 61 l.proceso.OSPF.describe.sus.enla
14a8e0 63 65 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 ces.de.tr..nsito.en.su.enrutador
14a900 2d 4c 53 41 20 63 6f 6d 6f 20 73 69 20 74 75 76 69 65 72 61 6e 20 75 6e 61 20 64 69 73 74 61 6e -LSA.como.si.tuvieran.una.distan
14a920 63 69 61 20 69 6e 66 69 6e 69 74 61 20 70 61 72 61 20 71 75 65 20 6f 74 72 6f 73 20 65 6e 72 75 cia.infinita.para.que.otros.enru
14a940 74 61 64 6f 72 65 73 20 65 76 69 74 65 6e 20 63 61 6c 63 75 6c 61 72 20 6c 61 73 20 72 75 74 61 tadores.eviten.calcular.las.ruta
14a960 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 s.de.tr..nsito.a.trav..s.del.enr
14a980 75 74 61 64 6f 72 20 79 20 61 c3 ba 6e 20 70 75 65 64 61 6e 20 6c 6c 65 67 61 72 20 61 20 6c 61 utador.y.a..n.puedan.llegar.a.la
14a9a0 73 20 72 65 64 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e s.redes.a.trav..s.del.enrutador.
14a9c0 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 67 72 65 65 6e 66 .Esto.habilita.la.opci..n.greenf
14a9e0 69 65 6c 64 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 ield.que.establece.la.opci..n.``
14aa00 5b 47 46 5d 60 60 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6e 75 65 73 74 72 61 20 72 65 [GF]``.Esto.establece.nuestra.re
14aa20 67 6c 61 20 50 6f 72 74 20 46 6f 72 77 61 72 64 2c 20 70 65 72 6f 20 73 69 20 63 72 65 61 6d 6f gla.Port.Forward,.pero.si.creamo
14aa40 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 65 73 20 s.una.pol..tica.de.firewall,.es.
14aa60 70 72 6f 62 61 62 6c 65 20 71 75 65 20 62 6c 6f 71 75 65 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f probable.que.bloquee.el.tr..fico
14aa80 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 6e 20 49 50 76 34 20 70 ..This.example.creates.an.IPv4.p
14aaa0 72 65 66 69 78 2d 6c 69 73 74 20 6e 61 6d 65 64 20 50 4c 34 2d 45 58 41 4d 50 4c 45 2d 4e 41 4d refix-list.named.PL4-EXAMPLE-NAM
14aac0 45 2c 20 64 65 66 69 6e 65 73 20 33 20 72 75 6c 65 73 20 65 61 63 68 20 77 69 74 68 20 31 20 70 E,.defines.3.rules.each.with.1.p
14aae0 72 65 66 69 78 2c 20 61 6e 64 20 6d 61 74 63 68 65 73 20 6c 65 20 28 6c 65 73 73 20 74 68 61 6e refix,.and.matches.le.(less.than
14ab00 2f 65 71 75 61 6c 20 74 6f 29 20 2f 33 32 2e 00 45 73 74 65 20 65 6a 65 6d 70 6c 6f 20 6d 75 65 /equal.to)./32..Este.ejemplo.mue
14ab20 73 74 72 61 20 63 c3 b3 6d 6f 20 61 70 75 6e 74 61 72 20 75 6e 61 20 61 62 72 61 7a 61 64 65 72 stra.c..mo.apuntar.una.abrazader
14ab40 61 20 4d 53 53 20 28 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 20 61 20 31 33 36 30 a.MSS.(en.nuestro.ejemplo.a.1360
14ab60 20 62 79 74 65 73 29 20 61 20 75 6e 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 .bytes).a.una.IP.de.destino.espe
14ab80 63 c3 ad 66 69 63 61 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 c..fica..This.example.uses.CACer
14aba0 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 t.as.certificate.authority..This
14abc0 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 .feature.closely.works.together.
14abe0 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 with.:ref:`pki`.subsystem.as.you
14ac00 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 .required.a.x509.certificate..Th
14ac20 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 is.feature.serves.the.purpose.of
14ac40 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 .thightening.the.packet.validati
14ac60 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 on.requirements.to.avoid.receivi
14ac80 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 ng.BFD.control.packets.from.othe
14aca0 72 20 73 65 73 73 69 6f 6e 73 2e 00 45 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 r.sessions..Esta.caracter..stica
14acc0 20 72 65 73 75 6d 65 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 6f 72 69 67 69 6e 61 .resume.los.LSA.externos.origina
14ace0 64 6f 73 20 28 54 69 70 6f 20 35 20 79 20 54 69 70 6f 20 37 29 2e 20 4c 61 20 72 75 74 61 20 72 dos.(Tipo.5.y.Tipo.7)..La.ruta.r
14ad00 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 65 6e 20 6e 6f 6d 62 72 65 20 esumida.se.originar...en.nombre.
14ad20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e 63 69 de.todos.los.LSA.externos.coinci
14ad40 64 65 6e 74 65 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f dentes..This.functionality.is.co
14ad60 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ntrolled.by.adding.the.following
14ad80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 74 61 .configuration:.Esto.funciona.ta
14ada0 6e 74 6f 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 nto.para.direcciones.individuale
14adc0 73 20 63 6f 6d 6f 20 70 61 72 61 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 s.como.para.grupos.de.direccione
14ade0 73 2e 00 45 73 74 6f 20 6e 6f 73 20 62 72 69 6e 64 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 s..Esto.nos.brinda.sincronizaci.
14ae00 b3 6e 20 49 47 50 2d 4c 44 50 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 .n.IGP-LDP.para.todas.las.interf
14ae20 61 63 65 73 20 73 69 6e 20 6c 6f 6f 70 62 61 63 6b 20 63 6f 6e 20 75 6e 20 74 65 6d 70 6f 72 69 aces.sin.loopback.con.un.tempori
14ae40 7a 61 64 6f 72 20 64 65 20 65 73 70 65 72 61 20 64 65 20 63 65 72 6f 20 73 65 67 75 6e 64 6f 73 zador.de.espera.de.cero.segundos
14ae60 3a 00 45 73 74 6f 20 6e 6f 73 20 64 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 :.Esto.nos.da.el.enrutamiento.de
14ae80 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 65 74 69 71 .segmento.MPLS.habilitado.y.etiq
14aea0 75 65 74 61 73 20 70 61 72 61 20 6c 6f 6f 70 62 61 63 6b 73 20 6c 65 6a 61 6e 6f 73 3a 00 45 73 uetas.para.loopbacks.lejanos:.Es
14aec0 74 6f 20 6e 6f 73 20 64 61 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 62 61 72 72 69 6f 73 to.nos.da.los.siguientes.barrios
14aee0 2c 20 4e 69 76 65 6c 20 31 20 79 20 4e 69 76 65 6c 20 32 3a 00 54 68 69 73 20 67 69 76 65 73 20 ,.Nivel.1.y.Nivel.2:.This.gives.
14af00 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 3a 00 us.the.following.neighborships:.
14af20 45 73 74 6f 20 6c 65 20 69 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 72 65 Esto.le.indica.a.opennhrp.que.re
14af40 73 70 6f 6e 64 61 20 63 6f 6e 20 72 65 73 70 75 65 73 74 61 73 20 61 75 74 6f 72 69 7a 61 64 61 sponda.con.respuestas.autorizada
14af60 73 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 73 6f 6c 75 63 69 s.en.las.solicitudes.de.resoluci
14af80 c3 b3 6e 20 64 65 20 4e 48 52 50 20 64 65 73 74 69 6e 61 64 61 73 20 61 20 64 69 72 65 63 63 69 ..n.de.NHRP.destinadas.a.direcci
14afa0 6f 6e 65 73 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 65 6e 20 6c 75 67 61 72 20 ones.en.esta.interfaz.(en.lugar.
14afc0 64 65 20 72 65 65 6e 76 69 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 29 2e 20 45 73 74 6f 20 de.reenviar.los.paquetes)..Esto.
14afe0 70 65 72 6d 69 74 65 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 63 72 65 61 63 69 c3 permite.efectivamente.la.creaci.
14b000 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 61 20 .n.de.rutas.de.acceso.directo.a.
14b020 6c 61 73 20 73 75 62 72 65 64 65 73 20 75 62 69 63 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 las.subredes.ubicadas.en.la.inte
14b040 72 66 61 7a 2e 00 45 73 74 65 20 65 73 20 75 6e 20 65 73 63 65 6e 61 72 69 6f 20 63 6f 6d c3 ba rfaz..Este.es.un.escenario.com..
14b060 6e 20 65 6e 20 65 6c 20 71 75 65 20 74 61 6e 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e n.en.el.que.tanto.:ref:`source-n
14b080 61 74 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 at`.como.:ref:`destination-nat`.
14b0a0 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 20 53 se.configuran.al.mismo.tiempo..S
14b0c0 65 20 75 73 61 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 e.usa.com..nmente.cuando.los.hos
14b0e0 74 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 69 76 61 64 6f 73 29 20 6e 65 63 65 73 69 74 61 6e ts.internos.(privados).necesitan
14b100 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 72 65 .establecer.una.conexi..n.con.re
14b120 63 75 72 73 6f 73 20 65 78 74 65 72 6e 6f 73 20 79 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 65 cursos.externos.y.los.sistemas.e
14b140 78 74 65 72 6e 6f 73 20 6e 65 63 65 73 69 74 61 6e 20 61 63 63 65 64 65 72 20 61 20 72 65 63 75 xternos.necesitan.acceder.a.recu
14b160 72 73 6f 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 69 76 61 64 6f 73 29 2e 00 45 73 74 65 20 65 rsos.internos.(privados)..Este.e
14b180 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 s.un.par..metro.de.configuraci..
14b1a0 6e 20 70 61 72 61 20 60 3c 73 75 62 6e 65 74 3e 20 60 2c 20 64 69 63 69 65 6e 64 6f 20 71 75 65 n.para.`<subnet>.`,.diciendo.que
14b1c0 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad .como.parte.de.la.respuesta,.d..
14b1e0 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 gale.al.cliente.que.se.puede.acc
14b200 65 64 65 72 20 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 eder.a.la.puerta.de.enlace.prede
14b220 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 74 65 20 terminada.en.`<address>.`..Este.
14b240 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 es.un.par..metro.de.configuraci.
14b260 b3 6e 20 70 61 72 61 20 6c 61 20 73 75 62 72 65 64 2c 20 71 75 65 20 64 69 63 65 20 71 75 65 2c .n.para.la.subred,.que.dice.que,
14b280 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad .como.parte.de.la.respuesta,.d..
14b2a0 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 gale.al.cliente.que.el.servidor.
14b2c0 44 4e 53 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 DNS.se.puede.encontrar.en.`<addr
14b2e0 65 73 73 3e 20 60 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 ess>.`..Este.es.un.comando.oblig
14b300 61 74 6f 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 atorio..Establece.la.expresi..n.
14b320 72 65 67 75 6c 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c regular.para.que.coincida.con.el
14b340 20 6d 65 6e 73 61 6a 65 20 64 65 20 63 61 64 65 6e 61 20 64 65 20 72 65 67 69 73 74 72 6f 2e 00 .mensaje.de.cadena.de.registro..
14b360 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 Este.es.un.comando.obligatorio..
14b380 45 73 74 61 62 6c 65 63 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 Establece.la.ruta.completa.al.sc
14b3a0 72 69 70 74 2e 20 45 6c 20 61 72 63 68 69 76 6f 20 64 65 20 73 63 72 69 70 74 20 64 65 62 65 20 ript..El.archivo.de.script.debe.
14b3c0 73 65 72 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 ser.ejecutable..This.is.a.mandat
14b3e0 6f 72 79 20 6f 70 74 69 6f 6e 00 45 73 74 61 20 65 73 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 ory.option.Esta.es.una.configura
14b400 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 ci..n.obligatoria..Esto.se.logra
14b420 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 74 72 65 73 20 70 72 69 6d 65 72 6f 73 20 62 69 .utilizando.los.tres.primeros.bi
14b440 74 73 20 64 65 6c 20 63 61 6d 70 6f 20 54 6f 53 20 28 54 69 70 6f 20 64 65 20 73 65 72 76 69 63 ts.del.campo.ToS.(Tipo.de.servic
14b460 69 6f 29 20 70 61 72 61 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 io).para.clasificar.los.flujos.d
14b480 65 20 64 61 74 6f 73 20 79 2c 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 70 61 e.datos.y,.de.acuerdo.con.los.pa
14b4a0 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 66 69 6e 69 64 r..metros.de.precedencia.definid
14b4c0 6f 73 2c 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 2e 00 45 73 74 6f 20 os,.se.toma.una.decisi..n..Esto.
14b4e0 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 tambi..n.se.conoce.como.direcci.
14b500 b3 6e 20 49 50 20 64 65 20 48 55 42 20 6f 20 46 51 44 4e 2e 00 45 73 74 65 20 65 73 20 75 6e 20 .n.IP.de.HUB.o.FQDN..Este.es.un.
14b520 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 20 70 6f 72 71 75 65 20 65 6c 20 63 6f 6e 74 72 comando.opcional.porque.el.contr
14b540 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 73 65 20 63 72 65 61 72 c3 a1 20 61 75 74 olador.de.eventos.se.crear...aut
14b560 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 om..ticamente.despu..s.de.cualqu
14b580 69 65 72 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e iera.de.los.siguientes.comandos.
14b5a0 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 .Este.es.un.comando.opcional..Ag
14b5c0 72 65 67 61 20 61 72 67 75 6d 65 6e 74 6f 73 20 61 6c 20 73 63 72 69 70 74 2e 20 4c 6f 73 20 61 rega.argumentos.al.script..Los.a
14b5e0 72 67 75 6d 65 6e 74 6f 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 6f 73 20 rgumentos.deben.estar.separados.
14b600 70 6f 72 20 65 73 70 61 63 69 6f 73 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f por.espacios..Este.es.un.comando
14b620 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 72 65 67 61 20 65 6c 20 65 6e 74 6f 72 6e 6f 20 79 20 73 .opcional..Agrega.el.entorno.y.s
14b640 75 20 76 61 6c 6f 72 20 61 6c 20 73 63 72 69 70 74 2e 20 55 74 69 6c 69 63 65 20 63 6f 6d 61 6e u.valor.al.script..Utilice.coman
14b660 64 6f 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 20 70 61 72 61 20 63 61 64 61 20 65 6e 74 dos.independientes.para.cada.ent
14b680 6f 72 6e 6f 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 orno..Este.es.un.comando.opciona
14b6a0 6c 2e 20 46 69 6c 74 72 61 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 l..Filtra.los.mensajes.de.regist
14b6c0 72 6f 20 70 6f 72 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 45 73 74 6f 20 73 ro.por.syslog-identifier..Esto.s
14b6e0 65 20 68 61 63 65 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 6c 61 73 20 63 61 72 61 63 74 65 72 e.hace.para.admitir.las.caracter
14b700 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 28 45 74 68 65 72 6e 65 ..sticas.del.conmutador.(Etherne
14b720 74 29 2c 20 63 6f 6d 6f 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 t),.como.:rfc:`3069`,.donde.los.
14b740 70 75 65 72 74 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 4e 4f 20 70 75 65 64 65 6e 20 63 puertos.individuales.NO.pueden.c
14b760 6f 6d 75 6e 69 63 61 72 73 65 20 65 6e 74 72 65 20 73 c3 ad 2c 20 70 65 72 6f 20 70 75 65 64 65 omunicarse.entre.s..,.pero.puede
14b780 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 n.comunicarse.con.el.enrutador.a
14b7a0 73 63 65 6e 64 65 6e 74 65 2e 20 43 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a scendente..Como.se.describe.en.:
14b7c0 72 66 63 3a 60 33 30 36 39 60 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 70 65 72 6d 69 74 69 72 20 rfc:`3069`,.es.posible.permitir.
14b7e0 71 75 65 20 65 73 74 6f 73 20 68 6f 73 74 73 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 61 20 que.estos.hosts.se.comuniquen.a.
14b800 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 trav..s.del.enrutador.ascendente
14b820 20 6d 65 64 69 61 6e 74 65 20 70 72 6f 78 79 5f 61 72 70 26 23 33 39 3b 69 6e 67 2e 00 45 73 74 .mediante.proxy_arp&#39;ing..Est
14b840 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 70 61 72 61 20 6c 61 o.es.especialmente...til.para.la
14b860 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 79 61 20 71 75 65 20 65 6c 20 .interfaz.ascendente,.ya.que.el.
14b880 6f 72 69 67 65 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 origen.del.tr..fico.de.multidifu
14b8a0 73 69 c3 b3 6e 20 73 75 65 6c 65 20 73 65 72 20 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 72 si..n.suele.ser.una.ubicaci..n.r
14b8c0 65 6d 6f 74 61 2e 00 45 73 74 65 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 74 69 70 6f 73 20 emota..Este.es.uno.de.los.tipos.
14b8e0 64 65 20 74 c3 ba 6e 65 6c 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 2c 20 73 65 67 c3 ba 6e de.t..neles.m..s.simples,.seg..n
14b900 20 6c 6f 20 64 65 66 69 6e 65 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 54 6f 6d 61 20 75 6e 20 .lo.define.:rfc:`2003`..Toma.un.
14b920 70 61 71 75 65 74 65 20 49 50 76 34 20 79 20 6c 6f 20 65 6e 76 c3 ad 61 20 63 6f 6d 6f 20 63 61 paquete.IPv4.y.lo.env..a.como.ca
14b940 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 6f 74 72 6f 20 70 61 71 75 65 74 65 20 49 50 76 34 2e 20 rga...til.de.otro.paquete.IPv4..
14b960 50 6f 72 20 65 73 74 65 20 6d 6f 74 69 76 6f 2c 20 6e 6f 20 65 78 69 73 74 65 6e 20 6f 74 72 61 Por.este.motivo,.no.existen.otra
14b980 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 s.opciones.de.configuraci..n.par
14b9a0 61 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 6f 20 65 73 20 6f a.este.tipo.de.t..nel..Esto.es.o
14b9c0 70 63 69 6f 6e 61 6c 2e 00 45 73 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 70 61 pcional..Esto.es.similar.a.la.pa
14b9e0 72 74 65 20 64 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 72 65 64 2c 20 70 65 72 6f 20 61 rte.de.los.grupos.de.red,.pero.a
14ba00 71 75 c3 ad 20 70 75 65 64 65 20 6e 65 67 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 qu...puede.negar.las.direcciones
14ba20 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 20 63 6f 6e 74 72 61 .coincidentes..Esta.es.la.contra
14ba40 70 61 72 74 65 20 49 50 76 36 20 64 65 20 49 50 49 50 2e 20 4e 6f 20 74 65 6e 67 6f 20 63 6f 6e parte.IPv6.de.IPIP..No.tengo.con
14ba60 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 52 46 43 20 71 75 65 20 64 65 66 69 6e 61 20 65 ocimiento.de.un.RFC.que.defina.e
14ba80 73 74 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 sta.encapsulaci..n.espec..ficame
14baa0 6e 74 65 2c 20 70 65 72 6f 20 65 73 20 75 6e 20 63 61 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f nte,.pero.es.un.caso.espec..fico
14bac0 20 6e 61 74 75 72 61 6c 20 64 65 20 6c 6f 73 20 6d 65 63 61 6e 69 73 6d 6f 73 20 64 65 20 65 6e .natural.de.los.mecanismos.de.en
14bae0 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 49 50 76 36 20 64 65 73 63 72 69 74 6f 73 20 65 capsulaci..n.de.IPv6.descritos.e
14bb00 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 45 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 n.:rfc:2473`..Este.es.el.caso.de
14bb20 20 75 73 6f 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 4c 41 4e 2e 20 45 6c 20 70 75 .uso.de.la.extensi..n.LAN..El.pu
14bb40 65 72 74 6f 20 65 74 68 30 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 56 50 4e 20 64 69 73 74 61 erto.eth0.de.los.pares.VPN.dista
14bb60 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 ntes.se.conectar...directamente.
14bb80 63 6f 6d 6f 20 73 69 20 68 75 62 69 65 72 61 20 75 6e 20 69 6e 74 65 72 72 75 70 74 6f 72 20 65 como.si.hubiera.un.interruptor.e
14bba0 6e 74 72 65 20 65 6c 6c 6f 73 2e 00 45 73 74 65 20 65 73 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 ntre.ellos..Este.es.el.modelo.de
14bbc0 20 4c 43 44 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 00 45 73 .LCD.utilizado.en.su.sistema..Es
14bbe0 74 65 20 65 73 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 te.es.el.par..metro.de.configura
14bc00 63 69 c3 b3 6e 20 70 61 72 61 20 74 6f 64 61 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 ci..n.para.toda.la.definici..n.d
14bc20 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 2e 20 54 6f 64 61 73 20 6c 61 73 20 73 75 62 72 e.red.compartida..Todas.las.subr
14bc40 65 64 65 73 20 68 65 72 65 64 61 72 c3 a1 6e 20 65 73 74 65 20 65 6c 65 6d 65 6e 74 6f 20 64 65 edes.heredar..n.este.elemento.de
14bc60 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 .configuraci..n.si.no.se.especif
14bc80 69 63 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 ica.localmente..This.is.the.conf
14bca0 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 iguration.parameter.for.the.enti
14bcc0 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c re.shared.network.definition..Al
14bce0 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 l.subnets.will.inherit.this.conf
14bd00 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 iguration.item.if.not.specified.
14bd20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 locally..Multiple.DNS.servers.ca
14bd40 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 45 73 74 65 20 65 73 20 65 6c 20 65 71 75 69 76 61 6c n.be.defined..Este.es.el.equival
14bd60 65 6e 74 65 20 64 65 6c 20 62 6c 6f 71 75 65 20 68 6f 73 74 20 65 6e 20 64 68 63 70 64 2e 63 6f ente.del.bloque.host.en.dhcpd.co
14bd80 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 64 2e 00 45 73 74 65 20 65 73 20 65 6c 20 6e 6f 6d 62 nf.de.isc-dhcpd..Este.es.el.nomb
14bda0 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 20 75 74 69 6c 69 7a re.de.la.interfaz.f..sica.utiliz
14bdc0 61 64 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 70 61 6e 74 61 6c 6c ada.para.conectarse.a.su.pantall
14bde0 61 20 4c 43 44 2e 20 53 65 20 61 64 6d 69 74 65 20 6c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 a.LCD..Se.admite.la.finalizaci..
14be00 6e 20 64 65 20 70 65 73 74 61 c3 b1 61 73 20 79 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e n.de.pesta..as.y.le.mostrar...un
14be20 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 a.lista.de.todas.las.interfaces.
14be40 73 65 72 69 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 seriales.disponibles..Esta.es.la
14be60 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 72 65 71 75 69 65 72 65 20 6c 6f 73 20 6d 65 6e 6f .pol..tica.que.requiere.los.meno
14be80 72 65 73 20 72 65 63 75 72 73 6f 73 20 70 61 72 61 20 6c 61 20 6d 69 73 6d 61 20 63 61 6e 74 69 res.recursos.para.la.misma.canti
14bea0 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 65 72 6f 20 2a 2a 20 6d 75 79 20 70 72 6f dad.de.tr..fico..Pero.**.muy.pro
14bec0 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 79 61 20 71 75 65 bablemente.no.lo.necesite.ya.que
14bee0 20 6e 6f 20 70 75 65 64 65 20 6f 62 74 65 6e 65 72 20 6d 75 63 68 6f 20 64 65 20 c3 a9 6c 2e 20 .no.puede.obtener.mucho.de...l..
14bf00 41 20 76 65 63 65 73 20 73 65 20 75 73 61 20 73 6f 6c 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 A.veces.se.usa.solo.para.habilit
14bf20 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 2e 2a 2a 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f ar.el.registro.**.This.is.the.po
14bf40 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 licy.that.requires.the.lowest.re
14bf60 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 sources.for.the.same.amount.of.t
14bf80 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f raffic..But.**very.likely.you.do
14bfa0 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d .not.need.it.as.you.cannot.get.m
14bfc0 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 uch.from.it..Sometimes.it.is.use
14bfe0 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 45 73 74 6f d.just.to.enable.logging.**.Esto
14c000 20 65 73 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 63 6f 6d 62 69 .es...til,.por.ejemplo,.en.combi
14c020 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 naci..n.con.la.actualizaci..n.de
14c040 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 2e 00 c2 a1 41 71 75 c3 ad 20 65 73 20 64 6f l.archivo.de.host....Aqu...es.do
14c060 6e 64 65 20 65 6e 74 72 61 20 65 6e 20 6a 75 65 67 6f 20 6c 61 20 26 71 75 6f 74 3b 72 65 74 72 nde.entra.en.juego.la.&quot;retr
14c080 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 55 44 50 26 71 ansmisi..n.de.transmisi..n.UDP&q
14c0a0 75 6f 74 3b 21 20 52 65 65 6e 76 69 61 72 c3 a1 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e uot;!.Reenviar...las.transmision
14c0c0 65 73 20 72 65 63 69 62 69 64 61 73 20 61 20 6f 74 72 61 73 20 72 65 64 65 73 20 63 6f 6e 66 69 es.recibidas.a.otras.redes.confi
14c0e0 67 75 72 61 64 61 73 2e 00 45 73 74 6f 20 68 61 63 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 guradas..Esto.hace.que.el.servid
14c100 6f 72 20 61 75 74 6f 72 69 74 61 72 69 61 6d 65 6e 74 65 20 64 65 73 63 6f 6e 6f 7a 63 61 3a 20 or.autoritariamente.desconozca:.
14c120 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 10.in-addr.arpa,.168.192.in-addr
14c140 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 6c .arpa,.16-31.172.in-addr.arpa,.l
14c160 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 o.que.permite.que.los.servidores
14c180 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 73 20 73 65 20 75 74 69 6c 69 63 65 6e 20 70 61 72 .DNS.ascendentes.se.utilicen.par
14c1a0 61 20 62 c3 ba 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 61 73 20 64 65 20 65 73 74 61 73 20 7a a.b..squedas.inversas.de.estas.z
14c1c0 6f 6e 61 73 2e 00 45 73 74 65 20 6d c3 a9 74 6f 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 61 onas..Este.m..todo.deshabilita.a
14c1e0 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 74 utom..ticamente.el.reenv..o.de.t
14c200 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 63 r..fico.IPv6.en.la.interfaz.en.c
14c220 75 65 73 74 69 c3 b3 6e 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 uesti..n..Este.modo.proporciona.
14c240 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 tolerancia.a.fallas..Este.modo.p
14c260 72 6f 70 6f 72 63 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 20 roporciona.tolerancia.a.fallas..
14c280 4c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 2c 20 64 6f La.opci..n.:cfgcmd:`primary`,.do
14c2a0 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 61 66 65 63 74 cumentada.a.continuaci..n,.afect
14c2c0 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 73 74 65 20 6d 6f 64 6f a.el.comportamiento.de.este.modo
14c2e0 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 62 61 6c 61 6e 63 65 6f ..Este.modo.proporciona.balanceo
14c300 20 64 65 20 63 61 72 67 61 20 79 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e .de.carga.y.tolerancia.a.fallas.
14c320 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 61 67 72 65 67 61 20 65 6c 20 65 6c 65 6d 65 6e 74 6f .Esta.opci..n.agrega.el.elemento
14c340 20 52 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 75 61 6e 64 6f .Restricci..n.de.energ..a.cuando
14c360 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 79 20 73 65 20 61 67 72 65 67 61 20 65 6c 20 65 6c 65 6d .corresponde.y.se.agrega.el.elem
14c380 65 6e 74 6f 20 50 61 c3 ad 73 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 70 6f 74 65 6e 63 ento.Pa..s..El.control.de.potenc
14c3a0 69 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 65 6c 20 65 ia.de.transmisi..n.requiere.el.e
14c3c0 6c 65 6d 65 6e 74 6f 20 64 65 20 72 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 70 6f 74 65 6e lemento.de.restricci..n.de.poten
14c3e0 63 69 61 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 cia..This.option.adds.the.Power.
14c400 43 6f 6e 73 74 72 61 69 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 77 Constraint.information.element.w
14c420 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 74 68 65 20 43 6f 75 6e 74 72 79 20 69 hen.applicable.and.the.Country.i
14c440 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 nformation.element.is.configured
14c460 2e 20 54 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 ..The.Power.Constraint.element.i
14c480 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e s.required.by.Transmit.Power.Con
14c4a0 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 20 74 6f 20 73 70 65 63 69 trol..This.option.allow.to.speci
14c4c0 66 69 65 73 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 79 73 74 65 6d 20 4d 41 43 20 61 64 64 72 fies.the.802.3ad.system.MAC.addr
14c4e0 65 73 73 2e 59 6f 75 20 63 61 6e 20 73 65 74 20 61 20 72 61 6e 64 6f 6d 20 6d 61 63 2d 61 64 64 ess.You.can.set.a.random.mac-add
14c500 72 65 73 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 73 65 20 ress.that.can.be.used.for.these.
14c520 4c 41 43 50 44 55 20 65 78 63 68 61 6e 67 65 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 LACPDU.exchanges..Esta.opci..n.s
14c540 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 e.puede.especificar.varias.veces
14c560 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 70 72 6f 70 6f 72 63 69 ..Esta.opci..n.se.puede.proporci
14c580 6f 6e 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 onar.varias.veces..Esta.opci..n.
14c5a0 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 50 75 6e 74 6f 20 es.obligatoria.en.el.modo.Punto.
14c5c0 64 65 20 41 63 63 65 73 6f 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 de.Acceso..Esta.opci..n.es.neces
14c5e0 61 72 69 61 20 63 75 61 6e 64 6f 20 73 65 20 65 6a 65 63 75 74 61 20 75 6e 20 72 61 64 69 6f 20 aria.cuando.se.ejecuta.un.radio.
14c600 44 4d 56 50 4e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f DMVPN..This.option.is.used.by.so
14c620 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 me.DHCP.clients.as.a.way.for.use
14c640 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d rs.to.specify.identifying.inform
14c660 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 ation.to.the.client..This.can.be
14c680 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 .used.in.a.similar.way.to.the.ve
14c6a0 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 ndor-class-identifier.option,.bu
14c6c0 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 t.the.value.of.the.option.is.spe
14c6e0 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 cified.by.the.user,.not.the.vend
14c700 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 or..This.option.is.used.by.some.
14c720 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e DHCP.clients.to.identify.the.ven
14c740 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 dor.type.and.possibly.the.config
14c760 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e uration.of.a.DHCP.client..The.in
14c780 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 formation.is.a.string.of.bytes.w
14c7a0 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 hose.contents.are.specific.to.th
14c7c0 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 e.vendor.and.are.not.specified.i
14c7e0 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 62 65 20 n.a.standard..Esta.opci..n.debe.
14c800 75 73 61 72 73 65 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 74 69 6d 65 6f 75 74 60 usarse.con.la.opci..n.``timeout`
14c820 60 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 6f 6c 6f 20 61 66 65 63 74 61 20 61 6c 20 6d `..Esta.opci..n.solo.afecta.al.m
14c840 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 odo.802.3ad..This.option.require
14c860 73 20 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 s.:abbr:`MFP.(Management.Frame.P
14c880 72 6f 74 65 63 74 69 6f 6e 29 60 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 45 73 74 61 20 rotection)`.to.be.enabled..Esta.
14c8a0 6f 70 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 72 65 74 72 61 73 6f 20 65 6e opci..n.especifica.un.retraso.en
14c8c0 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 65 .segundos.antes.de.que.se.inicie
14c8e0 6e 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 76 72 72 70 20 64 65 73 70 75 c3 a9 n.las.instancias.de.vrrp.despu..
14c900 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 20 6b 65 65 70 61 6c 69 76 65 64 2e 00 54 s.de.que.se.inicia.keepalived..T
14c920 68 69 73 20 6f 70 74 69 6f 6e 20 77 61 73 20 63 61 6c 6c 65 64 20 2d 2d 6e 63 70 2d 63 69 70 68 his.option.was.called.--ncp-ciph
14c940 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 34 20 62 75 74 20 68 61 73 20 62 65 65 6e 20 ers.in.OpenVPN.2.4.but.has.been.
14c960 72 65 6e 61 6d 65 64 20 74 6f 20 2d 2d 64 61 74 61 2d 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 renamed.to.--data-ciphers.in.Ope
14c980 6e 56 50 4e 20 32 2e 35 20 74 6f 20 6d 6f 72 65 20 61 63 63 75 72 61 74 65 6c 79 20 72 65 66 6c nVPN.2.5.to.more.accurately.refl
14c9a0 65 63 74 20 69 74 73 20 6d 65 61 6e 69 6e 67 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 ect.its.meaning..The.first.ciphe
14c9c0 72 20 69 6e 20 74 68 61 74 20 6c 69 73 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 69 6e 20 74 r.in.that.list.that.is.also.in.t
14c9e0 68 65 20 63 6c 69 65 6e 74 27 73 20 2d 2d 64 61 74 61 2d 63 69 70 68 65 72 73 20 6c 69 73 74 20 he.client's.--data-ciphers.list.
14ca00 69 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 69 70 68 65 72 20 69 is.chosen..If.no.common.cipher.i
14ca20 73 20 66 6f 75 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 72 65 6a 65 63 74 65 64 2e 00 s.found.the.client.is.rejected..
14ca40 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 45 73 This.options.defaults.to.2048.Es
14ca60 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 70 65 72 6d 69 74 65 20 26 71 75 6f 74 3b 61 74 61 6a te.par..metro.permite.&quot;ataj
14ca80 6f 73 26 71 75 6f 74 3b 20 64 65 20 72 75 74 61 73 20 28 6e 6f 20 74 72 6f 6e 63 61 6c 65 73 29 os&quot;.de.rutas.(no.troncales)
14caa0 20 70 61 72 61 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 20 48 61 79 20 74 72 .para.rutas.entre...reas..Hay.tr
14cac0 65 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 61 74 61 6a 6f 73 es.modos.disponibles.para.atajos
14cae0 20 64 65 20 72 75 74 61 73 3a 00 45 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 73 74 c3 a1 20 .de.rutas:.Esta.pol..tica.est...
14cb00 64 65 73 74 69 6e 61 64 61 20 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 75 6e 61 20 64 69 73 destinada.a.proporcionar.una.dis
14cb20 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6d c3 a1 73 20 65 71 75 69 tribuci..n.de.tr..fico.m..s.equi
14cb40 6c 69 62 72 61 64 61 20 71 75 65 20 6c 61 20 63 61 70 61 20 32 20 73 6f 6c 61 2c 20 65 73 70 65 librada.que.la.capa.2.sola,.espe
14cb60 63 69 61 6c 6d 65 6e 74 65 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 6f 6e 64 65 20 73 65 20 72 cialmente.en.entornos.donde.se.r
14cb80 65 71 75 69 65 72 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 70 75 65 72 74 61 equiere.un.dispositivo.de.puerta
14cba0 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 63 61 70 61 20 33 20 70 61 72 61 20 6c 6c 65 67 61 72 .de.enlace.de.capa.3.para.llegar
14cbc0 20 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 .a.la.mayor..a.de.los.destinos..
14cbe0 45 73 74 6f 20 6c 6c 65 76 c3 b3 20 61 20 61 6c 67 75 6e 6f 73 20 49 53 50 20 61 20 64 65 73 61 Esto.llev...a.algunos.ISP.a.desa
14cc00 72 72 6f 6c 6c 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6e 74 72 6f 20 64 65 6c rrollar.una.pol..tica.dentro.del
14cc20 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 52 65 67 69 73 74 72 6f 20 45 73 74 61 64 6f 75 6e 69 .:abbr:`ARIN.(Registro.Estadouni
14cc40 64 65 6e 73 65 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 dense.de.N..meros.de.Internet)`.
14cc60 70 61 72 61 20 61 73 69 67 6e 61 72 20 75 6e 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f 20 64 65 para.asignar.un.nuevo.espacio.de
14cc80 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 72 69 76 61 64 61 73 20 70 61 72 61 20 6c 6f 73 20 43 .direcciones.privadas.para.los.C
14cca0 47 4e 2c 20 70 65 72 6f 20 41 52 49 4e 20 72 65 6d 69 74 69 c3 b3 20 61 6c 20 49 45 54 46 20 61 GN,.pero.ARIN.remiti...al.IETF.a
14ccc0 6e 74 65 73 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 ntes.de.implementar.la.pol..tica
14cce0 20 69 6e 64 69 63 61 6e 64 6f 20 71 75 65 20 65 6c 20 61 73 75 6e 74 6f 20 6e 6f 20 65 72 61 20 .indicando.que.el.asunto.no.era.
14cd00 75 6e 20 70 72 6f 62 6c 65 6d 61 20 74 c3 ad 70 69 63 6f 2e 20 63 75 65 73 74 69 c3 b3 6e 20 64 un.problema.t..pico..cuesti..n.d
14cd20 65 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2c 20 73 69 6e 6f 20 75 6e 61 20 72 65 73 65 72 76 61 20 e.asignaci..n,.sino.una.reserva.
14cd40 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 20 66 69 6e 65 73 20 74 c3 a9 63 6e 69 63 de.direcciones.con.fines.t..cnic
14cd60 6f 73 20 28 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 45 73 74 61 20 63 6f os.(seg..n.:rfc:`2860`)..Esta.co
14cd80 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 64 65 66 69 6e 65 20 nfiguraci..n.obligatoria.define.
14cda0 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 61 63 74 75 61 6c 2e 20 53 la.acci..n.de.la.regla.actual..S
14cdc0 69 20 6c 61 20 61 63 63 69 c3 b3 6e 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a i.la.acci..n.se.establece.en.``j
14cde0 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 ump``,.entonces.tambi..n.se.nece
14ce00 73 69 74 61 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 69 73 20 72 65 71 75 69 sita.``jump-target``..This.requi
14ce20 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f red.setting.defines.the.action.o
14ce40 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 f.the.current.rule..If.action.is
14ce60 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 .set.to.jump,.then.jump-target.i
14ce80 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 s.also.needed..This.required.set
14cea0 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 ting.defines.the.action.of.the.c
14cec0 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 74 68 65 20 61 63 74 69 6f 6e 20 69 73 20 73 65 urrent.rule..If.the.action.is.se
14cee0 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 61 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 t.to.jump,.then.a.jump-target.is
14cf00 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 64 6f 73 20 .also.needed..Esto.requiere.dos.
14cf20 61 72 63 68 69 76 6f 73 2c 20 75 6e 6f 20 70 61 72 61 20 63 72 65 61 72 20 65 6c 20 64 69 73 70 archivos,.uno.para.crear.el.disp
14cf40 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 79 20 6f 74 72 6f 20 70 61 72 61 ositivo.(XXX.netdev).y.otro.para
14cf60 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 64 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 .configurar.la.red.en.el.disposi
14cf80 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 45 73 74 6f 20 64 61 20 63 6f 6d 6f 20 tivo.(XXX.network).Esto.da.como.
14cfa0 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 69 resultado.la.configuraci..n.acti
14cfc0 76 61 3a 00 45 73 74 6f 20 64 69 63 65 20 71 75 65 20 65 73 74 65 20 64 69 73 70 6f 73 69 74 69 va:.Esto.dice.que.este.dispositi
14cfe0 76 6f 20 65 73 20 65 6c 20 c3 ba 6e 69 63 6f 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 vo.es.el...nico.servidor.DHCP.pa
14d000 72 61 20 65 73 74 61 20 72 65 64 2e 20 53 69 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 ra.esta.red..Si.otros.dispositiv
14d020 6f 73 20 69 6e 74 65 6e 74 61 6e 20 6f 66 72 65 63 65 72 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 os.intentan.ofrecer.arrendamient
14d040 6f 73 20 64 65 20 44 48 43 50 2c 20 65 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 65 6e 76 69 61 72 os.de.DHCP,.esta.m..quina.enviar
14d060 c3 a1 20 26 23 33 39 3b 44 48 43 50 4e 41 4b 26 23 33 39 3b 20 61 20 63 75 61 6c 71 75 69 65 72 ...&#39;DHCPNAK&#39;.a.cualquier
14d080 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 75 65 20 69 6e 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 .dispositivo.que.intente.solicit
14d0a0 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 6e 6f 20 73 65 61 20 ar.una.direcci..n.IP.que.no.sea.
14d0c0 76 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 73 74 61 20 72 65 64 2e 00 45 73 74 61 20 73 65 63 63 v..lida.para.esta.red..Esta.secc
14d0e0 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 i..n.describe.la.configuraci..n.
14d100 64 65 20 44 4e 53 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 61 20 73 61 62 65 72 3a 00 45 de.DNS.en.el.sistema,.a.saber:.E
14d120 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 6c 61 20 69 6e 66 6f 72 6d 61 sta.secci..n.describe.la.informa
14d140 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 63 c3 b3 ci..n.del.host.del.sistema.y.c..
14d160 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 73 2c 20 63 75 62 72 65 20 6c 6f 73 20 73 69 67 75 mo.configurarlos,.cubre.los.sigu
14d180 69 65 6e 74 65 73 20 74 65 6d 61 73 3a 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6e 65 63 65 ientes.temas:.Esta.secci..n.nece
14d1a0 73 69 74 61 20 6d 65 6a 6f 72 61 73 2c 20 65 6a 65 6d 70 6c 6f 73 20 79 20 65 78 70 6c 69 63 61 sita.mejoras,.ejemplos.y.explica
14d1c0 63 69 6f 6e 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 ciones..Esto.establece.la.acci..
14d1e0 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 n.predeterminada.del.conjunto.de
14d200 20 72 65 67 6c 61 73 20 73 69 20 6e 69 6e 67 75 6e 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 .reglas.si.ninguna.regla.coincid
14d220 65 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 61 71 75 65 74 65 2e 20 53 69 e.con.un.criterio.de.paquete..Si
14d240 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 65 73 .la.acci..n.predeterminada.se.es
14d260 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 tablece.en.``jump``,.entonces.ta
14d280 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 73 69 74 61 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d mbi..n.se.necesita.``default-jum
14d2a0 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 p-target``..This.set.the.default
14d2c0 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 .action.of.the.rule-set.if.no.ru
14d2e0 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 le.matched.a.packet.criteria..If
14d300 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .defacult-action.is.set.to.``jum
14d320 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 p``,.then.``default-jump-target`
14d340 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 `.is.also.needed..Note.that.for.
14d360 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 base.chains,.default.action.can.
14d380 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 only.be.set.to.``accept``.or.``d
14d3a0 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f rop``,.while.on.custom.chain,.mo
14d3c0 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 re.actions.are.available..This.s
14d3e0 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c et.the.default.action.of.the.rul
14d400 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 e-set.if.no.rule.matched.a.packe
14d420 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 t.criteria..If.default-action.is
14d440 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 .set.to.``jump``,.then.``default
14d460 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e -jump-target``.is.also.needed..N
14d480 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c ote.that.for.base.chains,.defaul
14d4a0 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 t.action.can.only.be.set.to.``ac
14d4c0 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 cept``.or.``drop``,.while.on.cus
14d4e0 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 tom.chain,.more.actions.are.avai
14d500 6c 61 62 6c 65 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 6f 73 20 63 69 66 72 61 64 lable..Esto.establece.los.cifrad
14d520 6f 73 20 61 63 65 70 74 61 64 6f 73 20 70 61 72 61 20 75 73 61 72 20 63 75 61 6e 64 6f 20 6c 61 os.aceptados.para.usar.cuando.la
14d540 20 76 65 72 73 69 c3 b3 6e 20 3d 26 67 74 3b 20 32 2e 34 2e 30 20 79 20 4e 43 50 20 65 73 74 c3 .versi..n.=&gt;.2.4.0.y.NCP.est.
14d560 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 28 71 75 65 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 .n.habilitados.(que.es.el.valor.
14d580 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 4e 43 50 20 predeterminado)..El.cifrado.NCP.
14d5a0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 76 65 72 73 69 6f 6e 65 73 20 26 67 predeterminado.para.versiones.&g
14d5c0 74 3b 3d 20 32 2e 34 2e 30 20 65 73 20 61 65 73 32 35 36 67 63 6d 2e 20 45 6c 20 70 72 69 6d 65 t;=.2.4.0.es.aes256gcm..El.prime
14d5e0 72 20 63 69 66 72 61 64 6f 20 64 65 20 65 73 74 61 20 6c 69 73 74 61 20 65 73 20 6c 6f 20 71 75 r.cifrado.de.esta.lista.es.lo.qu
14d600 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 63 6c 69 65 6e e.el.servidor.env..a.a.los.clien
14d620 74 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 69 66 72 61 64 6f 20 63 tes..Esto.establece.el.cifrado.c
14d640 75 61 6e 64 6f 20 4e 43 50 20 28 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 72 69 70 74 6f 67 72 c3 uando.NCP.(par..metros.criptogr.
14d660 a1 66 69 63 6f 73 20 6e 65 67 6f 63 69 61 62 6c 65 73 29 20 65 73 74 c3 a1 20 64 65 73 68 61 62 .ficos.negociables).est...deshab
14d680 69 6c 69 74 61 64 6f 20 6f 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e ilitado.o.la.versi..n.de.OpenVPN
14d6a0 20 26 6c 74 3b 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 .&lt;.2.4.0..This.sets.the.ciphe
14d6c0 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 r.when.NCP.(Negotiable.Crypto.Pa
14d6e0 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e rameters).is.disabled.or.OpenVPN
14d700 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 .version.<.2.4.0..This.option.sh
14d720 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 6e 79 20 6c 6f 6e 67 65 72 20 69 6e 20 54 ould.not.be.used.any.longer.in.T
14d740 4c 53 20 6d 6f 64 65 20 61 6e 64 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 66 6f 72 20 63 6f 6d LS.mode.and.still.exists.for.com
14d760 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f patibility.with.old.configuratio
14d780 6e 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ns..This.sets.the.default.action
14d7a0 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 .of.the.rule-set.if.a.packet.doe
14d7c0 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 72 75 6c 65 73 20 69 6e 20 s.not.match.any.of.the.rules.in.
14d7e0 74 68 61 74 20 63 68 61 69 6e 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 that.chain..If.default-action.is
14d800 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 .set.to.``jump``,.then.``default
14d820 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e -jump-target``.is.also.needed..N
14d840 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c ote.that.for.base.chains,.defaul
14d860 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 t.action.can.only.be.set.to.``ac
14d880 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 cept``.or.``drop``,.while.on.cus
14d8a0 74 6f 6d 20 63 68 61 69 6e 73 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 tom.chains.more.actions.are.avai
14d8c0 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 lable..This.sets.the.default.act
14d8e0 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 ion.of.the.rule-set.if.a.packet.
14d900 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 6f 66 20 61 does.not.match.the.criteria.of.a
14d920 6e 79 20 72 75 6c 65 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 ny.rule..If.default-action.is.se
14d940 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
14d960 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 mp-target``.is.also.needed..Note
14d980 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 .that.for.base.chains,.the.defau
14d9a0 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 lt.action.can.only.be.set.to.``a
14d9c0 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 ccept``.or.``drop``,.while.on.cu
14d9e0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 stom.chains,.more.actions.are.av
14da00 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 73 ailable..This.setting.configures
14da20 20 53 70 61 63 69 61 6c 20 53 74 72 65 61 6d 20 61 6e 64 20 4d 6f 64 75 6c 61 74 69 6f 6e 20 43 .Spacial.Stream.and.Modulation.C
14da40 6f 64 69 6e 67 20 53 63 68 65 6d 65 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 48 45 20 6d 6f 64 oding.Scheme.settings.for.HE.mod
14da60 65 20 28 48 45 2d 4d 43 53 29 2e 20 49 74 20 69 73 20 75 73 75 61 6c 6c 79 20 6e 6f 74 20 6e 65 e.(HE-MCS)..It.is.usually.not.ne
14da80 65 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 65 78 70 6c 69 63 69 74 6c 79 2c 20 62 75 74 eded.to.set.this.explicitly,.but
14daa0 20 69 74 20 6d 69 67 68 74 20 68 65 6c 70 20 77 69 74 68 20 73 6f 6d 65 20 57 69 46 69 20 61 64 .it.might.help.with.some.WiFi.ad
14dac0 61 70 74 65 72 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 apters..Esta.configuraci..n.pred
14dae0 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 35 30 30 20 79 20 65 73 20 76 c3 a1 6c 69 64 61 20 eterminada.es.1500.y.es.v..lida.
14db00 65 6e 74 72 65 20 31 30 20 79 20 36 30 30 30 30 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 entre.10.y.60000..Esta.configura
14db20 63 69 c3 b3 6e 20 61 63 74 69 76 61 20 6f 20 64 65 73 61 63 74 69 76 61 20 6c 61 20 72 65 73 70 ci..n.activa.o.desactiva.la.resp
14db40 75 65 73 74 61 20 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 69 66 75 73 69 c3 uesta.de.los.mensajes.de.difusi.
14db60 b3 6e 20 69 63 6d 70 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 .n.icmp..Se.modificar...el.sigui
14db80 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 54 68 69 ente.par..metro.del.sistema:.Thi
14dba0 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 73 20 6f 72 20 64 69 73 61 62 6c 65 73 20 74 68 s.setting.enables.or.disables.th
14dbc0 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 e.response.to.icmp.broadcast.mes
14dbe0 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 sages..The.following.system.para
14dc00 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 73 74 61 20 63 6f 6e 66 meter.will.be.altered:.Esta.conf
14dc20 69 67 75 72 61 63 69 c3 b3 6e 20 6d 61 6e 65 6a 61 20 73 69 20 56 79 4f 53 20 61 63 65 70 74 61 iguraci..n.maneja.si.VyOS.acepta
14dc40 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 .paquetes.con.una.opci..n.de.rut
14dc60 61 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 a.de.origen..Se.modificar...el.s
14dc80 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a iguiente.par..metro.del.sistema:
14dca0 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 73 20 69 66 20 56 79 4f 53 20 61 63 .This.setting.handles.if.VyOS.ac
14dcc0 63 65 70 74 73 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 cepts.packets.with.a.source.rout
14dce0 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 e.option..The.following.system.p
14dd00 61 72 61 6d 65 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 73 74 61 20 arameters.will.be.altered:.Esta.
14dd20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 configuraci..n,.que.por.defecto.
14dd40 65 73 20 64 65 20 33 36 30 30 20 73 65 67 75 6e 64 6f 73 2c 20 70 6f 6e 65 20 75 6e 20 6d c3 a1 es.de.3600.segundos,.pone.un.m..
14dd60 78 69 6d 6f 20 65 6e 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 71 75 ximo.en.la.cantidad.de.tiempo.qu
14dd80 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 63 61 63 68 c3 a9 20 6c 61 73 20 65 6e 74 e.se.almacenan.en.cach...las.ent
14dda0 72 61 64 61 73 20 6e 65 67 61 74 69 76 61 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 radas.negativas..Esta.configurac
14ddc0 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 65 i..n.har...que.el.proceso.VRRP.e
14dde0 6a 65 63 75 74 65 20 65 6c 20 73 63 72 69 70 74 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 jecute.el.script.``/config/scrip
14de00 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 60 60 20 63 61 64 61 20 36 30 20 73 65 67 75 6e ts/vrrp-check.sh``.cada.60.segun
14de20 64 6f 73 2c 20 79 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 dos,.y.la.transici..n.del.grupo.
14de40 61 6c 20 65 73 74 61 64 6f 20 64 65 20 66 61 6c 6c 61 20 73 69 20 66 61 6c 6c 61 20 28 65 73 20 al.estado.de.falla.si.falla.(es.
14de60 64 65 63 69 72 2c 20 73 61 6c 65 20 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 69 73 74 69 6e decir,.sale.con.un.estado.distin
14de80 74 6f 20 64 65 20 63 65 72 6f 29 20 74 72 65 73 20 76 65 63 65 73 20 3a 00 54 68 69 73 20 73 70 to.de.cero).tres.veces.:.This.sp
14dea0 65 63 69 66 69 65 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 43 50 55 20 72 65 73 6f 75 72 ecifies.the.number.of.CPU.resour
14dec0 63 65 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 6e 20 75 73 65 2e 00 54 68 69 73 20 ces.the.container.can.use..This.
14dee0 73 74 61 67 65 20 69 6e 63 6c 75 64 65 73 3a 00 45 73 74 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 stage.includes:.Esta.declaraci..
14df00 6e 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 64 68 63 70 36 63 20 73 6f 6c 6f 20 69 6e 74 n.especifica.que.dhcp6c.solo.int
14df20 65 72 63 61 6d 62 69 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 ercambie.par..metros.de.configur
14df40 61 63 69 c3 b3 6e 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 20 63 6f 6e 20 6c 6f 73 20 73 65 72 76 aci..n.informativos.con.los.serv
14df60 69 64 6f 72 65 73 2e 20 55 6e 61 20 6c 69 73 74 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 idores..Una.lista.de.direcciones
14df80 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 73 20 75 6e 20 65 6a 65 6d 70 6c 6f .de.servidores.DNS.es.un.ejemplo
14dfa0 20 64 65 20 64 69 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 20 45 73 74 61 20 64 65 63 .de.dichos.par..metros..Esta.dec
14dfc0 6c 61 72 61 63 69 c3 b3 6e 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 65 6c 20 63 6c 69 laraci..n.es...til.cuando.el.cli
14dfe0 65 6e 74 65 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 ente.no.necesita.par..metros.de.
14e000 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 73 74 61 64 6f 2c 20 63 6f 6d 6f 20 configuraci..n.con.estado,.como.
14e020 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 6f 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 direcciones.IPv6.o.prefijos..Est
14e040 65 20 73 6f 70 6f 72 74 65 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 61 64 6d e.soporte.se.puede.habilitar.adm
14e060 69 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 28 65 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 inistrativamente.(e.indefinidame
14e080 6e 74 65 29 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d nte).con.el.comando.:cfgcmd:`adm
14e0a0 69 6e 69 73 74 72 61 74 69 76 6f 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 inistrativo`..Tambi..n.se.puede.
14e0c0 68 61 62 69 6c 69 74 61 72 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 2e 20 4c 61 20 68 habilitar.condicionalmente..La.h
14e0e0 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 20 64 65 20 6d 61 78 2d abilitaci..n.condicional.de.max-
14e100 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 70 75 65 64 65 20 73 65 72 20 70 6f 72 metric.router-lsas.puede.ser.por
14e120 20 75 6e 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 70 75 c3 a9 .un.per..odo.de.segundos.despu..
14e140 73 20 64 65 6c 20 69 6e 69 63 69 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 s.del.inicio.con.:cfgcmd:`on-sta
14e160 72 74 75 70 3c 73 65 63 6f 6e 64 73 3e 20 60 20 79 2f 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 70 rtup<seconds>.`.y/o.durante.un.p
14e180 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 6c 20 61 70 er..odo.de.segundos.antes.del.ap
14e1a0 61 67 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 3c 73 agado.con.:cfgcmd:`on-shutdown<s
14e1c0 65 63 6f 6e 64 73 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 econds>.`comando..El.intervalo.d
14e1e0 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 38 36 34 30 30 2e 00 45 73 74 61 20 74 e.tiempo.es.de.5.a.86400..Esta.t
14e200 c3 a9 63 6e 69 63 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f ..cnica.se.conoce.com..nmente.co
14e220 6d 6f 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 20 48 61 69 72 70 69 6e 20 4e 41 54 2e mo.NAT.Reflection.o.Hairpin.NAT.
14e240 00 45 73 74 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6e 20 .Esta.tecnolog..a.se.conoce.con.
14e260 64 69 66 65 72 65 6e 74 65 73 20 6e 6f 6d 62 72 65 73 3a 00 45 73 74 61 20 65 73 20 6c 61 20 63 diferentes.nombres:.Esta.es.la.c
14e280 6f 6c 61 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 70 6f 73 69 62 6c 65 20 71 75 65 20 70 75 65 64 ola.m..s.simple.posible.que.pued
14e2a0 65 20 61 70 6c 69 63 61 72 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 e.aplicar.a.su.tr..fico..El.tr..
14e2c0 66 69 63 6f 20 64 65 62 65 20 70 61 73 61 72 20 70 6f 72 20 75 6e 61 20 63 6f 6c 61 20 66 69 6e fico.debe.pasar.por.una.cola.fin
14e2e0 69 74 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 72 65 61 6c 6d 65 6e 74 65 20 73 65 20 65 6e ita.antes.de.que.realmente.se.en
14e300 76 c3 ad 65 2e 20 44 65 62 65 20 64 65 66 69 6e 69 72 20 63 75 c3 a1 6e 74 6f 73 20 70 61 71 75 v..e..Debe.definir.cu..ntos.paqu
14e320 65 74 65 73 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 65 73 61 20 63 6f 6c 61 2e 00 45 73 etes.puede.contener.esa.cola..Es
14e340 74 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 73 74 72 75 79 c3 b3 20 75 74 69 6c ta.topolog..a.se.construy...util
14e360 69 7a 61 6e 64 6f 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 izando.GNS3..This.will.add.the.f
14e380 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f ollowing.option.to.the.Kernel.co
14e3a0 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c mmandline:.This.will.add.the.fol
14e3c0 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c lowing.two.options.to.the.Kernel
14e3e0 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 45 73 74 61 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 .commandline:.Esta.ser...la.inte
14e400 72 66 61 7a 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 75 6e 20 65 6e 72 75 74 61 rfaz.m..s.utilizada.en.un.enruta
14e420 64 6f 72 20 71 75 65 20 6c 6c 65 76 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 6d 75 6e 64 6f 20 dor.que.lleve.tr..fico.al.mundo.
14e440 72 65 61 6c 2e 00 45 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 75 6e 61 20 65 6e 74 72 real..Esto.configurar...una.entr
14e460 61 64 61 20 41 52 50 20 65 73 74 c3 a1 74 69 63 61 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 ada.ARP.est..tica.siempre.resolv
14e480 69 65 6e 64 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 61 20 60 3c 6d 61 63 3e 20 60 20 70 61 iendo.`<address>.`.a.`<mac>.`.pa
14e4a0 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 45 ra.la.interfaz.`<interface>.`..E
14e4c0 73 74 6f 20 68 61 72 c3 a1 20 63 6f 69 6e 63 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 sto.har...coincidir.el.tr..fico.
14e4e0 54 43 50 20 63 6f 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 38 30 2e 00 TCP.con.el.puerto.de.origen.80..
14e500 45 73 74 6f 20 67 65 6e 65 72 61 72 c3 a1 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 65 6e 74 72 Esto.generar...la.siguiente.entr
14e520 61 64 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 64 63 6c 69 65 6e 74 5f 3a ada.de.configuraci..n.ddclient_:
14e540 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 .Esto.le.mostrar...una.descripci
14e560 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 62 c3 a1 73 69 63 61 20 64 65 6c 20 66 69 72 65 77 61 6c 6c ..n.general.b..sica.del.firewall
14e580 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 .This.will.show.you.a.basic.fire
14e5a0 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 wall.overview,.for.all.rule-sets
14e5c0 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c ,.and.not.only.for.ipv4.This.wil
14e5e0 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 l.show.you.a.basic.firewall.over
14e600 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 2c 20 61 6e 64 20 6e 6f 74 view,.for.all.rule-sets,.and.not
14e620 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 36 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f .only.for.ipv6.This.will.show.yo
14e640 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 u.a.basic.firewall.overview,.for
14e660 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 .all.ruleset,.and.not.only.for.i
14e680 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 pv4.This.will.show.you.a.basic.s
14e6a0 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 ummary.of.a.particular.zone..Thi
14e6c0 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 s.will.show.you.a.basic.summary.
14e6e0 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 of.the.zone.configuration..This.
14e700 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 will.show.you.a.basic.summary.of
14e720 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 73 74 6f 20 6c 65 20 6d 6f .zones.configuration..Esto.le.mo
14e740 73 74 72 61 72 c3 a1 20 75 6e 61 20 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 6a strar...una.estad..stica.de.conj
14e760 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 unto.de.reglas.desde.el...ltimo.
14e780 61 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 arranque..Esto.le.mostrar...una.
14e7a0 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 6a 75 6e estad..stica.de.todos.los.conjun
14e7c0 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 tos.de.reglas.desde.el...ltimo.a
14e7e0 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 20 72 65 rranque..Esto.le.mostrar...un.re
14e800 73 75 6d 65 6e 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 79 20 67 sumen.de.conjuntos.de.reglas.y.g
14e820 72 75 70 6f 73 2e 00 45 73 74 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 6c 65 20 70 65 72 6d 69 74 65 rupos..Esta.soluci..n.le.permite
14e840 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 .aplicar.una.pol..tica.de.modela
14e860 64 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 61 6c 20 72 65 64 do.al.tr..fico.de.entrada.al.red
14e880 69 72 69 67 69 72 6c 6f 20 70 72 69 6d 65 72 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 irigirlo.primero.a.una.interfaz.
14e8a0 76 69 72 74 75 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 20 28 26 71 75 6f 74 3b 42 6c 6f 71 75 65 virtual.intermedia.(&quot;Bloque
14e8c0 20 66 75 6e 63 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 6f 26 71 75 6f 74 3b 5f 29 2e 20 41 .funcional.intermedio&quot;_)..A
14e8e0 6c 6c c3 ad 2c 20 65 6e 20 65 73 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 2c 20 70 ll..,.en.esa.interfaz.virtual,.p
14e900 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 odr...aplicar.cualquiera.de.las.
14e920 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 70 61 72 61 20 65 6c pol..ticas.que.funcionan.para.el
14e940 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c .tr..fico.saliente,.por.ejemplo,
14e960 20 75 6e 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 67 65 6e .una.de.configuraci..n..Esto.gen
14e980 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 erar..a.la.siguiente.configuraci
14e9a0 c3 b3 6e 3a 00 53 65 20 68 61 6e 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 65 20 69 6d 70 6c 65 ..n:.Se.han.desarrollado.e.imple
14e9c0 6d 65 6e 74 61 64 6f 20 74 72 65 73 20 76 65 72 73 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 mentado.tres.versiones.important
14e9e0 65 73 20 64 65 20 53 4e 4d 50 2e 20 53 4e 4d 50 76 31 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 es.de.SNMP..SNMPv1.es.la.versi..
14ea00 6e 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 61 73 20 76 65 n.original.del.protocolo..Las.ve
14ea20 72 73 69 6f 6e 65 73 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 73 2c 20 53 4e 4d 50 76 32 63 20 rsiones.m..s.recientes,.SNMPv2c.
14ea40 79 20 53 4e 4d 50 76 33 2c 20 70 72 65 73 65 6e 74 61 6e 20 6d 65 6a 6f 72 61 73 20 65 6e 20 65 y.SNMPv3,.presentan.mejoras.en.e
14ea60 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2c 20 6c 61 20 66 6c 65 78 69 62 69 6c 69 64 61 64 20 79 l.rendimiento,.la.flexibilidad.y
14ea80 20 6c 61 20 73 65 67 75 72 69 64 61 64 2e 00 5a 6f 6e 61 20 68 6f 72 61 72 69 61 00 4c 61 20 63 .la.seguridad..Zona.horaria.La.c
14eaa0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 onfiguraci..n.de.la.zona.horaria
14eac0 20 65 73 20 6d 75 79 20 69 6d 70 6f 72 74 61 6e 74 65 2c 20 79 61 20 71 75 65 2c 20 70 6f 72 20 .es.muy.importante,.ya.que,.por.
14eae0 65 6a 65 6d 70 6c 6f 2c 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 ejemplo,.todas.las.entradas.de.s
14eb00 75 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 62 61 73 61 72 c3 a1 u.archivo.de.registro.se.basar..
14eb20 6e 20 65 6e 20 6c 61 20 7a 6f 6e 61 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 20 53 69 6e 20 75 6e n.en.la.zona.configurada..Sin.un
14eb40 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 a.configuraci..n.de.zona.horaria
14eb60 20 61 64 65 63 75 61 64 61 2c 20 73 65 72 c3 a1 20 6d 75 79 20 64 69 66 c3 ad 63 69 6c 20 63 6f .adecuada,.ser...muy.dif..cil.co
14eb80 6d 70 61 72 61 72 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 64 mparar.archivos.de.registro.de.d
14eba0 69 66 65 72 65 6e 74 65 73 20 73 69 73 74 65 6d 61 73 2e 00 54 69 65 6d 70 6f 20 65 6e 20 6d 69 iferentes.sistemas..Tiempo.en.mi
14ebc0 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c lisegundos.entre.mensajes.de.sol
14ebe0 69 63 69 74 75 64 20 64 65 20 76 65 63 69 6e 6f 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 00 icitud.de.vecino.retransmitidos.
14ec00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a Tiempo.en.segundos.que.el.prefij
14ec20 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 6e 64 6f 20 70 72 65 66 65 72 69 64 6f 20 28 70 6f 72 o.seguir...siendo.preferido.(por
14ec40 20 64 65 66 65 63 74 6f 20 34 20 68 6f 72 61 73 29 00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 .defecto.4.horas).Tiempo.en.segu
14ec60 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 ndos.que.el.prefijo.seguir...sie
14ec80 6e 64 6f 20 76 c3 a1 6c 69 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 20 ndo.v..lido.(predeterminado:.30.
14eca0 64 c3 ad 61 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 d..as).Time.in.seconds.that.the.
14ecc0 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
14ece0 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 45 6c 20 74 69 65 6d 70 6f 20 65 73 20 65 t:.65528.seconds).El.tiempo.es.e
14ed00 6e 20 6d 69 6e 75 74 6f 73 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e n.minutos.y.el.valor.predetermin
14ed20 61 64 6f 20 65 73 20 36 30 2e 00 54 69 65 6d 70 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 ado.es.60..Tiempo.para.hacer.coi
14ed40 6e 63 69 64 69 72 20 6c 61 20 72 65 67 6c 61 20 64 65 66 69 6e 69 64 61 2e 00 54 69 65 6d 70 6f ncidir.la.regla.definida..Tiempo
14ed60 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 71 75 65 20 75 6e 20 6e 6f 64 6f 20 61 ,.en.milisegundos,.que.un.nodo.a
14ed80 73 75 6d 65 20 71 75 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 sume.que.un.vecino.es.accesible.
14eda0 64 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 72 65 63 69 62 69 64 6f 20 75 6e 61 20 63 despu..s.de.haber.recibido.una.c
14edc0 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 63 65 73 69 62 69 6c 69 64 61 64 00 54 69 onfirmaci..n.de.accesibilidad.Ti
14ede0 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 75 73 69 6e 67 20 73 65 63 6f 6e meout.can.be.defined.using.secon
14ee00 64 73 2c 20 6d 69 6e 75 74 65 73 2c 20 68 6f 75 72 73 20 6f 72 20 64 61 79 73 3a 00 54 69 6d 65 ds,.minutes,.hours.or.days:.Time
14ee20 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 out.in.seconds.Tiempo.de.espera.
14ee40 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 en.segundos.entre.comprobaciones
14ee60 20 64 65 20 6f 62 6a 65 74 69 76 6f 73 20 64 65 20 65 73 74 61 64 6f 2e 00 54 69 65 6d 70 6f 20 .de.objetivos.de.estado..Tiempo.
14ee80 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 de.espera.para.esperar.la.respue
14eea0 73 74 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 75 61 6c 69 7a 61 sta.de.los.paquetes.de.actualiza
14eec0 63 69 c3 b3 6e 20 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 ci..n.provisional..(predetermina
14eee0 64 6f 20 33 20 73 65 67 75 6e 64 6f 73 29 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 do.3.segundos).Tiempo.de.espera.
14ef00 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 6c 20 73 65 para.esperar.la.respuesta.del.se
14ef20 72 76 69 64 6f 72 20 28 73 65 67 75 6e 64 6f 73 29 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 rvidor.(segundos).Temporizadores
14ef40 00 50 61 72 61 20 61 63 74 69 76 61 72 20 65 6c 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 .Para.activar.el.puente.compatib
14ef60 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 64 65 62 65 20 61 63 74 69 76 61 72 20 65 73 74 61 20 63 le.con.VLAN,.debe.activar.esta.c
14ef80 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 onfiguraci..n.para.usar.la.confi
14efa0 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 70 61 72 61 20 65 6c 20 70 75 65 6e 74 65 guraci..n.de.VLAN.para.el.puente
14efc0 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 65 6c 20 61 63 63 65 73 6f 20 64 65 20 63 6c 69 65 .Para.permitir.el.acceso.de.clie
14efe0 6e 74 65 73 20 56 50 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 64 69 72 65 63 63 69 ntes.VPN.a.trav..s.de.su.direcci
14f000 c3 b3 6e 20 65 78 74 65 72 6e 61 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 72 65 67 ..n.externa,.se.requiere.una.reg
14f020 6c 61 20 4e 41 54 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f la.NAT:.To.allow.listing.additio
14f040 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 nal.custom.domain,.for.example.`
14f060 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 `openthread.thread.home.arpa``,.
14f080 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 so.that.it.can.reflected.in.addi
14f0a0 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 tion.to.the.default.``local``,.u
14f0c0 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c se.the.following.command:.To.all
14f0e0 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 ow.only.specific.services,.for.e
14f100 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 xample.``_airplay._tcp``.or.``_i
14f120 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 pp._tcp``,.(instead.of.all.servi
14f140 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 ces).to.be.re-broadcasted,.use.t
14f160 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 70 65 72 6d 69 he.following.command:.Para.permi
14f180 74 69 72 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 61 20 6c 6f 73 20 63 tir.que.el.tr..fico.pase.a.los.c
14f1a0 6c 69 65 6e 74 65 73 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 6c 61 73 20 73 69 67 75 69 65 lientes,.debe.agregar.las.siguie
14f1c0 6e 74 65 73 20 72 65 67 6c 61 73 2e 20 28 73 69 20 75 73 c3 b3 20 6c 61 20 63 6f 6e 66 69 67 75 ntes.reglas..(si.us...la.configu
14f1e0 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 70 61 72 raci..n.predeterminada.en.la.par
14f200 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 29 00 50 61 72 te.superior.de.esta.p..gina).Par
14f220 61 20 61 70 6c 69 63 61 72 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 6c 61 20 69 6e a.aplicar.esta.pol..tica.a.la.in
14f240 74 65 72 66 61 7a 20 63 6f 72 72 65 63 74 61 2c 20 63 6f 6e 66 69 67 c3 ba 72 65 6c 61 20 65 6e terfaz.correcta,.config..rela.en
14f260 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 6e 76 69 61 72 c3 a1 20 65 6c 20 68 6f 73 .la.interfaz.que.enviar...el.hos
14f280 74 20 6c 6f 63 61 6c 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 t.local.de.entrada.para.llegar.a
14f2a0 20 6e 75 65 73 74 72 6f 20 68 6f 73 74 20 64 65 20 64 65 73 74 69 6e 6f 20 28 65 6e 20 6e 75 65 .nuestro.host.de.destino.(en.nue
14f2c0 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 65 74 68 31 29 2e 00 50 61 72 61 20 61 63 74 75 61 6c stro.ejemplo,.eth1)..Para.actual
14f2e0 69 7a 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 6f 73 20 61 72 63 68 69 76 izar.autom..ticamente.los.archiv
14f300 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 6e 65 67 72 61 00 50 61 72 61 20 61 73 69 67 6e 61 os.de.la.lista.negra.Para.asigna
14f320 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 75 6e r.autom..ticamente.al.cliente.un
14f340 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6d 6f 20 65 78 74 72 65 6d 6f 20 64 65 6c a.direcci..n.IP.como.extremo.del
14f360 20 74 c3 ba 6e 65 6c 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 67 72 75 70 6f 20 64 65 .t..nel,.se.necesita.un.grupo.de
14f380 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 2e 20 45 6c 20 6f 72 69 67 65 6e 20 70 75 65 64 65 20 .IP.de.cliente..El.origen.puede.
14f3a0 73 65 72 20 52 41 44 49 55 53 2c 20 75 6e 61 20 73 75 62 72 65 64 20 6c 6f 63 61 6c 20 6f 20 75 ser.RADIUS,.una.subred.local.o.u
14f3c0 6e 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 49 50 2e 00 54 na.definici..n.de.rango.de.IP..T
14f3e0 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e o.automatically.assign.the.clien
14f400 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 t.an.IP.address.as.tunnel.endpoi
14f420 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 nt,.a.client.IP.pool.is.needed..
14f440 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 The.source.can.be.either.RADIUS.
14f460 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 or.a.named.pool..There.is.possib
14f480 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 ility.to.create.multiple.named.p
14f4a0 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 ools..Each.named.pool.can.includ
14f4c0 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 e.only.one.address.range..To.use
14f4e0 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 .multiple.address.ranges.configu
14f500 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 50 61 72 61 20 73 65 re.``next-pool``.option..Para.se
14f520 72 20 75 73 61 64 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 60 60 61 63 74 69 6f 6e 60 60 20 73 r.usado.solo.cuando.``action``.s
14f540 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 e.establece.en.``jump``..Utilice
14f560 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 .este.comando.para.especificar.e
14f580 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 73 61 6c 74 6f 2e 00 54 6f 20 62 65 20 75 73 65 64 20 l.objetivo.de.salto..To.be.used.
14f5a0 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 only.when.``default-action``.is.
14f5c0 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
14f5e0 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 d.to.specify.jump.target.for.def
14f600 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 ault.rule..To.be.used.only.when.
14f620 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a ``default-action``.is.set.to.``j
14f640 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 ump``..Use.this.command.to.speci
14f660 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 fy.the.jump.target.for.the.defau
14f680 6c 74 20 72 75 6c 65 2e 00 50 61 72 61 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 63 75 61 6e 64 6f lt.rule..Para.usarse.solo.cuando
14f6a0 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 .``defult-action``.est...configu
14f6c0 72 61 64 6f 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 rado.en.``jump``..Utilice.este.c
14f6e0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 64 65 73 74 69 omando.para.especificar.el.desti
14f700 6e 6f 20 64 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 70 72 65 64 65 74 no.de.salto.para.la.regla.predet
14f720 65 72 6d 69 6e 61 64 61 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 erminada..To.be.used.only.when.a
14f740 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ction.is.set.to.``jump``..Use.th
14f760 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
14f780 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 t..To.be.used.only.when.action.i
14f7a0 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.to.``jump``..Use.this.comm
14f7c0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 and.to.specify.the.jump.target..
14f7e0 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 To.be.used.only.when.action.is.s
14f800 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.to.``queue``..Use.this.comman
14f820 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 d.to.distribute.packets.between.
14f840 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 several.queues..To.be.used.only.
14f860 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e when.action.is.set.to.``queue``.
14f880 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 .Use.this.command.to.let.packet.
14f8a0 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 go.through.firewall.when.no.user
14f8c0 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 space.software.is.connected.to.t
14f8e0 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 he.queue..To.be.used.only.when.a
14f900 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 ction.is.set.to.``queue``..Use.t
14f920 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 74 68 65 20 70 61 63 6b 65 74 20 67 6f his.command.to.let.the.packet.go
14f940 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 .through.firewall.when.no.usersp
14f960 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 ace.software.is.connected.to.the
14f980 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 .queue..To.be.used.only.when.act
14f9a0 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 ion.is.set.to.``queue``..Use.thi
14f9c0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 s.command.to.specify.queue.targe
14f9e0 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 t.to.use..Queue.range.is.also.su
14fa00 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 pported..To.be.used.only.when.ac
14fa20 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 tion.is.set.to.``queue``..Use.th
14fa40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 is.command.to.specify.the.queue.
14fa60 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c target.to.use..Queue.range.is.al
14fa80 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 so.supported..To.be.used.only.wh
14faa0 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 en.action.is.set.to.jump..Use.th
14fac0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
14fae0 74 2e 00 50 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 t..Para.omitir.el.proxy.para.cad
14fb00 61 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 75 6e 61 20 a.solicitud.que.proviene.de.una.
14fb20 66 75 65 6e 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 3a 00 50 61 72 61 20 6f 6d 69 74 69 72 20 fuente.espec..fica:.Para.omitir.
14fb40 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 el.proxy.para.cada.solicitud.que
14fb60 20 73 65 20 64 69 72 69 67 65 20 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 .se.dirige.a.un.destino.espec..f
14fb80 69 63 6f 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 ico:.Para.configurar.asignacione
14fba0 73 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 2c 20 73 65 20 64 65 62 65 s.de.IPv6.para.clientes,.se.debe
14fbc0 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 64 6f 73 20 6f 70 63 69 6f 6e 65 73 2e 20 55 6e 20 70 72 n.configurar.dos.opciones..Un.pr
14fbe0 65 66 69 6a 6f 20 67 6c 6f 62 61 6c 20 71 75 65 20 74 65 72 6d 69 6e 61 20 65 6e 20 65 6c 20 63 efijo.global.que.termina.en.el.c
14fc00 70 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 6c 65 pe.del.cliente.y.un.prefijo.dele
14fc20 67 61 64 6f 20 71 75 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 75 73 61 72 20 70 gado.que.el.cliente.puede.usar.p
14fc40 61 72 61 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 72 75 74 61 64 6f 73 20 61 ara.los.dispositivos.enrutados.a
14fc60 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 70 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 54 6f .trav..s.del.cpe.del.cliente..To
14fc80 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c .configure.VyOS.with.the.:doc:`l
14fca0 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 egacy.firewall.configuration.</c
14fcc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 onfiguration/firewall/general-le
14fce0 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 gacy>`.To.configure.VyOS.with.th
14fd00 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 e.:doc:`zone-based.firewall.conf
14fd20 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 iguration.</configuration/firewa
14fd40 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 ll/zone>`.To.configure.VyOS.with
14fd60 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 .the.new.:doc:`firewall.configur
14fd80 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 ation.</configuration/firewall/g
14fda0 65 6e 65 72 61 6c 3e 60 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 62 6c 6f 71 eneral>`.Para.configurar.el.bloq
14fdc0 75 65 6f 20 61 67 72 65 67 75 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 61 20 6c 61 20 63 6f ueo.agregue.lo.siguiente.a.la.co
14fde0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 nfiguraci..n.Para.configurar.la.
14fe00 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2c 20 64 65 62 65 conexi..n.de.sitio.a.sitio,.debe
14fe20 20 61 67 72 65 67 61 72 20 70 61 72 65 73 20 63 6f 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 .agregar.pares.con.``set.vpn.ips
14fe40 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 3c 6e 61 6d 65 3e 20 60 60 20 63 6f ec.site-to-site.peer<name>.``.co
14fe60 6d 61 6e 64 6f 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 79 73 6c 6f 67 2c 20 64 mando..Para.configurar.syslog,.d
14fe80 65 62 65 20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 ebe.cambiar.al.modo.de.configura
14fea0 63 69 c3 b3 6e 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 70 61 6e 74 61 6c ci..n..Para.configurar.su.pantal
14fec0 6c 61 20 4c 43 44 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 69 64 65 6e 74 69 66 69 63 61 72 la.LCD,.primero.debe.identificar
14fee0 20 65 6c 20 68 61 72 64 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 79 20 6c 61 20 63 6f 6e 65 .el.hardware.utilizado.y.la.cone
14ff00 63 74 69 76 69 64 61 64 20 64 65 20 6c 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 20 73 75 20 73 ctividad.de.la.pantalla.con.su.s
14ff20 69 73 74 65 6d 61 2e 20 50 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 70 75 65 72 istema..Puede.ser.cualquier.puer
14ff40 74 6f 20 73 65 72 69 65 20 28 60 74 74 79 53 78 78 60 29 20 6f 20 73 65 72 69 65 20 61 20 74 72 to.serie.(`ttySxx`).o.serie.a.tr
14ff60 61 76 c3 a9 73 20 64 65 20 55 53 42 20 6f 20 69 6e 63 6c 75 73 6f 20 69 6e 74 65 72 66 61 63 65 av..s.de.USB.o.incluso.interface
14ff80 73 20 64 65 20 70 75 65 72 74 6f 20 70 61 72 61 6c 65 6c 6f 20 61 6e 74 69 67 75 61 73 2e 00 50 s.de.puerto.paralelo.antiguas..P
14ffa0 61 72 61 20 63 72 65 61 72 20 56 4c 41 4e 20 70 6f 72 20 75 73 75 61 72 69 6f 20 64 75 72 61 6e ara.crear.VLAN.por.usuario.duran
14ffc0 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2c 20 73 65 20 72 te.el.tiempo.de.ejecuci..n,.se.r
14ffe0 65 71 75 69 65 72 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 equieren.las.siguientes.configur
150000 61 63 69 6f 6e 65 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 20 45 6c 20 49 44 20 64 65 20 56 aciones.por.interfaz..El.ID.de.V
150020 4c 41 4e 20 79 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 56 4c 41 4e 20 70 75 65 64 65 6e 20 65 73 LAN.y.el.rango.de.VLAN.pueden.es
150040 74 61 72 20 70 72 65 73 65 6e 74 65 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 tar.presentes.en.la.configuraci.
150060 b3 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 00 50 61 72 61 20 63 72 65 61 72 20 75 .n.al.mismo.tiempo..Para.crear.u
150080 6e 61 20 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 65 6e 20 73 75 20 6d 65 6e 73 61 6a 65 20 64 65 na.nueva.l..nea.en.su.mensaje.de
1500a0 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2c 20 64 65 62 65 20 65 73 63 61 70 61 72 .inicio.de.sesi..n,.debe.escapar
1500c0 20 64 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 64 65 20 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 75 .del.car..cter.de.nueva.l..nea.u
1500e0 73 61 6e 64 6f 20 60 60 5c 5c 6e 60 60 2e 00 50 61 72 61 20 63 72 65 61 72 20 6d c3 a1 73 20 64 sando.``\\n``..Para.crear.m..s.d
150100 65 20 75 6e 20 74 c3 ba 6e 65 6c 2c 20 75 74 69 6c 69 63 65 20 64 69 73 74 69 6e 74 6f 73 20 70 e.un.t..nel,.utilice.distintos.p
150120 75 65 72 74 6f 73 20 55 44 50 2e 00 50 61 72 61 20 63 72 65 61 72 20 6c 61 20 74 61 62 6c 61 20 uertos.UDP..Para.crear.la.tabla.
150140 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 31 30 30 20 79 20 61 67 72 65 67 61 72 20 75 6e de.enrutamiento.100.y.agregar.un
150160 61 20 6e 75 65 76 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 a.nueva.puerta.de.enlace.predete
150180 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 6c 61 20 75 73 65 20 65 6c 20 74 72 c3 a1 66 rminada.para.que.la.use.el.tr..f
1501a0 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6e 75 65 73 74 72 61 20 70 6f 6c ico.que.coincida.con.nuestra.pol
1501c0 c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 3a 00 50 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 ..tica.de.ruta:.Para.definir.una
1501e0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 2c 20 79 61 20 73 65 61 20 .configuraci..n.de.zona,.ya.sea.
150200 75 6e 61 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f una.con.interfaces.o.una.zona.lo
150220 63 61 6c 2e 00 50 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 61 6e 75 6e 63 cal..Para.deshabilitar.los.anunc
150240 69 6f 73 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ios.sin.borrar.la.configuraci..n
150260 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 63 6c 61 76 65 20 64 65 20 75 73 75 61 72 :.Para.mostrar.la.clave.de.usuar
150280 69 6f 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e io.OTP.configurada,.use.el.coman
1502a0 64 6f 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 6f 73 20 61 6a 75 73 74 65 73 20 64 65 20 do:.Para.mostrar.los.ajustes.de.
1502c0 75 73 75 61 72 69 6f 20 64 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2c 20 75 73 65 usuario.de.OTP.configurados,.use
1502e0 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 .el.comando:.To.enable.MLD.repor
150300 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 ts.and.query.on.interfaces.`eth0
150320 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 `.and.`eth1`:.To.enable.RADIUS.b
150340 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 ased.authentication,.the.authent
150360 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 ication.mode.needs.to.be.changed
150380 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 .within.the.configuration..Previ
1503a0 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 ous.settings.like.the.local.user
1503c0 73 20 73 74 69 6c 6c 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 s.still.exist.within.the.configu
1503e0 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 ration,.however.they.are.not.use
150400 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 d.if.the.mode.has.been.changed.f
150420 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 rom.local.to.radius..Once.change
150440 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c d.back.to.local,.it.will.use.all
150460 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 50 61 72 61 20 68 61 62 69 .local.accounts.again..Para.habi
150480 6c 69 74 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 litar.la.autenticaci..n.basada.e
1504a0 6e 20 52 41 44 49 55 53 2c 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 n.RADIUS,.el.modo.de.autenticaci
1504c0 c3 b3 6e 20 64 65 62 65 20 63 61 6d 62 69 61 72 73 65 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 ..n.debe.cambiarse.dentro.de.la.
1504e0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f configuraci..n..Las.configuracio
150500 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 75 73 75 61 72 69 6f nes.anteriores,.como.los.usuario
150520 73 20 6c 6f 63 61 6c 65 73 2c 20 74 6f 64 61 76 c3 ad 61 20 65 78 69 73 74 65 6e 20 64 65 6e 74 s.locales,.todav..a.existen.dent
150540 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 69 6e 20 65 6d 62 ro.de.la.configuraci..n,.sin.emb
150560 61 72 67 6f 2c 20 6e 6f 20 73 65 20 75 73 61 6e 20 73 69 20 65 6c 20 6d 6f 64 6f 20 73 65 20 68 argo,.no.se.usan.si.el.modo.se.h
150580 61 20 63 61 6d 62 69 61 64 6f 20 64 65 20 6c 6f 63 61 6c 20 61 20 72 61 64 69 6f 2e 20 55 6e 61 a.cambiado.de.local.a.radio..Una
1505a0 20 76 65 7a 20 71 75 65 20 76 75 65 6c 76 61 20 61 20 73 65 72 20 6c 6f 63 61 6c 2c 20 76 6f 6c .vez.que.vuelva.a.ser.local,.vol
1505c0 76 65 72 c3 a1 20 61 20 75 74 69 6c 69 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 ver...a.utilizar.todas.las.cuent
1505e0 61 73 20 6c 6f 63 61 6c 65 73 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f as.locales..Para.habilitar.la.co
150600 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 nfiguraci..n.del.ancho.de.banda.
150620 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 a.trav..s.de.RADIUS,.la.opci..n.
150640 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 62 65 20 65 73 74 de.l..mite.de.velocidad.debe.est
150660 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 6f ar.habilitada..Para.habilitar.lo
150680 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 65 70 75 72 61 63 69 c3 b3 6e 2e 20 44 69 73 70 6f s.mensajes.de.depuraci..n..Dispo
1506a0 6e 69 62 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 nible.a.trav..s.de.:opcmd:`show.
1506c0 6c 6f 67 60 20 6f 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 log`.o.:opcmd:`monitor.log`.To.e
1506e0 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 nable.mDNS.repeater.you.need.to.
150700 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 configure.at.least.two.interface
150720 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b s.so.that.all.incoming.mDNS.pack
150740 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 ets.from.one.interface.configure
150760 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 d.here.can.be.re-broadcasted.to.
150780 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 any.other.interface(s).configure
1507a0 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 61 72 61 20 68 61 62 69 6c d.under.this.section..Para.habil
1507c0 69 74 61 72 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 2c 20 64 65 62 65 20 63 6f 6e itar.el.repetidor.mDNS,.debe.con
1507e0 66 69 67 75 72 61 72 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e figurar.al.menos.dos.interfaces.
150800 20 50 61 72 61 20 72 65 74 72 61 6e 73 6d 69 74 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 .Para.retransmitir.todos.los.paq
150820 75 65 74 65 73 20 6d 44 4e 53 20 65 6e 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 63 75 61 6c 71 uetes.mDNS.entrantes.desde.cualq
150840 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 71 75 c3 ad 20 uier.interfaz.configurada.aqu...
150860 61 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 a.cualquier.otra.interfaz.config
150880 75 72 61 64 61 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 54 6f 20 65 6e 61 62 6c urada.en.esta.secci..n..To.enabl
1508a0 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 e.the.HTTP.security.headers.in.t
1508c0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 he.configuration.file,.use.the.c
1508e0 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 2f 64 65 73 68 61 62 69 6c 69 ommand:.Para.habilitar/deshabili
150900 74 61 72 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 20 70 61 72 61 20 75 6e 20 tar.el.soporte.auxiliar.para.un.
150920 76 65 63 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 73 65 20 64 65 62 65 20 65 73 70 65 vecino.espec..fico,.se.debe.espe
150940 63 69 66 69 63 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 cificar.la.identificaci..n.del.e
150960 6e 72 75 74 61 64 6f 72 20 28 41 42 43 44 29 2e 00 50 61 72 61 20 65 78 63 6c 75 69 72 20 65 6c nrutador.(ABCD)..Para.excluir.el
150980 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 .tr..fico.del.equilibrio.de.carg
1509a0 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 a,.el.tr..fico.que.coincida.con.
1509c0 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 71 una.regla.de.exclusi..n.no.se.eq
1509e0 75 69 6c 69 62 72 61 2c 20 73 69 6e 6f 20 71 75 65 20 73 65 20 65 6e 72 75 74 61 20 61 20 74 72 uilibra,.sino.que.se.enruta.a.tr
150a00 61 76 c3 a9 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 av..s.de.la.tabla.de.enrutamient
150a20 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 o.del.sistema:.To.explain.the.us
150a40 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 age.of.LNS.follow.our.blueprint.
150a60 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 50 61 72 61 20 61 6d :ref:`examples-lac-lns`..Para.am
150a80 70 6c 69 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 61 67 65 6e 74 pliar.la.funcionalidad.del.agent
150aa0 65 20 53 4e 4d 50 2c 20 73 65 20 70 75 65 64 65 6e 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 e.SNMP,.se.pueden.ejecutar.secue
150ac0 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 ncias.de.comandos.personalizadas
150ae0 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 61 67 65 6e 74 65 .cada.vez.que.se.llama.al.agente
150b00 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 75 73 61 6e 64 6f 20 60 60 ..Esto.se.puede.lograr.usando.``
150b20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 61 72 62 69 74 72 61 72 69 comandos.de.extensi..n.arbitrari
150b40 6f 73 60 60 2e 20 45 6c 20 70 72 69 6d 65 72 20 70 61 73 6f 20 65 73 20 63 72 65 61 72 20 75 6e os``..El.primer.paso.es.crear.un
150b60 20 73 63 72 69 70 74 20 66 75 6e 63 69 6f 6e 61 6c 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2c .script.funcional,.por.supuesto,
150b80 20 6c 75 65 67 6f 20 73 75 62 69 72 6c 6f 20 61 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 .luego.subirlo.a.su.instancia.de
150ba0 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 63 70 20 .VyOS.mediante.el.comando.``scp.
150bc0 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a your_script.sh.vyos@your_router:
150be0 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 /config/user-data``..Una.vez.que
150c00 20 73 65 20 63 61 72 67 61 20 65 6c 20 73 63 72 69 70 74 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 .se.carga.el.script,.debe.config
150c20 75 72 61 72 73 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d urarse.mediante.el.siguiente.com
150c40 61 6e 64 6f 2e 00 50 61 72 61 20 72 65 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 ando..Para.reenviar.todos.los.pa
150c60 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 72 65 63 69 62 69 64 6f 73 20 65 6e quetes.de.difusi..n.recibidos.en
150c80 20 65 6c 20 26 71 75 6f 74 3b 70 75 65 72 74 6f 20 55 44 50 20 31 39 30 30 26 71 75 6f 74 3b 20 .el.&quot;puerto.UDP.1900&quot;.
150ca0 65 6e 20 26 71 75 6f 74 3b 65 74 68 33 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 74 68 34 26 en.&quot;eth3&quot;,.&quot;eth4&
150cc0 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 65 74 68 35 26 71 75 6f 74 3b 20 61 20 74 6f 64 61 73 quot;.o.&quot;eth5&quot;.a.todas
150ce0 20 6c 61 73 20 64 65 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 65 73 74 61 20 63 .las.dem..s.interfaces.de.esta.c
150d00 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 43 onfiguraci..n..Para.generar.la.C
150d20 41 2c 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 A,.la.clave.privada.del.servidor
150d40 20 79 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 75 .y.los.certificados,.se.pueden.u
150d60 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e tilizar.los.siguientes.comandos.
150d80 00 50 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 75 6e 20 70 75 6e 74 6f .Para.que.funcione.como.un.punto
150da0 20 64 65 20 61 63 63 65 73 6f 20 63 6f 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .de.acceso.con.esta.configuraci.
150dc0 b3 6e 2c 20 64 65 62 65 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 73 65 72 76 69 64 .n,.deber...configurar.un.servid
150de0 6f 72 20 44 48 43 50 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 65 73 or.DHCP.para.que.funcione.con.es
150e00 61 20 72 65 64 2e 20 50 6f 72 20 73 75 70 75 65 73 74 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 a.red..Por.supuesto,.tambi..n.pu
150e20 65 64 65 20 75 6e 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 ede.unir.la.interfaz.inal..mbric
150e40 61 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 70 75 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 a.con.cualquier.puente.configura
150e60 64 6f 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 65 6e 20 do.(:ref:`bridge-interface`).en.
150e80 65 6c 20 73 69 73 74 65 6d 61 2e 00 50 61 72 61 20 72 65 70 61 72 74 69 72 20 70 72 65 66 69 6a el.sistema..Para.repartir.prefij
150ea0 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 61 20 73 75 73 20 63 6c 69 65 6e 74 65 73 20 73 os.individuales.a.sus.clientes.s
150ec0 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 e.utiliza.la.siguiente.configura
150ee0 63 69 c3 b3 6e 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c ci..n:.To.import.it.from.the.fil
150f00 65 73 79 73 74 65 6d 20 75 73 65 3a 00 50 61 72 61 20 73 61 62 65 72 20 6d c3 a1 73 20 61 63 65 esystem.use:.Para.saber.m..s.ace
150f20 72 63 61 20 64 65 20 6c 61 73 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f rca.de.las.secuencias.de.comando
150f40 73 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 6f s,.consulte.la.secci..n.:ref:`co
150f60 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 2e 00 50 61 72 61 20 65 73 63 75 63 68 61 72 20 mmand-scripting`..Para.escuchar.
150f80 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 60 65 74 68 30 60 20 79 20 60 65 74 68 31 los.paquetes.mDNS.`eth0`.y.`eth1
150fa0 60 20 79 20 74 61 6d 62 69 c3 a9 6e 20 72 65 70 65 74 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 `.y.tambi..n.repetir.los.paquete
150fc0 73 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 60 65 74 68 30 60 20 61 20 60 65 74 68 31 60 20 28 s.recibidos.en.`eth0`.a.`eth1`.(
150fe0 79 20 76 69 63 65 76 65 72 73 61 29 2c 20 75 74 69 6c 69 63 65 20 6c 6f 73 20 73 69 67 75 69 65 y.viceversa),.utilice.los.siguie
151000 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 3a 00 50 61 72 61 20 6d 61 6e 69 70 75 6c 61 72 20 6f 20 ntes.comandos:.Para.manipular.o.
151020 6d 6f 73 74 72 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 mostrar.las.entradas.de.la.tabla
151040 20 41 52 50 5f 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 .ARP_,.se.implementan.los.siguie
151060 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 50 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 ntes.comandos..Para.realizar.un.
151080 61 70 61 67 61 64 6f 20 6f 72 64 65 6e 61 64 6f 2c 20 73 65 20 64 65 62 65 20 65 6d 69 74 69 72 apagado.ordenado,.se.debe.emitir
1510a0 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6e 69 76 65 6c 20 45 58 45 43 20 46 52 52 20 60 60 .el.comando.de.nivel.EXEC.FRR.``
1510c0 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 graceful-restart.prepare.ip.ospf
1510e0 60 60 20 61 6e 74 65 73 20 64 65 20 72 65 69 6e 69 63 69 61 72 20 65 6c 20 64 65 6d 6f 6e 69 6f ``.antes.de.reiniciar.el.demonio
151100 20 6f 73 70 66 64 2e 00 54 6f 20 70 72 65 76 65 6e 74 20 69 73 73 75 65 73 20 77 69 74 68 20 64 .ospfd..To.prevent.issues.with.d
151120 69 76 65 72 67 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 ivergent.configurations.between.
151140 74 68 65 20 70 61 69 72 20 6f 66 20 72 6f 75 74 65 72 73 2c 20 73 79 6e 63 68 72 6f 6e 69 7a 61 the.pair.of.routers,.synchroniza
151160 74 69 6f 6e 20 69 73 20 73 74 72 69 63 74 6c 79 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 tion.is.strictly.unidirectional.
151180 66 72 6f 6d 20 70 72 69 6d 61 72 79 20 74 6f 20 72 65 70 6c 69 63 61 2e 20 42 6f 74 68 20 72 6f from.primary.to.replica..Both.ro
1511a0 75 74 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 6f 6e 6c 69 6e 65 20 61 6e 64 20 72 75 6e 20 74 uters.should.be.online.and.run.t
1511c0 68 65 20 73 61 6d 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 56 79 4f 53 2e 00 50 61 72 61 20 73 6f he.same.version.of.VyOS..Para.so
1511e0 6c 69 63 69 74 61 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 35 36 20 64 65 20 73 75 20 49 53 50 licitar.un.prefijo./56.de.su.ISP
151200 2c 20 75 73 65 3a 00 50 61 72 61 20 72 65 69 6e 69 63 69 61 72 20 65 6c 20 73 65 72 76 69 64 6f ,.use:.Para.reiniciar.el.servido
151220 72 20 44 48 43 50 76 36 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 53 4e 41 54 2c 20 6e r.DHCPv6.Para.configurar.SNAT,.n
151240 65 63 65 73 69 74 61 6d 6f 73 20 73 61 62 65 72 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 ecesitamos.saber:.Para.configura
151260 72 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 65 62 65 r.una.regla.NAT.de.destino,.debe
151280 6d 6f 73 20 72 65 63 6f 70 69 6c 61 72 3a 00 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 mos.recopilar:.Para.actualizar.e
1512a0 6c 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 76 c3 ad 61 l.firmware,.VyOS.tambi..n.env..a
1512c0 20 65 6c 20 62 69 6e 61 72 69 6f 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 .el.binario.`qmi-firmware-update
1512e0 60 2e 20 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 20 64 `..Para.actualizar.el.firmware.d
151300 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 53 69 65 72 72 e,.por.ejemplo,.un.m..dulo.Sierr
151320 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 61 6c 20 66 69 72 6d 77 61 72 65 20 70 72 a.Wireless.MC7710.al.firmware.pr
151340 6f 76 69 73 74 6f 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 60 60 39 39 39 39 39 39 39 5f 39 ovisto.en.el.archivo.``9999999_9
151360 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 999999_9200_03.05.14.00_00_gener
151380 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 ic_000.000_001_SPKG_MC.cwe``.use
1513a0 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 50 61 72 61 20 75 73 61 72 .el.siguiente.comando:.Para.usar
1513c0 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 70 61 72 61 20 6c 61 20 61 75 74 65 .un.servidor.RADIUS.para.la.aute
1513e0 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 nticaci..n.y.la.configuraci..n.d
151400 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 el.ancho.de.banda,.se.puede.usar
151420 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .la.siguiente.configuraci..n.de.
151440 65 6a 65 6d 70 6c 6f 2e 00 50 61 72 61 20 75 73 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 ejemplo..Para.usar.un.servidor.R
151460 61 64 69 75 73 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 20 61 adius,.debe.cambiar.al.modo.de.a
151480 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 20 79 20 6c 75 65 67 6f 20 63 6f 6e utenticaci..n.RADIUS.y.luego.con
1514a0 66 69 67 75 72 61 72 6c 6f 2e 00 50 61 72 61 20 75 74 69 6c 69 7a 61 72 20 64 69 63 68 6f 20 73 figurarlo..Para.utilizar.dicho.s
1514c0 65 72 76 69 63 69 6f 2c 20 73 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 6e 6f 6d 62 ervicio,.se.debe.definir.un.nomb
1514e0 72 65 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 75 6e 6f 20 re.de.usuario,.contrase..a,.uno.
151500 6f 20 76 61 72 69 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 2c 20 70 72 6f 74 6f 63 o.varios.nombres.de.host,.protoc
151520 6f 6c 6f 20 79 20 73 65 72 76 69 64 6f 72 2e 00 50 61 72 61 20 75 73 61 72 20 53 61 6c 74 2d 4d olo.y.servidor..Para.usar.Salt-M
151540 69 6e 69 6f 6e 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 53 61 6c 74 2d 4d 61 73 74 65 inion,.se.requiere.un.Salt-Maste
151560 72 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 r.en.ejecuci..n..Puede.encontrar
151580 20 6d c3 a1 73 20 65 6e 20 6c 61 20 44 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 60 53 .m..s.en.la.Documentaci..n.de.`S
1515a0 61 6c 74 20 50 72 6f 6a 65 63 74 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f alt.Project<https://docs.saltpro
1515c0 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e ject.io/en/latest/contents.html>
1515e0 20 60 5f 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 .`_.To.use.the.Salt-Minion,.a.ru
151600 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 nning.Salt-Master.is.required..Y
151620 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 72 ou.can.find.more.in.the.`Salt.Pr
151640 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 oject.Documentation.<https://doc
151660 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 s.saltproject.io/en/latest/conte
151680 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 50 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 nts.html>`_.Para.usar.esta.confi
1516a0 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 61 73 75 6d 69 6d 6f 73 20 75 6e 20 6e guraci..n.completa.asumimos.un.n
1516c0 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 6c 69 63 6f ombre.de.host.de.acceso.p..blico
1516e0 2e 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 20 50 43 34 20 2d 20 ..Topolog..a:.Topolog..a:.PC4.-.
151700 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 74 Leaf2.-.Spine1.-.Leaf3.-.PC5.Tot
151720 61 6c 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 28 30 20 74 6f 20 36 35 35 33 35 29 00 54 6f 75 al.Ports:.65536.(0.to.65535).Tou
151740 62 6c 65 73 68 6f 6f 74 69 6e 67 00 50 69 73 74 61 00 4f 70 63 69 c3 b3 6e 20 64 65 20 73 65 67 bleshooting.Pista.Opci..n.de.seg
151760 75 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 61 73 74 72 65 61 72 20 65 73 74 61 64 6f 73 20 64 uimiento.para.rastrear.estados.d
151780 65 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 56 52 52 50 2e 20 56 52 52 50 20 63 61 6d 62 69 61 20 e.interfaz.no.VRRP..VRRP.cambia.
1517a0 64 65 20 65 73 74 61 64 6f 20 61 20 60 60 46 41 55 4c 54 60 60 20 73 69 20 75 6e 61 20 64 65 20 de.estado.a.``FAULT``.si.una.de.
1517c0 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 69 73 74 61 20 65 73 74 c3 a1 20 65 6e las.interfaces.de.pista.est...en
1517e0 20 65 73 74 61 64 6f 20 60 60 69 6e 61 63 74 69 76 6f 60 60 2e 00 45 6c 20 42 47 50 20 74 72 61 .estado.``inactivo``..El.BGP.tra
151800 64 69 63 69 6f 6e 61 6c 20 6e 6f 20 74 65 6e c3 ad 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 70 dicional.no.ten..a.la.funci..n.p
151820 61 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 ara.detectar.las.capacidades.de.
151840 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 70 un.par.remoto,.por.ejemplo,.si.p
151860 75 65 64 65 20 6d 61 6e 65 6a 61 72 20 74 69 70 6f 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 uede.manejar.tipos.de.prefijos.d
151880 69 73 74 69 6e 74 6f 73 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 istintos.de.las.rutas.de.unidifu
1518a0 73 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 66 75 65 20 75 6e 20 67 72 61 6e 20 70 72 6f si..n.IPv4..Este.fue.un.gran.pro
1518c0 62 6c 65 6d 61 20 61 6c 20 75 73 61 72 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 blema.al.usar.Multiprotocol.Exte
1518e0 6e 73 69 6f 6e 20 70 61 72 61 20 42 47 50 20 65 6e 20 75 6e 61 20 72 65 64 20 6f 70 65 72 61 74 nsion.para.BGP.en.una.red.operat
151900 69 76 61 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 20 63 61 72 iva..:rfc:`2842`.adopt...una.car
151920 61 63 74 65 72 c3 ad 73 74 69 63 61 20 6c 6c 61 6d 61 64 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 acter..stica.llamada.negociaci..
151940 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 2a 62 67 70 64 2a 20 75 74 69 6c 69 7a 61 20 65 n.de.capacidad..*bgpd*.utiliza.e
151960 73 74 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 70 61 sta.negociaci..n.de.capacidad.pa
151980 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 ra.detectar.las.capacidades.del.
1519a0 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 69 20 75 6e 20 70 61 72 20 73 6f 6c 6f 20 65 73 74 c3 a1 par.remoto..Si.un.par.solo.est..
1519c0 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 63 6f 6d 6f 20 75 6e 20 76 65 63 69 6e 6f 20 64 65 20 75 .configurado.como.un.vecino.de.u
1519e0 6e 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 2c 20 2a 62 67 70 64 2a 20 6e 6f 20 65 6e 76 c3 nidifusi..n.IPv4,.*bgpd*.no.env.
151a00 ad 61 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 .a.estos.paquetes.de.negociaci..
151a20 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 28 61 6c 20 6d 65 6e 6f 73 20 6e 6f 20 61 20 6d 65 n.de.capacidad.(al.menos.no.a.me
151a40 6e 6f 73 20 71 75 65 20 6f 74 72 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 42 nos.que.otras.caracter..sticas.B
151a60 47 50 20 6f 70 63 69 6f 6e 61 6c 65 73 20 72 65 71 75 69 65 72 61 6e 20 6e 65 67 6f 63 69 61 63 GP.opcionales.requieran.negociac
151a80 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c i..n.de.capacidad)..Traditionall
151aa0 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 y.firewalls.weere.configured.wit
151ac0 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 h.the.concept.of.data.going.in.a
151ae0 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 nd.out.of.an.interface..The.rout
151b00 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f er.just.listened.to.the.data.flo
151b20 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 wing.through.and.responding.as.r
151b40 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 equired.if.it.was.directed.at.th
151b60 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 e.router.itself..Tradicionalment
151b80 65 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 69 e,.los.enrutadores.de.hardware.i
151ba0 6d 70 6c 65 6d 65 6e 74 61 6e 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 mplementan.IPsec.exclusivamente.
151bc0 64 65 62 69 64 6f 20 61 20 6c 61 20 72 65 6c 61 74 69 76 61 20 66 61 63 69 6c 69 64 61 64 20 64 debido.a.la.relativa.facilidad.d
151be0 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 6c 6f 20 65 6e 20 65 6c 20 68 61 72 64 77 61 72 65 20 79 e.implementarlo.en.el.hardware.y
151c00 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 20 64 65 20 6c 61 20 .la.potencia.insuficiente.de.la.
151c20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 63 69 66 72 61 64 6f 20 65 6e 20 CPU.para.realizar.el.cifrado.en.
151c40 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 44 61 64 6f 20 71 75 65 20 56 79 4f 53 20 65 73 20 75 6e el.software..Dado.que.VyOS.es.un
151c60 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 73 6f 66 74 77 61 72 65 2c 20 65 73 74 6f 20 65 73 20 .enrutador.de.software,.esto.es.
151c80 75 6e 61 20 70 72 65 6f 63 75 70 61 63 69 c3 b3 6e 20 6d 65 6e 6f 72 2e 20 4f 70 65 6e 56 50 4e una.preocupaci..n.menor..OpenVPN
151ca0 20 73 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 65 6e 20 .se.ha.utilizado.ampliamente.en.
151cc0 6c 61 20 70 6c 61 74 61 66 6f 72 6d 61 20 55 4e 49 58 20 64 75 72 61 6e 74 65 20 6d 75 63 68 6f la.plataforma.UNIX.durante.mucho
151ce0 20 74 69 65 6d 70 6f 20 79 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 70 75 6c 61 72 .tiempo.y.es.una.opci..n.popular
151d00 20 70 61 72 61 20 56 50 4e 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 2c 20 61 75 6e 71 .para.VPN.de.acceso.remoto,.aunq
151d20 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 61 70 61 7a 20 64 65 20 63 6f 6e 65 78 69 6f 6e ue.tambi..n.es.capaz.de.conexion
151d40 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c es.de.sitio.a.sitio..Traditional
151d60 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 ly.hardware.routers.implement.IP
151d80 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 sec.exclusively.due.to.relative.
151da0 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 ease.of.implementing.it.in.hardw
151dc0 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 are.and.insufficient.CPU.power.f
151de0 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e or.doing.encryption.in.software.
151e00 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 .Since.VyOS.is.a.software.router
151e20 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 ,.this.is.less.of.a.concern..Ope
151e40 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 74 68 65 nVPN.has.been.widely.used.on.the
151e60 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 .UNIX.platform.for.a.long.time.a
151e80 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 nd.is.a.popular.option.for.remot
151ea0 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 e.access.VPN,.though.it's.also.c
151ec0 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f apable.of.site-to-site.connectio
151ee0 6e 73 2e 00 46 69 6c 74 72 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 4c 6f 73 20 66 69 6c 74 ns..Filtros.de.tr..fico.Los.filt
151f00 72 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 ros.de.tr..fico.se.utilizan.para
151f20 20 63 6f 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 74 65 6e 64 72 c3 a1 .controlar.qu...paquetes.tendr..
151f40 6e 20 61 70 6c 69 63 61 64 61 73 20 6c 61 73 20 72 65 67 6c 61 73 20 4e 41 54 20 64 65 66 69 6e n.aplicadas.las.reglas.NAT.defin
151f60 69 64 61 73 2e 20 53 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 63 69 6e 63 6f 20 66 69 idas..Se.pueden.aplicar.cinco.fi
151f80 6c 74 72 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 72 ltros.diferentes.dentro.de.una.r
151fa0 65 67 6c 61 20 4e 41 54 2e 00 54 72 61 66 66 69 63 20 4d 61 74 63 68 20 47 72 6f 75 70 00 50 6f egla.NAT..Traffic.Match.Group.Po
151fc0 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 54 72 61 66 66 69 63 20 63 61 6e 6e l..tica.de.tr..fico.Traffic.cann
151fe0 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e ot.flow.between.a.zone.member.in
152000 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 terface.and.any.interface.that.i
152020 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f s.not.a.zone.member..El.tr..fico
152040 20 6e 6f 20 70 75 65 64 65 20 66 6c 75 69 72 20 65 6e 74 72 65 20 6c 61 20 69 6e 74 65 72 66 61 .no.puede.fluir.entre.la.interfa
152060 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 20 7a 6f 6e 61 20 79 20 63 75 61 6c 71 75 69 65 72 z.de.miembro.de.zona.y.cualquier
152080 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 73 65 61 20 6d 69 65 6d 62 72 6f 20 64 65 20 .interfaz.que.no.sea.miembro.de.
1520a0 7a 6f 6e 61 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 zona..Traffic.from.multicast.sou
1520c0 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 rces.will.go.to.the.Rendezvous.P
1520e0 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 oint,.and.receivers.will.pull.it
152100 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a .from.a.shared.tree.using.:abbr:
152120 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 `IGMP.(Internet.Group.Management
152140 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 .Protocol)`..El.tr..fico.de.las.
152160 66 75 65 6e 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 69 72 c3 a1 20 61 fuentes.de.multidifusi..n.ir...a
152180 6c 20 70 75 6e 74 6f 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 79 20 6c 6f 73 20 72 65 63 65 70 l.punto.de.encuentro.y.los.recep
1521a0 74 6f 72 65 73 20 6c 6f 20 65 78 74 72 61 65 72 c3 a1 6e 20 64 65 20 75 6e 20 c3 a1 72 62 6f 6c tores.lo.extraer..n.de.un...rbol
1521c0 20 63 6f 6d 70 61 72 74 69 64 6f 20 6d 65 64 69 61 6e 74 65 20 49 47 4d 50 20 28 50 72 6f 74 6f .compartido.mediante.IGMP.(Proto
1521e0 63 6f 6c 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f colo.de.administraci..n.de.grupo
152200 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c s.de.Internet)..Traffic.from.mul
152220 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 ticast.sources.will.go.to.the.Re
152240 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 ndezvous.Point,.and.receivers.wi
152260 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 ll.pull.it.from.a.shared.tree.us
152280 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 ing.MLD.(Multicast.Listener.Disc
1522a0 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 overy)..Traffic.must.be.symmetri
1522c0 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 c.Traffic.which.is.received.by.t
1522e0 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 he.router.on.an.interface.which.
152300 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 is.member.of.a.bridge.is.process
152320 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 ed.on.the.**Bridge.Layer**..A.si
152340 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 mplified.packet.flow.diagram.for
152360 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 66 66 .this.layer.is.shown.next:.Traff
152380 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 ic.which.is.received.by.the.rout
1523a0 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 er.on.an.interface.which.is.memb
1523c0 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 er.of.a.bridge.is.processed.on.t
1523e0 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 42 65 66 6f 72 65 20 74 68 65 20 he.**Bridge.Layer**..Before.the.
152400 62 72 69 64 67 65 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2c 20 61 6c 6c 20 70 61 63 bridge.decision.is.made,.all.pac
152420 6b 65 74 73 20 61 72 65 20 61 6e 61 6c 79 7a 65 64 20 61 74 20 2a 2a 50 72 65 72 6f 75 74 69 6e kets.are.analyzed.at.**Preroutin
152440 67 2a 2a 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 g**..First.filters.can.be.applie
152460 64 20 68 65 72 65 2c 20 61 6e 64 20 61 6c 73 6f 20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 d.here,.and.also.rules.for.ignor
152480 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 20 63 ing.connection.tracking.system.c
1524a0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 72 65 6c 65 76 61 6e 74 20 63 an.be.configured..The.relevant.c
1524c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 2a 2a 70 72 65 72 onfiguration.that.acts.in.**prer
1524e0 6f 75 74 69 6e 67 2a 2a 20 69 73 3a 00 47 75 69 6f 6e 65 73 20 64 65 20 74 72 61 6e 73 69 63 69 outing**.is:.Guiones.de.transici
152500 c3 b3 6e 00 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 70 ..n.Los.scripts.de.transici..n.p
152520 75 65 64 65 6e 20 61 79 75 64 61 72 6c 6f 20 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 76 61 72 ueden.ayudarlo.a.implementar.var
152540 69 61 73 20 63 6f 72 72 65 63 63 69 6f 6e 65 73 2c 20 63 6f 6d 6f 20 69 6e 69 63 69 61 72 20 79 ias.correcciones,.como.iniciar.y
152560 20 64 65 74 65 6e 65 72 20 73 65 72 76 69 63 69 6f 73 2c 20 6f 20 69 6e 63 6c 75 73 6f 20 6d 6f .detener.servicios,.o.incluso.mo
152580 64 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f dificar.la.configuraci..n.de.VyO
1525a0 53 20 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 20 56 52 52 50 2e 20 45 73 74 S.en.la.transici..n.de.VRRP..Est
1525c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 a.configuraci..n.har...que.el.pr
1525e0 6f 63 65 73 6f 20 56 52 52 50 20 65 6a 65 63 75 74 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 oceso.VRRP.ejecute.``/config/scr
152600 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 63 6f 6e 20 65 6c 20 61 72 67 75 6d ipts/vrrp-fail.sh``.con.el.argum
152620 65 6e 74 6f 20 60 60 46 6f 6f 60 60 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 56 52 52 50 2c 20 ento.``Foo``.cuando.falla.VRRP,.
152640 79 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e y.``/config/scripts/vrrp-master.
152660 73 68 60 60 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 63 6f 6e 76 sh``.cuando.el.enrutador.se.conv
152680 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 6f 3a 00 50 72 6f 78 79 20 74 72 61 6e 73 ierte.en.el.maestro:.Proxy.trans
1526a0 70 61 72 65 6e 74 65 00 53 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 00 43 parente.Soluci..n.de.problemas.C
1526c0 6f 6d 61 6e 64 6f 73 20 64 65 20 61 66 69 6e 61 63 69 c3 b3 6e 00 54 c3 ba 6e 65 6c 00 6c 6c 61 omandos.de.afinaci..n.T..nel.lla
1526e0 76 65 73 20 64 65 20 74 75 6e 65 6c 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 ves.de.tunel.Tunnel.password.use
152700 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 d.to.authenticate.the.client.(LA
152720 43 29 00 54 75 72 6e 20 6f 6e 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 69 6d 65 73 74 61 6d 70 20 C).Turn.on.flow-based.timestamp.
152740 65 78 74 65 6e 73 69 6f 6e 2e 00 48 61 79 20 64 6f 73 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 extension..Hay.dos.variables.de.
152760 65 6e 74 6f 72 6e 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 entorno.disponibles:.Two.interfa
152780 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 ces.are.going.to.be.used.in.the.
1527a0 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 53 65 20 63 72 65 flowtables:.eth0.and.eth1.Se.cre
1527c0 61 72 c3 a1 6e 20 64 6f 73 20 6e 75 65 76 6f 73 20 61 72 63 68 69 76 6f 73 20 60 60 2f 63 6f 6e ar..n.dos.nuevos.archivos.``/con
1527e0 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 79 20 60 60 2f 63 6f 6e 66 fig/auth/id_rsa_rpki``.y.``/conf
152800 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 2e 00 54 77 6f 20 6f ig/auth/id_rsa_rpki.pub``..Two.o
152820 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 60 6d 6f 64 65 60 3a ptions.are.available.for.`mode`:
152840 20 65 69 74 68 65 72 20 60 6c 6f 61 64 60 20 61 6e 64 20 72 65 70 6c 61 63 65 20 6f 72 20 60 73 .either.`load`.and.replace.or.`s
152860 65 74 60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2e 00 44 et`.the.configuration.section..D
152880 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 74 72 61 76 os.enrutadores.conectados.a.trav
1528a0 c3 a9 73 20 64 65 20 65 74 68 31 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 6f 6e 6d ..s.de.eth1.a.trav..s.de.un.conm
1528c0 75 74 61 64 6f 72 20 6e 6f 20 63 6f 6e 66 69 61 62 6c 65 00 54 69 70 6f 20 64 65 20 61 67 72 75 utador.no.confiable.Tipo.de.agru
1528e0 70 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 63 75 61 6e 64 6f 20 73 65 20 69 paci..n.de.m..tricas.cuando.se.i
152900 6e 73 65 72 74 61 20 65 6e 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 45 nserta.en.Azure.Data.Explorer..E
152920 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 74 61 62 6c l.valor.predeterminado.es.``tabl
152940 61 20 70 6f 72 20 6d c3 a9 74 72 69 63 61 60 60 2e 00 54 79 70 65 2d 31 20 28 45 41 44 2d 70 65 a.por.m..trica``..Type-1.(EAD-pe
152960 72 2d 45 53 20 61 6e 64 20 45 41 44 2d 70 65 72 2d 45 56 49 29 20 72 6f 75 74 65 73 20 61 72 65 r-ES.and.EAD-per-EVI).routes.are
152980 20 75 73 65 64 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 6c 6f 63 61 6c 6c 79 20 61 .used.to.advertise.the.locally.a
1529a0 74 74 61 63 68 65 64 20 45 53 73 20 61 6e 64 20 74 6f 20 6c 65 61 72 6e 20 6f 66 66 20 72 65 6d ttached.ESs.and.to.learn.off.rem
1529c0 6f 74 65 20 45 53 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 4c 6f 63 61 6c 20 54 79 ote.ESs.in.the.network..Local.Ty
1529e0 70 65 2d 32 2f 4d 41 43 2d 49 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 6c 73 6f 20 61 64 76 65 pe-2/MAC-IP.routes.are.also.adve
152a00 72 74 69 73 65 64 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 45 53 49 20 61 6c rtised.with.a.destination.ESI.al
152a20 6c 6f 77 69 6e 67 20 66 6f 72 20 4d 41 43 2d 49 50 20 73 79 6e 63 69 6e 67 20 62 65 74 77 65 65 lowing.for.MAC-IP.syncing.betwee
152a40 6e 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 70 65 65 72 73 2e 20 52 65 66 65 72 65 n.Ethernet.Segment.peers..Refere
152a60 6e 63 65 3a 20 52 46 43 20 37 34 33 32 2c 20 52 46 43 20 38 33 36 35 00 54 79 70 65 2d 34 20 28 nce:.RFC.7432,.RFC.8365.Type-4.(
152a80 45 53 52 29 20 72 6f 75 74 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 44 65 73 69 67 6e 61 ESR).routes.are.used.for.Designa
152aa0 74 65 64 20 46 6f 72 77 61 72 64 65 72 20 28 44 46 29 20 65 6c 65 63 74 69 6f 6e 2e 20 44 46 73 ted.Forwarder.(DF).election..DFs
152ac0 20 66 6f 72 77 61 72 64 20 42 55 4d 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 76 69 .forward.BUM.traffic.received.vi
152ae0 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 6d 70 6c a.the.overlay.network..This.impl
152b00 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 62 61 73 ementation.uses.a.preference.bas
152b20 65 64 20 44 46 20 65 6c 65 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 62 79 20 64 72 61 66 ed.DF.election.specified.by.draf
152b40 74 2d 69 65 74 66 2d 62 65 73 73 2d 65 76 70 6e 2d 70 72 65 66 2d 64 66 2e 00 50 6f 72 20 6c 6f t-ietf-bess-evpn-pref-df..Por.lo
152b60 20 67 65 6e 65 72 61 6c 2c 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 31 20 61 20 31 20 6f 6d .general,.una.regla.NAT.1.a.1.om
152b80 69 74 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 28 74 6f 64 6f 73 20 ite.el.puerto.de.destino.(todos.
152ba0 6c 6f 73 20 70 75 65 72 74 6f 73 29 20 79 20 72 65 65 6d 70 6c 61 7a 61 20 65 6c 20 70 72 6f 74 los.puertos).y.reemplaza.el.prot
152bc0 6f 63 6f 6c 6f 20 63 6f 6e 20 2a 2a 74 6f 64 6f 73 2a 2a 20 6f 20 2a 2a 69 70 2a 2a 2e 00 52 65 ocolo.con.**todos**.o.**ip**..Re
152be0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 00 45 6c transmisi..n.de.difusi..n.UDP.El
152c00 20 6d 6f 64 6f 20 55 44 50 20 66 75 6e 63 69 6f 6e 61 20 6d 65 6a 6f 72 20 63 6f 6e 20 4e 41 54 .modo.UDP.funciona.mejor.con.NAT
152c20 3a 00 50 75 65 72 74 6f 20 55 44 50 20 31 37 30 31 20 70 61 72 61 20 49 50 73 65 63 00 50 75 65 :.Puerto.UDP.1701.para.IPsec.Pue
152c40 72 74 6f 20 55 44 50 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 50 75 65 72 74 6f 20 55 44 50 20 rto.UDP.4500.(NAT-T).Puerto.UDP.
152c60 35 30 30 20 28 49 4b 45 29 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 20 65 73 20 500.(IKE).El.filtrado.de.URL.es.
152c80 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 70 6f 72 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 46 proporcionado.por.SquidGuard_..F
152ca0 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 00 55 52 4c 20 63 6f 6e 20 66 69 72 6d 61 20 64 65 6c iltrado.de.URL.URL.con.firma.del
152cc0 20 6d 61 65 73 74 72 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 .maestro.para.verificaci..n.de.r
152ce0 65 73 70 75 65 73 74 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 6f 73 20 63 espuesta.de.autenticaci..n.Los.c
152d00 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 61 20 73 65 72 69 65 20 6d 61 6e 65 onvertidores.de.USB.a.serie.mane
152d20 6a 61 72 c3 a1 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 73 75 20 74 72 61 62 jar..n.la.mayor.parte.de.su.trab
152d40 61 6a 6f 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 72 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 ajo.en.el.software,.por.lo.que.d
152d60 65 62 65 20 74 65 6e 65 72 20 63 75 69 64 61 64 6f 20 63 6f 6e 20 6c 61 20 76 65 6c 6f 63 69 64 ebe.tener.cuidado.con.la.velocid
152d80 61 64 20 65 6e 20 62 61 75 64 69 6f 73 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 79 61 20 71 ad.en.baudios.seleccionada,.ya.q
152da0 75 65 20 61 6c 67 75 6e 61 73 20 76 65 63 65 73 20 6e 6f 20 70 75 65 64 65 6e 20 68 61 63 65 72 ue.algunas.veces.no.pueden.hacer
152dc0 20 66 72 65 6e 74 65 20 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 72 61 64 61 2e .frente.a.la.velocidad.esperada.
152de0 00 73 75 62 73 69 73 74 65 6d 61 20 55 55 43 50 00 55 6e 64 65 72 20 73 6f 6d 65 20 63 69 72 63 .subsistema.UUCP.Under.some.circ
152e00 75 6d 73 74 61 6e 63 65 73 2c 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6d 6f 64 69 66 umstances,.LRO.is.known.to.modif
152e20 79 20 74 68 65 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 73 20 6f 66 20 66 6f 72 77 61 72 64 65 y.the.packet.headers.of.forwarde
152e40 64 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 62 72 65 61 6b 73 20 74 68 65 20 65 6e 64 2d d.traffic,.which.breaks.the.end-
152e60 74 6f 2d 65 6e 64 20 70 72 69 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 to-end.principle.of.computer.net
152e80 77 6f 72 6b 69 6e 67 2e 20 4c 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e 6c 79 20 61 62 6c 65 20 74 working..LRO.is.also.only.able.t
152ea0 6f 20 6f 66 66 6c 6f 61 64 20 54 43 50 20 73 65 67 6d 65 6e 74 73 20 65 6e 63 61 70 73 75 6c 61 o.offload.TCP.segments.encapsula
152ec0 74 65 64 20 69 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 44 75 65 20 74 6f 20 74 68 65 73 ted.in.IPv4.packets..Due.to.thes
152ee0 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 e.limitations,.it.is.recommended
152f00 20 74 6f 20 75 73 65 20 47 52 4f 20 28 47 65 6e 65 72 69 63 20 52 65 63 65 69 76 65 20 4f 66 66 .to.use.GRO.(Generic.Receive.Off
152f20 6c 6f 61 64 29 20 77 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 load).where.possible..More.infor
152f40 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 66 20 4c 52 4f mation.on.the.limitations.of.LRO
152f60 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 77 6e 2e .can.be.found.here:.https://lwn.
152f80 6e 65 74 2f 41 72 74 69 63 6c 65 73 2f 33 35 38 39 31 30 2f 00 75 6e 69 64 69 66 75 73 69 c3 b3 net/Articles/358910/.unidifusi..
152fa0 6e 00 56 52 52 50 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 55 6e 69 64 69 66 75 73 69 n.VRRP.de.unidifusi..n.Unidifusi
152fc0 c3 b3 6e 20 56 58 4c 41 4e 00 4c 61 20 75 6e 69 64 61 64 20 64 65 20 65 73 74 65 20 63 6f 6d 61 ..n.VXLAN.La.unidad.de.este.coma
152fe0 6e 64 6f 20 65 73 20 4d 42 2e 00 55 6e 69 64 61 64 65 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 ndo.es.MB..Unidades.Until.VyOS.1
153000 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d .4,.the.only.option.for.site-to-
153020 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 site.OpenVPN.without.PKI.was.to.
153040 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e use.pre-shared.keys..That.option
153060 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 .is.still.available.but.it.is.de
153080 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 precated.and.will.be.removed.in.
1530a0 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 the.future..However,.if.you.need
1530c0 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 .to.set.up.a.tunnel.to.an.older.
1530e0 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c VyOS.version.or.a.system.with.ol
153100 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e der.OpenVPN,.you.need.to.still.n
153120 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 53 65 20 70 75 eed.to.know.how.to.use.it..Se.pu
153140 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 61 20 73 69 65 74 65 20 63 6f 6c 61 eden.configurar.hasta.siete.cola
153160 73 20 2d 64 65 66 69 6e 69 64 61 73 20 63 6f 6d 6f 20 63 6c 61 73 65 73 5f 20 63 6f 6e 20 64 69 s.-definidas.como.clases_.con.di
153180 66 65 72 65 6e 74 65 73 20 70 72 69 6f 72 69 64 61 64 65 73 2d 2e 20 4c 6f 73 20 70 61 71 75 65 ferentes.prioridades-..Los.paque
1531a0 74 65 73 20 73 65 20 63 6f 6c 6f 63 61 6e 20 65 6e 20 63 6f 6c 61 73 20 73 65 67 c3 ba 6e 20 6c tes.se.colocan.en.colas.seg..n.l
1531c0 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 61 73 6f os.criterios.de.coincidencia.aso
1531e0 63 69 61 64 6f 73 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 74 72 61 6e 73 6d 69 74 ciados..Los.paquetes.se.transmit
153200 65 6e 20 64 65 73 64 65 20 6c 61 73 20 63 6f 6c 61 73 20 65 6e 20 6f 72 64 65 6e 20 64 65 20 70 en.desde.las.colas.en.orden.de.p
153220 72 69 6f 72 69 64 61 64 2e 20 53 69 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f 6e 20 75 6e 61 20 rioridad..Si.las.clases.con.una.
153240 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 6c 6c 65 6e 61 6e 20 63 6f prioridad.m..s.alta.se.llenan.co
153260 6e 20 70 61 71 75 65 74 65 73 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 2c 20 6c 6f 73 20 70 61 n.paquetes.continuamente,.los.pa
153280 71 75 65 74 65 73 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 20 70 72 69 6f 72 69 64 61 quetes.de.las.clases.de.priorida
1532a0 64 20 6d c3 a1 73 20 62 61 6a 61 20 73 6f 6c 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 d.m..s.baja.solo.se.transmitir..
1532c0 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 64 69 73 6d 69 6e 75 79 61 20 65 6c 20 76 n.despu..s.de.que.disminuya.el.v
1532e0 6f 6c 75 6d 65 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 olumen.de.tr..fico.de.las.clases
153300 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 2e 00 41 63 74 75 61 6c 69 .de.prioridad.m..s.alta..Actuali
153320 7a 61 72 00 41 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e zar.Actualizar.la.imagen.del.con
153340 74 65 6e 65 64 6f 72 00 41 63 74 75 61 6c 69 7a 61 72 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 tenedor.Actualizar.base.de.datos
153360 20 67 65 6f 69 70 00 55 70 64 61 74 65 73 00 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e .geoip.Updates.Las.actualizacion
153380 65 73 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 es.de.los.servidores.de.cach...R
1533a0 50 4b 49 20 73 65 20 61 70 6c 69 63 61 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 79 20 6c 61 PKI.se.aplican.directamente.y.la
1533c0 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 73 65 20 61 63 74 75 61 6c 69 7a 61 .selecci..n.de.ruta.se.actualiza
1533e0 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 28 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 .en.consecuencia..(La.reconfigur
153400 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 aci..n.suave.debe.estar.habilita
153420 64 61 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 55 70 6c 69 da.para.que.esto.funcione)..Upli
153440 6e 6b 2f 43 6f 72 65 20 74 72 61 63 6b 69 6e 67 2e 00 53 75 62 65 20 65 6c 20 6c c3 ad 6d 69 74 nk/Core.tracking..Sube.el.l..mit
153460 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 e.de.ancho.de.banda.en.kbit/s.pa
153480 72 61 20 60 3c 75 73 65 72 3e 20 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c ra.`<user>.`..Upload.bandwidth.l
1534a0 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 imit.in.kbit/s.for.for.user.on.i
1534c0 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 72 61 73 20 6c 61 20 nterface.`<interface>`..Tras.la.
1534e0 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 recepci..n.de.un.paquete.entrant
153500 65 2c 20 63 75 61 6e 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 e,.cuando.se.env..a.una.respuest
153520 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 73 65 67 75 72 61 72 a,.es.posible.que.desee.asegurar
153540 73 65 20 64 65 20 71 75 65 20 73 61 6c 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 se.de.que.sale.de.la.misma.inter
153560 66 61 7a 20 71 75 65 20 65 6c 20 64 65 20 65 6e 74 72 61 64 61 2e 20 45 73 74 6f 20 73 65 20 70 faz.que.el.de.entrada..Esto.se.p
153580 75 65 64 65 20 6c 6f 67 72 61 72 20 68 61 62 69 6c 69 74 61 6e 64 6f 20 63 6f 6e 65 78 69 6f 6e uede.lograr.habilitando.conexion
1535a0 65 73 20 70 65 67 61 6a 6f 73 61 73 20 65 6e 20 65 6c 20 62 61 6c 61 6e 63 65 6f 20 64 65 20 63 es.pegajosas.en.el.balanceo.de.c
1535c0 61 72 67 61 3a 00 41 6c 20 61 70 61 67 61 72 2c 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 arga:.Al.apagar,.esta.opci..n.de
1535e0 6a 61 72 c3 a1 20 64 65 20 75 73 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 61 6e 75 6e 63 69 c3 jar...de.usar.el.prefijo.anunci.
153600 a1 6e 64 6f 6c 6f 20 65 6e 20 65 6c 20 52 41 20 64 65 20 61 70 61 67 61 64 6f 00 55 73 61 62 6c .ndolo.en.el.RA.de.apagado.Usabl
153620 65 20 50 6f 72 74 73 20 2f 20 50 6f 72 74 73 20 70 65 72 20 53 75 62 73 63 72 69 62 65 72 00 55 e.Ports./.Ports.per.Subscriber.U
153640 73 61 62 6c 65 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 2d 20 31 30 32 34 20 3d 20 36 34 35 31 sable.Ports:.65536.-.1024.=.6451
153660 32 00 55 73 65 20 38 30 32 2e 31 31 61 78 20 70 72 6f 74 6f 63 6f 6c 00 55 73 61 72 20 65 6c 20 2.Use.802.11ax.protocol.Usar.el.
153680 70 72 6f 74 6f 63 6f 6c 6f 20 38 30 32 2e 31 31 6e 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 protocolo.802.11n.Use.:abbr:`DH.
1536a0 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 (Diffie...Hellman)`.parameters.f
1536c0 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 rom.PKI.subsystem..Must.be.at.le
1536e0 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 ast.2048.bits.in.length..Use.CA.
153700 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 certificate.from.PKI.subsystem.U
153720 74 69 6c 69 63 65 20 44 79 6e 44 4e 53 20 63 6f 6d 6f 20 73 75 20 70 72 6f 76 65 65 64 6f 72 20 tilice.DynDNS.como.su.proveedor.
153740 70 72 65 66 65 72 69 64 6f 3a 00 55 73 65 20 49 50 20 66 69 72 65 77 61 6c 6c 00 55 73 65 20 54 preferido:.Use.IP.firewall.Use.T
153760 4c 53 20 70 65 72 6f 20 6f 6d 69 74 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c LS.pero.omita.la.validaci..n.del
153780 20 68 6f 73 74 00 55 74 69 6c 69 63 65 20 65 6c 20 63 69 66 72 61 64 6f 20 54 4c 53 2e 00 55 73 .host.Utilice.el.cifrado.TLS..Us
1537a0 61 20 60 3c 73 75 62 6e 65 74 3e 20 60 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 a.`<subnet>.`.como.el.conjunto.d
1537c0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 e.direcciones.IP.para.todos.los.
1537e0 63 6c 69 65 6e 74 65 73 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 6e 2e 00 55 74 69 6c 69 63 clientes.que.se.conectan..Utilic
153800 65 20 60 60 6d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 7c 20 73 74 72 69 70 2d 70 72 69 e.``mostrar.registro.|.strip-pri
153820 76 61 74 65 60 60 20 73 69 20 64 65 73 65 61 20 6f 63 75 6c 74 61 72 20 64 61 74 6f 73 20 70 72 vate``.si.desea.ocultar.datos.pr
153840 69 76 61 64 6f 73 20 61 6c 20 63 6f 6d 70 61 72 74 69 72 20 73 75 73 20 72 65 67 69 73 74 72 6f ivados.al.compartir.sus.registro
153860 73 2e 00 55 73 65 20 60 65 6c 69 6d 69 6e 61 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 73 65 67 s..Use.`eliminar.m..dulos.de.seg
153880 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 60 20 70 61 72 61 20 64 65 73 61 63 uimiento.del.sistema`.para.desac
1538a0 74 69 76 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 2e 00 55 74 69 6c 69 63 tivar.todos.los.m..dulos..Utilic
1538c0 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 70 65 72 73 69 73 74 65 6e 74 65 e.una.conexi..n.LDAP.persistente
1538e0 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 ..Normalmente,.la.conexi..n.LDAP
153900 20 73 6f 6c 6f 20 73 65 20 61 62 72 65 20 6d 69 65 6e 74 72 61 73 20 73 65 20 76 61 6c 69 64 61 .solo.se.abre.mientras.se.valida
153920 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 70 72 65 73 65 .un.nombre.de.usuario.para.prese
153940 72 76 61 72 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 rvar.los.recursos.en.el.servidor
153960 20 4c 44 41 50 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 68 61 63 65 20 71 75 65 20 6c 61 20 .LDAP..Esta.opci..n.hace.que.la.
153980 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 61 62 69 65 72 conexi..n.LDAP.se.mantenga.abier
1539a0 74 61 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 72 65 75 74 69 6c 69 7a 61 72 6c 61 20 ta,.lo.que.permite.reutilizarla.
1539c0 70 61 72 61 20 70 6f 73 74 65 72 69 6f 72 65 73 20 76 61 6c 69 64 61 63 69 6f 6e 65 73 20 64 65 para.posteriores.validaciones.de
1539e0 20 75 73 75 61 72 69 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 .usuarios..Utilice.un.grupo.de.d
153a00 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 irecciones.espec..fico..Antepong
153a20 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 a.el.car..cter.``!``.para.los.cr
153a40 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 iterios.de.coincidencia.invertid
153a60 6f 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 os..Use.a.specific.address-group
153a80 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 ..Prepending.the.character.``!``
153aa0 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 .to.invert.the.criteria.to.match
153ac0 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 .is.also.supported..Utilice.un.g
153ae0 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 rupo.de.dominio.espec..fico..Ant
153b00 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c eponga.el.car..cter.``!``.para.l
153b20 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 os.criterios.de.coincidencia.inv
153b40 65 72 74 69 64 6f 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 ertidos..Use.a.specific.domain-g
153b60 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 roup..Prepending.the.character.`
153b80 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d `!``.to.invert.the.criteria.to.m
153ba0 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 61 20 73 70 atch.is.also.supported..Use.a.sp
153bc0 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 ecific.dynamic-address-group..Pr
153be0 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 epend.character.``!``.for.invert
153c00 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 ed.matching.criteria..Use.a.spec
153c20 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 ific.dynamic-address-group..Prep
153c40 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e ending.the.character.``!``.to.in
153c60 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c vert.the.criteria.to.match.is.al
153c80 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 4d so.supported..Utilice.un.grupo.M
153ca0 61 63 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 ac.espec..fico..Anteponga.el.car
153cc0 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 ..cter.``!``.para.los.criterios.
153ce0 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 73 65 20 de.coincidencia.invertidos..Use.
153d00 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 a.specific.mac-group..Prepending
153d20 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 .the.character.``!``.to.invert.t
153d40 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 he.criteria.to.match.is.also.sup
153d60 70 6f 72 74 65 64 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 ported..Utilice.un.grupo.de.red.
153d80 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 espec..fico..Anteponga.el.car..c
153da0 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 ter.``!``.para.los.criterios.de.
153dc0 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 73 65 20 61 20 73 coincidencia.invertidos..Use.a.s
153de0 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e pecific.network-group..Prependin
153e00 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 g.the.character.``!``.to.invert.
153e20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 the.criteria.to.match.is.also.su
153e40 70 70 6f 72 74 65 64 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 75 65 pported..Utilice.un.grupo.de.pue
153e60 72 74 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 rtos.espec..fico..Anteponga.el.c
153e80 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f ar..cter.``!``.para.los.criterio
153ea0 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 73 s.de.coincidencia.invertidos..Us
153ec0 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 e.a.specific.port-group..Prepend
153ee0 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 ing.the.character.``!``.to.inver
153f00 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 t.the.criteria.to.match.is.also.
153f20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 supported..Use.active-active.HA.
153f40 6d 6f 64 65 2e 00 55 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 6d 61 73 71 75 65 72 mode..Use.la.direcci..n.`masquer
153f60 61 64 65 60 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 64 65 ade`.(la.direcci..n.principal.de
153f80 20 6c 61 20 69 6e 74 65 72 66 61 7a 29 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 33 30 00 55 74 69 .la.interfaz).en.la.regla.30.Uti
153fa0 6c 69 63 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 6f 20 lice.un.certificado.autofirmado.
153fc0 67 65 6e 65 72 61 64 6f 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 55 73 65 20 63 75 generado.autom..ticamente.Use.cu
153fe0 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 69 67 alquier.direcci..n.local,.config
154000 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 73 69 20 6e urada.en.cualquier.interfaz.si.n
154020 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 55 73 65 20 65 6c 20 61 72 63 68 o.est...configurada..Use.el.arch
154040 69 76 6f 20 64 65 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 ivo.de.clave.de.autenticaci..n.e
154060 6e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 n.``/config/auth/my.key``.Use.ce
154080 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 61 rtificate.from.PKI.subsystem.Usa
1540a0 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 60 3c 75 72 6c 3e 20 60 20 70 61 72 61 20 64 65 74 65 r.configurado.`<url>.`.para.dete
1540c0 72 6d 69 6e 61 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 64 64 63 6c 69 65 6e rminar.su.direcci..n.IP..ddclien
1540e0 74 5f 20 63 61 72 67 61 72 c3 a1 20 60 3c 75 72 6c 3e 20 60 20 65 20 69 6e 74 65 6e 74 61 20 65 t_.cargar...`<url>.`.e.intenta.e
154100 78 74 72 61 65 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 65 xtraer.su.direcci..n.IP.de.la.re
154120 73 70 75 65 73 74 61 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 spuesta..Use.deSEC.(dedyn.io).as
154140 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 6c 61 .your.preferred.provider:.Use.la
154160 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 20 70 61 72 61 20 68 61 63 65 72 .coincidencia.inversa.para.hacer
154180 20 63 6f 69 6e 63 69 64 69 72 20 63 75 61 6c 71 75 69 65 72 20 63 6f 73 61 20 65 78 63 65 70 74 .coincidir.cualquier.cosa.except
1541a0 6f 20 6c 6f 73 20 63 c3 b3 64 69 67 6f 73 20 64 65 20 70 61 c3 ad 73 20 64 61 64 6f 73 2e 00 55 o.los.c..digos.de.pa..s.dados..U
1541c0 73 61 72 20 73 6f 63 6b 65 74 20 6c 6f 63 61 6c 20 70 61 72 61 20 41 50 49 00 55 73 65 20 65 6c sar.socket.local.para.API.Use.el
1541e0 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 66 6f 6f 60 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 .usuario.local.`foo`.con.la.cont
154200 72 61 73 65 c3 b1 61 20 60 62 61 72 60 00 55 74 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 69 c3 b3 rase..a.`bar`.Utilice.la.funci..
154220 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 6e 20 70 n.de.completar.con.tabulaci..n.p
154240 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 61 74 65 67 6f 72 ara.obtener.una.lista.de.categor
154260 c3 ad 61 73 2e 00 55 73 65 20 74 68 65 20 51 52 20 63 6f 64 65 20 74 6f 20 61 64 64 20 74 68 65 ..as..Use.the.QR.code.to.add.the
154280 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 6e 20 47 6f 6f 67 6c 65 20 61 75 74 68 65 6e 74 69 .user.account.in.Google.authenti
1542a0 63 61 74 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 61 6e 64 20 6f 6e 20 63 6c 69 65 6e 74 20 cator.application.and.on.client.
1542c0 73 69 64 65 2c 20 75 73 65 20 74 68 65 20 4f 54 50 20 6e 75 6d 62 65 72 20 61 73 20 70 61 73 73 side,.use.the.OTP.number.as.pass
1542e0 77 6f 72 64 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c word..Utilice.la.direcci..n.de.l
154300 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 6d c3 a.interfaz.especificada.en.la.m.
154320 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .quina.local.como.la.direcci..n.
154340 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 55 74 69 6c 69 de.origen.de.la.conexi..n..Utili
154360 63 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 70 61 72 61 20 ce.la.siguiente.topolog..a.para.
154380 63 72 65 61 72 20 75 6e 61 20 72 65 64 20 61 69 73 6c 61 64 61 20 62 61 73 61 64 61 20 65 6e 20 crear.una.red.aislada.basada.en.
1543a0 6e 61 74 36 36 20 65 6e 74 72 65 20 72 65 64 65 73 20 69 6e 74 65 72 6e 61 73 20 79 20 65 78 74 nat66.entre.redes.internas.y.ext
1543c0 65 72 6e 61 73 20 28 6e 6f 20 73 65 20 61 64 6d 69 74 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 ernas.(no.se.admite.el.prefijo.d
1543e0 69 6e c3 a1 6d 69 63 6f 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 in..mico):.Use.the.following.top
154400 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 ology.to.translate.internal.user
154420 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f .local.addresses.(``fc::/7``).to
154440 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f .DHCPv6-PD.provided.prefixes.fro
154460 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 m.an.ISP.connected.to.a.VyOS.HA.
154480 70 61 69 72 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 pair..Utilice.la.direcci..n.espe
1544a0 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 63 6f cificada.en.la.m..quina.local.co
1544c0 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 mo.la.direcci..n.de.origen.de.la
1544e0 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 65 6e 20 73 69 73 .conexi..n..Solo.es...til.en.sis
154500 74 65 6d 61 73 20 63 6f 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e temas.con.m..s.de.una.direcci..n
154520 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 20 64 65 73 65 ..Utilice.estos.comandos.si.dese
154540 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 a.establecer.los.par..metros.de.
154560 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 tiempo.de.espera.y.saludo.de.des
154580 63 75 62 72 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 44 50 cubrimiento.para.los.vecinos.LDP
1545a0 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e .de.destino..Utilice.estos.coman
1545c0 64 6f 73 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 72 c3 dos.si.desea.establecer.los.par.
1545e0 a1 6d 65 74 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 73 61 .metros.de.tiempo.de.espera.y.sa
154600 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2e 00 55 73 65 20 74 68 65 73 ludo.de.descubrimiento..Use.thes
154620 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 6c 73 6f 20 75 73 65 20 49 50 76 34 2c 20 6f 72 20 e.commands.to.also.use.IPv4,.or.
154640 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 62 72 69 64 67 65 64 20 IPv6.firewall.rules.for.bridged.
154660 74 72 61 66 66 69 63 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 traffic.Utilice.estos.comandos.p
154680 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 ara.controlar.la.exportaci..n.de
1546a0 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 65 20 72 65 65 6e 76 .clases.de.equivalencia.de.reenv
1546c0 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 61 20 76 65 63 69 6e 6f 73 2e 20 45 73 ..o.(FEC).para.LDP.a.vecinos..Es
1546e0 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 to.ser..a...til,.por.ejemplo,.pa
154700 72 61 20 61 6e 75 6e 63 69 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 65 74 69 71 75 ra.anunciar.solo.las.rutas.etiqu
154720 65 74 61 64 61 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 20 6e 6f 20 6c 61 73 etadas.que.se.necesitan.y.no.las
154740 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 61 6e 75 6e 63 .que.no.se.necesitan,.como.anunc
154760 69 61 72 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 79 iar.las.interfaces.de.loopback.y
154780 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d .ninguna.otra..Utilice.estos.com
1547a0 61 6e 64 6f 73 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 69 6d 70 6f 72 74 61 63 andos.para.controlar.la.importac
1547c0 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 i..n.de.clases.de.equivalencia.d
1547e0 65 20 72 65 65 6e 76 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 64 65 20 76 65 63 e.reenv..o.(FEC).para.LDP.de.vec
154800 69 6e 6f 73 2e 20 45 73 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 inos..Esto.ser..a...til,.por.eje
154820 6d 70 6c 6f 2c 20 70 61 72 61 20 61 63 65 70 74 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 mplo,.para.aceptar.solo.las.ruta
154840 73 20 65 74 69 71 75 65 74 61 64 61 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 s.etiquetadas.que.se.necesitan.y
154860 20 6e 6f 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d .no.las.que.no.se.necesitan,.com
154880 6f 20 61 63 65 70 74 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b o.aceptar.interfaces.de.loopback
1548a0 20 79 20 72 65 63 68 61 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 2e 00 55 74 .y.rechazar.todas.las.dem..s..Ut
1548c0 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 ilice.este.comando.PIM.en.la.int
1548e0 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 erfaz.seleccionada.para.establec
154900 65 72 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 65 er.la.prioridad.(1-4294967295).e
154920 6e 20 6c 61 20 71 75 65 20 64 65 73 65 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 6c 61 20 65 6c 65 n.la.que.desea.influir.en.la.ele
154940 63 63 69 c3 b3 6e 20 64 65 20 75 6e 20 6e 6f 64 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 63 6f cci..n.de.un.nodo.para.que.se.co
154960 6e 76 69 65 72 74 61 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 nvierta.en.el.enrutador.designad
154980 6f 20 70 61 72 61 20 75 6e 20 73 65 67 6d 65 6e 74 6f 20 4c 41 4e 2e 20 4c 61 20 70 72 69 6f 72 o.para.un.segmento.LAN..La.prior
1549a0 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 2c 20 65 73 74 61 62 6c idad.predeterminada.es.1,.establ
1549c0 65 7a 63 61 20 75 6e 20 76 61 6c 6f 72 20 6d c3 a1 73 20 61 6c 74 6f 20 70 61 72 61 20 64 61 72 ezca.un.valor.m..s.alto.para.dar
1549e0 6c 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6d c3 a1 73 20 70 72 65 66 65 72 65 6e 63 69 61 le.al.enrutador.m..s.preferencia
154a00 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 44 .en.el.proceso.de.elecci..n.de.D
154a20 52 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 70 61 72 61 20 6d 6f 64 R..Use.este.comando.PIM.para.mod
154a40 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 ificar.el.valor.de.tiempo.de.esp
154a60 65 72 61 20 28 33 31 2d 36 30 30 30 30 20 73 65 67 75 6e 64 6f 73 29 20 70 61 72 61 20 75 6e 20 era.(31-60000.segundos).para.un.
154a80 60 28 53 2c 47 29 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 `(S,G)<https://tools.ietf.org/ht
154aa0 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 66 6c 75 6a 6f ml/rfc7761#section-4.1>.`_.flujo
154ac0 2e 20 53 65 20 65 6c 69 67 65 20 33 31 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 6c ..Se.elige.31.segundos.para.un.l
154ae0 c3 ad 6d 69 74 65 20 69 6e 66 65 72 69 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 ..mite.inferior,.ya.que.algunas.
154b00 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 68 61 72 64 77 61 72 65 20 6e 6f 20 70 75 65 64 65 plataformas.de.hardware.no.puede
154b20 6e 20 76 65 72 20 65 6c 20 66 6c 75 6a 6f 20 64 65 20 64 61 74 6f 73 20 65 6e 20 66 72 61 67 6d n.ver.el.flujo.de.datos.en.fragm
154b40 65 6e 74 6f 73 20 64 65 20 6d c3 a1 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 55 74 entos.de.m..s.de.30.segundos..Ut
154b60 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
154b80 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 ar.el.grupo.de.direcciones.IPv6.
154ba0 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 75 6e 20 63 6c 69 65 6e 74 65 20 50 50 50 6f 45 20 6f desde.el.cual.un.cliente.PPPoE.o
154bc0 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 64 65 20 73 75 20 6c btendr...un.prefijo.IPv6.de.su.l
154be0 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 6d c3 a1 73 63 61 72 61 29 20 70 61 72 61 ongitud.definida.(m..scara).para
154c00 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 61 20 73 75 20 .terminar.el.extremo.PPPoE.a.su.
154c20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 lado..La.longitud.de.la.m..scara
154c40 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 .se.puede.configurar.de.48.a.128
154c60 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 .bits,.el.valor.predeterminado.e
154c80 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 s.64..Use.this.comand.to.set.the
154ca0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e .IPv6.address.pool.from.which.an
154cc0 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 .IPoE.client.will.get.an.IPv6.pr
154ce0 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 efix.of.your.defined.length.(mas
154d00 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e k).to.terminate.the.IPoE.endpoin
154d20 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 t.at.their.side..The.mask.length
154d40 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c .can.be.set.from.48.to.128.bit.l
154d60 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 ong,.the.default.value.is.64..Us
154d80 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 e.this.comand.to.set.the.IPv6.ad
154da0 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 dress.pool.from.which.an.PPPoE.c
154dc0 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 lient.will.get.an.IPv6.prefix.of
154de0 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 .your.defined.length.(mask).to.t
154e00 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 erminate.the.PPPoE.endpoint.at.t
154e20 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 heir.side..The.mask.length.can.b
154e40 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 e.set.from.48.to.128.bit.long,.t
154e60 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 he.default.value.is.64..Use.this
154e80 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .comand.to.set.the.IPv6.address.
154ea0 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 pool.from.which.an.PPTP.client.w
154ec0 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 ill.get.an.IPv6.prefix.of.your.d
154ee0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 efined.length.(mask).to.terminat
154f00 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 e.the.PPTP.endpoint.at.their.sid
154f20 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 e..The.mask.length.can.be.set.fr
154f40 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 om.48.to.128.bit.long,.the.defau
154f60 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 lt.value.is.64..Use.this.comand.
154f80 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f to.set.the.IPv6.address.pool.fro
154fa0 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 m.which.an.SSTP.client.will.get.
154fc0 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c an.IPv6.prefix.of.your.defined.l
154fe0 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 ength.(mask).to.terminate.the.SS
155000 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d TP.endpoint.at.their.side..The.m
155020 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 ask.length.can.be.set.between.48
155040 20 61 6e 64 20 31 32 38 20 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 .and.128.bits.long,.the.default.
155060 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 value.is.64..Utilice.este.comand
155080 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 o.para.configurar.el.grupo.de.di
1550a0 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 75 6e 20 recciones.IPv6.desde.el.cual.un.
1550c0 63 6c 69 65 6e 74 65 20 53 53 54 50 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a cliente.SSTP.obtendr...un.prefij
1550e0 6f 20 49 50 76 36 20 64 65 20 73 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 o.IPv6.de.su.longitud.definida.(
155100 6d c3 a1 73 63 61 72 61 29 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 70 75 6e 74 6f m..scara).para.terminar.el.punto
155120 20 66 69 6e 61 6c 20 53 53 54 50 20 65 6e 20 73 75 20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 .final.SSTP.en.su.lado..La.longi
155140 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 tud.de.la.m..scara.se.puede.conf
155160 69 67 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f igurar.de.48.a.128.bits,.el.valo
155180 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 r.predeterminado.es.64..Use.this
1551a0 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .comand.to.set.the.IPv6.address.
1551c0 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 pool.from.which.an.l2tp.client.w
1551e0 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 ill.get.an.IPv6.prefix.of.your.d
155200 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 efined.length.(mask).to.terminat
155220 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 e.the.l2tp.endpoint.at.their.sid
155240 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 e..The.mask.length.can.be.set.be
155260 74 77 65 65 6e 20 34 38 20 61 6e 64 20 31 32 38 20 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 tween.48.and.128.bits.long,.the.
155280 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
1552a0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
1552c0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.l2tp.client.will
1552e0 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
155300 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
155320 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.l2tp.endpoint.at.their.side..
155340 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
155360 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
155380 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 value.is.64..Utilice.este.comand
1553a0 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 o.para.cada.grupo.de.direcciones
1553c0 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 64 65 73 65 65 20 64 65 66 69 6e 69 .IP.de.clientes.que.desee.defini
1553e0 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 72 75 70 6f r..Las.direcciones.de.este.grupo
155400 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 .se.proporcionar..n.a.los.client
155420 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e 6f 74 61 63 es.PPPoE..Debe.utilizar.la.notac
155440 69 c3 b3 6e 20 43 49 44 52 20 79 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 i..n.CIDR.y.debe.estar.dentro.de
155460 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f .una.subred./24..Utilice.este.co
155480 6d 61 6e 64 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 mando.para.cada.grupo.de.direcci
1554a0 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 20 64 65 73 65 65 20 64 65 66 ones.IP.de.cliente.que.desee.def
1554c0 69 6e 69 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 72 inir..Las.direcciones.de.este.gr
1554e0 75 70 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 upo.se.proporcionar..n.a.los.cli
155500 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e 6f entes.PPPoE..Debe.utilizar.la.no
155520 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e taci..n.CIDR..Utilice.este.coman
155540 64 6f 20 73 69 20 64 65 73 65 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 6e 75 do.si.desea.que.el.enrutador.anu
155560 6e 63 69 65 20 46 45 43 20 63 6f 6e 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 30 20 70 ncie.FEC.con.una.etiqueta.de.0.p
155580 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 6e 75 6c 61 73 20 65 78 70 6c c3 ad 63 69 74 61 ara.operaciones.nulas.expl..cita
1555a0 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 s..Utilice.este.comando.si.desea
1555c0 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 46 .controlar.las.asignaciones.de.F
1555e0 45 43 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 4c 44 50 2e 20 55 6e 20 62 75 65 6e 20 65 6a 65 EC.locales.para.LDP..Un.buen.eje
155600 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 71 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 mplo.ser..a.que.su.enrutador.loc
155620 61 6c 20 6e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 74 al.no.asigne.una.etiqueta.para.t
155640 6f 64 6f 2e 20 53 c3 b3 6c 6f 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 6c 6f 20 odo..S..lo.una.etiqueta.para.lo.
155660 71 75 65 20 65 73 20 c3 ba 74 69 6c 2e 20 55 6e 20 62 75 65 6e 20 65 6a 65 6d 70 6c 6f 20 73 65 que.es...til..Un.buen.ejemplo.se
155680 72 c3 ad 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 r..a.simplemente.una.etiqueta.de
1556a0 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 .bucle.invertido..Utilice.este.c
1556c0 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 69 omando.si.desea.establecer.los.i
1556e0 6e 74 65 72 76 61 6c 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 ntervalos.de.tiempo.de.espera.de
155700 20 6c 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f .la.sesi..n.TCP..Utilice.este.co
155720 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 20 69 6e 74 65 72 mando.para.permitir.que.la.inter
155740 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 65 20 75 6e 61 20 61 20 75 6e 20 67 72 75 faz.seleccionada.se.una.a.un.gru
155760 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 66 69 6e 69 65 6e 64 6f 20 po.de.multidifusi..n.definiendo.
155780 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 la.direcci..n.de.multidifusi..n.
1557a0 61 20 6c 61 20 71 75 65 20 64 65 73 65 61 20 75 6e 69 72 73 65 20 79 20 74 61 6d 62 69 c3 a9 6e a.la.que.desea.unirse.y.tambi..n
1557c0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 55 73 65 .la.direcci..n.IP.de.origen..Use
1557e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 .this.command.to.allow.the.selec
155800 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 ted.interface.to.join.a.multicas
155820 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c t.group..Use.this.command.to.all
155840 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
155860 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 n.a.source-specific.multicast.gr
155880 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c oup..Use.this.command.to.check.l
1558a0 6f 67 20 6d 65 73 73 61 67 65 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 og.messages.specific.to.an.inter
1558c0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 face..Use.this.command.to.check.
1558e0 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 20 65 6e 74 72 69 log.messages.which.include.entri
155900 65 73 20 66 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 es.for.successful.connections.as
155920 20 77 65 6c 6c 20 61 73 20 66 61 69 6c 75 72 65 73 20 61 6e 64 20 65 72 72 6f 72 73 20 72 65 6c .well.as.failures.and.errors.rel
155940 61 74 65 64 20 74 6f 20 61 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 ated.to.all.OpenVPN.interfaces..
155960 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 Utilice.este.comando.para.verifi
155980 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 car.el.estado.del.t..nel.para.la
1559a0 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 4f 70 65 6e 56 s.interfaces.de.cliente.de.OpenV
1559c0 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 PN..Utilice.este.comando.para.ve
1559e0 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 rificar.el.estado.del.t..nel.par
155a00 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 a.las.interfaces.del.servidor.Op
155a20 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 enVPN..Utilice.este.comando.para
155a40 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 .verificar.el.estado.del.t..nel.
155a60 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 para.las.interfaces.de.sitio.a.s
155a80 69 74 69 6f 20 64 65 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f itio.de.OpenVPN..Utilice.este.co
155aa0 6d 61 6e 64 6f 20 70 61 72 61 20 62 6f 72 72 61 72 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 mando.para.borrar.las.estad..sti
155ac0 63 61 73 20 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 cas.o.el.estado.del.protocolo.de
155ae0 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 7a 61 2e 00 55 73 .puerta.de.enlace.fronteriza..Us
155b00 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 e.this.command.to.configure.DHCP
155b20 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f v6.Prefix.Delegation.(RFC3633).o
155b40 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 n.IPoE..You.will.have.to.set.you
155b60 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 r.IPv6.pool.and.the.length.of.th
155b80 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 e.delegation.prefix..From.the.de
155ba0 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 fined.IPv6.pool.you.will.be.hand
155bc0 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 ing.out.networks.of.the.defined.
155be0 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 length.(delegation-prefix)..The.
155c00 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 length.of.the.delegation.prefix.
155c20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e can.be.set.from.32.to.64.bit.lon
155c40 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 g..Use.this.command.to.configure
155c60 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 .DHCPv6.Prefix.Delegation.(RFC36
155c80 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 33).on.PPPoE..You.will.have.to.s
155ca0 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
155cc0 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
155ce0 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
155d00 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
155d20 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
155d40 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
155d60 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
155d80 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
155da0 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
155dc0 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 (RFC3633).on.PPTP..You.will.have
155de0 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
155e00 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
155e20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
155e40 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
155e60 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
155e80 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
155ea0 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
155ec0 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
155ee0 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
155f00 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.SSTP..You.will
155f20 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
155f40 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
155f60 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
155f80 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
155fa0 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
155fc0 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
155fe0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 74 77 65 legation.prefix.can.be.set.betwe
156000 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 en.32.and.64.bits.long..Utilice.
156020 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 este.comando.para.configurar.la.
156040 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 delegaci..n.de.prefijos.de.DHCPv
156060 36 20 28 52 46 43 33 36 33 33 29 20 65 6e 20 53 53 54 50 2e 20 54 65 6e 64 72 c3 a1 20 71 75 65 6.(RFC3633).en.SSTP..Tendr...que
156080 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 65 20 49 50 76 36 20 79 20 6c .configurar.su.grupo.de.IPv6.y.l
1560a0 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 a.longitud.del.prefijo.de.delega
1560c0 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 49 50 76 36 ci..n..Desde.el.conjunto.de.IPv6
1560e0 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 a1 20 72 65 64 65 73 20 64 65 .definido,.distribuir...redes.de
156100 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 70 72 65 66 69 6a 6f 20 64 .la.longitud.definida.(prefijo.d
156120 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 e.delegaci..n)..La.longitud.del.
156140 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 prefijo.de.delegaci..n.se.puede.
156160 65 73 74 61 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 36 34 20 62 69 74 73 2e 00 55 establecer.entre.32.y.64.bits..U
156180 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 se.this.command.to.configure.DHC
1561a0 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 Pv6.Prefix.Delegation.(RFC3633).
1561c0 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f on.l2tp..You.will.have.to.set.yo
1561e0 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ur.IPv6.pool.and.the.length.of.t
156200 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 he.delegation.prefix..From.the.d
156220 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e efined.IPv6.pool.you.will.be.han
156240 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 ding.out.networks.of.the.defined
156260 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 .length.(delegation-prefix)..The
156280 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
1562a0 20 63 61 6e 20 62 65 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 6c .can.be.between.32.and.64.bits.l
1562c0 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
1562e0 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
156300 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.l2tp..You.will.have.to.
156320 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
156340 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
156360 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
156380 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
1563a0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
1563c0 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
1563e0 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 prefix.can.be.set.from.32.to.64.
156400 62 69 74 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 bit.long..Utilice.este.comando.p
156420 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 ara.configurar.la.delegaci..n.de
156440 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 2e 20 54 .prefijos.de.DHCPv6.(RFC3633)..T
156460 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 endr...que.configurar.su.grupo.d
156480 65 20 49 50 76 36 20 79 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f e.IPv6.y.la.longitud.del.prefijo
1564a0 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e .de.delegaci..n..Desde.el.conjun
1564c0 74 6f 20 64 65 20 49 50 76 36 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 to.de.IPv6.definido,.distribuir.
1564e0 a1 20 72 65 64 65 73 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 ..redes.de.la.longitud.definida.
156500 28 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e (prefijo.de.delegaci..n)..La.lon
156520 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e gitud.del.prefijo.de.delegaci..n
156540 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 .se.puede.establecer.entre.32.y.
156560 36 34 20 62 69 74 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 64.bits..Utilice.este.comando.pa
156580 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 45 78 74 65 6e 73 69 6f 6e 65 73 20 64 65 20 61 75 74 ra.configurar.Extensiones.de.aut
1565a0 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 73 20 70 61 72 61 20 52 41 44 49 55 orizaci..n.din..micas.para.RADIU
1565c0 53 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 64 65 73 63 6f 6e 65 63 74 61 72 20 73 65 73 S.para.que.pueda.desconectar.ses
1565e0 69 6f 6e 65 73 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f 74 61 20 79 20 63 61 6d 62 69 61 72 20 iones.de.forma.remota.y.cambiar.
156600 61 6c 67 75 6e 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 algunos.par..metros.de.autentica
156620 63 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 ci..n..Utilice.este.comando.para
156640 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 64 65 20 26 71 75 6f 74 3b 61 67 .configurar.una.ruta.de.&quot;ag
156660 75 6a 65 72 6f 20 6e 65 67 72 6f 26 71 75 6f 74 3b 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f ujero.negro&quot;.en.el.enrutado
156680 72 2e 20 55 6e 61 20 72 75 74 61 20 64 65 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 65 73 20 r..Una.ruta.de.agujero.negro.es.
1566a0 75 6e 61 20 72 75 74 61 20 70 61 72 61 20 6c 61 20 63 75 61 6c 20 65 6c 20 73 69 73 74 65 6d 61 una.ruta.para.la.cual.el.sistema
1566c0 20 64 65 73 63 61 72 74 61 20 73 69 6c 65 6e 63 69 6f 73 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 .descarta.silenciosamente.los.pa
1566e0 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 2e 20 45 73 74 6f 20 65 76 69 74 61 quetes.que.coinciden..Esto.evita
156700 20 71 75 65 20 6c 61 73 20 72 65 64 65 73 20 66 69 6c 74 72 65 6e 20 69 6e 74 65 72 66 61 63 65 .que.las.redes.filtren.interface
156720 73 20 70 c3 ba 62 6c 69 63 61 73 2c 20 70 65 72 6f 20 6e 6f 20 65 76 69 74 61 20 71 75 65 20 73 s.p..blicas,.pero.no.evita.que.s
156740 65 20 75 74 69 6c 69 63 65 6e 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 61 20 6d c3 a1 73 20 65 73 e.utilicen.como.una.ruta.m..s.es
156760 70 65 63 c3 ad 66 69 63 61 20 64 65 6e 74 72 6f 20 64 65 20 73 75 20 72 65 64 2e 00 55 74 69 6c pec..fica.dentro.de.su.red..Util
156780 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 ice.este.comando.para.configurar
1567a0 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 .una.pol..tica.de.Network.Emulat
1567c0 6f 72 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e or.definiendo.su.nombre.y.la.can
1567e0 74 69 64 61 64 20 66 69 6a 61 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 64 65 73 65 61 20 61 tidad.fija.de.tiempo.que.desea.a
156800 67 72 65 67 61 72 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 gregar.a.todos.los.paquetes.que.
156820 73 61 6c 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 61 20 6c 61 74 65 6e 63 69 salen.de.la.interfaz..La.latenci
156840 61 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 a.se.agregar...a.trav..s.de.la.q
156860 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 20 53 6f 6c disc.de.Token.Bucket.Filter..Sol
156880 6f 20 74 65 6e 64 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 o.tendr...efecto.si.tambi..n.ha.
1568a0 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 20 50 configurado.su.ancho.de.banda..P
1568c0 75 65 64 65 20 75 73 61 72 20 73 65 63 73 2c 20 6d 73 20 79 20 75 73 2e 20 50 72 65 64 65 74 65 uede.usar.secs,.ms.y.us..Predete
1568e0 72 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d rminado:.50.ms..Utilice.este.com
156900 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
156920 63 61 20 64 65 20 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 64 2c 20 65 73 74 61 62 6c 65 ca.de.cola.de.prioridad,.estable
156940 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c zca.su.nombre,.establezca.una.cl
156960 61 73 65 20 63 6f 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 31 20 61 20 37 20 79 ase.con.una.prioridad.de.1.a.7.y
156980 20 64 65 66 69 6e 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 6e 20 65 .defina.un.l..mite.estricto.en.e
1569a0 6c 20 74 61 6d 61 c3 b1 6f 20 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 l.tama..o.real.de.la.cola..Cuand
1569c0 6f 20 73 65 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 o.se.alcanza.este.l..mite,.se.de
1569e0 73 63 61 72 74 61 6e 20 6e 75 65 76 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 63 65 scartan.nuevos.paquetes..Utilice
156a00 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
156a20 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f a.pol..tica.de.detecci..n.aleato
156a40 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 ria.y.establezca.su.nombre,.lueg
156a60 6f 20 6e 6f 6d 62 72 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 o.nombre.la.precedencia.de.IP.pa
156a80 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e ra.la.cola.virtual.que.est...con
156aa0 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 65 6c 20 74 61 6d 61 c3 figurando.y.cu..l.ser...el.tama.
156ac0 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 75 20 63 6f 6c 61 20 28 64 65 20 31 20 61 20 31 2d .o.m..ximo.de.su.cola.(de.1.a.1-
156ae0 34 32 39 34 39 36 37 32 39 35 20 70 61 71 75 65 74 65 73 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 4294967295.paquetes)..Los.paquet
156b00 65 73 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 6c 6f 6e 67 69 74 es.se.descartan.cuando.la.longit
156b20 75 64 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 20 61 6c 63 61 6e 7a 61 20 65 73 74 ud.actual.de.la.cola.alcanza.est
156b40 65 20 76 61 6c 6f 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 e.valor..Utilice.este.comando.pa
156b60 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 ra.configurar.una.pol..tica.de.d
156b80 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 etecci..n.aleatoria.y.establezca
156ba0 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 .su.nombre,.luego.indique.la.pre
156bc0 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 cedencia.de.IP.para.la.cola.virt
156be0 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 ual.que.est...configurando.y.cu.
156c00 a1 6c 20 73 65 72 c3 a1 20 73 75 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 20 6d 61 72 63 .l.ser...su.probabilidad.de.marc
156c20 61 20 28 63 61 c3 ad 64 61 29 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 70 72 6f 62 61 62 a.(ca..da)..Establezca.la.probab
156c40 69 6c 69 64 61 64 20 64 61 6e 64 6f 20 65 6c 20 76 61 6c 6f 72 20 4e 20 64 65 20 6c 61 20 66 72 ilidad.dando.el.valor.N.de.la.fr
156c60 61 63 63 69 c3 b3 6e 20 31 2f 4e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 29 acci..n.1/N.(predeterminado:.10)
156c80 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
156ca0 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 igurar.una.pol..tica.de.detecci.
156cc0 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d .n.aleatoria.y.establezca.su.nom
156ce0 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 bre,.luego.indique.la.precedenci
156d00 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 a.de.IP.para.la.cola.virtual.que
156d20 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 .est...configurando.y.cu..l.ser.
156d40 a1 20 73 75 20 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 ..su.umbral.m..ximo.para.la.dete
156d60 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 cci..n.aleatoria.(de.0.a.4096.pa
156d80 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 38 29 2e 20 43 6f 6e quetes,.predeterminado:.18)..Con
156da0 20 65 73 74 65 20 74 61 6d 61 c3 b1 6f 2c 20 6c 61 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 .este.tama..o,.la.probabilidad.d
156dc0 65 20 6d 61 72 63 61 64 6f 20 28 63 61 c3 ad 64 61 29 20 65 73 20 6d c3 a1 78 69 6d 61 2e 00 55 e.marcado.(ca..da).es.m..xima..U
156de0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
156e00 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 rar.una.pol..tica.de.detecci..n.
156e20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 aleatoria.y.establecer.su.nombre
156e40 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 ,.luego.indique.la.precedencia.d
156e60 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 e.IP.para.la.cola.virtual.que.es
156e80 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 t...configurando.y.cu..l.ser...s
156ea0 75 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 u.umbral.m..nimo.para.la.detecci
156ec0 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 71 75 65 ..n.aleatoria.(de.0.a.4096.paque
156ee0 74 65 73 29 2e 20 53 69 20 73 65 20 65 78 63 65 64 65 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 6c tes)..Si.se.excede.este.valor,.l
156f00 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6d 69 65 6e 7a 61 6e 20 61 20 73 65 72 20 65 6c 65 67 os.paquetes.comienzan.a.ser.eleg
156f20 69 62 6c 65 73 20 70 61 72 61 20 64 65 73 63 61 72 74 61 72 73 65 2e 00 55 74 69 6c 69 63 65 20 ibles.para.descartarse..Utilice.
156f40 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 este.comando.para.configurar.una
156f60 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 .pol..tica.de.detecci..n.aleator
156f80 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f ia.y.establezca.su.nombre,.luego
156fa0 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 .indique.la.precedencia.de.IP.pa
156fc0 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e ra.la.cola.virtual.que.est...con
156fe0 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 64 65 62 65 20 73 65 72 20 65 6c 20 74 61 figurando.y.cu..l.debe.ser.el.ta
157000 6d 61 c3 b1 6f 20 64 65 20 73 75 20 70 61 71 75 65 74 65 20 70 72 6f 6d 65 64 69 6f 20 28 65 6e ma..o.de.su.paquete.promedio.(en
157020 20 62 79 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 2e 00 55 .bytes,.predeterminado:.1024)..U
157040 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
157060 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 rar.una.pol..tica.de.detecci..n.
157080 61 6c 65 61 74 6f 72 69 61 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 aleatoria,.establecer.su.nombre.
1570a0 79 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 y.establecer.el.ancho.de.banda.d
1570c0 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 2e 20 53 isponible.para.esta.pol..tica..S
1570e0 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 74 61 6d 61 c3 e.utiliza.para.calcular.el.tama.
157100 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 .o.medio.de.la.cola.despu..s.de.
157120 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 69 6e 61 63 74 69 76 69 64 61 64 2e 20 44 65 62 65 20 65 un.tiempo.de.inactividad..Debe.e
157140 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 stablecerse.en.el.ancho.de.banda
157160 20 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 6e .de.su.interfaz..Random.Detect.n
157180 6f 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 2c 20 o.es.una.pol..tica.de.modelado,.
1571a0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e 6f 20 6d 6f 64 65 6c 61 72 c3 a1 2e 00 55 74 69 6c 69 este.comando.no.modelar....Utili
1571c0 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 ce.este.comando.para.configurar.
1571e0 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 una.pol..tica.de.Rate-Control,.e
157200 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 stablezca.su.nombre.y.la.cantida
157220 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 75 6e 20 70 61 71 75 65 d.m..xima.de.tiempo.que.un.paque
157240 74 65 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 63 6f 6c 61 20 28 70 72 65 64 65 74 65 72 te.puede.estar.en.cola.(predeter
157260 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f minado:.50.ms)..Use.este.comando
157280 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
1572a0 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f e.Rate-Control,.establezca.su.no
1572c0 6d 62 72 65 20 79 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 74 61 73 61 20 71 75 65 20 64 65 mbre.y.el.l..mite.de.tasa.que.de
1572e0 73 65 61 20 74 65 6e 65 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 sea.tener..Utilice.este.comando.
157300 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 para.configurar.una.pol..tica.de
157320 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d .Rate-Control,.establezca.su.nom
157340 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 64 65 70 c3 b3 73 69 74 6f 20 65 bre.y.el.tama..o.del.dep..sito.e
157360 6e 20 62 79 74 65 73 20 71 75 65 20 65 73 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 n.bytes.que.estar...disponible.p
157380 61 72 61 20 6c 61 20 72 c3 a1 66 61 67 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d ara.la.r..faga..Utilice.este.com
1573a0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
1573c0 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f ca.Round-Robin,.establecer.su.no
1573e0 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 mbre,.establecer.un.ID.de.clase.
157400 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 2e 20 45 6c y.la.cantidad.para.esa.clase..El
157420 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 61 72 c3 a1 20 .contador.de.d..ficit.agregar...
157440 65 73 65 20 76 61 6c 6f 72 20 65 6e 20 63 61 64 61 20 72 6f 6e 64 61 2e 00 55 74 69 6c 69 63 65 ese.valor.en.cada.ronda..Utilice
157460 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
157480 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 a.pol..tica.Round-Robin,.estable
1574a0 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 49 44 20 cer.su.nombre,.establecer.un.ID.
1574c0 64 65 20 63 6c 61 73 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 de.clase.y.el.tama..o.de.la.cola
1574e0 20 65 6e 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .en.paquetes..Utilice.este.coman
157500 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 do.para.configurar.una.pol..tica
157520 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 .de.Shaper,.establezca.su.nombre
157540 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 61 72 .y.el.ancho.de.banda.m..ximo.par
157560 61 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 6d 62 69 6e 61 64 6f 2e 00 55 74 a.todo.el.tr..fico.combinado..Ut
157580 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
1575a0 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 ar.una.pol..tica.de.Shaper,.esta
1575c0 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 blezca.su.nombre,.defina.una.cla
1575e0 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 se.y.establezca.el.tr..fico.gara
157600 6e 74 69 7a 61 64 6f 20 71 75 65 20 64 65 73 65 61 20 61 73 69 67 6e 61 72 20 61 20 65 73 61 20 ntizado.que.desea.asignar.a.esa.
157620 63 6c 61 73 65 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e clase..Use.este.comando.para.con
157640 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c figurar.una.pol..tica.de.Shaper,
157660 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e .establezca.su.nombre,.defina.un
157680 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 a.clase.y.establezca.la.velocida
1576a0 64 20 6d c3 a1 78 69 6d 61 20 70 6f 73 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 d.m..xima.posible.para.esta.clas
1576c0 65 2e 20 45 6c 20 76 61 6c 6f 72 20 6d c3 a1 78 69 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 e..El.valor.m..ximo.predetermina
1576e0 64 6f 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 do.es.el.valor.del.ancho.de.band
157700 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e a..Utilice.este.comando.para.con
157720 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c figurar.una.pol..tica.de.Shaper,
157740 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 69 72 20 75 .establecer.su.nombre,.definir.u
157760 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 70 72 69 6f 72 69 64 na.clase.y.establecer.la.priorid
157780 61 64 20 70 61 72 61 20 65 6c 20 75 73 6f 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 ad.para.el.uso.del.ancho.de.band
1577a0 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 79 61 a.disponible.una.vez.que.se.haya
1577c0 6e 20 63 75 6d 70 6c 69 64 6f 20 6c 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 20 43 75 61 6e 74 n.cumplido.las.garant..as..Cuant
1577e0 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 o.menor.sea.el.n..mero.de.priori
157800 64 61 64 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 20 45 dad,.mayor.ser...la.prioridad..E
157820 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e l.valor.de.prioridad.predetermin
157840 61 64 6f 20 65 73 20 30 2c 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 ado.es.0,.la.prioridad.m..s.alta
157860 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ..Use.este.comando.para.configur
157880 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 ar.una.pol..tica.de.Shaper,.esta
1578a0 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 blezca.su.nombre,.defina.una.cla
1578c0 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 60 se.y.establezca.el.tama..o.del.`
1578e0 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 65 6e 20 62 79 74 65 73 2c 20 71 75 65 20 65 73 tocken.bucket`_.en.bytes,.que.es
157900 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6e 76 69 61 72 73 65 20 61 tar...disponible.para.enviarse.a
157920 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 28 70 72 65 64 65 74 65 72 6d .la.velocidad.m..xima.(predeterm
157940 69 6e 61 64 61 3a 20 31 35 4b 62 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e inada:.15Kb)..Utilice.este.coman
157960 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 do.para.configurar.un.l..mite.de
157980 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 64 61 74 6f 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 .velocidad.de.datos.para.cliente
1579a0 73 20 50 50 50 4f 6f 45 20 70 61 72 61 20 64 65 73 63 61 72 67 61 72 20 6f 20 63 61 72 67 61 72 s.PPPOoE.para.descargar.o.cargar
1579c0 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 .tr..fico..El.l..mite.de.velocid
1579e0 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 55 74 69 ad.se.establece.en.kbit/seg..Uti
157a00 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
157a20 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 72 6f 70 2d 74 61 69 6c 20 28 50 46 49 46 4f r.una.pol..tica.drop-tail.(PFIFO
157a40 29 2e 20 45 6c 69 6a 61 20 75 6e 20 6e 6f 6d 62 72 65 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 65 )..Elija.un.nombre...nico.para.e
157a60 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 sta.pol..tica.y.el.tama..o.de.la
157a80 20 63 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 .cola.configurando.la.cantidad.d
157aa0 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 28 6d e.paquetes.que.puede.contener.(m
157ac0 c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 ..ximo.4294967295)..Utilice.este
157ae0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 69 65 6d .comando.para.configurar.un.tiem
157b00 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 po.de.espera.de.sesi..n.espec..f
157b20 69 63 6f 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c ico.para.pares.LDP..Establezca.l
157b40 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 65 6c a.direcci..n.IP.del.par.LDP.y.el
157b60 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 .tiempo.de.espera.de.la.sesi..n.
157b80 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 c3 a9 6c 2e 20 que.debe.configurarse.para...l..
157ba0 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 Es.posible.que.deba.restablecer.
157bc0 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 el.vecino.para.que.esto.funcione
157be0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
157c00 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e igurar.un.Ingress.Policer,.defin
157c20 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 iendo.su.nombre.y.el.tama..o.de.
157c40 72 c3 a1 66 61 67 61 20 65 6e 20 62 79 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f r..faga.en.bytes.(predeterminado
157c60 3a 20 31 35 29 20 70 61 72 61 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 :.15).para.su.pol..tica.predeter
157c80 6d 69 6e 61 64 61 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f minada..Use.este.comando.para.co
157ca0 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 nfigurar.un.Ingress.Policer,.def
157cc0 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 iniendo.su.nombre.y.el.ancho.de.
157ce0 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 73 75 20 banda.m..ximo.permitido.para.su.
157d00 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 pol..tica.predeterminada..Utilic
157d20 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 e.este.comando.para.configurar.u
157d40 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 n.Ingress.Policer,.definiendo.su
157d60 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 .nombre,.un.identificador.de.cla
157d80 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 se.(1-4090).y.el.tama..o.de.r..f
157da0 61 67 61 20 65 6e 20 62 79 74 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 20 28 70 72 aga.en.bytes.para.esta.clase.(pr
157dc0 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 edeterminado:.15)..Use.este.coma
157de0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 ndo.para.configurar.un.Ingress.P
157e00 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e olicer,.definiendo.su.nombre,.un
157e20 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 .identificador.de.clase.(1-4090)
157e40 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 .y.el.ancho.de.banda.m..ximo.per
157e60 6d 69 74 69 64 6f 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 2e 00 55 74 69 6c 69 63 65 20 mitido.para.esta.clase..Utilice.
157e80 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 este.comando.para.configurar.un.
157ea0 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e Ingress.Policer,.definiendo.su.n
157ec0 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 ombre,.un.identificador.de.clase
157ee0 20 28 31 2d 34 30 39 30 29 2c 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 6c 61 20 64 65 .(1-4090),.un.nombre.de.regla.de
157f00 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 63 6c 61 73 65 20 79 20 73 75 20 64 65 73 63 .coincidencia.de.clase.y.su.desc
157f20 72 69 70 63 69 c3 b3 6e 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 ripci..n..Use.este.comando.para.
157f40 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 configurar.un.Ingress.Policer,.d
157f60 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 efiniendo.su.nombre,.un.identifi
157f80 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 6c 61 20 70 72 69 cador.de.clase.(1-4090).y.la.pri
157fa0 6f 72 69 64 61 64 20 28 30 2d 32 30 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 32 30 29 20 65 6e oridad.(0-20,.por.defecto.20).en
157fc0 20 6c 61 20 71 75 65 20 73 65 20 65 76 61 6c c3 ba 61 20 6c 61 20 72 65 67 6c 61 20 28 63 75 61 .la.que.se.eval..a.la.regla.(cua
157fe0 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 nto.menor.sea.el.n..mero,.mayor.
158000 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 29 20 2e 00 55 74 69 6c 69 63 65 20 65 73 ser...la.prioridad)...Utilice.es
158020 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 te.comando.para.configurar.una.p
158040 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a ol..tica.de.c..digo.fq,.establez
158060 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 ca.su.nombre.y.la.cantidad.m..xi
158080 6d 61 20 64 65 20 62 79 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 31 ma.de.bytes.(predeterminado:.151
1580a0 34 29 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e 20 64 65 20 75 6e 61 20 63 6f 6c 4).que.se.eliminar..n.de.una.col
1580c0 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f a.a.la.vez..Utilice.este.comando
1580e0 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
158100 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 e.c..digo.fq,.establezca.su.nomb
158120 72 65 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 75 62 63 6f 6c 61 73 20 28 70 72 65 re.y.el.n..mero.de.subcolas.(pre
158140 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 20 65 6e 20 6c 61 73 20 71 75 65 20 73 65 determinado:.1024).en.las.que.se
158160 20 63 6c 61 73 69 66 69 63 61 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 73 65 20 65 73 .clasifican.los.paquetes..Use.es
158180 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 te.comando.para.configurar.una.p
1581a0 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a ol..tica.de.c..digo.fq,.establez
1581c0 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 ca.su.nombre.y.el.per..odo.de.ti
1581e0 65 6d 70 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 65 6c 20 62 75 63 6c 65 20 64 65 20 63 empo.utilizado.por.el.bucle.de.c
158200 6f 6e 74 72 6f 6c 20 64 65 20 43 6f 44 65 6c 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 63 75 ontrol.de.CoDel.para.detectar.cu
158220 c3 a1 6e 64 6f 20 73 65 20 65 73 74 c3 a1 20 64 65 73 61 72 72 6f 6c 6c 61 6e 64 6f 20 75 6e 61 ..ndo.se.est...desarrollando.una
158240 20 63 6f 6c 61 20 70 65 72 73 69 73 74 65 6e 74 65 2c 20 61 73 65 67 75 72 c3 a1 6e 64 6f 73 65 .cola.persistente,.asegur..ndose
158260 20 64 65 20 71 75 65 20 65 6c 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 6d 6f 20 6d 65 64 69 64 .de.que.el.retraso.m..nimo.medid
158280 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 61 20 64 65 6d 61 73 69 61 64 6f 20 6f 62 73 6f 6c 65 74 o.no.se.vuelva.demasiado.obsolet
1582a0 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 30 20 6d 73 29 20 2e 00 55 74 69 o.(predeterminado:.100.ms)...Uti
1582c0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
1582e0 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 r.una.pol..tica.de.c..digo.fq,.e
158300 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 75 6e stablecer.su.nombre.y.definir.un
158320 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 .l..mite.estricto.en.el.tama..o.
158340 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e real.de.la.cola..Cuando.se.alcan
158360 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 6e 75 za.este.l..mite,.se.descartan.nu
158380 65 76 6f 73 20 70 61 71 75 65 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 evos.paquetes.(predeterminado:.1
1583a0 30 32 34 30 20 70 61 71 75 65 74 65 73 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 0240.paquetes)..Utilice.este.com
1583c0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
1583e0 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 ca.de.c..digo.fq,.establecer.su.
158400 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 nombre.y.definir.el.retraso.de.c
158420 6f 6c 61 20 70 65 72 6d 61 6e 65 6e 74 65 2f 70 65 72 73 69 73 74 65 6e 74 65 20 6d c3 ad 6e 69 ola.permanente/persistente.m..ni
158440 6d 6f 20 61 63 65 70 74 61 62 6c 65 2e 20 45 73 74 65 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 mo.aceptable..Este.retraso.m..ni
158460 6d 6f 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 65 67 mo.se.identifica.mediante.el.seg
158480 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 6f 6c 61 20 6d c3 ad uimiento.del.retraso.de.cola.m..
1584a0 6e 69 6d 6f 20 6c 6f 63 61 6c 20 71 75 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e 20 6c 6f 73 20 nimo.local.que.experimentan.los.
1584c0 70 61 71 75 65 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 20 6d 73 29 2e paquetes.(predeterminado:.5.ms).
1584e0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
158500 67 75 72 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 49 47 4d 50 20 70 61 72 61 gurar.una.interfaz.con.IGMP.para
158520 20 71 75 65 20 50 49 4d 20 70 75 65 64 61 20 72 65 63 69 62 69 72 20 69 6e 66 6f 72 6d 65 73 20 .que.PIM.pueda.recibir.informes.
158540 49 47 4d 50 20 79 20 72 65 61 6c 69 7a 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 73 6f 62 72 65 20 IGMP.y.realizar.consultas.sobre.
158560 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 20 50 6f 72 20 64 65 la.interfaz.seleccionada..Por.de
158580 66 65 63 74 6f 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 fecto.se.utilizar...la.versi..n.
1585a0 33 20 64 65 20 49 47 4d 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 3.de.IGMP..Utilice.este.comando.
1585c0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 para.configurar.la.autenticaci..
1585e0 6e 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 n.para.pares.LDP..Establezca.la.
158600 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 75 6e 61 20 direcci..n.IP.del.par.LDP.y.una.
158620 63 6f 6e 74 72 61 73 65 c3 b1 61 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 contrase..a.que.debe.compartirse
158640 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 76 65 63 69 6e 6f 73 2e 00 55 74 .para.convertirse.en.vecinos..Ut
158660 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
158680 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 ar.en.la.interfaz.seleccionada.e
1586a0 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 64 65 6c 20 68 6f 73 74 l.intervalo.de.consulta.del.host
1586c0 20 49 47 4d 50 20 28 31 2d 31 38 30 30 29 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 75 .IGMP.(1-1800).en.segundos.que.u
1586e0 74 69 6c 69 7a 61 72 c3 a1 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 tilizar...PIM..Use.this.command.
158700 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 to.configure.in.the.selected.int
158720 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 erface.the.IGMP.query.response.t
158740 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 imeout.value.(10-250).in.decisec
158760 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 onds..If.a.report.is.not.returne
158780 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c d.in.the.specified.time,.it.will
1587a0 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 .be.assumed.the.(S,G).or.(*,G).s
1587c0 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 tate.:rfc:`7761#section-4.1`.has
1587e0 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .timed.out..Use.this.command.to.
158800 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 configure.in.the.selected.interf
158820 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ace.the.IGMP.query.response.time
158840 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 out.value.(10-250).in.decisecond
158860 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 s..If.a.report.is.not.returned.i
158880 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 n.the.specified.time,.it.will.be
1588a0 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 .assumed.the.(S,G).or.(\*,G).sta
1588c0 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 te.:rfc:`7761#section-4.1`.has.t
1588e0 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 imed.out..Use.este.comando.para.
158900 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 configurar.en.la.interfaz.selecc
158920 69 6f 6e 61 64 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 ionada.el.valor.de.tiempo.de.esp
158940 65 72 61 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 49 47 4d era.de.respuesta.de.consulta.IGM
158960 50 20 28 31 30 2d 32 35 30 29 20 65 6e 20 64 65 63 69 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 6e P.(10-250).en.decisegundos..Si.n
158980 6f 20 73 65 20 64 65 76 75 65 6c 76 65 20 75 6e 20 69 6e 66 6f 72 6d 65 20 65 6e 20 65 6c 20 74 o.se.devuelve.un.informe.en.el.t
1589a0 69 65 6d 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2c 20 73 65 20 61 73 75 6d 69 72 c3 a1 20 iempo.especificado,.se.asumir...
1589c0 65 6c 20 65 73 74 61 64 6f 20 60 28 53 2c 47 29 20 6f 20 28 2a 2c 47 29 3c 68 74 74 70 73 3a 2f el.estado.`(S,G).o.(*,G)<https:/
1589e0 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 /tools.ietf.org/html/rfc7761#sec
158a00 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 68 61 20 65 78 70 69 72 61 64 6f 2e 00 55 73 65 20 74 68 tion-4.1>.`_.ha.expirado..Use.th
158a20 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 is.command.to.configure.in.the.s
158a40 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 elected.interface.the.MLD.host.q
158a60 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e uery.interval.(1-65535).in.secon
158a80 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c ds.that.PIM.will.use..The.defaul
158aa0 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 74 69 6c 69 63 65 20 t.value.is.125.seconds..Utilice.
158ac0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 este.comando.para.configurar.la.
158ae0 74 61 73 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 tasa.de.muestreo.para.la.contabi
158b00 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 6d 75 65 73 74 lidad.de.flujo..El.sistema.muest
158b20 72 65 61 20 75 6e 6f 20 64 65 20 63 61 64 61 20 60 3c 72 61 74 65 3e 20 60 20 70 61 71 75 65 74 rea.uno.de.cada.`<rate>.`.paquet
158b40 65 73 2c 20 64 6f 6e 64 65 20 60 3c 72 61 74 65 3e 20 60 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 es,.donde.`<rate>.`.es.el.valor.
158b60 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 66 configurado.para.la.opci..n.de.f
158b80 72 65 63 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 65 6f 2e 20 4c 61 20 76 65 6e 74 61 6a recuencia.de.muestreo..La.ventaj
158ba0 61 20 64 65 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 20 6e 20 70 61 71 75 65 74 65 73 2c 20 a.de.muestrear.cada.n.paquetes,.
158bc0 64 6f 6e 64 65 20 6e 20 26 67 74 3b 20 31 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 64 69 73 6d 69 donde.n.&gt;.1,.le.permite.dismi
158be0 6e 75 69 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 65 20 nuir.la.cantidad.de.recursos.de.
158c00 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 6e 65 63 65 73 61 72 69 6f 73 20 70 61 72 61 20 6c 61 procesamiento.necesarios.para.la
158c20 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 4c 61 20 64 65 73 76 65 .contabilidad.de.flujo..La.desve
158c40 6e 74 61 6a 61 20 64 65 20 6e 6f 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 20 70 61 71 75 65 ntaja.de.no.muestrear.cada.paque
158c60 74 65 20 65 73 20 71 75 65 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 70 72 6f 64 te.es.que.las.estad..sticas.prod
158c80 75 63 69 64 61 73 20 73 6f 6e 20 65 73 74 69 6d 61 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 66 ucidas.son.estimaciones.de.los.f
158ca0 6c 75 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 72 65 61 6c 65 73 2e 00 55 74 69 6c 69 63 65 20 65 lujos.de.datos.reales..Utilice.e
158cc0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 ste.comando.para.configurar.la.d
158ce0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 79 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 irecci..n.IP.y.la.clave.secreta.
158d00 63 6f 6d 70 61 72 74 69 64 61 20 64 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 compartida.de.su.servidor.RADIUS
158d20 2e 20 50 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 ..Puede.tener.varios.servidores.
158d40 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 73 69 20 64 65 73 65 61 20 6c 6f 67 RADIUS.configurados.si.desea.log
158d60 72 61 72 20 6c 61 20 72 65 64 75 6e 64 61 6e 63 69 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 rar.la.redundancia..Utilice.este
158d80 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 .comando.para.configurar.la.dire
158da0 63 63 69 c3 b3 6e 20 49 50 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 49 44 20 64 65 20 65 cci..n.IP.utilizada.como.ID.de.e
158dc0 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6c 6f 63 nrutador.LDP.del.dispositivo.loc
158de0 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f al..Utilice.este.comando.para.co
158e00 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 nfigurar.el.intervalo.de.saludo.
158e20 64 65 20 50 49 4d 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 31 2d 31 38 30 29 20 70 61 72 61 20 de.PIM.en.segundos.(1-180).para.
158e40 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 00 55 74 69 6c 69 63 la.interfaz.seleccionada..Utilic
158e60 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 e.este.comando.para.configurar.e
158e80 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 l.tama..o.de.r..faga.del.tr..fic
158ea0 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d o.en.una.pol..tica.de.Network.Em
158ec0 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 ulator..Defina.el.nombre.de.la.p
158ee0 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 79 20 73 ol..tica.de.Network.Emulator.y.s
158f00 75 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 64 65 20 74 72 c3 a1 66 69 63 6f u.tama..o.de.r..faga.de.tr..fico
158f20 20 28 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c .(se.configurar...a.trav..s.de.l
158f40 61 20 71 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e a.qdisc.de.Token.Bucket.Filter).
158f60 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 6b 62 2e 20 53 6f 6c 6f 20 74 65 6e 64 .Predeterminado:.15kb..Solo.tend
158f80 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 r...efecto.si.tambi..n.ha.config
158fa0 75 72 61 64 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 urado.su.ancho.de.banda..Utilice
158fc0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 .este.comando.para.configurar.la
158fe0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 .direcci..n.IP.de.la.puerta.de.e
159000 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 nlace.local..Utilice.este.comand
159020 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d o.para.configurar.la.velocidad.m
159040 c3 a1 78 69 6d 61 20 61 20 6c 61 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 ..xima.a.la.que.se.configurar...
159060 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 el.tr..fico.en.una.pol..tica.de.
159080 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 65 20 65 6c 20 6e 6f 6d 62 Network.Emulator..Define.el.nomb
1590a0 72 65 20 64 65 20 6c 61 20 70 c3 b3 6c 69 7a 61 20 79 20 6c 61 20 74 61 72 69 66 61 2e 00 55 74 re.de.la.p..liza.y.la.tarifa..Ut
1590c0 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
1590e0 61 72 20 6c 61 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 72 ar.la.frecuencia.de.muestreo.par
159100 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 28 70 72 65 64 a.la.contabilidad.de.sFlow.(pred
159120 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 30 30 29 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 eterminado:.1000).Utilice.este.c
159140 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 omando.para.configurar.el.nombre
159160 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 .de.usuario.y.la.contrase..a.de.
159180 75 6e 20 75 73 75 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 un.usuario.configurado.localment
1591a0 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e e..Utilice.este.comando.para.con
1591c0 74 72 6f 6c 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 75 trolar.la.cantidad.m..xima.de.ru
1591e0 74 61 73 20 64 65 20 69 67 75 61 6c 20 63 6f 73 74 6f 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 tas.de.igual.costo.para.llegar.a
159200 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d .un.destino.espec..fico..El.l..m
159220 69 74 65 20 73 75 70 65 72 69 6f 72 20 70 75 65 64 65 20 64 69 66 65 72 69 72 20 73 69 20 63 61 ite.superior.puede.diferir.si.ca
159240 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 mbia.el.valor.de.MULTIPATH_NUM.d
159260 75 72 61 6e 74 65 20 6c 61 20 63 6f 6d 70 69 6c 61 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 urante.la.compilaci..n..El.valor
159280 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 4d 55 4c 54 49 52 55 54 41 5f 4e 55 4d .predeterminado.es.MULTIRUTA_NUM
1592a0 20 28 36 34 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .(64)..Utilice.este.comando.para
1592c0 20 63 72 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 61 69 72 2d 51 75 65 75 65 20 .crear.una.pol..tica.Fair-Queue.
1592e0 79 20 61 73 c3 ad 67 6e 65 6c 65 20 75 6e 20 6e 6f 6d 62 72 65 2e 20 53 65 20 62 61 73 61 20 65 y.as..gnele.un.nombre..Se.basa.e
159300 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 20 79 20 n.Stochastic.Fairness.Queuing.y.
159320 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c se.puede.aplicar.al.tr..fico.sal
159340 69 65 6e 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e iente..Use.this.command.to.defin
159360 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 e.IPsec.interface..Utilice.este.
159380 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 comando.para.definir.una.pol..ti
1593a0 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f 63 ca.de.Fair-Queue,.basada.en.Stoc
1593c0 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 61 hastic.Fairness.Queueing,.y.esta
1593e0 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 blezca.la.cantidad.m..xima.de.pa
159400 71 75 65 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 65 quetes.permitidos.para.esperar.e
159420 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 70 61 71 75 65 74 n.la.cola..Cualquier.otro.paquet
159440 65 20 73 65 72 c3 a1 20 64 65 73 63 61 72 74 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 e.ser...descartado..Utilice.este
159460 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 .comando.para.definir.una.pol..t
159480 69 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f ica.de.Fair-Queue,.basada.en.Sto
1594a0 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 chastic.Fairness.Queueing,.y.est
1594c0 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 ablezca.la.cantidad.de.segundos.
1594e0 65 6e 20 6c 6f 73 20 71 75 65 20 6f 63 75 72 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 70 en.los.que.ocurrir...una.nueva.p
159500 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 6f erturbaci..n.del.algoritmo.de.co
159520 6c 61 20 28 6d c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 la.(m..ximo.4294967295)..Use.thi
159540 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 s.command.to.define.default.IPv6
159560 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .address.pool.name..Use.this.com
159580 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 mand.to.define.default.address.p
1595a0 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 ool.name..Use.este.comando.para.
1595c0 64 65 66 69 6e 69 72 20 64 6f 6d 69 6e 69 6f 73 2c 20 75 6e 6f 20 61 20 6c 61 20 76 65 7a 2c 20 definir.dominios,.uno.a.la.vez,.
1595e0 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 73 20 75 73 65 20 70 61 72 61 para.que.el.sistema.los.use.para
159600 20 63 6f 6d 70 6c 65 74 61 72 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f 20 63 61 .completar.nombres.de.host.no.ca
159620 6c 69 66 69 63 61 64 6f 73 2e 20 4d c3 a1 78 69 6d 6f 3a 20 36 20 65 6e 74 72 61 64 61 73 2e 00 lificados..M..ximo:.6.entradas..
159640 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 Use.this.command.to.define.in.th
159660 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 e.selected.interface.whether.you
159680 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 74 69 .choose.IGMP.version.2.or.3..Uti
1596a0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 lice.este.comando.para.definir.e
1596c0 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 69 20 65 6c n.la.interfaz.seleccionada.si.el
1596e0 69 67 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 6f 20 33 20 64 65 20 49 47 4d 50 2e 20 45 ige.la.versi..n.2.o.3.de.IGMP..E
159700 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 2e 00 55 73 65 l.valor.predeterminado.es.3..Use
159720 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 .this.command.to.define.the.IP.a
159740 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f ddress.range.to.be.given.to.PPPo
159760 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
159780 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
1597a0 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
1597c0 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
1597e0 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
159800 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
159820 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
159840 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.IPoE.clients..If.n
159860 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
159880 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
1598a0 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
1598c0 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
1598e0 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 netmask..Utilice.este.comando.pa
159900 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 70 72 69 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e ra.definir.la.primera.direcci..n
159920 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 .IP.de.un.conjunto.de.direccione
159940 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 s.que.se.proporcionar..n.a.los.c
159960 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f lientes.PPPoE..Debe.estar.dentro
159980 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .de.una.subred./24..Use.this.com
1599a0 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 mand.to.define.the.first.IP.addr
1599c0 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 ess.of.a.pool.of.addresses.to.be
1599e0 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 .given.to.PPTP.clients..If.notat
159a00 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 ion.``x.x.x.x-x.x.x.x``,.it.must
159a20 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 .be.within.a./24.subnet..If.nota
159a40 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 tion.``x.x.x.x/x``.is.used.there
159a60 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d .is.possibility.to.set.host/netm
159a80 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ask..Use.this.command.to.define.
159aa0 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f the.first.IP.address.of.a.pool.o
159ac0 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 f.addresses.to.be.given.to.SSTP.
159ae0 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 clients..If.notation.``x.x.x.x-x
159b00 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .x.x.x``,.it.must.be.within.a./2
159b20 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 4.subnet..If.notation.``x.x.x.x/
159b40 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 x``.is.used.there.is.possibility
159b60 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 .to.set.host/netmask..Use.this.c
159b80 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 ommand.to.define.the.first.IP.ad
159ba0 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 dress.of.a.pool.of.addresses.to.
159bc0 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 be.given.to.l2tp.clients..If.not
159be0 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 ation.``x.x.x.x-x.x.x.x``,.it.mu
159c00 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f st.be.within.a./24.subnet..If.no
159c20 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 tation.``x.x.x.x/x``.is.used.the
159c40 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 re.is.possibility.to.set.host/ne
159c60 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e tmask..Use.this.command.to.defin
159c80 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
159ca0 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 .of.addresses.to.be.given.to.ppp
159cc0 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e oe.clients..If.notation.``x.x.x.
159ce0 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 x-x.x.x.x``,.it.must.be.within.a
159d00 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 ./24.subnet..If.notation.``x.x.x
159d20 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c .x/x``.is.used.there.is.possibil
159d40 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 ity.to.set.host/netmask..Utilice
159d60 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 69 6e .este.comando.para.definir.la.in
159d80 74 65 72 66 61 7a 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6c 20 73 65 72 76 69 64 6f terfaz.que.utilizar...el.servido
159da0 72 20 50 50 50 6f 45 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 61 20 6c 6f 73 20 63 6c 69 65 r.PPPoE.para.escuchar.a.los.clie
159dc0 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f ntes.PPPoE..Utilice.este.comando
159de0 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 c3 ba 6c 74 69 6d 61 20 64 69 72 65 63 63 69 .para.definir.la...ltima.direcci
159e00 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 ..n.IP.de.un.conjunto.de.direcci
159e20 6f 6e 65 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f ones.que.se.proporcionar..n.a.lo
159e40 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e s.clientes.PPPoE..Debe.estar.den
159e60 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 tro.de.una.subred./24..Utilice.e
159e80 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 6c 6f 6e 67 ste.comando.para.definir.la.long
159ea0 69 74 75 64 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 itud.de.la.cola.de.su.pol..tica.
159ec0 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 de.Network.Emulator..Establezca.
159ee0 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 6c 61 20 63 el.nombre.de.la.pol..tica.y.la.c
159f00 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 71 75 65 74 65 73 20 28 31 2d 34 antidad.m..xima.de.paquetes.(1-4
159f20 32 39 34 39 36 37 32 39 35 29 20 71 75 65 20 6c 61 20 63 6f 6c 61 20 70 75 65 64 65 20 6d 61 6e 294967295).que.la.cola.puede.man
159f40 74 65 6e 65 72 20 65 6e 20 63 6f 6c 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 tener.en.cola.a.la.vez..Utilice.
159f60 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba este.comando.para.definir.el.n..
159f80 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 65 20 mero.m..ximo.de.entradas.que.se.
159fa0 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 65 6e 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 mantendr..n.en.la.memoria.cach..
159fc0 20 41 52 50 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 .ARP.(1024,.2048,.4096,.8192,.16
159fe0 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 384,.32768)..Utilice.este.comand
15a000 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d o.para.definir.el.n..mero.m..xim
15a020 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e o.de.entradas.que.se.mantendr..n
15a040 20 65 6e 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 76 65 63 69 6e 6f 73 20 28 31 30 32 34 2c 20 .en.la.cach...de.vecinos.(1024,.
15a060 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 2048,.4096,.8192,.16384,.32768).
15a080 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
15a0a0 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 74 69 6c 69 63 65 20 next.address.pool.name..Utilice.
15a0c0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 73 69 20 73 75 73 este.comando.para.definir.si.sus
15a0e0 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 20 73 65 20 61 75 74 65 6e 74 69 63 61 72 c3 a1 6e .clientes.PPPoE.se.autenticar..n
15a100 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 20 56 79 4f 53 20 6f .localmente.en.su.sistema.VyOS.o
15a120 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 63 65 20 .en.el.servidor.RADIUS..Utilice.
15a140 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 61 20 75 6e 61 20 este.comando.para.indicar.a.una.
15a160 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 64 65 74 65 63 74 65 20 6e 69 6e 67 c3 ba 6e 20 interfaz.que.no.detecte.ning..n.
15a180 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 66 c3 ad 73 69 63 6f 20 65 6e 20 75 6e 20 65 cambio.de.estado.f..sico.en.un.e
15a1a0 6e 6c 61 63 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 73 65 20 64 65 nlace,.por.ejemplo,.cuando.se.de
15a1c0 73 63 6f 6e 65 63 74 61 20 65 6c 20 63 61 62 6c 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 sconecta.el.cable..Utilice.este.
15a1e0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 comando.para.deshabilitar.el.ree
15a200 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 61 20 49 50 76 34 nv..o.de.difusi..n.dirigida.IPv4
15a220 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 .en.todas.las.interfaces..Utilic
15a240 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 e.este.comando.para.deshabilitar
15a260 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 34 20 65 6e 20 74 6f 64 61 73 20 6c 61 .el.reenv..o.de.IPv4.en.todas.la
15a280 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e s.interfaces..Utilice.este.coman
15a2a0 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f do.para.deshabilitar.el.reenv..o
15a2c0 20 64 65 20 49 50 76 36 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 .de.IPv6.en.todas.las.interfaces
15a2e0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 ..Utilice.este.comando.para.desh
15a300 61 62 69 6c 69 74 61 72 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 76 36 20 65 abilitar.la.operaci..n.de.IPv6.e
15a320 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 6c 61 20 64 65 n.la.interfaz.cuando.falla.la.de
15a340 74 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 75 70 6c 69 63 61 64 tecci..n.de.direcciones.duplicad
15a360 61 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f as.en.la.direcci..n.de.enlace.lo
15a380 63 61 6c 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 cal..Use.este.comando.para.desha
15a3a0 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 6f bilitar.la.generaci..n.de.contro
15a3c0 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 28 74 72 61 6d 61 73 20 64 l.de.flujo.de.Ethernet.(tramas.d
15a3e0 65 20 70 61 75 73 61 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 e.pausa)..Utilice.este.comando.p
15a400 61 72 61 20 65 6d 75 6c 61 72 20 65 6c 20 72 75 69 64 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad ara.emular.el.ruido.en.una.pol..
15a420 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c tica.de.Network.Emulator..Establ
15a440 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 ezca.el.nombre.de.la.pol..tica.y
15a460 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 64 61 c3 b1 61 .el.porcentaje.de.paquetes.da..a
15a480 64 6f 73 20 71 75 65 20 64 65 73 65 65 2e 20 53 65 20 69 6e 74 72 6f 64 75 63 69 72 c3 a1 20 75 dos.que.desee..Se.introducir...u
15a4a0 6e 20 65 72 72 6f 72 20 61 6c 65 61 74 6f 72 69 6f 20 65 6e 20 75 6e 61 20 70 6f 73 69 63 69 c3 n.error.aleatorio.en.una.posici.
15a4c0 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 70 61 72 61 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 .n.aleatoria.para.el.porcentaje.
15a4e0 64 65 20 70 61 71 75 65 74 65 73 20 65 6c 65 67 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 de.paquetes.elegido..Utilice.est
15a500 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 20 63 6f 6e 64 69 63 69 6f 6e 65 e.comando.para.emular.condicione
15a520 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 s.de.p..rdida.de.paquetes.en.una
15a540 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 .pol..tica.de.Network.Emulator..
15a560 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad Establezca.el.nombre.de.la.pol..
15a580 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 c3 a9 72 64 69 64 61 tica.y.el.porcentaje.de.p..rdida
15a5a0 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 .de.paquetes.que.sufrir...su.tr.
15a5c0 a1 66 69 63 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .fico..Utilice.este.comando.para
15a5e0 20 65 6d 75 6c 61 72 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 6f 72 64 .emular.las.condiciones.de.reord
15a600 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 enaci..n.de.paquetes.en.una.pol.
15a620 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 .tica.de.Network.Emulator..Estab
15a640 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 lezca.el.nombre.de.la.pol..tica.
15a660 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 72 65 6f 72 y.el.porcentaje.de.paquetes.reor
15a680 64 65 6e 61 64 6f 73 20 71 75 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f denados.que.sufrir...su.tr..fico
15a6a0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 ..Utilice.este.comando.para.habi
15a6c0 6c 69 74 61 72 20 4c 44 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 litar.LDP.en.la.interfaz.que.def
15a6e0 69 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 ina..Utilice.este.comando.para.h
15a700 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 4d 50 4c abilitar.el.procesamiento.de.MPL
15a720 53 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 69 6e 61 2e 00 55 74 69 S.en.la.interfaz.que.defina..Uti
15a740 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 lice.este.comando.para.habilitar
15a760 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 .PIM.en.la.interfaz.seleccionada
15a780 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 .para.que.pueda.comunicarse.con.
15a7a0 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d los.vecinos.de.PIM..Use.this.com
15a7c0 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 mand.to.enable.PIMv6.in.the.sele
15a7e0 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f cted.interface.so.that.it.can.co
15a800 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 mmunicate.with.PIMv6.neighbors..
15a820 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 This.command.also.enables.MLD.re
15a840 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ports.and.query.on.the.interface
15a860 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 .unless.:cfgcmd:`mld.disable`.is
15a880 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 .configured..Utilice.este.comand
15a8a0 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 61 64 71 75 69 73 69 63 69 c3 b3 6e o.para.habilitar.la.adquisici..n
15a8c0 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 6d 65 64 69 61 6e 74 65 20 6c 61 .de.direcciones.IPv6.mediante.la
15a8e0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 73 69 6e 20 .configuraci..n.autom..tica.sin.
15a900 65 73 74 61 64 6f 20 28 53 4c 41 41 43 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d estado.(SLAAC)..Utilice.este.com
15a920 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 ando.para.habilitar.la.configura
15a940 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 72 61 76 c3 ci..n.del.ancho.de.banda.a.trav.
15a960 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .s.de.RADIUS..Utilice.este.coman
15a980 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 do.para.habilitar.el.Protocolo.d
15a9a0 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 28 41 52 e.resoluci..n.de.direcciones.(AR
15a9c0 50 29 20 64 65 20 70 72 6f 78 79 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 50 72 P).de.proxy.en.esta.interfaz..Pr
15a9e0 6f 78 79 20 41 52 50 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a oxy.ARP.permite.que.una.interfaz
15aa00 20 45 74 68 65 72 6e 65 74 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 .Ethernet.responda.con.su.propia
15aa20 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 72 6f 6c 20 .direcci..n.:abbr:`MAC.(Control.
15aa40 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 61 20 73 6f 6c 69 63 69 74 75 64 de.acceso.a.medios)`.a.solicitud
15aa60 65 73 20 41 52 50 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 es.ARP.de.direcciones.IP.de.dest
15aa80 69 6e 6f 20 65 6e 20 73 75 62 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 61 20 6f 74 72 ino.en.subredes.conectadas.a.otr
15aaa0 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 6c 20 73 69 as.interfaces.del.sistema..El.si
15aac0 73 74 65 6d 61 20 72 65 65 6e 76 c3 ad 61 20 61 64 65 63 75 61 64 61 6d 65 6e 74 65 20 6c 6f 73 stema.reenv..a.adecuadamente.los
15aae0 20 70 61 71 75 65 74 65 73 20 73 75 62 73 69 67 75 69 65 6e 74 65 73 20 65 6e 76 69 61 64 6f 73 .paquetes.subsiguientes.enviados
15ab00 20 61 20 65 73 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e .a.esas.direcciones.IP.de.destin
15ab20 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 o..Utilice.este.comando.para.hab
15ab40 69 6c 69 74 61 72 20 73 65 73 69 6f 6e 65 73 20 4c 44 50 20 64 69 72 69 67 69 64 61 73 20 61 6c ilitar.sesiones.LDP.dirigidas.al
15ab60 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 .enrutador.local..El.enrutador.e
15ab80 6e 74 6f 6e 63 65 73 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 20 ntonces.responder...a.cualquier.
15aba0 73 65 73 69 c3 b3 6e 20 71 75 65 20 69 6e 74 65 6e 74 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 sesi..n.que.intente.conectarse.a
15abc0 20 c3 a9 6c 20 71 75 65 20 6e 6f 20 73 65 61 20 75 6e 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 ...l.que.no.sea.un.tipo.de.conex
15abe0 69 c3 b3 6e 20 54 43 50 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 73 65 20 65 73 i..n.TCP.de.enlace.local..Use.es
15ac00 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 74 te.comando.para.habilitar.el.ret
15ac20 72 61 73 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 50 41 44 4f 20 28 4f 66 65 72 74 raso.de.los.paquetes.PADO.(Ofert
15ac40 61 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 61 63 74 69 76 6f 20 50 50 50 6f 45 a.de.descubrimiento.activo.PPPoE
15ac60 29 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6d 6f 20 75 6e 20 6d 65 63 ),.que.se.puede.usar.como.un.mec
15ac80 61 6e 69 73 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 anismo.de.equilibrio.de.sesi..n.
15aca0 63 6f 6e 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c con.otros.servidores.PPPoE..Util
15acc0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 ice.este.comando.para.permitir.q
15ace0 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 6e 74 65 20 63 6f ue.el.enrutador.local.intente.co
15ad00 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 64 65 20 nectarse.con.una.sesi..n.LDP.de.
15ad20 64 65 73 74 69 6e 6f 20 61 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 55 73 65 20 74 68 destino.a.otro.enrutador..Use.th
15ad40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 is.command.to.enable.the.logging
15ad60 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d .of.the.default.action.on.custom
15ad80 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .chains..Use.this.command.to.ena
15ada0 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
15adc0 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 74 ction.on.the.specified.chain..Ut
15ade0 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 ilice.este.comando.para.habilita
15ae00 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 r.el.registro.de.la.acci..n.pred
15ae20 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f eterminada..Utilice.este.comando
15ae40 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 2c 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6f 20 .para.habilitar,.deshabilitar.o.
15ae60 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 especificar.el.conteo.de.saltos.
15ae80 70 61 72 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 70 61 72 61 20 70 61 72 65 73 para.la.seguridad.TTL.para.pares
15aea0 20 4c 44 50 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 .LDP..De.forma.predeterminada,.e
15aec0 6c 20 76 61 6c 6f 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 32 35 35 20 28 6f 20 54 l.valor.se.establece.en.255.(o.T
15aee0 54 4c 20 6d c3 a1 78 69 6d 6f 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 TL.m..ximo)..Utilice.este.comand
15af00 6f 20 70 61 72 61 20 76 61 63 69 61 72 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 72 75 74 61 73 o.para.vaciar.la.cach...de.rutas
15af20 20 49 50 76 36 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 53 65 20 70 75 65 64 65 20 61 67 72 65 67 .IPv6.del.kernel..Se.puede.agreg
15af40 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 76 61 63 69 61 72 6c 61 20 ar.una.direcci..n.para.vaciarla.
15af60 73 6f 6c 6f 20 70 61 72 61 20 65 73 61 20 72 75 74 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 solo.para.esa.ruta..Utilice.este
15af80 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 69 .comando.para.obtener.una.descri
15afa0 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 55 74 69 6c pci..n.general.de.una.zona..Util
15afc0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e ice.este.comando.para.obtener.in
15afe0 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 4f 53 50 46 76 33 2e 00 55 73 65 20 65 73 74 formaci..n.sobre.OSPFv3..Use.est
15b000 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 e.comando.para.obtener.informaci
15b020 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 74 69 ..n.sobre.el.protocolo.RIPNG.Uti
15b040 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 6c 65 lice.este.comando.para.indicarle
15b060 20 61 6c 20 73 69 73 74 65 6d 61 20 71 75 65 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 .al.sistema.que.establezca.una.c
15b080 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 onexi..n.PPPoE.autom..ticamente.
15b0a0 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 70 6f 72 una.vez.que.el.tr..fico.pase.por
15b0c0 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 .la.interfaz..Se.establece.una.c
15b0e0 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 64 65 73 68 61 62 69 6c 69 74 onexi..n.bajo.demanda.deshabilit
15b100 61 64 61 20 65 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 6c 20 61 72 72 61 6e 71 75 65 20 79 ada.en.el.momento.del.arranque.y
15b120 20 70 65 72 6d 61 6e 65 63 65 20 61 63 74 69 76 61 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 .permanece.activa..Si.el.enlace.
15b140 66 61 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 73 65 20 76 75 65 6c falla.por.alg..n.motivo,.se.vuel
15b160 76 65 20 61 20 61 63 74 69 76 61 72 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 55 74 69 ve.a.activar.inmediatamente..Uti
15b180 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 lice.este.comando.para.vincular.
15b1a0 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 la.conexi..n.PPPoE.a.una.interfa
15b1c0 7a 20 66 c3 ad 73 69 63 61 2e 20 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 z.f..sica..Cada.conexi..n.PPPoE.
15b1e0 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 debe.establecerse.a.trav..s.de.u
15b200 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 na.interfaz.f..sica..Las.interfa
15b220 63 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e ces.pueden.ser.interfaces.Ethern
15b240 65 74 20 6e 6f 72 6d 61 6c 65 73 2c 20 56 49 46 20 6f 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 et.normales,.VIF.o.interfaces/VI
15b260 46 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d F.de.vinculaci..n..Use.this.comm
15b280 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 and.to.locally.check.the.active.
15b2a0 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 74 69 sessions.in.the.IPoE.server..Uti
15b2c0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 lice.este.comando.para.verificar
15b2e0 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 61 63 74 69 76 61 73 .localmente.las.sesiones.activas
15b300 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 55 73 65 20 74 68 69 73 20 .en.el.servidor.PPPoE..Use.this.
15b320 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
15b340 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e ive.sessions.in.the.PPTP.server.
15b360 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 .Use.this.command.to.locally.che
15b380 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 ck.the.active.sessions.in.the.SS
15b3a0 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 TP.server..Use.este.comando.para
15b3c0 20 63 6f 6e 66 69 67 75 72 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 75 6e 20 70 75 6e 74 6f .configurar.manualmente.un.punto
15b3e0 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 70 61 72 61 20 50 49 4d 20 70 61 72 61 20 71 75 65 20 .de.encuentro.para.PIM.para.que.
15b400 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 69 c3 b3 6e 20 73 65 20 70 75 65 64 61 6e los.mensajes.de.uni..n.se.puedan
15b420 20 65 6e 76 69 61 72 20 61 6c 6c c3 ad 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 .enviar.all....Establezca.la.dir
15b440 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 75 6e 74 6f 20 52 65 6e 64 65 76 6f 75 7a 20 79 20 65 6c ecci..n.del.punto.Rendevouz.y.el
15b460 20 70 72 65 66 69 6a 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 64 65 20 6c 6f 73 20 .prefijo.correspondiente.de.los.
15b480 72 61 6e 67 6f 73 20 64 65 20 67 72 75 70 6f 20 63 75 62 69 65 72 74 6f 73 2e 20 45 73 74 6f 73 rangos.de.grupo.cubiertos..Estos
15b4a0 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6d 70 61 72 74 69 72 73 65 20 63 6f 6e 20 74 .valores.deben.compartirse.con.t
15b4c0 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 70 61 72 74 69 63 69 odos.los.enrutadores.que.partici
15b4e0 70 61 6e 20 65 6e 20 6c 61 20 72 65 64 20 50 49 4d 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 pan.en.la.red.PIM..Utilice.este.
15b500 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6e 6f 20 69 6e 73 74 61 6c 61 72 20 73 65 72 76 69 64 6f comando.para.no.instalar.servido
15b520 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 44 4e 53 20 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e res.de.nombres.DNS.anunciados.en
15b540 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 .el.sistema.local..Utilice.este.
15b560 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 72 65 66 65 72 69 72 20 49 50 76 34 20 70 61 72 61 20 comando.para.preferir.IPv4.para.
15b580 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 70 61 la.conexi..n.de.transporte.de.pa
15b5a0 72 65 73 20 54 43 50 20 70 61 72 61 20 4c 44 50 20 63 75 61 6e 64 6f 20 6c 61 73 20 64 69 72 65 res.TCP.para.LDP.cuando.las.dire
15b5c0 63 63 69 6f 6e 65 73 20 4c 44 50 20 49 50 76 34 20 65 20 49 50 76 36 20 65 73 74 c3 a1 6e 20 63 cciones.LDP.IPv4.e.IPv6.est..n.c
15b5e0 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a onfiguradas.en.la.misma.interfaz
15b600 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 ..Utilice.este.comando.para.rest
15b620 61 62 6c 65 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 50 72 ablecer.la.memoria.cach...del.Pr
15b640 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 otocolo.de.descubrimiento.de.vec
15b660 69 6e 6f 73 20 49 50 76 36 20 70 61 72 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 inos.IPv6.para.una.direcci..n.o.
15b680 69 6e 74 65 72 66 61 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 interfaz..Utilice.este.comando.p
15b6a0 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 ara.restablecer.una.sesi..n.LDP.
15b6c0 76 65 63 69 6e 6f 2f 54 43 50 20 71 75 65 20 73 65 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f vecino/TCP.que.se.ha.establecido
15b6e0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 .Utilice.este.comando.para.resta
15b700 62 6c 65 63 65 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 65 6e 20 blecer.el.proceso.de.OpenVPN.en.
15b720 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 55 74 69 6c 69 63 una.interfaz.espec..fica..Utilic
15b740 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 e.este.comando.para.restablecer.
15b760 65 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e el.cliente.OpenVPN.especificado.
15b780 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 72 .Utilice.este.comando.para.restr
15b7a0 69 6e 67 69 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 6e 20 75 6e 20 63 6f 6e ingir.la.sesi..n.PPPoE.en.un.con
15b7c0 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e centrador.de.acceso.determinado.
15b7e0 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 6e 20 68 6f 73 74 20 65 6e 76 c3 ad 61 20 75 6e 20 .Normalmente,.un.host.env..a.un.
15b800 70 61 71 75 65 74 65 20 64 65 20 69 6e 69 63 69 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 paquete.de.iniciaci..n.de.PPPoE.
15b820 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 73 63 75 para.iniciar.el.proceso.de.descu
15b840 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 50 50 50 6f 45 2c 20 76 61 72 69 6f 73 20 63 6f 6e 63 65 brimiento.de.PPPoE,.varios.conce
15b860 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 73 70 6f 6e 64 65 6e 20 63 6f ntradores.de.acceso.responden.co
15b880 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 6f 66 65 72 74 61 20 79 20 65 6c 20 68 6f 73 74 20 73 n.paquetes.de.oferta.y.el.host.s
15b8a0 65 6c 65 63 63 69 6f 6e 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f elecciona.uno.de.los.concentrado
15b8c0 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 72 65 73 70 6f 6e 64 65 6e 20 70 61 72 61 res.de.acceso.que.responden.para
15b8e0 20 61 74 65 6e 64 65 72 20 65 73 74 61 20 73 65 73 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 .atender.esta.sesi..n..Utilice.e
15b900 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 ste.comando.para.ver.la.informac
15b920 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 4c 44 50 00 55 73 65 20 65 73 74 65 i..n.de.la.interfaz.LDP.Use.este
15b940 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 .comando.para.ver.la.informaci..
15b960 6e 20 64 65 6c 20 76 65 63 69 6e 6f 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 n.del.vecino.LDP.Use.este.comand
15b980 6f 20 70 61 72 61 20 76 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 o.para.ver.informaci..n.detallad
15b9a0 61 20 73 6f 62 72 65 20 76 65 63 69 6e 6f 73 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d a.sobre.vecinos.LDP.Use.este.com
15b9c0 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 ando.para.ver.la.informaci..n.de
15b9e0 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 00 55 74 69 6c 69 63 .saludo.de.descubrimiento.Utilic
15ba00 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 42 61 73 65 20 e.este.comando.para.ver.la.Base.
15ba20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 00 55 74 de.informaci..n.de.etiquetas..Ut
15ba40 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 ilice.este.comando.para.establec
15ba60 65 72 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 65 73 74 65 20 63 6f 6e 63 65 6e 74 72 61 er.un.nombre.para.este.concentra
15ba80 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 61 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e dor.de.acceso.al.servidor.PPPoE.
15baa0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
15bac0 67 75 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 72 65 gurar.el.tiempo.de.retraso.de.re
15bae0 6c 6c 61 6d 61 64 61 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 llamada.que.se.usar...con.las.se
15bb00 73 69 6f 6e 65 73 20 70 65 72 73 69 73 74 65 6e 74 65 73 20 64 65 20 50 50 50 6f 45 2e 20 43 75 siones.persistentes.de.PPPoE..Cu
15bb20 61 6e 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 73 20 74 65 72 6d 69 6e 61 ando.la.sesi..n.PPPoE.es.termina
15bb40 64 61 20 70 6f 72 20 65 6c 20 70 61 72 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 61 20 70 65 64 da.por.el.par.y.la.opci..n.a.ped
15bb60 69 64 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 65 6c 20 65 6e 72 ido.no.est...configurada,.el.enr
15bb80 75 74 61 64 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c utador.intentar...restablecer.el
15bba0 20 65 6e 6c 61 63 65 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 .enlace.PPPoE..Utilice.este.coma
15bbc0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ndo.para.configurar.la.direcci..
15bbe0 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 64 65 20 75 6e 61 20 73 65 n.IP.del.extremo.local.de.una.se
15bc00 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c si..n.PPPoE..Si.no.se.establece,
15bc20 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d .se.negociar....Utilice.este.com
15bc40 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 ando.para.configurar.la.direcci.
15bc60 b3 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 20 75 6e 61 20 .n.IP.del.extremo.remoto.de.una.
15bc80 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 sesi..n.PPPoE..Si.no.se.establec
15bca0 65 2c 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 e,.se.negociar....Utilice.este.c
15bcc0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 omando.para.establecer.la.direcc
15bce0 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 20 63 61 64 61 20 73 65 72 76 69 64 6f i..n.IPv4.o.IPv6.de.cada.servido
15bd00 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 64 65 73 65 r.de.nombres.de.dominio.que.dese
15bd20 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 20 53 65 20 70 72 6f 70 61 67 61 72 c3 a1 6e 20 61 20 63 e.configurar..Se.propagar..n.a.c
15bd40 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 lientes.PPPoE..Utilice.este.coma
15bd60 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ndo.para.configurar.la.direcci..
15bd80 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 49 50 76 34 20 6f 20 49 50 76 36 20 75 74 69 6c n.de.transporte.IPv4.o.IPv6.util
15bda0 69 7a 61 64 61 20 70 6f 72 20 4c 44 50 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 izada.por.LDP..Use.este.comando.
15bdc0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 para.configurar.el.intervalo.de.
15bde0 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 20 71 75 65 20 73 65 tiempo.de.espera.inactivo.que.se
15be00 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 .usar...con.las.sesiones.PPPoE.b
15be20 61 6a 6f 20 64 65 6d 61 6e 64 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 ajo.demanda..Cuando.se.establece
15be40 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 65 6c 20 .una.conexi..n.bajo.demanda,.el.
15be60 65 6e 6c 61 63 65 20 73 65 20 61 63 74 69 76 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 enlace.se.activa.solo.cuando.se.
15be80 65 6e 76 c3 ad 61 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 65 20 64 65 73 61 63 74 69 76 61 20 63 env..a.tr..fico.y.se.desactiva.c
15bea0 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 20 64 uando.el.enlace.est...inactivo.d
15bec0 75 72 61 6e 74 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f urante.el.intervalo.especificado
15bee0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 ..Utilice.este.comando.para.esta
15bf00 62 6c 65 63 65 72 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 61 75 74 65 6e blecer.la.contrase..a.para.auten
15bf20 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d ticarse.con.un.extremo.PPPoE.rem
15bf40 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e oto..La.autenticaci..n.es.opcion
15bf60 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 6c 20 73 al.desde.el.punto.de.vista.del.s
15bf80 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 istema,.pero.la.mayor..a.de.los.
15bfa0 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 6c 61 20 72 65 71 75 proveedores.de.servicios.la.requ
15bfc0 69 65 72 65 6e 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 ieren..Use.este.comando.para.est
15bfe0 61 62 6c 65 63 65 72 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 71 75 65 20 73 65 20 75 73 61 72 c3 ablecer.el.objetivo.que.se.usar.
15c000 a1 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 73 74 61 ...La.cola.de.acciones.debe.esta
15c020 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 r.definida.para.usar.esta.config
15c040 75 72 61 63 69 c3 b3 6e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 uraci..n.Utilice.este.comando.pa
15c060 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 ra.configurar.el.nombre.de.usuar
15c080 69 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 io.para.autenticarse.con.un.extr
15c0a0 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 emo.PPPoE.remoto..La.autenticaci
15c0c0 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 ..n.es.opcional.desde.el.punto.d
15c0e0 65 20 76 69 73 74 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 e.vista.del.sistema,.pero.la.may
15c100 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 or..a.de.los.proveedores.de.serv
15c120 69 63 69 6f 73 20 6c 61 20 72 65 71 75 69 65 72 65 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 icios.la.requieren..Utilice.este
15c140 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 .comando.para.mostrar.la.informa
15c160 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 ci..n.del.protocolo.de.puerta.de
15c180 20 65 6e 6c 61 63 65 20 64 65 20 62 6f 72 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 .enlace.de.borde.IPv6..Utilice.e
15c1a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f ste.comando.para.mostrar.la.info
15c1c0 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 rmaci..n.del.Protocolo.de.detecc
15c1e0 69 c3 b3 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 i..n.de.vecinos.IPv6..Utilice.es
15c200 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 te.comando.para.mostrar.el.estad
15c220 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 o.de.reenv..o.de.IPv6..Utilice.e
15c240 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 70 65 72 74 ste.comando.para.mostrar.la.pert
15c260 65 6e 65 6e 63 69 61 20 61 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 enencia.al.grupo.de.multidifusi.
15c280 b3 6e 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .n.IPv6..Utilice.este.comando.pa
15c2a0 72 61 20 6d 6f 73 74 72 61 72 20 72 75 74 61 73 20 49 50 76 36 2e 00 55 73 65 20 65 73 74 65 20 ra.mostrar.rutas.IPv6..Use.este.
15c2c0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 6c comando.para.mostrar.todas.las.l
15c2e0 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 00 55 73 65 20 65 73 74 65 istas.de.acceso.de.IPv6.Use.este
15c300 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 .comando.para.mostrar.todas.las.
15c320 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 55 73 65 20 65 listas.de.prefijos.de.IPv6.Use.e
15c340 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 ste.comando.para.mostrar.el.esta
15c360 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 73 65 20 65 73 74 65 20 do.del.protocolo.RIPNG.Use.este.
15c380 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 73 65 72 76 comando.para.especificar.un.serv
15c3a0 69 64 6f 72 20 44 4e 53 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 73 65 20 idor.DNS.para.que.el.sistema.se.
15c3c0 75 73 65 20 70 61 72 61 20 6c 61 73 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 44 4e 53 2e 20 use.para.las.b..squedas.de.DNS..
15c3e0 53 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 20 73 65 72 76 Se.puede.agregar.m..s.de.un.serv
15c400 69 64 6f 72 20 44 4e 53 2c 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 6f 20 61 20 6c 61 20 idor.DNS,.configurando.uno.a.la.
15c420 76 65 7a 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 vez..Se.admiten.direcciones.IPv4
15c440 20 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .e.IPv6..Utilice.este.comando.pa
15c460 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 ra.especificar.un.nombre.de.domi
15c480 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 nio.que.se.agregar...a.los.nombr
15c4a0 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 73 20 55 52 4c 20 es.de.dominio.dentro.de.las.URL.
15c4c0 71 75 65 20 6e 6f 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 70 75 6e 74 6f 20 60 60 2e 60 60 20 73 que.no.incluyen.un.punto.``.``.s
15c4e0 65 20 61 64 6a 75 6e 74 61 20 65 6c 20 64 6f 6d 69 6e 69 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 e.adjunta.el.dominio..Utilice.es
15c500 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e te.comando.para.especificar.un.n
15c520 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 70 6f 72 20 65 6c 20 63 75 61 6c 20 6c 61 ombre.de.servicio.por.el.cual.la
15c540 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 20 6c 6f 63 61 6c 20 70 75 65 64 65 20 73 65 6c 65 .interfaz.PPPoE.local.puede.sele
15c560 63 63 69 6f 6e 61 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f ccionar.concentradores.de.acceso
15c580 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 2e 20 53 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 .para.conectarse..Se.conectar...
15c5a0 61 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 a.cualquier.concentrador.de.acce
15c5c0 73 6f 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 55 73 65 20 so.si.no.est...configurado..Use.
15c5e0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d este.comando.para.usar.la.inform
15c600 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 aci..n.de.la.capa.4.para.el.hash
15c620 69 6e 67 20 45 43 4d 50 20 64 65 20 49 50 76 34 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e ing.ECMP.de.IPv4..Use.este.coman
15c640 64 6f 20 70 61 72 61 20 75 73 61 72 20 75 6e 20 66 6f 72 6d 61 74 6f 20 6e 6f 20 63 6f 6d 70 61 do.para.usar.un.formato.no.compa
15c660 74 69 62 6c 65 20 63 6f 6e 20 43 69 73 63 6f 20 70 61 72 61 20 65 6e 76 69 61 72 20 65 20 69 6e tible.con.Cisco.para.enviar.e.in
15c680 74 65 72 70 72 65 74 61 72 20 65 6c 20 54 4c 56 20 64 65 20 63 61 70 61 63 69 64 61 64 20 64 65 terpretar.el.TLV.de.capacidad.de
15c6a0 20 64 6f 62 6c 65 20 70 69 6c 61 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 .doble.pila.para.comunicaciones.
15c6c0 49 50 76 36 20 4c 44 50 2e 20 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f IPv6.LDP..Esto.est...relacionado
15c6e0 20 63 6f 6e 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e .con.:rfc:`7552`..Use.este.coman
15c700 64 6f 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 do.para.usar.el.modo.de.control.
15c720 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 6f 72 de.distribuci..n.de.etiquetas.or
15c740 64 65 6e 61 64 61 73 2e 20 46 52 52 20 70 6f 72 20 64 65 66 65 63 74 6f 20 75 73 61 20 65 6c 20 denadas..FRR.por.defecto.usa.el.
15c760 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e modo.de.control.de.distribuci..n
15c780 20 64 65 20 65 74 69 71 75 65 74 61 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 61 .de.etiquetas.independiente.para
15c7a0 20 6c 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 20 .la.distribuci..n.de.etiquetas..
15c7c0 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a Esto.est...relacionado.con.:rfc:
15c7e0 60 35 30 33 36 60 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 `5036`..Utilice.este.comando.par
15c800 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 a.usar.la.informaci..n.de.la.cap
15c820 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 20 64 65 20 45 43 4d 50 2e 00 55 74 69 6c 69 63 a.4.para.el.hash.de.ECMP..Utilic
15c840 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 64 e.este.comando.para.ver.el.estad
15c860 6f 20 6f 70 65 72 61 74 69 76 6f 20 79 20 6c 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 20 69 6e o.operativo.y.los.detalles.de.in
15c880 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 formaci..n.espec..fica.inal..mbr
15c8a0 69 63 61 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 ica.sobre.todas.las.interfaces.i
15c8c0 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e nal..mbricas..Utilice.este.coman
15c8e0 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 do.para.ver.el.estado.operativo.
15c900 79 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e y.la.informaci..n.espec..fica.in
15c920 61 6c c3 a1 6d 62 72 69 63 61 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 al..mbrica.sobre.todas.las.inter
15c940 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 faces.inal..mbricas..Utilice.est
15c960 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 e.comando.para.ver.la.informaci.
15c980 b3 6e 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 .n.de.la.cola.de.la.interfaz.ina
15c9a0 6c c3 a1 6d 62 72 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c l..mbrica..El.identificador.de.l
15c9c0 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 a.interfaz.inal..mbrica.puede.os
15c9e0 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 53 65 20 cilar.entre.wlan0.y.wlan999..Se.
15ca00 75 74 69 6c 69 7a 61 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 70 72 6f 62 6c 65 6d 61 utiliza.para.solucionar.problema
15ca20 73 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 75 6e 20 74 s..Se.utiliza.para.bloquear.un.t
15ca40 69 70 6f 20 64 65 20 6d 69 6d 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 65 20 75 74 69 6c ipo.de.mimo.espec..fico..Se.util
15ca60 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 65 73 70 65 63 iza.para.bloquear.dominios.espec
15ca80 c3 ad 66 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 6c 20 50 72 6f 78 79 2e 20 45 73 70 ..ficos.por.parte.del.Proxy..Esp
15caa0 65 63 69 66 69 63 61 72 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 62 6c ecificar.&quot;vyos.net&quot;.bl
15cac0 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 2c oquear...todo.acceso.a.vyos.net,
15cae0 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 26 71 75 6f 74 3b 2e 78 78 78 26 71 75 6f 74 3b 20 .y.especificar.&quot;.xxx&quot;.
15cb00 62 6c 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 6c 61 73 20 55 52 4c bloquear...todo.acceso.a.las.URL
15cb20 20 71 75 65 20 74 65 6e 67 61 6e 20 75 6e 61 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 65 20 .que.tengan.una.URL.que.termine.
15cb40 65 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 en..xxx..User.interface.can.be.p
15cb60 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 ut.to.VRF.context.via.RADIUS.Acc
15cb80 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 ess-Accept.packet,.or.change.it.
15cba0 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 via.RADIUS.CoA..``Accel-VRF-Name
15cbc0 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 ``.is.used.from.these.purposes..
15cbe0 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 It.is.custom.`ACCEL-PPP.attribut
15cc00 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 e`_..Define.it.in.your.RADIUS.se
15cc20 72 76 65 72 2e 00 4d 65 6e 73 61 6a 65 73 20 61 20 6e 69 76 65 6c 20 64 65 20 75 73 75 61 72 69 rver..Mensajes.a.nivel.de.usuari
15cc40 6f 00 55 73 61 6e 64 6f 20 26 23 33 39 3b 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 o.Usando.&#39;reconfiguraci..n.s
15cc60 75 61 76 65 26 23 33 39 3b 20 6f 62 74 65 6e 65 6d 6f 73 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 uave&#39;.obtenemos.la.actualiza
15cc80 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 72 65 62 6f 74 61 ci..n.de.la.pol..tica.sin.rebota
15cca0 72 20 61 6c 20 76 65 63 69 6e 6f 2e 00 55 73 61 72 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 r.al.vecino..Usar.**openvpn-opti
15ccc0 6f 6e 20 2d 72 65 6e 65 67 61 2d 73 65 63 2a 2a 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c on.-renega-sec**.puede.ser.compl
15cce0 69 63 61 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 icado..Esta.opci..n.se.utiliza.p
15cd00 61 72 61 20 72 65 6e 65 67 6f 63 69 61 72 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 ara.renegociar.el.canal.de.datos
15cd20 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6e 20 73 65 67 75 6e 64 6f 73 2e 20 43 75 61 6e 64 6f 20 .despu..s.de.n.segundos..Cuando.
15cd40 73 65 20 75 73 61 20 74 61 6e 74 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f se.usa.tanto.en.el.servidor.como
15cd60 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 76 61 6c 6f 72 20 6d c3 a1 73 20 62 61 .en.el.cliente,.el.valor.m..s.ba
15cd80 6a 6f 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 20 jo.activar...la.renegociaci..n..
15cda0 53 69 20 6c 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 30 20 65 6e 20 75 6e 20 6c 61 64 6f 20 Si.lo.establece.en.0.en.un.lado.
15cdc0 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 de.la.conexi..n.(para.deshabilit
15cde0 61 72 6c 6f 29 2c 20 65 6c 20 76 61 6c 6f 72 20 65 6c 65 67 69 64 6f 20 65 6e 20 65 6c 20 6f 74 arlo),.el.valor.elegido.en.el.ot
15ce00 72 6f 20 6c 61 64 6f 20 64 65 74 65 72 6d 69 6e 61 72 c3 a1 20 63 75 c3 a1 6e 64 6f 20 6f 63 75 ro.lado.determinar...cu..ndo.ocu
15ce20 72 72 69 72 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 00 55 73 69 6e 67 20 rrir...la.renegociaci..n..Using.
15ce40 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 **openvpn-option.-reneg-sec**.ca
15ce60 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 n.be.tricky..This.option.is.used
15ce80 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 .to.renegotiate.data.channel.aft
15cea0 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 6f 6e 20 62 6f 74 68 20 er.n.seconds..When.used.on.both.
15cec0 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 the.server.and.client,.the.lower
15cee0 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 .value.will.trigger.the.renegoti
15cf00 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 ation..If.you.set.it.to.0.on.one
15cf20 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 .side.of.the.connection.(to.disa
15cf40 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 ble.it),.the.chosen.value.on.the
15cf60 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 .other.side.will.determine.when.
15cf80 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 the.renegotiation.will.occur..Us
15cfa0 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 00 55 73 6f 20 64 o.de.la.confederaci..n.BGP.Uso.d
15cfc0 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 42 47 50 00 55 73 69 6e 67 20 e.reflectores.de.ruta.BGP.Using.
15cfe0 44 79 6e 61 6d 69 63 20 46 69 72 65 77 61 6c 6c 20 47 72 6f 75 70 73 00 55 73 69 6e 67 20 4e 65 Dynamic.Firewall.Groups.Using.Ne
15d000 74 46 6c 6f 77 20 6f 6e 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 68 69 67 68 20 74 72 61 66 66 tFlow.on.routers.with.high.traff
15d020 69 63 20 6c 65 76 65 6c 73 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 69 67 68 20 43 50 55 20 75 ic.levels.may.lead.to.high.CPU.u
15d040 73 61 67 65 20 61 6e 64 20 6d 61 79 20 61 66 66 65 63 74 20 74 68 65 20 72 6f 75 74 65 72 27 73 sage.and.may.affect.the.router's
15d060 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 73 2c 20 63 6f 6e .performance..In.such.cases,.con
15d080 73 69 64 65 72 20 75 73 69 6e 67 20 73 46 6c 6f 77 20 69 6e 73 74 65 61 64 2e 00 55 73 6f 20 64 sider.using.sFlow.instead..Uso.d
15d0a0 65 20 70 75 65 6e 74 65 20 63 6f 6e 20 72 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 56 e.puente.con.reconocimiento.de.V
15d0c0 4c 41 4e 00 55 73 69 6e 67 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 LAN.Using.address.and.port.group
15d0e0 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 53 75 72 69 63 61 s.allows.you.to.make.your.Surica
15d100 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 20 61 ta.configuration.more.flexible.a
15d120 6e 64 20 6d 61 6e 61 67 65 61 62 6c 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 70 65 63 69 66 nd.manageable..Instead.of.specif
15d140 79 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 74 73 20 64 69 72 65 ying.IP.addresses.and.ports.dire
15d160 63 74 6c 79 20 69 6e 20 65 61 63 68 20 72 75 6c 65 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e ctly.in.each.rule,.you.can.defin
15d180 65 20 74 68 65 6d 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 76 61 72 73 20 73 65 63 74 69 6f 6e 20 e.them.once.in.the.vars.section.
15d1a0 61 6e 64 20 74 68 65 6e 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 6d 20 62 79 20 67 72 6f 75 70 and.then.reference.them.by.group
15d1c0 20 6e 61 6d 65 73 2e 20 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 .names..This.is.especially.usefu
15d1e0 6c 20 69 6e 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 63 6f 6d 70 6c 65 78 20 l.in.large.networks.and.complex.
15d200 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 49 50 configurations.where.multiple.IP
15d220 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 .addresses.and.ports.need.to.be.
15d240 6d 6f 6e 69 74 6f 72 65 64 2e 00 55 73 69 6e 67 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c monitored..Using.dynamic.firewal
15d260 6c 20 67 72 6f 75 70 73 2c 20 77 65 20 63 61 6e 20 73 65 63 75 72 65 20 61 63 63 65 73 73 20 74 l.groups,.we.can.secure.access.t
15d280 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 64 65 76 69 63 o.the.router,.or.any.other.devic
15d2a0 65 20 69 66 20 6e 65 65 64 65 64 2c 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 74 65 63 68 6e 69 e.if.needed,.by.using.the.techni
15d2c0 71 75 65 20 6f 66 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 2e 00 55 73 69 6e 67 20 6f 75 72 20 que.of.port.knocking..Using.our.
15d2e0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b documentation.chapter.-.:ref:`pk
15d300 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 i`.generate.and.install.CA.and.S
15d320 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 6f 20 64 65 6c 20 63 6f 6d 61 6e 64 erver.certificate.Uso.del.comand
15d340 6f 20 64 65 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 76 65 72 o.de.modo.de.operaci..n.para.ver
15d360 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 6e 74 65 00 55 73 61 6e .la.informaci..n.del.puente.Usan
15d380 64 6f 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 63 72 65 61 72 c3 a1 20 75 6e 61 20 6e 75 65 do.este.comando,.crear...una.nue
15d3a0 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 va.configuraci..n.de.cliente.que
15d3c0 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 20 60 60 69 6e 74 65 72 66 61 .puede.conectarse.a.la.``interfa
15d3e0 7a 60 60 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 4c 61 20 63 6c 61 76 65 20 z``.en.este.enrutador..La.clave.
15d400 70 c3 ba 62 6c 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 p..blica.de.la.interfaz.especifi
15d420 63 61 64 61 20 73 65 20 65 78 74 72 61 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 cada.se.extrae.autom..ticamente.
15d440 79 20 73 65 20 69 6e 74 65 67 72 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 y.se.integra.en.la.configuraci..
15d460 6e 2e 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 n..Por.lo.general,.esta.configur
15d480 61 63 69 c3 b3 6e 20 73 65 20 75 73 61 20 65 6e 20 6c 6f 73 20 50 45 20 28 50 72 6f 76 69 64 65 aci..n.se.usa.en.los.PE.(Provide
15d4a0 72 20 45 64 67 65 29 20 70 61 72 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 6c 20 6e c3 ba 6d 65 r.Edge).para.reemplazar.el.n..me
15d4c0 72 6f 20 41 53 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 65 6e 74 72 61 6e 74 65 2c 20 64 65 20 6d ro.AS.del.cliente.entrante,.de.m
15d4e0 6f 64 6f 20 71 75 65 20 65 6c 20 43 45 20 63 6f 6e 65 63 74 61 64 6f 20 28 43 75 73 74 6f 6d 65 odo.que.el.CE.conectado.(Custome
15d500 72 20 45 64 67 65 29 20 70 75 65 64 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d r.Edge).pueda.usar.el.mismo.n..m
15d520 65 72 6f 20 41 53 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 73 69 74 69 6f 73 20 64 65 6c 20 ero.AS.que.los.otros.sitios.del.
15d540 63 6c 69 65 6e 74 65 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6c cliente..Esto.permite.que.los.cl
15d560 69 65 6e 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 75 ientes.de.la.red.del.proveedor.u
15d580 74 69 6c 69 63 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 65 tilicen.el.mismo.n..mero.de.AS.e
15d5a0 6e 20 74 6f 64 6f 73 20 73 75 73 20 73 69 74 69 6f 73 2e 00 43 61 70 61 63 69 64 61 64 65 73 20 n.todos.sus.sitios..Capacidades.
15d5c0 56 48 54 20 28 6d 75 79 20 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 38 30 32 2e VHT.(muy.alto.rendimiento).(802.
15d5e0 31 31 61 63 29 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 20 61 64 61 70 74 61 63 69 c3 b3 6e 11ac).Capacidades.de.adaptaci..n
15d600 20 64 65 6c 20 65 6e 6c 61 63 65 20 56 48 54 00 46 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 .del.enlace.VHT.Frecuencia.centr
15d620 61 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 6f 20 56 48 54 3a 20 66 72 65 63 al.del.canal.operativo.VHT:.frec
15d640 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 31 20 28 70 61 72 61 20 75 73 61 72 20 63 6f 6e 20 uencia.central.1.(para.usar.con.
15d660 6c 6f 73 20 6d 6f 64 6f 73 20 38 30 2c 20 38 30 2b 38 30 20 79 20 31 36 30 29 00 46 72 65 63 75 los.modos.80,.80+80.y.160).Frecu
15d680 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 encia.central.del.canal.operativ
15d6a0 6f 20 56 48 54 20 2d 20 66 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 32 20 28 70 61 o.VHT.-.frecuencia.central.2.(pa
15d6c0 72 61 20 75 73 61 72 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 38 30 2b 38 30 29 00 56 4c 41 4e 00 ra.usar.con.el.modo.80+80).VLAN.
15d6e0 56 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 VLAN.10.en.la.interfaz.de.miembr
15d700 6f 20 60 65 74 68 32 60 20 28 6d 6f 64 6f 20 41 43 43 45 53 4f 29 00 45 6a 65 6d 70 6c 6f 20 64 o.`eth2`.(modo.ACCESO).Ejemplo.d
15d720 65 20 56 4c 41 4e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 00 56 4c 41 4e 20 6d 6f 6e e.VLAN.Opciones.de.VLAN.VLAN.mon
15d740 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 itor.for.automatic.creation.of.V
15d760 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 LAN.interfaces.for.specific.user
15d780 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 6e 6f 6d 62 72 65 20 .on.specific.<interface>.nombre.
15d7a0 64 65 20 56 4c 41 4e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 de.VLAN.VLAN's.can.be.created.by
15d7c0 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 .Accel-ppp.on.the.fly.via.the.us
15d7e0 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 e.of.a.Kernel.module.named.``vla
15d800 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 n_mon``,.which.is.monitoring.inc
15d820 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 oming.vlans.and.creates.the.nece
15d840 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 ssary.VLAN.if.required.and.allow
15d860 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 ed..VyOS.supports.the.use.of.eit
15d880 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 her.VLAN.ID's.or.entire.ranges,.
15d8a0 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 both.values.can.be.defined.at.th
15d8c0 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 41 63 e.same.time.for.an.interface..Ac
15d8e0 63 65 6c 2d 70 70 70 20 70 75 65 64 65 20 63 72 65 61 72 20 56 4c 41 4e 20 73 6f 62 72 65 20 6c cel-ppp.puede.crear.VLAN.sobre.l
15d900 61 20 6d 61 72 63 68 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 6d a.marcha.mediante.el.uso.de.un.m
15d920 c3 b3 64 75 6c 6f 20 4b 65 72 6e 65 6c 20 6c 6c 61 6d 61 64 6f 20 60 76 6c 61 6e 5f 6d 6f 6e 60 ..dulo.Kernel.llamado.`vlan_mon`
15d940 2c 20 71 75 65 20 73 75 70 65 72 76 69 73 61 20 6c 61 73 20 56 4c 41 4e 20 65 6e 74 72 61 6e 74 ,.que.supervisa.las.VLAN.entrant
15d960 65 73 20 79 20 63 72 65 61 20 6c 61 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 69 61 20 73 69 20 65 es.y.crea.la.VLAN.necesaria.si.e
15d980 73 20 6e 65 63 65 73 61 72 69 6f 20 79 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 2e 20 56 s.necesario.y.est...permitido..V
15d9a0 79 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 yOS.admite.el.uso.de.ID.de.VLAN.
15d9c0 6f 20 72 61 6e 67 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 2c 20 61 6d 62 6f 73 20 76 61 6c 6f 72 65 o.rangos.completos,.ambos.valore
15d9e0 73 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 s.se.pueden.definir.al.mismo.tie
15da00 6d 70 6f 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 4c 6f 73 20 75 73 75 61 72 mpo.para.una.interfaz..Los.usuar
15da20 69 6f 73 20 64 65 20 56 4d 77 61 72 65 20 64 65 62 65 6e 20 61 73 65 67 75 72 61 72 73 65 20 64 ios.de.VMware.deben.asegurarse.d
15da40 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 61 64 61 70 74 61 64 6f 72 20 56 4d 58 4e 45 54 33 2e e.utilizar.un.adaptador.VMXNET3.
15da60 20 4c 6f 73 20 61 64 61 70 74 61 64 6f 72 65 73 20 45 31 30 30 30 20 74 69 65 6e 65 6e 20 70 72 .Los.adaptadores.E1000.tienen.pr
15da80 6f 62 6c 65 6d 61 73 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 61 oblemas.conocidos.con.el.procesa
15daa0 6d 69 65 6e 74 6f 20 47 52 45 2e 00 76 70 6e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 56 50 4e miento.GRE..vpn.Los.clientes.VPN
15dac0 20 73 6f 6c 69 63 69 74 61 72 c3 a1 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e .solicitar..n.par..metros.de.con
15dae0 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 figuraci..n,.opcionalmente.puede
15db00 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 44 4e 53 20 70 61 .configurar.el.par..metro.DNS.pa
15db20 72 61 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 56 52 46 00 46 75 67 61 20 64 65 20 72 75 74 61 20 ra.el.cliente..VRF.Fuga.de.ruta.
15db40 56 52 46 00 56 52 46 20 61 6e 64 20 4e 41 54 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d VRF.VRF.and.NAT.Tabla.de.enrutam
15db60 69 65 6e 74 6f 20 61 7a 75 6c 20 56 52 46 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 iento.azul.VRF.Tabla.de.enrutami
15db80 65 6e 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 64 65 20 56 52 46 00 54 61 62 6c 61 20 64 65 ento.por.defecto.de.VRF.Tabla.de
15dba0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 6f 6a 6f 20 56 52 46 00 46 75 67 61 20 64 65 20 72 .enrutamiento.rojo.VRF.Fuga.de.r
15dbc0 75 74 61 20 56 52 46 00 45 6a 65 6d 70 6c 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 56 52 uta.VRF.Ejemplo.de.topolog..a.VR
15dbe0 46 00 56 52 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 75 6e 64 61 6e 63 69 61 F.VRRP.(Protocolo.de.redundancia
15dc00 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 20 70 72 6f 70 6f 72 63 69 6f .de.enrutador.virtual).proporcio
15dc20 6e 61 20 72 65 64 75 6e 64 61 6e 63 69 61 20 61 63 74 69 76 61 2f 64 65 20 72 65 73 70 61 6c 64 na.redundancia.activa/de.respald
15dc40 6f 20 70 61 72 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 43 61 64 61 20 65 6e 72 o.para.los.enrutadores..Cada.enr
15dc60 75 74 61 64 6f 72 20 56 52 52 50 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e utador.VRRP.tiene.una.direcci..n
15dc80 20 49 50 2f 49 50 76 36 20 66 c3 ad 73 69 63 61 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 .IP/IPv6.f..sica.y.una.direcci..
15dca0 6e 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 65 6c 20 69 6e 69 63 69 6f 2c 20 6c 6f 73 20 65 6e 72 n.virtual..En.el.inicio,.los.enr
15dcc0 75 74 61 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 61 6c 20 6d 61 65 73 74 72 6f 2c 20 79 20 65 6c utadores.eligen.al.maestro,.y.el
15dce0 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 .enrutador.con.la.prioridad.m..s
15dd00 20 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 6f .alta.se.convierte.en.el.maestro
15dd20 20 79 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 .y.asigna.la.direcci..n.virtual.
15dd40 61 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 a.su.interfaz..Todos.los.enrutad
15dd60 6f 72 65 73 20 63 6f 6e 20 70 72 69 6f 72 69 64 61 64 65 73 20 6d c3 a1 73 20 62 61 6a 61 73 20 ores.con.prioridades.m..s.bajas.
15dd80 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 se.convierten.en.enrutadores.de.
15dda0 72 65 73 70 61 6c 64 6f 2e 20 4c 75 65 67 6f 2c 20 65 6c 20 6d 61 65 73 74 72 6f 20 63 6f 6d 69 respaldo..Luego,.el.maestro.comi
15ddc0 65 6e 7a 61 20 61 20 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 69 76 69 enza.a.enviar.paquetes.de.activi
15dde0 64 61 64 20 70 61 72 61 20 6e 6f 74 69 66 69 63 61 72 20 61 20 6f 74 72 6f 73 20 65 6e 72 75 74 dad.para.notificar.a.otros.enrut
15de00 61 64 6f 72 65 73 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 69 20 adores.que.est...disponible..Si.
15de20 65 6c 20 6d 61 65 73 74 72 6f 20 66 61 6c 6c 61 20 79 20 64 65 6a 61 20 64 65 20 65 6e 76 69 61 el.maestro.falla.y.deja.de.envia
15de40 72 20 70 61 71 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 2c 20 65 6c 20 65 6e 72 75 74 61 64 r.paquetes.keepalive,.el.enrutad
15de60 6f 72 20 63 6f 6e 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 or.con.la.siguiente.prioridad.m.
15de80 a1 73 20 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6e 75 65 76 6f .s.alta.se.convierte.en.el.nuevo
15dea0 20 6d 61 65 73 74 72 6f 20 79 20 73 65 20 68 61 63 65 20 63 61 72 67 6f 20 64 65 20 6c 61 20 64 .maestro.y.se.hace.cargo.de.la.d
15dec0 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 2e 00 56 52 52 50 20 70 75 65 64 65 20 75 73 irecci..n.virtual..VRRP.puede.us
15dee0 61 72 20 64 6f 73 20 6d 6f 64 6f 73 3a 20 70 72 65 76 65 6e 74 69 76 6f 20 79 20 6e 6f 20 70 72 ar.dos.modos:.preventivo.y.no.pr
15df00 65 76 65 6e 74 69 76 6f 2e 20 45 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 65 76 65 6e 74 69 76 6f 2c eventivo..En.el.modo.preventivo,
15df20 20 73 69 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6d 61 79 6f 72 20 70 72 69 6f 72 .si.un.enrutador.con.mayor.prior
15df40 69 64 61 64 20 66 61 6c 6c 61 20 79 20 6c 75 65 67 6f 20 72 65 67 72 65 73 61 2c 20 6c 6f 73 20 idad.falla.y.luego.regresa,.los.
15df60 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 enrutadores.con.menor.prioridad.
15df80 72 65 6e 75 6e 63 69 61 72 c3 a1 6e 20 61 20 73 75 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 renunciar..n.a.su.estado.de.maes
15dfa0 74 72 6f 2e 20 45 6e 20 6d 6f 64 6f 20 6e 6f 20 61 70 72 6f 70 69 61 74 69 76 6f 2c 20 65 6c 20 tro..En.modo.no.apropiativo,.el.
15dfc0 6d 61 65 73 74 72 6f 20 72 65 63 69 c3 a9 6e 20 65 6c 65 67 69 64 6f 20 6d 61 6e 74 65 6e 64 72 maestro.reci..n.elegido.mantendr
15dfe0 c3 a1 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 74 72 6f 20 79 20 6c 61 20 64 69 72 ...el.estado.de.maestro.y.la.dir
15e000 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 2e ecci..n.virtual.indefinidamente.
15e020 00 4c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 56 52 52 50 20 73 65 20 70 75 65 64 65 20 .La.funcionalidad.VRRP.se.puede.
15e040 61 6d 70 6c 69 61 72 20 63 6f 6e 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 ampliar.con.scripts..VyOS.admite
15e060 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 .dos.tipos.de.secuencias.de.coma
15e080 6e 64 6f 73 3a 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 ndos:.secuencias.de.comandos.de.
15e0a0 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 79 20 73 65 63 75 65 6e verificaci..n.de.estado.y.secuen
15e0c0 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e cias.de.comandos.de.transici..n.
15e0e0 20 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 .Los.scripts.de.comprobaci..n.de
15e100 20 65 73 74 61 64 6f 20 65 6a 65 63 75 74 61 6e 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 20 .estado.ejecutan.comprobaciones.
15e120 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 61 63 63 personalizadas.adem..s.de.la.acc
15e140 65 73 69 62 69 6c 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6d 61 65 73 74 72 6f esibilidad.del.enrutador.maestro
15e160 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 65 20 ..Los.scripts.de.transici..n.se.
15e180 65 6a 65 63 75 74 61 6e 20 63 75 61 6e 64 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 56 52 52 ejecutan.cuando.el.estado.de.VRR
15e1a0 50 20 63 61 6d 62 69 61 20 64 65 20 6d 61 65 73 74 72 6f 20 61 20 72 65 73 70 61 6c 64 6f 20 6f P.cambia.de.maestro.a.respaldo.o
15e1c0 20 66 61 6c 6c 61 20 79 20 76 69 63 65 76 65 72 73 61 20 79 20 73 65 20 70 75 65 64 65 6e 20 75 .falla.y.viceversa.y.se.pueden.u
15e1e0 73 61 72 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 sar.para.habilitar.o.deshabilita
15e200 72 20 63 69 65 72 74 6f 73 20 73 65 72 76 69 63 69 6f 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f r.ciertos.servicios,.por.ejemplo
15e220 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 6c ..Los.grupos.VRRP.se.crean.con.l
15e240 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c os.comandos.``set.high-availabil
15e260 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 2e 20 4c 6f ity.vrrp.group.$GROUP_NAME``..Lo
15e280 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6e 65 63 65 73 61 72 69 6f 73 20 73 6f 6e 20 69 6e 74 s.par..metros.necesarios.son.int
15e2a0 65 72 66 61 7a 2c 20 76 72 69 64 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 4c 6f 73 20 70 61 erfaz,.vrid.y.direcci..n..Los.pa
15e2c0 71 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 20 64 65 20 56 52 52 50 20 75 74 69 6c 69 7a 61 quetes.keepalive.de.VRRP.utiliza
15e2e0 6e 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 n.multidifusi..n.y.las.configura
15e300 63 69 6f 6e 65 73 20 64 65 20 56 52 52 50 20 65 73 74 c3 a1 6e 20 6c 69 6d 69 74 61 64 61 73 20 ciones.de.VRRP.est..n.limitadas.
15e320 61 20 75 6e 20 73 6f 6c 6f 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e a.un.solo.segmento.de.capa.de.en
15e340 6c 61 63 65 20 64 65 20 64 61 74 6f 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 lace.de.datos..Puede.configurar.
15e360 76 61 72 69 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 28 74 61 6d 62 69 c3 a9 6e 20 6c 6c 61 varios.grupos.VRRP.(tambi..n.lla
15e380 6d 61 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 29 2e 20 4c 6f mados.enrutadores.virtuales)..Lo
15e3a0 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 20 73 65 20 69 64 65 6e 74 s.enrutadores.virtuales.se.ident
15e3c0 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 56 52 49 44 20 28 69 64 65 6e 74 69 66 ifican.mediante.un.VRID.(identif
15e3e0 69 63 61 64 6f 72 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 2e 20 53 69 icador.de.enrutador.virtual)..Si
15e400 20 63 6f 6e 66 69 67 75 72 61 20 76 61 72 69 6f 73 20 67 72 75 70 6f 73 20 65 6e 20 6c 61 20 6d .configura.varios.grupos.en.la.m
15e420 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 75 73 20 56 52 49 44 20 64 65 62 65 6e 20 73 65 isma.interfaz,.sus.VRID.deben.se
15e440 72 20 c3 ba 6e 69 63 6f 73 20 73 69 20 75 73 61 6e 20 6c 61 20 6d 69 73 6d 61 20 66 61 6d 69 6c r...nicos.si.usan.la.misma.famil
15e460 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2c 20 70 65 72 6f 20 65 73 20 70 6f 73 69 62 ia.de.direcciones,.pero.es.posib
15e480 6c 65 20 28 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 le.(incluso.si.no.se.recomienda.
15e4a0 70 6f 72 20 72 61 7a 6f 6e 65 73 20 64 65 20 6c 65 67 69 62 69 6c 69 64 61 64 29 20 75 73 61 72 por.razones.de.legibilidad).usar
15e4c0 20 56 52 49 44 20 64 75 70 6c 69 63 61 64 6f 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 .VRID.duplicados.en.diferentes.i
15e4e0 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 20 70 72 69 6f 72 69 64 61 64 20 56 52 52 50 20 73 65 20 nterfaces..La.prioridad.VRRP.se.
15e500 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 puede.establecer.con.la.opci..n.
15e520 60 60 70 72 69 6f 72 69 74 79 60 60 3a 00 56 54 49 20 2d 20 49 6e 74 65 72 66 61 7a 20 64 65 20 ``priority``:.VTI.-.Interfaz.de.
15e540 54 c3 ba 6e 65 6c 20 56 69 72 74 75 61 6c 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 65 73 20 75 6e T..nel.Virtual.VXLAN.VXLAN.es.un
15e560 61 20 65 76 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 65 73 66 75 65 72 7a 6f 73 20 70 61 a.evoluci..n.de.los.esfuerzos.pa
15e580 72 61 20 65 73 74 61 6e 64 61 72 69 7a 61 72 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 ra.estandarizar.un.protocolo.de.
15e5a0 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 75 70 65 72 70 75 65 73 74 6f 2e 20 41 75 6d 65 encapsulaci..n.superpuesto..Aume
15e5c0 6e 74 61 20 6c 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 68 61 73 74 61 20 31 36 20 6d 69 nta.la.escalabilidad.hasta.16.mi
15e5e0 6c 6c 6f 6e 65 73 20 64 65 20 72 65 64 65 73 20 6c c3 b3 67 69 63 61 73 20 79 20 70 65 72 6d 69 llones.de.redes.l..gicas.y.permi
15e600 74 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 64 65 20 63 61 70 61 20 32 20 61 20 74 72 61 te.la.adyacencia.de.capa.2.a.tra
15e620 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 4c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 v..s.de.redes.IP..La.multidifusi
15e640 c3 b3 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 72 65 70 6c 69 63 61 63 69 ..n.o.unidifusi..n.con.replicaci
15e660 c3 b3 6e 20 64 65 20 63 61 62 65 63 65 72 61 20 28 48 45 52 29 20 73 65 20 75 74 69 6c 69 7a 61 ..n.de.cabecera.(HER).se.utiliza
15e680 20 70 61 72 61 20 69 6e 75 6e 64 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 64 69 66 .para.inundar.el.tr..fico.de.dif
15e6a0 75 73 69 c3 b3 6e 2c 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 73 63 6f 6e 6f 63 69 64 61 usi..n,.unidifusi..n.desconocida
15e6c0 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 28 42 55 4d 29 2e 00 4f 70 63 69 6f 6e 65 .y.multidifusi..n.(BUM)..Opcione
15e6e0 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 64 65 20 56 58 4c 41 4e 00 56 58 4c 41 4e 20 66 75 s.espec..ficas.de.VXLAN.VXLAN.fu
15e700 65 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 70 6f 72 20 65 e.documentado.oficialmente.por.e
15e720 6c 20 49 45 54 46 20 65 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 4c 6f 73 20 76 61 6c 6f 72 l.IETF.en.:rfc:`7348`..Los.valor
15e740 65 73 20 76 c3 a1 6c 69 64 6f 73 20 73 6f 6e 20 30 2e 2e 32 35 35 2e 00 56 61 6c 69 64 20 76 61 es.v..lidos.son.0..255..Valid.va
15e760 6c 75 65 73 20 61 72 65 20 31 2e 2e 36 33 00 56 61 6c 6f 72 00 56 61 6c 6f 72 20 70 61 72 61 20 lues.are.1..63.Valor.Valor.para.
15e780 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 enviar.al.servidor.RADIUS.en.el.
15e7a0 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 79 20 70 61 72 61 20 71 atributo.NAS-IP-Address.y.para.q
15e7c0 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 ue.coincida.con.las.solicitudes.
15e7e0 64 65 20 44 4d 2f 43 6f 41 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 de.DM/CoA..Tambi..n.el.servidor.
15e800 44 4d 2f 43 6f 41 20 73 65 20 76 69 6e 63 75 6c 61 72 c3 a1 20 61 20 65 73 61 20 64 69 72 65 63 DM/CoA.se.vincular...a.esa.direc
15e820 63 69 c3 b3 6e 2e 00 56 61 6c 6f 72 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 ci..n..Valor.para.enviar.al.serv
15e840 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 idor.RADIUS.en.el.atributo.NAS-I
15e860 64 65 6e 74 69 66 69 65 72 20 79 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f dentifier.y.para.que.coincida.co
15e880 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4d 2f 43 6f 41 2e 00 56 65 72 n.las.solicitudes.de.DM/CoA..Ver
15e8a0 69 66 69 63 61 63 69 c3 b3 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 ificaci..n.Verification:.Verify.
15e8c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 configuration.changes.have.been.
15e8e0 72 65 70 6c 69 63 61 74 65 64 20 74 6f 20 52 6f 75 74 65 72 20 42 00 56 65 72 69 66 79 20 74 68 replicated.to.Router.B.Verify.th
15e900 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 at.connections.are.hitting.the.r
15e920 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 c3 b3 6e 00 45 74 68 65 ule.on.both.sides:.Versi..n.Ethe
15e940 72 6e 65 74 20 76 69 72 74 75 61 6c 65 73 00 45 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 rnet.virtuales.El.servidor.virtu
15e960 61 6c 20 70 65 72 6d 69 74 65 20 65 71 75 69 6c 69 62 72 61 72 20 6c 61 20 63 61 72 67 61 20 64 al.permite.equilibrar.la.carga.d
15e980 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 76 69 72 74 75 61 6c 2d el.destino.del.tr..fico.virtual-
15e9a0 61 64 64 72 65 73 73 3a 70 6f 72 74 20 65 6e 74 72 65 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 address:port.entre.varios.servid
15e9c0 6f 72 65 73 20 72 65 61 6c 65 73 2e 00 53 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 00 45 6c ores.reales..Servidor.virtual.El
15e9e0 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 .servidor.virtual.se.puede.confi
15ea00 67 75 72 61 72 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 56 52 52 gurar.con.direcci..n.virtual.VRR
15ea20 50 20 6f 20 73 69 6e 20 56 52 52 50 2e 00 45 6c 20 76 6f 6c 75 6d 65 6e 20 73 65 20 6d 6f 6e 74 P.o.sin.VRRP..El.volumen.se.mont
15ea40 61 20 63 6f 6d 6f 20 72 77 20 28 6c 65 63 74 75 72 61 2d 65 73 63 72 69 74 75 72 61 20 2d 20 70 a.como.rw.(lectura-escritura.-.p
15ea60 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 20 6f 20 72 6f 20 28 73 6f 6c 6f 20 6c 65 63 74 75 72 redeterminado).o.ro.(solo.lectur
15ea80 61 29 00 56 79 4f 53 20 31 2e 31 20 61 64 6d 69 74 65 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 a).VyOS.1.1.admite.el.inicio.de.
15eaa0 73 65 73 69 c3 b3 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 60 60 72 6f 6f 74 60 60 2e 20 45 sesi..n.como.usuario.``root``..E
15eac0 73 74 6f 20 73 65 20 65 6c 69 6d 69 6e c3 b3 20 64 65 62 69 64 6f 20 61 20 75 6e 61 20 73 65 67 sto.se.elimin...debido.a.una.seg
15eae0 75 72 69 64 61 64 20 6d c3 a1 73 20 65 73 74 72 69 63 74 61 20 65 6e 20 56 79 4f 53 20 31 2e 32 uridad.m..s.estricta.en.VyOS.1.2
15eb00 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 65 73 20 63 6f 6d 70 61 74 69 ..VyOS.1.3.(equuleus).es.compati
15eb20 62 6c 65 20 63 6f 6e 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e ble.con.DHCPv6-PD.(:rfc:`3633`).
15eb40 20 4c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 .La.delegaci..n.de.prefijos.de.D
15eb60 48 43 50 76 36 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 6d 61 79 6f 72 HCPv6.es.compatible.con.la.mayor
15eb80 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 ..a.de.los.ISP.que.proporcionan.
15eba0 49 50 76 36 20 6e 61 74 69 76 6f 20 70 61 72 61 20 63 6f 6e 73 75 6d 69 64 6f 72 65 73 20 65 6e IPv6.nativo.para.consumidores.en
15ebc0 20 72 65 64 65 73 20 66 69 6a 61 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 .redes.fijas..VyOS.1.4.(sagitta)
15ebe0 20 69 6e 74 72 6f 64 75 6a 6f 20 73 6f 70 6f 72 74 65 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e .introdujo.soporte.de.enrutamien
15ec00 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 56 52 46 2e 00 56 79 4f 53 20 31 2e 34 20 to.din..mico.para.VRF..VyOS.1.4.
15ec20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 70 74 69 6f changed.the.way.in.how.encryptio
15ec40 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 n.keys.or.certificates.are.store
15ec60 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 d.on.the.system..In.the.pre.VyOS
15ec80 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 .1.4.era,.certificates.got.store
15eca0 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 d.under./config.and.every.servic
15ecc0 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 e.referenced.a.file..That.made.c
15ece0 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 opying.a.running.configuration.f
15ed00 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 rom.system.A.to.system.B.a.bit.h
15ed20 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 arder,.as.you.had.to.copy.the.fi
15ed40 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e les.and.their.permissions.by.han
15ed60 64 2e 00 56 79 4f 53 20 31 2e 34 20 63 61 6d 62 69 c3 b3 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 d..VyOS.1.4.cambi...la.forma.en.
15ed80 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 6c 61 73 20 63 6c 61 76 65 73 20 64 65 20 63 que.se.almacenan.las.claves.de.c
15eda0 69 66 72 61 64 6f 20 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6e 20 65 6c 20 ifrado.o.los.certificados.en.el.
15edc0 73 69 73 74 65 6d 61 2e 20 45 6e 20 6c 61 20 65 72 61 20 61 6e 74 65 72 69 6f 72 20 61 20 56 79 sistema..En.la.era.anterior.a.Vy
15ede0 4f 53 20 31 2e 34 2c 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 73 65 20 61 6c 6d 61 OS.1.4,.los.certificados.se.alma
15ee00 63 65 6e 61 62 61 6e 20 65 6e 20 2f 63 6f 6e 66 69 67 20 79 20 63 61 64 61 20 73 65 72 76 69 63 cenaban.en./config.y.cada.servic
15ee20 69 6f 20 68 61 63 c3 ad 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 75 6e 20 61 72 63 68 69 76 io.hac..a.referencia.a.un.archiv
15ee40 6f 2e 20 45 73 6f 20 68 69 7a 6f 20 71 75 65 20 63 6f 70 69 61 72 20 75 6e 61 20 63 6f 6e 66 69 o..Eso.hizo.que.copiar.una.confi
15ee60 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 guraci..n.en.ejecuci..n.del.sist
15ee80 65 6d 61 20 41 20 61 6c 20 73 69 73 74 65 6d 61 20 42 20 66 75 65 72 61 20 75 6e 20 70 6f 63 6f ema.A.al.sistema.B.fuera.un.poco
15eea0 20 6d c3 a1 73 20 64 69 66 c3 ad 63 69 6c 2c 20 79 61 20 71 75 65 20 74 65 6e c3 ad 61 20 71 75 .m..s.dif..cil,.ya.que.ten..a.qu
15eec0 65 20 63 6f 70 69 61 72 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 79 20 73 75 73 20 70 65 72 6d e.copiar.los.archivos.y.sus.perm
15eee0 69 73 6f 73 20 61 20 6d 61 6e 6f 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 61 20 63 68 72 6f 6e 79 isos.a.mano..VyOS.1.4.usa.chrony
15ef00 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6e 74 70 64 20 28 63 6f 6e 73 75 6c 74 65 20 3a 76 79 74 .en.lugar.de.ntpd.(consulte.:vyt
15ef20 61 73 6b 3a 60 54 33 30 30 38 60 29 2c 20 71 75 65 20 79 61 20 6e 6f 20 61 63 65 70 74 61 72 c3 ask:`T3008`),.que.ya.no.aceptar.
15ef40 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 4e 54 50 20 61 6e c3 b3 6e 69 6d 61 73 20 63 6f 6d 6f ..solicitudes.NTP.an..nimas.como
15ef60 20 65 6e 20 56 79 4f 53 20 31 2e 33 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 .en.VyOS.1.3..Todas.las.configur
15ef80 61 63 69 6f 6e 65 73 20 73 65 20 6d 69 67 72 61 72 c3 a1 6e 20 70 61 72 61 20 6d 61 6e 74 65 6e aciones.se.migrar..n.para.manten
15efa0 65 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 61 6e c3 b3 6e 69 6d 61 2e 20 50 61 er.la.funcionalidad.an..nima..Pa
15efc0 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 2c 20 73 69 20 74 69 ra.configuraciones.nuevas,.si.ti
15efe0 65 6e 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 75 73 61 6e 20 73 75 20 69 6e 73 74 61 6c 61 ene.clientes.que.usan.su.instala
15f000 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4e 54 50 2c ci..n.de.VyOS.como.servidor.NTP,
15f020 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 60 .debe.especificar.la.directiva.`
15f040 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 allow-client`..Configuraci..n.de
15f060 20 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 45 .VyOS.Arista.EOS.El.grupo.VyOS.E
15f080 53 50 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 SP.tiene.las.siguientes.opciones
15f0a0 3a 00 43 61 6d 70 6f 20 56 79 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 49 4b 45 20 74 :.Campo.VyOS.El.grupo.VyOS.IKE.t
15f0c0 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 4d 49 iene.las.siguientes.opciones:.MI
15f0e0 42 20 64 65 20 56 79 4f 53 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e B.de.VyOS.VyOS.NAT66.DHCPv6.usin
15f100 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 g.a.dummy.interface.Configuraci.
15f120 b3 6e 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 56 79 4f 53 20 4e 41 54 36 36 00 4c 61 20 70 6f 6c .n.sencilla.de.VyOS.NAT66.La.pol
15f140 c3 ad 74 69 63 61 20 64 65 6c 20 65 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 20 56 79 4f 53 20 ..tica.del.emulador.de.red.VyOS.
15f160 65 6d 75 6c 61 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 71 75 65 20 70 75 65 64 65 20 emula.las.condiciones.que.puede.
15f180 73 75 66 72 69 72 20 65 6e 20 75 6e 61 20 72 65 64 20 72 65 61 6c 2e 20 50 6f 64 72 c3 a1 20 63 sufrir.en.una.red.real..Podr...c
15f1a0 6f 6e 66 69 67 75 72 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 74 61 73 61 2c 20 72 c3 a1 66 61 onfigurar.cosas.como.tasa,.r..fa
15f1c0 67 61 2c 20 72 65 74 72 61 73 6f 2c 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 ga,.retraso,.p..rdida.de.paquete
15f1e0 73 2c 20 63 6f 72 72 75 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 6f 20 72 65 6f s,.corrupci..n.de.paquetes.o.reo
15f200 72 64 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 63 69 c3 b3 6e 20 rdenaci..n.de.paquetes..Opci..n.
15f220 56 79 4f 53 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 VyOS.El.enrutamiento.basado.en.p
15f240 6f 6c c3 ad 74 69 63 61 73 20 28 50 42 52 29 20 64 65 20 56 79 4f 53 20 66 75 6e 63 69 6f 6e 61 ol..ticas.(PBR).de.VyOS.funciona
15f260 20 68 61 63 69 65 6e 64 6f 20 63 6f 69 6e 63 69 64 69 72 20 6c 6f 73 20 72 61 6e 67 6f 73 20 64 .haciendo.coincidir.los.rangos.d
15f280 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 79 20 72 65 65 e.direcciones.IP.de.origen.y.ree
15f2a0 6e 76 69 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 64 nviando.el.tr..fico.utilizando.d
15f2c0 69 66 65 72 65 6e 74 65 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f iferentes.tablas.de.enrutamiento
15f2e0 2e 00 56 79 4f 53 20 53 4e 4d 50 20 61 64 6d 69 74 65 20 74 61 6e 74 6f 20 49 50 76 34 20 63 6f ..VyOS.SNMP.admite.tanto.IPv4.co
15f300 6d 6f 20 49 50 76 36 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 76 69 65 6e 65 20 63 6f 6e mo.IPv6..VyOS.tambi..n.viene.con
15f320 20 75 6e 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 20 69 6e 74 65 67 72 61 64 6f 2c 20 63 6f 6e .un.servidor.SSTP.integrado,.con
15f340 73 75 6c 74 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e sulte.:ref:`sstp`..VyOS.tambi..n
15f360 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 .proporciona.la.funcionalidad.de
15f380 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 l.servidor.DHCPv6.que.se.describ
15f3a0 65 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 e.en.esta.secci..n..VyOS.also.su
15f3c0 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 pports.(currently).two.different
15f3e0 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 .modes.of.authentication,.local.
15f400 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 and.RADIUS..To.create.a.new.loca
15f420 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 l.user.named.``vyos``.with.passw
15f440 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ord.``vyos``.use.the.following.c
15f460 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 ommands..VyOS.also.supports.two.
15f480 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f different.modes.of.authenticatio
15f4a0 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 n,.local.and.RADIUS..To.create.a
15f4c0 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 .new.local.user.named."vyos".wit
15f4e0 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 h.a.password.of."vyos".use.the.f
15f500 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e ollowing.commands..VyOS.tambi..n
15f520 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 72 61 64 69 61 6c .puede.ejecutarse.en.modo.radial
15f540 20 44 4d 56 50 4e 2e 00 56 79 4f 53 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 .DMVPN..VyOS.se.puede.configurar
15f560 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 .para.realizar.un.seguimiento.de
15f580 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 75 62 73 .las.conexiones.mediante.el.subs
15f5a0 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f istema.de.seguimiento.de.conexio
15f5c0 6e 65 73 2e 20 45 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 nes..El.seguimiento.de.la.conexi
15f5e0 c3 b3 6e 20 73 65 20 76 75 65 6c 76 65 20 6f 70 65 72 61 74 69 76 6f 20 75 6e 61 20 76 65 7a 20 ..n.se.vuelve.operativo.una.vez.
15f600 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e que.se.configura.el.firewall.con
15f620 20 65 73 74 61 64 6f 20 6f 20 4e 41 54 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 .estado.o.NAT..VyOS.can.not.only
15f640 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .act.as.an.OpenVPN.site-to-site.
15f660 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 62 or.server.for.multiple.clients.b
15f680 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 ut.you.can.also.configure.any.Vy
15f6a0 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 OS.OpenVPN.interface.as.an.OpenV
15f6c0 50 4e 20 63 6c 69 65 6e 74 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 20 56 79 4f PN.client.that.connects.to.a.VyO
15f6e0 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 S.OpenVPN.server.or.any.other.Op
15f700 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 enVPN.server..VyOS.no.solo.puede
15f720 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 6f 20 73 69 74 69 6f .actuar.como.un.servidor.o.sitio
15f740 20 61 20 73 69 74 69 6f 20 4f 70 65 6e 56 50 4e 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 .a.sitio.OpenVPN.para.m..ltiples
15f760 20 63 6c 69 65 6e 74 65 73 2e 20 44 65 20 68 65 63 68 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 .clientes..De.hecho,.tambi..n.pu
15f780 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 ede.configurar.cualquier.interfa
15f7a0 7a 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 4f z.VyOS.OpenVPN.como.un.cliente.O
15f7c0 70 65 6e 56 50 4e 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 20 61 20 75 6e 20 73 65 72 76 69 penVPN.que.se.conecta.a.un.servi
15f7e0 64 6f 72 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 dor.VyOS.OpenVPN.o.cualquier.otr
15f800 6f 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 o.servidor.OpenVPN..El.valor.pre
15f820 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 56 79 4f 53 20 73 65 72 c3 a1 20 60 61 75 74 6f 60 determinado.de.VyOS.ser...`auto`
15f840 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 ..VyOS.no.tiene.un.comando.espec
15f860 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 ial.para.iniciar.el.proceso.de.B
15f880 61 62 65 6c 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 20 63 6f 6d 69 65 6e abel..El.proceso.de.Babel.comien
15f8a0 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 za.cuando.se.configura.la.primer
15f8c0 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 61 62 65 6c a.interfaz.habilitada.para.Babel
15f8e0 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 ..VyOS.no.tiene.un.comando.espec
15f900 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 ial.para.iniciar.el.proceso.OSPF
15f920 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 ..El.proceso.OSPF.comienza.cuand
15f940 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 o.se.configura.la.primera.interf
15f960 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 2e 00 56 79 4f 53 20 6e 6f az.habilitada.para.OSPF..VyOS.no
15f980 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 .tiene.un.comando.especial.para.
15f9a0 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 45 6c 20 70 72 iniciar.el.proceso.OSPFv3..El.pr
15f9c0 6f 63 65 73 6f 20 4f 53 50 46 76 33 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 oceso.OSPFv3.comienza.cuando.se.
15f9e0 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 configura.la.primera.interfaz.ha
15fa00 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 6f 73 70 66 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 bilitada.para.ospf..VyOS.facilit
15fa20 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 20 61 6c 20 61 64 6d 69 74 69 a.la.multidifusi..n.IP.al.admiti
15fa40 72 20 2a 2a 4d 6f 64 6f 20 64 69 73 70 65 72 73 6f 20 50 49 4d 2a 2a 2c 20 2a 2a 49 47 4d 50 2a r.**Modo.disperso.PIM**,.**IGMP*
15fa60 2a 20 79 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 *.y.**IGMP-Proxy**..VyOS.facilit
15fa80 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e ates.IPv6.Multicast.by.supportin
15faa0 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e g.**PIMv6**.and.**MLD**..VyOS.in
15fac0 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 cludes.the.FastNetMon.Community.
15fae0 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 70 75 65 64 65 20 61 63 74 75 61 6c 69 7a 61 72 20 75 Edition..VyOS.puede.actualizar.u
15fb00 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 72 65 6d 6f 74 6f 20 63 75 61 6e 64 6f 20 75 6e 61 n.registro.DNS.remoto.cuando.una
15fb20 20 69 6e 74 65 72 66 61 7a 20 6f 62 74 69 65 6e 65 20 75 6e 61 20 6e 75 65 76 61 20 64 69 72 65 .interfaz.obtiene.una.nueva.dire
15fb40 63 63 69 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 68 61 63 65 72 6c 6f 2c 20 56 79 4f 53 20 69 6e cci..n.IP..Para.hacerlo,.VyOS.in
15fb60 63 6c 75 79 65 20 64 64 63 6c 69 65 6e 74 5f 2c 20 75 6e 20 73 63 72 69 70 74 20 64 65 20 50 65 cluye.ddclient_,.un.script.de.Pe
15fb80 72 6c 20 65 73 63 72 69 74 6f 20 70 61 72 61 20 65 73 74 65 20 c3 ba 6e 69 63 6f 20 70 72 6f 70 rl.escrito.para.este...nico.prop
15fba0 c3 b3 73 69 74 6f 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 ..sito..VyOS.tambi..n.puede.usar
15fbc0 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 69 63 69 6f 20 71 75 65 20 64 65 70 65 6e 64 61 20 .cualquier.servicio.que.dependa.
15fbe0 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f de.los.protocolos.compatibles.co
15fc00 6e 20 64 64 63 6c 69 65 6e 74 2e 00 45 6c 20 70 72 6f 70 69 6f 20 56 79 4f 53 20 65 73 20 63 6f n.ddclient..El.propio.VyOS.es.co
15fc20 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 c3 b3 6e 20 32 mpatible.con.SNMPv2_.(versi..n.2
15fc40 29 20 79 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 c3 b3 6e 20 33 29 2c 20 64 6f 6e 64 65 20 ).y.SNMPv3_.(versi..n.3),.donde.
15fc60 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 64 65 62 69 64 6f 20 se.recomienda.el...ltimo.debido.
15fc80 61 20 6c 61 20 6d 65 6a 6f 72 61 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 28 61 75 74 a.la.mejora.de.la.seguridad.(aut
15fca0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 63 69 66 72 61 64 6f 20 6f 70 63 69 6f 6e 61 6c 65 73 enticaci..n.y.cifrado.opcionales
15fcc0 29 2e 00 56 79 4f 53 20 6c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 )..VyOS.le.permite.controlar.el.
15fce0 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 63 68 61 73 20 6d 61 6e 65 72 61 73 20 64 69 66 65 72 tr..fico.de.muchas.maneras.difer
15fd00 65 6e 74 65 73 2c 20 61 71 75 c3 ad 20 63 75 62 72 69 72 65 6d 6f 73 20 74 6f 64 61 73 20 6c 61 entes,.aqu...cubriremos.todas.la
15fd20 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 s.posibilidades..Puede.configura
15fd40 72 20 74 61 6e 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6d 6f 20 64 65 73 65 65 2c 20 r.tantas.pol..ticas.como.desee,.
15fd60 70 65 72 6f 20 73 6f 6c 6f 20 70 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c pero.solo.podr...aplicar.una.pol
15fd80 c3 ad 74 69 63 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e ..tica.por.interfaz.y.direcci..n
15fda0 20 28 65 6e 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 29 2e 00 56 79 4f 53 20 68 61 63 .(entrante.o.saliente)..VyOS.hac
15fdc0 65 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 e.uso.de.:abbr:`FRR.(Free.Range.
15fde0 52 6f 75 74 69 6e 67 29 60 20 79 20 6e 6f 73 20 67 75 73 74 61 72 c3 ad 61 20 61 67 72 61 64 65 Routing)`.y.nos.gustar..a.agrade
15fe00 63 65 72 6c 65 73 20 70 6f 72 20 73 75 20 65 73 66 75 65 72 7a 6f 2e 00 56 79 4f 53 20 68 61 63 cerles.por.su.esfuerzo..VyOS.hac
15fe20 65 20 75 73 6f 20 64 65 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 3c 68 74 74 70 73 3a e.uso.de.Linux.`netfilter<https:
15fe40 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 20 60 5f 20 70 61 72 61 20 65 6c 20 66 69 6c //netfilter.org/>.`_.para.el.fil
15fe60 74 72 61 64 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 6e 6f trado.de.paquetes..VyOS.ahora.no
15fe80 20 73 6f 6c 6f 20 70 75 65 64 65 20 61 64 6d 69 6e 69 73 74 72 61 72 20 63 65 72 74 69 66 69 63 .solo.puede.administrar.certific
15fea0 61 64 6f 73 20 65 6d 69 74 69 64 6f 73 20 70 6f 72 20 61 75 74 6f 72 69 64 61 64 65 73 20 64 65 ados.emitidos.por.autoridades.de
15fec0 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 65 72 63 65 72 6f 73 2c 20 73 69 6e .certificaci..n.de.terceros,.sin
15fee0 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 61 63 74 75 61 72 20 63 6f 6d 6f o.que.tambi..n.puede.actuar.como
15ff00 20 75 6e 61 20 43 41 20 70 6f 72 20 73 c3 ad 20 73 6f 6c 6f 2e 20 50 75 65 64 65 20 63 72 65 61 .una.CA.por.s...solo..Puede.crea
15ff20 72 20 73 75 20 70 72 6f 70 69 61 20 43 41 20 72 61 c3 ad 7a 20 79 20 66 69 72 6d 61 72 20 63 6c r.su.propia.CA.ra..z.y.firmar.cl
15ff40 61 76 65 73 20 63 6f 6e 20 65 6c 6c 61 20 68 61 63 69 65 6e 64 6f 20 75 73 6f 20 64 65 20 61 6c aves.con.ella.haciendo.uso.de.al
15ff60 67 75 6e 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 6d 70 6c 65 73 20 64 65 20 6d 6f 64 6f 20 6f gunos.comandos.simples.de.modo.o
15ff80 70 65 72 61 74 69 76 6f 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 74 61 6d 62 69 c3 a9 6e 20 74 69 perativo..VyOS.ahora.tambi..n.ti
15ffa0 65 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 43 41 2c 20 63 6c ene.la.capacidad.de.crear.CA,.cl
15ffc0 61 76 65 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 79 20 6f 74 72 6f 73 20 70 61 72 aves,.Diffie-Hellman.y.otros.par
15ffe0 65 73 20 64 65 20 63 6c 61 76 65 73 20 64 65 73 64 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 es.de.claves.desde.un.comando.de
160000 20 6e 69 76 65 6c 20 6f 70 65 72 61 74 69 76 6f 20 64 65 20 66 c3 a1 63 69 6c 20 61 63 63 65 73 .nivel.operativo.de.f..cil.acces
160020 6f 2e 00 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 o..Los.comandos.del.modo.operati
160040 76 6f 20 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 6e 20 64 69 73 70 6f 6e 69 62 6c vo.VyOS.no.solo.est..n.disponibl
160060 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 63 6c 61 76 65 73 2c 20 73 69 6e 6f 20 74 61 6d es.para.generar.claves,.sino.tam
160080 62 69 c3 a9 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 6c 61 73 2e 00 56 79 4f 53 20 70 72 6f 70 bi..n.para.mostrarlas..VyOS.prop
1600a0 6f 72 63 69 6f 6e 61 20 75 6e 61 20 41 50 49 20 48 54 54 50 2e 20 50 75 65 64 65 20 75 73 61 72 orciona.una.API.HTTP..Puede.usar
1600c0 6c 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 6d 6f 64 lo.para.ejecutar.comandos.de.mod
1600e0 6f 20 6f 70 65 72 61 74 69 76 6f 2c 20 61 63 74 75 61 6c 69 7a 61 72 20 56 79 4f 53 2c 20 65 73 o.operativo,.actualizar.VyOS,.es
160100 74 61 62 6c 65 63 65 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 63 6f 6e 66 69 67 75 72 61 63 69 6f tablecer.o.eliminar.configuracio
160120 6e 65 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 69 6e 66 72 61 65 73 74 72 75 nes..VyOS.proporciona.infraestru
160140 63 74 75 72 61 20 64 65 20 44 4e 53 20 70 61 72 61 20 72 65 64 65 73 20 70 65 71 75 65 c3 b1 61 ctura.de.DNS.para.redes.peque..a
160160 73 2e 20 45 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 6c 69 76 69 s..Est...dise..ado.para.ser.livi
160180 61 6e 6f 20 79 20 74 65 6e 65 72 20 75 6e 61 20 68 75 65 6c 6c 61 20 70 65 71 75 65 c3 b1 61 2c ano.y.tener.una.huella.peque..a,
1601a0 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 20 79 20 66 69 72 .adecuado.para.enrutadores.y.fir
1601c0 65 77 61 6c 6c 73 20 63 6f 6e 20 72 65 63 75 72 73 6f 73 20 6c 69 6d 69 74 61 64 6f 73 2e 20 50 ewalls.con.recursos.limitados..P
1601e0 61 72 61 20 65 73 74 6f 20 75 74 69 6c 69 7a 61 6d 6f 73 20 65 6c 20 72 65 63 75 72 73 6f 72 20 ara.esto.utilizamos.el.recursor.
160200 50 6f 77 65 72 44 4e 53 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 PowerDNS..VyOS.provides.High.Ava
160220 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 ilability.support.for.DHCP.serve
160240 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 r..DHCP.High.Availability.can.ac
160260 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 t.in.two.different.modes:.VyOS.p
160280 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 rovides.a.command.to.generate.a.
1602a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f connection.profile.used.by.Windo
1602c0 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 ws.clients.that.will.connect.to.
1602e0 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 the."rw".connection.on.our.VyOS.
160300 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f server..VyOS.proporciona.comando
160320 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 s.de.pol..ticas.exclusivamente.p
160340 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 ara.el.filtrado.y.la.manipulaci.
160360 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c .n.del.tr..fico.BGP:.**as-path-l
160380 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 ist**.es.uno.de.ellos..VyOS.prop
1603a0 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 orciona.comandos.de.pol..ticas.e
1603c0 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 xclusivamente.para.el.filtrado.y
1603e0 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 .la.manipulaci..n.del.tr..fico.B
160400 47 50 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 GP:.**community-list**.es.uno.de
160420 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f .ellos..VyOS.proporciona.comando
160440 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 s.de.pol..ticas.exclusivamente.p
160460 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 ara.el.filtrado.y.la.manipulaci.
160480 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e .n.del.tr..fico.BGP:.**extcommun
1604a0 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 ity-list**.es.uno.de.ellos..VyOS
1604c0 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 .proporciona.comandos.de.pol..ti
1604e0 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 cas.exclusivamente.para.el.filtr
160500 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 ado.y.la.manipulaci..n.del.tr..f
160520 69 63 6f 20 42 47 50 3a 20 2a 2a 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 ico.BGP:.**lista.de.comunidades.
160540 67 72 61 6e 64 65 73 2a 2a 20 65 73 20 75 6e 61 20 64 65 20 65 6c 6c 61 73 2e 00 56 79 4f 53 20 grandes**.es.una.de.ellas..VyOS.
160560 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 67 75 6e 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 proporciona.algunos.comandos.ope
160580 72 61 74 69 76 6f 73 20 65 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 rativos.en.OpenVPN..VyOS.proporc
1605a0 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 iona.soporte.para.conmutaci..n.p
1605c0 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 2e 20 4c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 or.error.de.DHCP..La.conmutaci..
1605e0 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 64 65 62 65 20 63 6f 6e 66 69 67 75 n.por.error.de.DHCP.debe.configu
160600 72 61 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6c rarse.expl..citamente.mediante.l
160620 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 2e 00 56 79 4f as.siguientes.declaraciones..VyO
160640 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 S.provides.this.utility.to.impor
160660 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 t.existing.certificates/key.file
160680 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 s.directly.into.PKI.from.op-mode
1606a0 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 ..Previous.to.VyOS.1.4,.certific
1606c0 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 ates.were.stored.under.the./conf
1606e0 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 ig.folder.permanently.and.will.b
160700 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 45 6c 20 70 72 6f 78 e.retained.post.upgrade..El.prox
160720 79 20 69 6e 76 65 72 73 6f 20 64 65 20 56 79 4f 53 20 65 73 20 75 6e 20 65 71 75 69 6c 69 62 72 y.inverso.de.VyOS.es.un.equilibr
160740 61 64 6f 72 20 79 20 73 65 72 76 69 64 6f 72 20 70 72 6f 78 79 20 71 75 65 20 70 72 6f 70 6f 72 ador.y.servidor.proxy.que.propor
160760 63 69 6f 6e 61 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 2c 20 65 71 75 69 6c ciona.alta.disponibilidad,.equil
160780 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 79 20 70 72 6f 78 79 20 70 61 72 61 20 61 70 6c 69 ibrio.de.carga.y.proxy.para.apli
1607a0 63 61 63 69 6f 6e 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 54 43 50 20 28 6e 69 76 65 6c 20 34 caciones.basadas.en.TCP.(nivel.4
1607c0 29 20 79 20 48 54 54 50 20 28 6e 69 76 65 6c 20 37 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 ).y.HTTP.(nivel.7)..VyOS.support
1607e0 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 s.:abbr:`PIM-SM.(PIM.Sparse.Mode
160800 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 )`.as.well.as.:abbr:`IGMP.(Inter
160820 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 net.Group.Management.Protocol)`.
160840 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e v2.and.v3.VyOS.es.compatible.con
160860 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 79 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 20 64 .la.versi..n.2.y.la.versi..n.3.d
160880 65 20 49 47 4d 50 20 28 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 e.IGMP.(que.permite.la.multidifu
1608a0 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 66 75 65 6e 74 65 29 2e si..n.espec..fica.de.la.fuente).
1608c0 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 .VyOS.supports.both.MLD.version.
1608e0 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 1.and.version.2.(which.allows.so
160900 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 61 urce-specific.multicast)..VyOS.a
160920 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 dmite.la.contabilidad.de.flujo.p
160940 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 45 6c 20 ara.el.tr..fico.IPv4.e.IPv6..El.
160960 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 65 78 70 6f 72 74 61 64 6f sistema.act..a.como.un.exportado
160980 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 6c 6f 20 63 6f 6e 20 63 75 r.de.flujo.y.puede.usarlo.con.cu
1609a0 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 2e 00 56 79 4f alquier.colector.compatible..VyO
1609c0 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 S.supports.multi-factor.authenti
1609e0 63 61 74 69 6f 6e 20 28 4d 46 41 29 20 6f 72 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 cation.(MFA).or.two-factor.authe
160a00 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 4f 6e 65 2d 54 ntication.using.Time-based.One-T
160a20 69 6d 65 20 50 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 2e 20 43 6f 6d 70 61 74 69 62 6c 65 20 ime.Password.(TOTP)..Compatible.
160a40 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 6f 72 20 73 6f 66 74 77 61 with.Google.Authenticator.softwa
160a60 72 65 20 74 6f 6b 65 6e 2c 20 6f 74 68 65 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 73 2e re.token,.other.software.tokens.
160a80 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 .VyOS.supports.multiple.IKEv2.re
160aa0 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 mote-access.connections..Every.c
160ac0 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 onnection.can.have.its.dedicated
160ae0 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f .IKE/ESP.ciphers,.certificates.o
160b00 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 r.local.listen.address.for.e.g..
160b20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 inbound.load.balancing..VyOS.sup
160b40 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 ports.multiple.IKEv2.remote-acce
160b60 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e ss.connections..Every.connection
160b80 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 6f 77 6e 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f .can.have.its.own.dedicated.IKE/
160ba0 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 ESP.ciphers,.certificates.or.loc
160bc0 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 al.listen.address.for.e.g..inbou
160be0 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 nd.load.balancing..VyOS.supports
160c00 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f .online.checking.for.updates.VyO
160c20 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f S.admite.la.contabilidad.de.sFlo
160c40 77 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 w.para.el.tr..fico.IPv4.e.IPv6..
160c60 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 65 78 70 6f 72 74 El.sistema.act..a.como.un.export
160c80 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 6c 6f 20 63 6f 6e ador.de.flujo.y.puede.usarlo.con
160ca0 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 2e 00 .cualquier.colector.compatible..
160cc0 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 VyOS.admite.la.configuraci..n.de
160ce0 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 .tiempos.de.espera.para.las.cone
160d00 78 69 6f 6e 65 73 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 xiones.seg..n.el.tipo.de.conexi.
160d20 b3 6e 2e 20 50 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 61 6c 6f 72 65 73 20 64 65 20 .n..Puede.establecer.valores.de.
160d40 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 tiempo.de.espera.para.conexiones
160d60 20 67 65 6e c3 a9 72 69 63 61 73 2c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 49 43 4d .gen..ricas,.para.conexiones.ICM
160d80 50 2c 20 63 6f 6e 65 78 69 6f 6e 65 73 20 55 44 50 20 6f 20 70 61 72 61 20 63 6f 6e 65 78 69 6f P,.conexiones.UDP.o.para.conexio
160da0 6e 65 73 20 54 43 50 20 65 6e 20 76 61 72 69 6f 73 20 65 73 74 61 64 6f 73 20 64 69 66 65 72 65 nes.TCP.en.varios.estados.difere
160dc0 6e 74 65 73 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 ntes..VyOS.admite.la.configuraci
160de0 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 64 65 20 64 6f 73 20 6d 61 6e 65 72 61 73 20 64 69 66 65 ..n.de.PPPoE.de.dos.maneras.dife
160e00 72 65 6e 74 65 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 49 6e 74 65 rentes.para.una.conexi..n.a.Inte
160e20 72 6e 65 74 20 50 50 50 6f 45 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 20 71 75 65 20 6c rnet.PPPoE..Esto.se.debe.a.que.l
160e40 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 70 72 6f 70 6f 72 63 69 6f 6e a.mayor..a.de.los.ISP.proporcion
160e60 61 6e 20 75 6e 20 6d c3 b3 64 65 6d 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 75 6e 20 an.un.m..dem.que.tambi..n.es.un.
160e80 65 6e 72 75 74 61 64 6f 72 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2e 00 56 79 4f 53 20 75 74 69 enrutador.inal..mbrico..VyOS.uti
160ea0 6c 69 7a 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 49 53 43 20 70 61 72 liza.el.servidor.DHCP.de.ISC.par
160ec0 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 a.la.asignaci..n.de.direcciones.
160ee0 49 50 76 34 20 65 20 49 50 76 36 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 IPv4.e.IPv6..VyOS.uses.Kea.DHCP.
160f00 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 server.for.both.IPv4.and.IPv6.ad
160f20 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 dress.assignment..VyOS.uses.[FRR
160f40 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 outing](https://frrouting.org/).
160f60 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 as.the.control.plane.for.dynamic
160f80 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 .and.static.routing..The.routing
160fa0 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 .daemon.behavior.can.be.adjusted
160fc0 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 .during.runtime,.but.require.eit
160fe0 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 her.a.restart.of.the.routing.dae
161000 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 mon,.or.a.reboot.of.the.system..
161020 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 60 69 6e 74 65 VyOS.utiliza.el.subsistema.`inte
161040 72 66 61 63 65 73 20 77 77 61 6e 60 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 rfaces.wwan`.para.la.configuraci
161060 c3 b3 6e 2e 00 56 79 4f 53 20 75 73 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 6d 69 72 72 6f 72 ..n..VyOS.usa.la.opci..n.`mirror
161080 60 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 `.para.configurar.la.duplicaci..
1610a0 6e 20 64 65 20 70 75 65 72 74 6f 73 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 n.de.puertos..La.configuraci..n.
1610c0 73 65 20 64 69 76 69 64 65 20 65 6e 20 32 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 66 65 72 se.divide.en.2.direcciones.difer
1610e0 65 6e 74 65 73 2e 20 4c 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 entes..Los.puertos.de.destino.de
161100 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 ben.configurarse.para.diferentes
161120 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 00 56 79 4f 53 20 75 .direcciones.de.tr..fico..VyOS.u
161140 74 69 6c 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 tiliza.`accel-ppp`_.para.proporc
161160 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 ionar.la.funcionalidad.del.servi
161180 64 6f 72 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e dor.:abbr:`IPoE.(Protocolo.de.In
1611a0 74 65 72 6e 65 74 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 2e 20 53 65 20 70 75 65 64 65 ternet.sobre.Ethernet)..Se.puede
1611c0 20 75 73 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 28 .usar.con.autenticaci..n.local.(
1611e0 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 29 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 direcci..n.mac).o.un.servidor.RA
161200 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 60 61 63 DIUS.conectado..VyOS.utiliza.`ac
161220 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 cel-ppp`_.para.proporcionar.la.f
161240 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e uncionalidad.del.servidor.PPPoE.
161260 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 .Se.puede.utilizar.con.autentica
161280 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 ci..n.local.o.un.servidor.RADIUS
1612a0 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 6c 2d 70 .conectado..VyOS.utiliza.accel-p
1612c0 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e pp_.para.proporcionar.la.funcion
1612e0 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 32 54 50 2e 20 53 65 20 70 75 65 alidad.del.servidor.L2TP..Se.pue
161300 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c de.utilizar.con.autenticaci..n.l
161320 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 ocal.o.un.servidor.RADIUS.conect
161340 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 6c 2d 70 70 70 5f 20 70 61 72 ado..VyOS.utiliza.accel-ppp_.par
161360 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 a.proporcionar.la.funcionalidad.
161380 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 20 41 64 6d 69 74 69 6d 6f 73 20 6c 61 20 del.servidor.SSTP..Admitimos.la.
1613a0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 61 6e 74 6f 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 autenticaci..n.tanto.local.como.
1613c0 52 41 44 49 55 53 2e 00 45 6c 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 57 RADIUS..El.Equilibrio.de.carga.W
1613e0 41 4e 20 6e 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 2f AN.no.debe.usarse.cuando.se.usa/
161400 6e 65 63 65 73 69 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d necesita.el.protocolo.de.enrutam
161420 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 45 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad iento.din..mico..Esta.caracter..
161440 73 74 69 63 61 20 63 72 65 61 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 stica.crea.tablas.de.enrutamient
161460 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 79 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 o.personalizadas.y.reglas.de.fir
161480 65 77 61 6c 6c 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 73 75 20 75 73 6f 20 73 65 ewall,.lo.que.hace.que.su.uso.se
1614a0 61 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f a.incompatible.con.los.protocolo
1614c0 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 49 6e 74 65 72 66 61 7a 20 57 41 4e 20 s.de.enrutamiento..Interfaz.WAN.
1614e0 65 6e 20 60 65 74 68 31 60 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 en.`eth1`.Equilibrio.de.carga.de
161500 20 57 41 4e 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 4c 41 4e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 .WAN.WLAN/WIFI.-.LAN.inal..mbric
161520 61 00 45 6e 74 72 65 67 61 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 a.Entrega.de.ahorro.de.energ..a.
161540 61 75 74 6f 6d c3 a1 74 69 63 61 20 6e 6f 20 70 72 6f 67 72 61 6d 61 64 61 20 64 65 20 57 4d 4d autom..tica.no.programada.de.WMM
161560 2d 50 53 20 5b 55 2d 41 50 53 44 5d 00 46 72 61 73 65 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 -PS.[U-APSD].Frase.de.contrase..
161580 61 20 57 50 41 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 50 41 20 70 61 73 73 70 68 72 61 73 a.WPA.``12345678``.WPA.passphras
1615a0 65 20 60 60 73 75 70 65 72 2d 64 6f 6f 70 65 72 2d 73 65 63 75 72 65 2d 70 61 73 73 70 68 72 61 e.``super-dooper-secure-passphra
1615c0 73 65 60 60 00 57 57 41 4e 20 2d 20 52 65 64 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 64 65 20 se``.WWAN.-.Red.inal..mbrica.de.
1615e0 c3 a1 72 65 61 20 61 6d 70 6c 69 61 00 41 64 76 65 72 74 65 6e 63 69 61 00 43 6f 6e 64 69 63 69 ..rea.amplia.Advertencia.Condici
161600 6f 6e 65 73 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 61 00 53 75 70 6f 6e 65 6d 6f 73 20 71 75 ones.de.advertencia.Suponemos.qu
161620 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 75 e.el.enrutador.IZQUIERDO.tiene.u
161640 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 31 39 32 2e 30 2e 32 2e na.direcci..n.est..tica.192.0.2.
161660 31 30 20 65 6e 20 65 74 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 44 45 52 45 43 48 10.en.eth0.y.el.enrutador.DERECH
161680 4f 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 O.tiene.una.direcci..n.din..mica
1616a0 20 65 6e 20 65 74 68 30 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 6f 64 65 6d 6f 73 20 63 72 65 61 72 .en.eth0..Tambi..n.podemos.crear
1616c0 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 75 73 61 6e 64 6f 20 43 65 72 62 6f 72 74 .los.certificados.usando.Cerbort
1616e0 2c 20 71 75 65 20 65 73 20 75 6e 20 63 6c 69 65 6e 74 65 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 ,.que.es.un.cliente.f..cil.de.us
161700 61 72 20 71 75 65 20 6f 62 74 69 65 6e 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 ar.que.obtiene.un.certificado.de
161720 20 4c 65 74 26 23 33 39 3b 73 20 45 6e 63 72 79 70 74 2c 20 75 6e 61 20 61 75 74 6f 72 69 64 61 .Let&#39;s.Encrypt,.una.autorida
161740 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 62 69 65 72 74 61 20 6c 61 6e 7a d.de.certificaci..n.abierta.lanz
161760 61 64 61 20 70 6f 72 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 20 79 20 6f 74 72 6f 73 2c 20 79 20 ada.por.EFF,.Mozilla.y.otros,.y.
161780 6c 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 65 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 lo.implementa.en.un.servidor.web
1617a0 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 ..We.can.also.create.the.certifi
1617c0 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 74 62 6f 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 cates.using.Certbot.which.is.an.
1617e0 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 easy-to-use.client.that.fetches.
161800 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 a.certificate.from.Let's.Encrypt
161820 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c .an.open.certificate.authority.l
161840 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 aunched.by.the.EFF,.Mozilla,.and
161860 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 .others.and.deploys.it.to.a.web.
161880 73 65 72 76 65 72 2e 00 50 6f 64 65 6d 6f 73 20 63 6f 6e 73 74 72 75 69 72 20 6d 61 70 61 73 20 server..Podemos.construir.mapas.
1618a0 64 65 20 72 75 74 61 20 70 61 72 61 20 69 6d 70 6f 72 74 61 72 20 62 61 73 61 64 6f 73 20 65 6e de.ruta.para.importar.basados.en
1618c0 20 65 73 74 6f 73 20 65 73 74 61 64 6f 73 2e 20 41 71 75 c3 ad 20 68 61 79 20 75 6e 61 20 63 6f .estos.estados..Aqu...hay.una.co
1618e0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 52 50 4b 49 2c 20 64 6f 6e nfiguraci..n.simple.de.RPKI,.don
161900 64 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 65 73 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 de.`routinator`.es.el.servidor.d
161920 65 20 26 71 75 6f 74 3b 63 61 63 68 c3 a9 26 71 75 6f 74 3b 20 64 65 20 76 61 6c 69 64 61 63 69 e.&quot;cach..&quot;.de.validaci
161940 c3 b3 6e 20 64 65 20 52 50 4b 49 20 63 6f 6e 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 ..n.de.RPKI.con.ip.`192.0.2.1`:.
161960 4e 6f 20 70 6f 64 65 6d 6f 73 20 61 64 6d 69 74 69 72 20 74 6f 64 61 73 20 6c 61 73 20 70 61 6e No.podemos.admitir.todas.las.pan
161980 74 61 6c 6c 61 73 20 64 65 73 64 65 20 65 6c 20 70 72 69 6e 63 69 70 69 6f 2e 20 53 69 20 66 61 tallas.desde.el.principio..Si.fa
1619a0 6c 74 61 20 73 75 20 74 69 70 6f 20 64 65 20 70 61 6e 74 61 6c 6c 61 2c 20 63 72 65 65 20 75 6e lta.su.tipo.de.pantalla,.cree.un
1619c0 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 66 75 6e 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 a.solicitud.de.funci..n.a.trav..
1619e0 73 20 64 65 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 s.de.Phabricator_..We.configure.
161a00 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f a.new.connection.named.``rw``.fo
161a20 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 r.road-warrior,.that.identifies.
161a40 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 itself.as.``192.0.2.1``.to.the.c
161a60 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 lients.and.uses.the.``vyos``.cer
161a80 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 tificate.signed.by.the.`CAcert_C
161aa0 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 lass3_Root``.intermediate.CA..We
161ac0 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 .select.our.previously.specified
161ae0 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 .IKE/ESP.groups.and.also.link.th
161b00 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 e.IP.address.pool.to.draw.addres
161b20 73 65 73 20 66 72 6f 6d 2e 00 50 6f 64 72 c3 ad 61 6d 6f 73 20 61 6d 70 6c 69 61 72 20 65 73 74 ses.from..Podr..amos.ampliar.est
161b40 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 64 65 6e 65 67 61 72 20 65 6e 6c 61 63 65 20 6c 6f 63 61 o.y.tambi..n.denegar.enlace.loca
161b60 6c 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 20 6c 61 20 61 63 63 69 c3 b3 6e l.y.multidifusi..n.en.la.acci..n
161b80 20 64 65 6e 65 67 61 72 20 64 65 20 6c 61 20 72 65 67 6c 61 20 32 30 2e 00 4e 6f 20 74 65 6e 65 .denegar.de.la.regla.20..No.tene
161ba0 6d 6f 73 20 6e 6f 64 6f 73 20 43 4c 49 20 70 61 72 61 20 63 61 64 61 20 6f 70 63 69 c3 b3 6e 20 mos.nodos.CLI.para.cada.opci..n.
161bc0 64 65 20 4f 70 65 6e 56 50 4e 2e 20 53 69 20 66 61 6c 74 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e de.OpenVPN..Si.falta.una.opci..n
161be0 2c 20 73 65 20 64 65 62 65 20 61 62 72 69 72 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 ,.se.debe.abrir.una.solicitud.de
161c00 20 66 75 6e 63 69 c3 b3 6e 20 65 6e 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 70 61 72 61 20 71 .funci..n.en.Phabricator_.para.q
161c20 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 70 75 65 64 61 6e 20 62 65 6e ue.todos.los.usuarios.puedan.ben
161c40 65 66 69 63 69 61 72 73 65 20 64 65 20 65 6c 6c 61 20 28 76 65 72 20 3a 72 65 66 3a 60 69 73 73 eficiarse.de.ella.(ver.:ref:`iss
161c60 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 4e 6f 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 ues_features`)..No.recomendamos.
161c80 75 73 61 72 20 61 72 67 75 6d 65 6e 74 6f 73 2e 20 45 6c 20 75 73 6f 20 64 65 20 65 6e 74 6f 72 usar.argumentos..El.uso.de.entor
161ca0 6e 6f 73 20 65 73 20 6d c3 a1 73 20 70 72 65 66 65 72 69 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 nos.es.m..s.preferible..We.gener
161cc0 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 ate.a.connection.profile.used.by
161ce0 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 .Windows.clients.that.will.conne
161d00 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 ct.to.the."rw".connection.on.our
161d20 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 .VyOS.server.on.the.VPN.servers.
161d40 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 IP.address/fqdn.`vpn.vyos.net`..
161d60 45 73 63 75 63 68 61 6d 6f 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 35 31 38 32 30 00 4e 65 Escuchamos.en.el.puerto.51820.Ne
161d80 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f cesitamos.generar.el.certificado
161da0 20 71 75 65 20 61 75 74 65 6e 74 69 63 61 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 71 75 .que.autentica.a.los.usuarios.qu
161dc0 65 20 69 6e 74 65 6e 74 61 6e 20 61 63 63 65 64 65 72 20 61 6c 20 72 65 63 75 72 73 6f 20 64 65 e.intentan.acceder.al.recurso.de
161de0 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 53 .red.a.trav..s.de.los.t..neles.S
161e00 53 4c 20 56 50 4e 2e 20 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 SL.VPN..Los.siguientes.comandos.
161e20 63 72 65 61 72 c3 a1 6e 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 61 75 74 6f 66 69 72 6d 61 64 crear..n.certificados.autofirmad
161e40 6f 73 20 79 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 6f 6e 66 69 os.y.se.almacenar..n.en.la.confi
161e60 67 75 72 61 63 69 c3 b3 6e 3a 00 41 68 6f 72 61 20 75 74 69 6c 69 7a 61 6d 6f 73 20 60 74 75 6e guraci..n:.Ahora.utilizamos.`tun
161e80 65 64 60 20 70 61 72 61 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 69 6e c3 a1 6d 69 63 6f ed`.para.el.equilibrio.din..mico
161ea0 20 64 65 20 72 65 63 75 72 73 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 70 65 72 66 69 6c 65 73 2e .de.recursos.basado.en.perfiles.
161ec0 00 53 6f 6c 6f 20 70 65 72 6d 69 74 69 6d 6f 73 20 71 75 65 20 6c 61 20 73 75 62 72 65 64 20 31 .Solo.permitimos.que.la.subred.1
161ee0 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 76 69 61 6a 65 20 70 6f 72 20 65 6c 20 74 c3 ba 6e 65 92.168.2.0/24.viaje.por.el.t..ne
161f00 6c 00 53 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 6e 20 73 6f 6c 6f 20 70 61 73 6f 20 l.Solo.necesitamos.un.solo.paso.
161f20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 6e 72 75 74 61 6d 6f 73 20 74 6f para.esta.interfaz:.Enrutamos.to
161f40 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 do.el.tr..fico.de.la.red.192.168
161f60 2e 32 2e 30 2f 32 34 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 77 67 30 31 60 00 55 73 61 .2.0/24.a.la.interfaz.`wg01`.Usa
161f80 6d 6f 73 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e mos.un.contenedor.que.proporcion
161fa0 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 54 41 43 41 43 53 20 65 6e 20 65 73 74 65 20 65 6a 65 a.el.servicio.TACACS.en.este.eje
161fc0 6d 70 6c 6f 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 mplo..We.will.only.accept.traffi
161fe0 63 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 c.coming.from.interface.eth0,.pr
162000 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 otocol.tcp.and.destination.port.
162020 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 65 73 70 61 73 73 1122..All.other.traffic.trespass
162040 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 ing.the.router.should.be.blocked
162060 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f ..We.will.only.accept.traffic.co
162080 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f mming.from.interface.eth0,.proto
1620a0 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 col.tcp.and.destination.port.112
1620c0 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 2..All.other.traffic.traspassing
1620e0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 .the.router.should.be.blocked..W
162100 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c e'll.configure.OpenVPN.using.sel
162120 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 f-signed.certificates,.and.then.
162140 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 discuss.the.legacy.pre-shared.ke
162160 79 20 6d 6f 64 65 2e 00 55 73 61 72 65 6d 6f 73 20 6c 6f 73 20 67 72 75 70 6f 73 20 49 4b 45 20 y.mode..Usaremos.los.grupos.IKE.
162180 79 20 45 53 50 20 63 72 65 61 64 6f 73 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 70 61 72 61 y.ESP.creados.anteriormente.para
1621a0 20 65 73 74 61 20 56 50 4e 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 6e 65 63 65 73 69 74 61 .esta.VPN..Debido.a.que.necesita
1621c0 6d 6f 73 20 61 63 63 65 73 6f 20 61 20 32 20 73 75 62 72 65 64 65 73 20 64 69 66 65 72 65 6e 74 mos.acceso.a.2.subredes.diferent
1621e0 65 73 20 65 6e 20 65 6c 20 6c 61 64 6f 20 6c 65 6a 61 6e 6f 2c 20 6e 65 63 65 73 69 74 61 72 65 es.en.el.lado.lejano,.necesitare
162200 6d 6f 73 20 64 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 53 69 20 mos.dos.t..neles.diferentes..Si.
162220 63 61 6d 62 69 c3 b3 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 6c 20 67 72 75 70 6f 20 45 53 cambi...los.nombres.del.grupo.ES
162240 50 20 79 20 64 65 6c 20 67 72 75 70 6f 20 49 4b 45 20 65 6e 20 65 6c 20 70 61 73 6f 20 61 6e 74 P.y.del.grupo.IKE.en.el.paso.ant
162260 65 72 69 6f 72 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 75 73 61 72 20 6c 6f 73 20 6e 6f erior,.aseg..rese.de.usar.los.no
162280 6d 62 72 65 73 20 63 6f 72 72 65 63 74 6f 73 20 61 71 75 c3 ad 20 74 61 6d 62 69 c3 a9 6e 2e 00 mbres.correctos.aqu...tambi..n..
1622a0 55 52 4c 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 URL.de.detecci..n.autom..tica.de
1622c0 20 70 72 6f 78 79 20 77 65 62 20 28 57 50 41 44 29 00 50 72 6f 78 79 20 77 65 62 00 57 65 62 73 .proxy.web.(WPAD).Proxy.web.Webs
1622e0 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 erver.should.listen.on.specified
162300 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 .port..Webserver.should.only.lis
162320 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 43 75 61 6e ten.on.specified.IP.address.Cuan
162340 64 6f 20 4c 44 50 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2c 20 70 6f 64 72 c3 a1 do.LDP.est...funcionando,.podr..
162360 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 65 74 69 71 75 .ver.la.informaci..n.de.la.etiqu
162380 65 74 61 20 65 6e 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 60 60 73 68 6f 77 20 69 70 eta.en.el.resultado.de.``show.ip
1623a0 20 72 6f 75 74 65 60 60 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 .route``..Adem..s.de.esa.informa
1623c0 63 69 c3 b3 6e 2c 20 74 61 6d 62 69 c3 a9 6e 20 68 61 79 20 63 6f 6d 61 6e 64 6f 73 20 2a 73 68 ci..n,.tambi..n.hay.comandos.*sh
1623e0 6f 77 2a 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 70 61 72 61 20 4c 44 50 3a 00 57 68 65 6e 20 ow*.espec..ficos.para.LDP:.When.
162400 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 PIM.receives.a.register.packet.t
162420 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 he.source.of.the.packet.will.be.
162440 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 compared.to.the.prefix-list.spec
162460 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 ified,.and.if.a.permit.is.receiv
162480 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 ed.normal.processing.continues..
1624a0 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f If.a.deny.is.returned.for.the.so
1624c0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 urce.address.of.the.register.pac
1624e0 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 ket.a.register.stop.message.is.s
162500 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 ent.to.the.source..Cuando.se.uti
162520 6c 69 7a 61 6e 20 56 52 46 2c 20 6e 6f 20 73 6f 6c 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 lizan.VRF,.no.solo.es.obligatori
162540 6f 20 63 72 65 61 72 20 75 6e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 o.crear.un.VRF,.sino.que.tambi..
162560 6e 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 61 73 69 67 6e 61 72 20 65 6c 20 56 52 46 20 61 20 n.es.necesario.asignar.el.VRF.a.
162580 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 una.interfaz..Cuando.se.utiliza.
1625a0 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 60 60 70 65 72 73 6f 6e 61 6c 69 7a un.proveedor.DynDNS.``personaliz
1625c0 61 64 6f 60 60 2c 20 65 6c 20 60 3c 73 65 72 76 65 72 3e 20 60 20 44 65 62 65 20 65 73 70 65 63 ado``,.el.`<server>.`.Debe.espec
1625e0 69 66 69 63 61 72 73 65 20 61 20 64 c3 b3 6e 64 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 6c 61 73 ificarse.a.d..nde.se.env..an.las
162600 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 .solicitudes.de.actualizaci..n..
162620 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 44 Cuando.se.utiliza.un.proveedor.D
162640 79 6e 44 4e 53 20 60 60 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 70 72 6f 74 ynDNS.``personalizado``,.el.prot
162660 6f 63 6f 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 ocolo.utilizado.para.comunicarse
162680 20 63 6f 6e 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 .con.el.proveedor.debe.especific
1626a0 61 72 73 65 20 65 6e 20 60 60 3c 70 72 6f 74 6f 63 6f 6c 3e 20 60 2e 20 43 6f 6e 73 75 6c 74 65 arse.en.``<protocol>.`..Consulte
1626c0 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 69 .el.asistente.de.finalizaci..n.i
1626e0 6e 63 6f 72 70 6f 72 61 64 6f 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 6f 73 20 70 72 6f 74 ncorporado.para.conocer.los.prot
162700 6f 63 6f 6c 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 ocolos.disponibles..When.a.``cus
162720 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 2c 20 74 tom``.DynDNS.provider.is.used,.t
162740 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 he.protocol.used.for.communicati
162760 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ng.to.the.provider.must.be.speci
162780 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 fied.under.`<protocol>`..See.the
1627a0 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 68 65 6e .embedded.completion.helper.when
1627c0 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 76 61 69 .entering.above.command.for.avai
1627e0 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 lable.protocols..Cuando.se.produ
162800 63 65 20 75 6e 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 65 6e ce.una.conmutaci..n.por.error.en
162820 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 .el.modo.de.copia.de.seguridad.a
162840 63 74 69 76 61 2c 20 6c 61 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 65 6d 69 74 69 72 c3 a1 20 ctiva,.la.vinculaci..n.emitir...
162860 75 6e 6f 20 6f 20 6d c3 a1 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6e 20 65 6c 20 65 uno.o.m..s.ARP.gratuitos.en.el.e
162880 73 63 6c 61 76 6f 20 72 65 63 69 c3 a9 6e 20 61 63 74 69 76 6f 2e 20 53 65 20 65 6d 69 74 65 20 sclavo.reci..n.activo..Se.emite.
1628a0 75 6e 20 41 52 50 20 67 72 61 74 75 69 74 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a un.ARP.gratuito.para.la.interfaz
1628c0 20 6d 61 65 73 74 72 61 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 20 63 61 64 61 20 .maestra.de.vinculaci..n.y.cada.
1628e0 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 6f 72 20 65 6e interfaz.VLAN.configurada.por.en
162900 63 69 6d 61 20 64 65 20 65 6c 6c 61 2c 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 61 20 69 6e 74 cima.de.ella,.siempre.que.la.int
162920 65 72 66 61 7a 20 74 65 6e 67 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 6c 20 6d 65 6e 6f 73 erfaz.tenga.configurada.al.menos
162940 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 4c 6f 73 20 41 52 50 20 67 72 61 74 .una.direcci..n.IP..Los.ARP.grat
162960 75 69 74 6f 73 20 65 6d 69 74 69 64 6f 73 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 uitos.emitidos.para.las.interfac
162980 65 73 20 64 65 20 56 4c 41 4e 20 73 65 20 65 74 69 71 75 65 74 61 6e 20 63 6f 6e 20 6c 61 20 69 es.de.VLAN.se.etiquetan.con.la.i
1629a0 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 61 64 65 63 75 61 64 61 2e dentificaci..n.de.VLAN.adecuada.
1629c0 00 43 75 61 6e 64 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 63 6f 6e 65 63 74 61 72 20 75 6e 20 .Cuando.se.vuelve.a.conectar.un.
1629e0 65 6e 6c 61 63 65 20 6f 20 75 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 73 65 20 75 6e 65 enlace.o.un.nuevo.esclavo.se.une
162a00 20 61 6c 20 65 6e 6c 61 63 65 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 .al.enlace,.el.tr..fico.de.recep
162a20 63 69 c3 b3 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 65 6e 74 72 65 20 74 6f 64 6f ci..n.se.redistribuye.entre.todo
162a40 73 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 61 63 74 69 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c s.los.esclavos.activos.en.el.enl
162a60 61 63 65 20 69 6e 69 63 69 61 6e 64 6f 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 63 6f 6e ace.iniciando.respuestas.ARP.con
162a80 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 .la.direcci..n.MAC.seleccionada.
162aa0 70 61 72 61 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 45 para.cada.uno.de.los.clientes..E
162ac0 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 75 70 64 65 6c 61 79 20 28 71 75 65 20 73 65 20 64 65 74 l.par..metro.updelay.(que.se.det
162ae0 61 6c 6c 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 29 20 64 65 62 65 20 65 73 74 61 62 alla.a.continuaci..n).debe.estab
162b00 6c 65 63 65 72 73 65 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f lecerse.en.un.valor.igual.o.mayo
162b20 72 20 71 75 65 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 6c r.que.el.retraso.de.reenv..o.del
162b40 20 63 6f 6e 6d 75 74 61 64 6f 72 20 70 61 72 61 20 71 75 65 20 65 6c 20 63 6f 6e 6d 75 74 61 64 .conmutador.para.que.el.conmutad
162b60 6f 72 20 6e 6f 20 62 6c 6f 71 75 65 65 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 or.no.bloquee.las.respuestas.ARP
162b80 20 65 6e 76 69 61 64 61 73 20 61 20 6c 6f 73 20 70 61 72 65 73 2e 00 43 75 61 6e 64 6f 20 73 65 .enviadas.a.los.pares..Cuando.se
162ba0 20 76 61 20 61 20 65 6e 76 69 61 72 20 75 6e 20 70 61 71 75 65 74 65 2c 20 74 65 6e 64 72 c3 a1 .va.a.enviar.un.paquete,.tendr..
162bc0 20 71 75 65 20 70 61 73 61 72 20 70 6f 72 20 65 73 61 20 63 6f 6c 61 2c 20 70 6f 72 20 6c 6f 20 .que.pasar.por.esa.cola,.por.lo.
162be0 71 75 65 20 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 61 6c 20 66 que.el.paquete.se.colocar...al.f
162c00 69 6e 61 6c 20 64 65 20 6c 61 20 6d 69 73 6d 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 70 61 71 75 inal.de.la.misma..Cuando.el.paqu
162c20 65 74 65 20 6c 6f 20 61 74 72 61 76 69 65 73 65 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 73 ete.lo.atraviese.por.completo,.s
162c40 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 64 65 20 6c 61 20 63 6f 6c 61 2c 20 76 61 63 69 61 6e 64 e.eliminar...de.la.cola,.vaciand
162c60 6f 20 73 75 20 6c 75 67 61 72 20 65 6e 20 6c 61 20 63 6f 6c 61 20 79 2c 20 66 69 6e 61 6c 6d 65 o.su.lugar.en.la.cola.y,.finalme
162c80 6e 74 65 2c 20 73 65 20 65 6e 74 72 65 67 61 72 c3 a1 20 61 20 6c 61 20 4e 49 43 20 70 61 72 61 nte,.se.entregar...a.la.NIC.para
162ca0 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 72 65 61 6c 6d 65 6e 74 65 2e 00 57 68 65 6e 20 61 .que.se.env..e.realmente..When.a
162cc0 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 .peer.receives.a.martian.nexthop
162ce0 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 .as.part.of.the.NLRI.for.a.route
162d00 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 .permit.the.nexthop.to.be.used.a
162d20 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 s.such,.instead.of.rejecting.and
162d40 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 75 61 6e 64 .resetting.the.connection..Cuand
162d60 6f 20 66 61 6c 6c 61 20 75 6e 61 20 72 75 74 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 o.falla.una.ruta,.se.env..a.una.
162d80 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 actualizaci..n.de.enrutamiento.p
162da0 61 72 61 20 72 65 74 69 72 61 72 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 73 20 74 61 62 6c 61 ara.retirar.la.ruta.de.las.tabla
162dc0 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 43 75 61 s.de.enrutamiento.de.la.red..Cua
162de0 6e 64 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 75 74 ndo.se.vuelve.a.habilitar.la.rut
162e00 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 63 61 6d 62 69 6f a,.tambi..n.se.anuncia.el.cambio
162e20 20 65 6e 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 2e 20 55 6e 61 20 72 75 74 61 20 .en.la.disponibilidad..Una.ruta.
162e40 71 75 65 20 66 61 6c 6c 61 20 79 20 72 65 67 72 65 73 61 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 que.falla.y.regresa.continuament
162e60 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 e.requiere.una.gran.cantidad.de.
162e80 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 tr..fico.de.red.para.actualizar.
162ea0 6c 61 20 72 65 64 20 73 6f 62 72 65 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 72 75 74 la.red.sobre.el.estado.de.la.rut
162ec0 61 2e 00 41 6c 20 61 67 72 65 67 61 72 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 69 6e 74 a..Al.agregar.la.funci..n.de.int
162ee0 65 72 63 61 6d 62 69 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 ercambio.de.informaci..n.de.enru
162f00 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 20 61 20 42 47 50 2e 20 48 75 62 6f 20 61 6c 67 75 6e 61 tamiento.IPv6.a.BGP..Hubo.alguna
162f20 73 20 70 72 6f 70 75 65 73 74 61 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 47 72 75 70 6f s.propuestas..:abbr:`IETF.(Grupo
162f40 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 49 6e .de.trabajo.de.ingenier..a.de.In
162f60 74 65 72 6e 65 74 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 45 6e 72 75 74 61 6d 69 65 6e 74 ternet)`.:abbr:`IDR.(Enrutamient
162f80 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 29 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 20 70 o.entre.dominios)`.adopt...una.p
162fa0 72 6f 70 75 65 73 74 61 20 6c 6c 61 6d 61 64 61 20 45 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 ropuesta.llamada.Extensi..n.mult
162fc0 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 42 47 50 2e 20 4c 61 20 65 73 70 65 63 69 66 69 iprotocolo.para.BGP..La.especifi
162fe0 63 61 63 69 c3 b3 6e 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 32 38 caci..n.se.describe.en.:rfc:`228
163000 33 60 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6e 6f 20 64 65 66 69 6e 65 20 6e 75 65 76 6f 3`..El.protocolo.no.define.nuevo
163020 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e 20 44 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 61 74 72 69 s.protocolos..Define.nuevos.atri
163040 62 75 74 6f 73 20 70 61 72 61 20 65 6c 20 42 47 50 20 65 78 69 73 74 65 6e 74 65 2e 20 43 75 61 butos.para.el.BGP.existente..Cua
163060 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 ndo.se.utiliza.para.intercambiar
163080 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 .informaci..n.de.enrutamiento.IP
1630a0 76 36 2c 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 42 47 50 2d 34 2b 2e 20 43 75 61 6e 64 6f 20 73 v6,.se.denomina.BGP-4+..Cuando.s
1630c0 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f e.utiliza.para.intercambiar.info
1630e0 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6d 75 6c 74 rmaci..n.de.enrutamiento.de.mult
163100 69 64 69 66 75 73 69 c3 b3 6e 2c 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 4d 42 47 50 2e 00 57 68 idifusi..n,.se.denomina.MBGP..Wh
163120 65 6e 20 61 6c 6c 20 74 68 65 20 75 6e 64 65 72 6c 61 79 20 6c 69 6e 6b 73 20 67 6f 20 64 6f 77 en.all.the.underlay.links.go.dow
163140 6e 20 74 68 65 20 50 45 20 6e 6f 20 6c 6f 6e 67 65 72 20 68 61 73 20 61 63 63 65 73 73 20 74 6f n.the.PE.no.longer.has.access.to
163160 20 74 68 65 20 56 78 4c 41 4e 20 2b 6f 76 65 72 6c 61 79 2e 20 54 6f 20 70 72 65 76 65 6e 74 20 .the.VxLAN.+overlay..To.prevent.
163180 62 6c 61 63 6b 68 6f 6c 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 65 20 73 65 72 76 65 blackholing.of.traffic.the.serve
1631a0 72 2f 45 53 20 6c 69 6e 6b 73 20 61 72 65 20 70 72 6f 74 6f 64 6f 77 6e 65 64 20 6f 6e 20 74 68 r/ES.links.are.protodowned.on.th
1631c0 65 20 50 45 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 e.PE..When.an.authoritative.serv
1631e0 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 er.does.not.answer.a.query.or.se
163200 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f nds.a.reply.the.recursor.does.no
163220 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 t.like,.it.is.throttled..Any.ser
163240 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 vers.matching.the.supplied.netma
163260 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 43 75 61 sks.will.never.be.throttled..Cua
163280 6e 64 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 50 50 50 6f 45 20 63 72 65 ndo.est...configurado,.PPPoE.cre
1632a0 61 72 c3 a1 20 6c 61 73 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 69 61 73 20 63 75 61 6e 64 6f 20 ar...las.VLAN.necesarias.cuando.
1632c0 73 65 61 20 6e 65 63 65 73 61 72 69 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 sea.necesario..Una.vez.que.se.ha
1632e0 79 61 20 63 61 6e 63 65 6c 61 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 ya.cancelado.la.sesi..n.del.usua
163300 72 69 6f 20 79 20 79 61 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 65 20 6c 61 20 56 4c 41 4e 2c rio.y.ya.no.se.necesite.la.VLAN,
163320 20 56 79 4f 53 20 6c 61 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6e 75 65 76 61 6d 65 6e 74 65 2e 00 .VyOS.la.eliminar...nuevamente..
163340 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 Al.configurar.una.pol..tica.de.d
163360 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 3a 20 2a 2a 63 75 61 6e 74 6f 20 6d 61 etecci..n.aleatoria:.**cuanto.ma
163380 79 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 yor.sea.el.n..mero.de.precedenci
1633a0 61 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2a 2a 2e 00 41 a,.mayor.ser...la.prioridad**..A
1633c0 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 66 69 6c 74 72 6f 2c 20 70 75 65 64 65 20 75 73 l.configurar.su.filtro,.puede.us
1633e0 61 72 20 6c 61 20 74 65 63 6c 61 20 60 60 54 61 62 60 60 20 70 61 72 61 20 76 65 72 20 6c 6f 73 ar.la.tecla.``Tab``.para.ver.los
163400 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 .diferentes.par..metros.que.pued
163420 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 41 20 6c 61 20 68 6f 72 61 20 64 65 20 63 6f 6e 66 69 e.configurar..A.la.hora.de.confi
163440 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 74 gurar.tu.pol..tica.de.tr..fico.t
163460 65 6e 64 72 c3 a1 73 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 61 6c 6f 72 65 73 20 64 endr..s.que.establecer.valores.d
163480 65 20 74 61 73 61 20 64 65 20 64 61 74 6f 73 2c 20 6f 6a 6f 20 63 6f 6e 20 6c 61 73 20 75 6e 69 e.tasa.de.datos,.ojo.con.las.uni
1634a0 64 61 64 65 73 20 71 75 65 20 65 73 74 c3 a1 73 20 67 65 73 74 69 6f 6e 61 6e 64 6f 2c 20 65 73 dades.que.est..s.gestionando,.es
1634c0 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 75 6e 64 69 72 73 65 20 63 6f 6e 20 6c 6f 73 20 64 69 66 65 .f..cil.confundirse.con.los.dife
1634e0 72 65 6e 74 65 73 20 70 72 65 66 69 6a 6f 73 20 79 20 73 75 66 69 6a 6f 73 20 71 75 65 20 70 75 rentes.prefijos.y.sufijos.que.pu
163500 65 64 65 73 20 75 74 69 6c 69 7a 61 72 2e 20 56 79 4f 53 20 73 69 65 6d 70 72 65 20 74 65 20 6d edes.utilizar..VyOS.siempre.te.m
163520 6f 73 74 72 61 72 c3 a1 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 75 6e 69 64 61 64 65 73 ostrar...las.diferentes.unidades
163540 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 .que.puedes.usar..When.defining.
163560 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e a.rule,.it.is.enable.by.default.
163580 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 .In.some.cases,.it.is.useful.to.
1635a0 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 just.disable.the.rule,.rather.th
1635c0 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 an.removing.it..When.defining.a.
1635e0 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 rule,.it.is.enabled.by.default..
163600 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a In.some.cases,.it.is.useful.to.j
163620 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 ust.disable.the.rule,.rather.tha
163640 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.removing.it..When.defining.the
163660 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 .translated.address,.called.``ba
163680 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 ckends``,.a.``weight``.must.be.c
1636a0 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 onfigured..This.lets.the.user.de
1636c0 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 fine.load.balance.distribution.a
1636e0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 ccording.to.their.needs..Them.su
163700 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 m.of.all.the.weights.defined.for
163720 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f .the.backends.should.be.equal.to
163740 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 .100..In.oder.words,.the.weight.
163760 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 defined.for.the.backend.is.the.p
163780 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 ercentage.of.the.connections.tha
1637a0 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 41 6c 20 t.will.receive.such.backend..Al.
1637c0 65 6c 69 6d 69 6e 61 72 20 6c 61 20 63 6f 6c 61 2c 20 63 61 64 61 20 64 65 70 c3 b3 73 69 74 6f eliminar.la.cola,.cada.dep..sito
1637e0 20 64 65 20 68 61 73 68 20 63 6f 6e 20 64 61 74 6f 73 20 73 65 20 63 6f 6e 73 75 6c 74 61 20 64 .de.hash.con.datos.se.consulta.d
163800 65 20 66 6f 72 6d 61 20 72 6f 74 61 74 6f 72 69 61 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 e.forma.rotatoria..Puede.configu
163820 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 63 6f 6c 61 2e 00 43 75 61 6e rar.la.longitud.de.la.cola..Cuan
163840 64 6f 20 64 69 73 65 c3 b1 65 20 73 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 do.dise..e.su.conjunto.de.reglas
163860 20 4e 41 54 2c 20 64 65 6a 65 20 61 6c 67 6f 20 64 65 20 65 73 70 61 63 69 6f 20 65 6e 74 72 65 .NAT,.deje.algo.de.espacio.entre
163880 20 6c 61 73 20 72 65 67 6c 61 73 20 63 6f 6e 73 65 63 75 74 69 76 61 73 20 70 61 72 61 20 75 6e .las.reglas.consecutivas.para.un
1638a0 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 70 6f 73 74 65 72 69 6f 72 2e 20 53 75 20 63 6f 6e 6a 75 a.extensi..n.posterior..Su.conju
1638c0 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 64 72 c3 ad 61 20 63 6f 6d 65 6e 7a 61 72 20 63 nto.de.reglas.podr..a.comenzar.c
1638e0 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 44 65 20 65 on.los.n..meros.10,.20,.30..De.e
163900 73 74 65 20 6d 6f 64 6f 2c 20 6d c3 a1 73 20 74 61 72 64 65 20 70 75 65 64 65 20 61 6d 70 6c 69 ste.modo,.m..s.tarde.puede.ampli
163920 61 72 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 79 20 63 6f 6c 6f 63 ar.el.conjunto.de.reglas.y.coloc
163940 61 72 20 6e 75 65 76 61 73 20 72 65 67 6c 61 73 20 65 6e 74 72 65 20 6c 61 73 20 65 78 69 73 74 ar.nuevas.reglas.entre.las.exist
163960 65 6e 74 65 73 2e 00 41 6c 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 61 69 73 6c 61 6d 69 65 6e 74 entes..Al.realizar.el.aislamient
163980 6f 20 64 65 20 66 61 6c 6c 61 73 20 63 6f 6e 20 70 69 6e 67 2c 20 70 72 69 6d 65 72 6f 20 64 65 o.de.fallas.con.ping,.primero.de
1639a0 62 65 20 65 6a 65 63 75 74 61 72 6c 6f 20 65 6e 20 65 6c 20 68 6f 73 74 20 6c 6f 63 61 6c 20 70 be.ejecutarlo.en.el.host.local.p
1639c0 61 72 61 20 76 65 72 69 66 69 63 61 72 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 ara.verificar.que.la.interfaz.de
1639e0 20 72 65 64 20 6c 6f 63 61 6c 20 65 73 74 c3 a9 20 61 63 74 69 76 61 20 79 20 66 75 6e 63 69 6f .red.local.est...activa.y.funcio
163a00 6e 61 6e 64 6f 2e 20 4c 75 65 67 6f 2c 20 63 6f 6e 74 69 6e c3 ba 65 20 63 6f 6e 20 6c 6f 73 20 nando..Luego,.contin..e.con.los.
163a20 68 6f 73 74 73 20 79 20 6c 61 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 6d c3 hosts.y.las.puertas.de.enlace.m.
163a40 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 63 69 61 20 73 .s.adelante.en.el.camino.hacia.s
163a60 75 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 63 61 6c 63 75 6c 61 6e 20 65 6c 20 74 69 65 6d 70 6f u.destino..Se.calculan.el.tiempo
163a80 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 79 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 .de.ida.y.vuelta.y.las.estad..st
163aa0 69 63 61 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 57 68 icas.de.p..rdida.de.paquetes..Wh
163ac0 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 en.first.connecting.to.the.new.V
163ae0 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 PN.the.user.is.prompted.to.enter
163b00 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 69 6d 70 6c 65 6d .proper.credentials..When.implem
163b20 65 6e 74 69 6e 67 20 43 47 4e 41 54 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 72 enting.CGNAT,.ensuring.that.ther
163b40 65 20 61 72 65 20 65 6e 6f 75 67 68 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 74 65 64 20 70 65 72 e.are.enough.ports.allocated.per
163b60 20 73 75 62 73 63 72 69 62 65 72 20 69 73 20 63 72 69 74 69 63 61 6c 2e 20 42 65 6c 6f 77 20 69 .subscriber.is.critical..Below.i
163b80 73 20 61 20 73 75 6d 6d 61 72 79 20 62 61 73 65 64 20 6f 6e 20 52 46 43 20 36 38 38 38 2e 00 41 s.a.summary.based.on.RFC.6888..A
163ba0 6c 20 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 65 6c l.cargar.el.certificado,.debe.el
163bc0 69 6d 69 6e 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 iminar.manualmente.las.etiquetas
163be0 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 .``-----BEGIN.CERTIFICATE-----``
163c00 20 79 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 .y.``-----END.CERTIFICATE-----``
163c20 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2f 63 6c 61 76 65 20 ..Adem..s,.el.certificado/clave.
163c40 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 75 6e 61 20 73 6f 6c 61 20 6c c3 ad debe.presentarse.en.una.sola.l..
163c60 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 ad 6e 65 61 20 28 60 60 5c 6e 60 60 nea.sin.saltos.de.l..nea.(``\n``
163c80 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 75 73 61 6e 64 6f 20 65 6c ),.esto.se.puede.hacer.usando.el
163ca0 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 20 73 68 65 6c 6c 3a 00 41 6c 20 .siguiente.comando.de.shell:.Al.
163cc0 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 71 75 69 74 cargar.el.certificado,.debe.quit
163ce0 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 60 60 2d ar.manualmente.las.etiquetas.``-
163d00 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 79 20 60 60 2d 2d 2d 2d 2d 45 4e ----BEGIN.KEY-----``.y.``-----EN
163d20 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 D.KEY-----``..Adem..s,.el.certif
163d40 69 63 61 64 6f 2f 63 6c 61 76 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 icado/clave.debe.presentarse.en.
163d60 75 6e 61 20 73 6f 6c 61 20 6c c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 una.sola.l..nea.sin.saltos.de.l.
163d80 ad 6e 65 61 20 28 60 60 5c 6e 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 .nea.(``\n``),.esto.se.puede.hac
163da0 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 er.usando.el.siguiente.comando.d
163dc0 65 20 73 68 65 6c 6c 3a 00 41 6c 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 74 6f 64 6f e.shell:.Al.hacer.coincidir.todo
163de0 73 20 6c 6f 73 20 70 61 74 72 6f 6e 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 75 6e 61 20 s.los.patrones.definidos.en.una.
163e00 72 65 67 6c 61 2c 20 73 65 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 64 69 66 65 72 65 regla,.se.pueden.realizar.difere
163e20 6e 74 65 73 20 61 63 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 64 65 73 63 ntes.acciones..Esto.incluye.desc
163e40 61 72 74 61 72 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6d 6f 64 69 66 69 63 61 72 20 63 69 65 72 artar.el.paquete,.modificar.cier
163e60 74 6f 73 20 64 61 74 6f 73 20 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 74 61 62 6c 61 tos.datos.o.configurar.una.tabla
163e80 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 43 75 61 6e .de.enrutamiento.diferente..Cuan
163ea0 64 6f 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6f 70 63 69 6f 6e 65 73 2f 70 61 72 c3 a1 do.no.se.utilizan.opciones/par..
163ec0 6d 65 74 72 6f 73 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 metros,.se.muestra.el.contenido.
163ee0 64 65 6c 20 61 72 63 68 69 76 6f 20 73 79 73 6c 6f 67 20 70 72 69 6e 63 69 70 61 6c 2e 00 57 68 del.archivo.syslog.principal..Wh
163f00 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 en.no-release.is.specified,.dhcp
163f20 36 63 20 77 69 6c 6c 20 61 76 6f 69 64 20 73 65 6e 64 69 6e 67 20 61 20 72 65 6c 65 61 73 65 20 6c.will.avoid.sending.a.release.
163f40 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 69 6e 20 6f 72 64 65 72 20 message.on.client.exit.in.order.
163f60 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 to.prevent.losing.an.assigned.ad
163f80 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 dress.or.prefix..Cuando.se.espec
163fa0 69 66 69 63 61 20 6e 6f 20 6c 69 62 65 72 61 63 69 c3 b3 6e 2c 20 64 68 63 70 36 63 20 65 6e 76 ifica.no.liberaci..n,.dhcp6c.env
163fc0 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 6c 69 62 65 72 61 63 69 c3 b3 6e 20 iar...un.mensaje.de.liberaci..n.
163fe0 61 6c 20 73 61 6c 69 72 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 65 76 69 74 61 72 al.salir.del.cliente.para.evitar
164000 20 70 65 72 64 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 70 72 65 66 69 6a 6f .perder.una.direcci..n.o.prefijo
164020 20 61 73 69 67 6e 61 64 6f 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 .asignado..When.processing.packe
164040 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e ts.from.a.neighbor.process.the.n
164060 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 umber.of.packets.incoming.at.one
164080 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 .time.before.moving.on.to.the.ne
1640a0 78 74 20 74 61 73 6b 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e xt.task..Cuando.se.especifica.un
1640c0 61 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 2c 20 64 68 63 70 36 63 20 a.confirmaci..n.r..pida,.dhcp6c.
1640e0 69 6e 63 6c 75 69 72 c3 a1 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 72 6d incluir...una.opci..n.de.confirm
164100 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 20 65 6e 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 aci..n.r..pida.en.los.mensajes.d
164120 65 20 73 6f 6c 69 63 69 74 75 64 20 79 20 65 73 70 65 72 61 72 c3 a1 20 75 6e 61 20 72 65 73 70 e.solicitud.y.esperar...una.resp
164140 75 65 73 74 61 20 69 6e 6d 65 64 69 61 74 61 20 65 6e 20 6c 75 67 61 72 20 64 65 20 61 6e 75 6e uesta.inmediata.en.lugar.de.anun
164160 63 69 6f 73 2e 00 43 75 61 6e 64 6f 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 74 69 cios..Cuando.el.par.remoto.no.ti
164180 65 6e 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 ene.la.funci..n.de.negociaci..n.
1641a0 64 65 20 63 61 70 61 63 69 64 61 64 2c 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 65 de.capacidad,.el.par.remoto.no.e
1641c0 6e 76 69 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 65 6e 20 61 62 73 nviar...ninguna.capacidad.en.abs
1641e0 6f 6c 75 74 6f 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 oluto..En.ese.caso,.bgp.configur
164200 61 20 65 6c 20 70 61 72 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6e 66 69 67 75 a.el.par.con.capacidades.configu
164220 72 61 64 61 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 6a 65 63 75 74 61 20 61 20 31 20 47 62 69 radas..Cuando.se.ejecuta.a.1.Gbi
164240 74 20 6f 20 6d 65 6e 6f 73 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 t.o.menos,.es.posible.que.desee.
164260 72 65 64 75 63 69 72 20 65 6c 20 26 71 75 6f 74 3b 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 reducir.el.&quot;l..mite.de.cola
164280 26 71 75 6f 74 3b 20 61 20 31 30 30 30 20 70 61 71 75 65 74 65 73 20 6f 20 6d 65 6e 6f 73 2e 20 &quot;.a.1000.paquetes.o.menos..
1642a0 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 63 6f 6d 6f 20 31 30 20 4d 62 69 74 2c 20 65 73 20 En.velocidades.como.10.Mbit,.es.
1642c0 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 posible.que.desee.configurarlo.e
1642e0 6e 20 36 30 30 20 70 61 71 75 65 74 65 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d n.600.paquetes..When.sending.PIM
164300 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 .hello.packets.tell.PIM.to.not.s
164320 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f end.any.v6.secondary.addresses.o
164340 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f n.the.interface..This.informatio
164360 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 n.is.used.to.allow.PIM.to.use.v6
164380 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a .nexthops.in.it's.decision.for.:
1643a0 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 abbr:`RPF.(Reverse.Path.Forwardi
1643c0 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f ng)`.lookup.if.this.option.is.no
1643e0 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 t.set.(default)..Cuando.se.confi
164400 67 75 72 61 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 gura,.la.interfaz.est...habilita
164420 64 61 20 70 61 72 61 20 26 71 75 6f 74 3b 6d 61 72 63 61 72 20 62 61 6a 6f 20 64 65 6d 61 6e 64 da.para.&quot;marcar.bajo.demand
164440 61 26 71 75 6f 74 3b 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 65 a&quot;..Cuando.se.especifica,.e
164460 73 74 61 20 64 65 62 65 20 73 65 72 20 6c 61 20 c3 ba 6e 69 63 61 20 70 61 6c 61 62 72 61 20 63 sta.debe.ser.la...nica.palabra.c
164480 6c 61 76 65 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 57 68 65 6e 20 73 74 61 72 lave.para.la.interfaz..When.star
1644a0 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 ting.a.VyOS.live.system.(the.ins
1644c0 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 tallation.CD).the.configured.key
1644e0 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 board.layout.defaults.to.US..As.
164500 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 27 73 20 this.might.not.suite.everyone's.
164520 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 use.case.you.can.adjust.the.used
164540 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 .keyboard.layout.on.the.system.c
164560 6f 6e 73 6f 6c 65 2e 00 41 6c 20 69 6e 69 63 69 61 72 20 75 6e 20 73 69 73 74 65 6d 61 20 56 79 onsole..Al.iniciar.un.sistema.Vy
164580 4f 53 20 65 6e 20 76 69 76 6f 20 28 65 6c 20 43 44 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 OS.en.vivo.(el.CD.de.instalaci..
1645a0 6e 29 2c 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 63 6f 6e 66 69 n),.el.dise..o.del.teclado.confi
1645c0 67 75 72 61 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 64 65 20 66 6f 72 6d 61 20 70 72 65 gurado.se.establece.de.forma.pre
1645e0 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 45 45 2e 20 55 55 2e 20 43 6f 6d 6f 20 65 73 74 6f determinada.en.EE..UU..Como.esto
164600 20 70 75 65 64 65 20 6e 6f 20 73 65 72 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 74 6f 64 6f .puede.no.ser.adecuado.para.todo
164620 73 20 6c 6f 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 2c 20 70 75 65 64 65 20 61 6a 75 73 74 61 s.los.casos.de.uso,.puede.ajusta
164640 72 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 75 73 61 64 6f 20 65 r.el.dise..o.del.teclado.usado.e
164660 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 75 61 6e 64 6f n.la.consola.del.sistema..Cuando
164680 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 63 6f 6e 73 69 64 65 72 .el.servidor.DHCP.est...consider
1646a0 61 6e 64 6f 20 61 73 69 67 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 ando.asignar.din..micamente.una.
1646c0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2c 20 70 72 69 6d direcci..n.IP.a.un.cliente,.prim
1646e0 65 72 6f 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 ero.env..a.una.solicitud.de.eco.
164700 49 43 4d 50 20 28 75 6e 20 70 69 6e 67 29 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 ICMP.(un.ping).a.la.direcci..n.a
164720 73 69 67 6e 61 64 61 2e 20 45 73 70 65 72 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 79 2c 20 73 69 signada..Espera.un.segundo.y,.si
164740 20 6e 6f 20 73 65 20 65 73 63 75 63 68 61 20 6e 69 6e 67 75 6e 61 20 72 65 73 70 75 65 73 74 61 .no.se.escucha.ninguna.respuesta
164760 20 64 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 .de.eco.ICMP,.asigna.la.direcci.
164780 b3 6e 2e 00 43 75 61 6e 64 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 6e .n..Cuando.la.opci..n.de.acci..n
1647a0 20 64 65 20 63 69 65 72 72 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 6f 73 20 70 .de.cierre.se.establece.en.los.p
1647c0 61 72 65 73 2c 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 63 61 ares,.el.tipo.de.conexi..n.de.ca
1647e0 64 61 20 70 61 72 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 63 75 69 64 61 64 6f da.par.debe.considerarse.cuidado
164800 73 61 6d 65 6e 74 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 6c 61 20 6f 70 63 69 samente..Por.ejemplo,.si.la.opci
164820 c3 b3 6e 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 61 6d 62 6f 73 20 70 ..n.est...configurada.en.ambos.p
164840 61 72 65 73 2c 20 61 6d 62 6f 73 20 69 6e 74 65 6e 74 61 72 c3 a1 6e 20 69 6e 69 63 69 61 72 20 ares,.ambos.intentar..n.iniciar.
164860 79 20 6d 61 6e 74 65 6e 65 72 20 61 62 69 65 72 74 61 73 20 76 61 72 69 61 73 20 63 6f 70 69 61 y.mantener.abiertas.varias.copia
164880 73 20 64 65 20 63 61 64 61 20 53 41 20 73 65 63 75 6e 64 61 72 69 6f 2e 20 45 73 74 6f 20 70 6f s.de.cada.SA.secundario..Esto.po
1648a0 64 72 c3 ad 61 20 63 6f 6e 64 75 63 69 72 20 61 20 6c 61 20 69 6e 65 73 74 61 62 69 6c 69 64 61 dr..a.conducir.a.la.inestabilida
1648c0 64 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6f 20 6c 61 20 75 74 69 6c 69 7a 61 63 69 d.del.dispositivo.o.la.utilizaci
1648e0 c3 b3 6e 20 64 65 20 6c 61 20 43 50 55 2f 6d 65 6d 6f 72 69 61 2e 00 43 75 61 6e 64 6f 20 73 65 ..n.de.la.CPU/memoria..Cuando.se
164900 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 .establece.el.comando.anterior,.
164920 56 79 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 74 6f 64 61 73 20 6c 61 73 20 73 6f 6c VyOS.responder...a.todas.las.sol
164940 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 69 72 69 67 69 64 61 73 20 61 icitudes.de.eco.ICMP.dirigidas.a
164960 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 70 65 72 6f 20 65 73 6f 20 73 6f 6c 6f 20 73 75 63 65 64 65 .s...mismo,.pero.eso.solo.sucede
164980 72 c3 a1 20 73 69 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 r...si.no.se.aplica.ninguna.otra
1649a0 20 72 65 67 6c 61 20 71 75 65 20 64 65 73 63 61 72 74 65 20 6f 20 72 65 63 68 61 63 65 20 6c 61 .regla.que.descarte.o.rechace.la
1649c0 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 6c 6f 63 61 6c 65 73 2e 20 45 6e s.solicitudes.de.eco.locales..En
1649e0 20 63 61 73 6f 20 64 65 20 63 6f 6e 66 6c 69 63 74 6f 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 .caso.de.conflicto,.VyOS.no.resp
164a00 6f 6e 64 65 72 c3 a1 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f onder...a.las.solicitudes.de.eco
164a20 20 49 43 4d 50 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f .ICMP..Cuando.se.establece.el.co
164a40 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e 64 65 mando.anterior,.VyOS.no.responde
164a60 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d r...ninguna.solicitud.de.eco.ICM
164a80 50 20 64 69 72 69 67 69 64 61 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 73 69 6e 20 69 6d 70 6f P.dirigida.a.s...mismo,.sin.impo
164aa0 72 74 61 72 20 64 65 20 64 c3 b3 6e 64 65 20 70 72 6f 76 65 6e 67 61 20 6f 20 73 69 20 73 65 20 rtar.de.d..nde.provenga.o.si.se.
164ac0 61 70 6c 69 63 61 6e 20 72 65 67 6c 61 73 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 aplican.reglas.m..s.espec..ficas
164ae0 20 70 61 72 61 20 61 63 65 70 74 61 72 6c 61 73 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 .para.aceptarlas..When.the.vrrp.
164b00 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 group.is.a.member.of.the.sync.gr
164b20 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 oup.will.use.only.the.sync.group
164b40 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 .health.check.script..This.examp
164b60 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 le.shows.how.to.configure.it.for
164b80 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 74 69 6d 65 73 74 61 6d 70 69 .the.sync.group:.When.timestampi
164ba0 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 63 ng.is.enabled.on.an.interface,.c
164bc0 68 72 6f 6e 79 27 73 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 74 hrony's.default.behavior.is.to.t
164be0 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f ry.to.configure.the.interface.to
164c00 20 6f 6e 6c 79 20 74 69 6d 65 73 74 61 6d 70 20 4e 54 50 20 70 61 63 6b 65 74 73 2e 20 49 66 20 .only.timestamp.NTP.packets..If.
164c20 74 68 69 73 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 63 68 72 6f this.mode.is.not.supported,.chro
164c40 6e 79 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 74 69 6d ny.will.attempt.to.set.it.to.tim
164c60 65 73 74 61 6d 70 20 61 6c 6c 20 70 61 63 6b 65 74 73 2e 20 49 66 20 6e 65 69 74 68 65 72 20 6f estamp.all.packets..If.neither.o
164c80 70 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 28 65 2e 67 2e 20 74 68 65 20 4e 49 43 ption.is.supported.(e.g..the.NIC
164ca0 20 63 61 6e 20 6f 6e 6c 79 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 65 69 76 65 64 20 50 54 50 .can.only.timestamp.received.PTP
164cc0 20 70 61 63 6b 65 74 73 29 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 6c 65 76 65 72 61 67 65 20 .packets),.chrony.will.leverage.
164ce0 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 74 72 61 6e 73 6d 69 74 74 65 64 20 70 61 63 6b timestamping.on.transmitted.pack
164d00 65 74 73 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 73 74 69 6c 6c 20 70 72 6f 76 69 64 65 73 20 73 ets.only,.which.still.provides.s
164d20 6f 6d 65 20 62 65 6e 65 66 69 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 44 ome.benefit..Cuando.se.utiliza.D
164d40 48 43 50 20 70 61 72 61 20 72 65 63 75 70 65 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e HCP.para.recuperar.la.direcci..n
164d60 20 49 50 76 34 20 79 20 73 69 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 70 65 72 73 6f 6e 61 6c .IPv4.y.si.se.necesitan.personal
164d80 69 7a 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 2c 20 64 65 62 65 72 c3 ad 61 6e 20 73 65 72 izaciones.locales,.deber..an.ser
164da0 20 70 6f 73 69 62 6c 65 73 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 67 61 6e 63 68 6f 73 20 64 .posibles.mediante.los.ganchos.d
164dc0 65 20 65 6e 74 72 61 64 61 20 79 20 73 61 6c 69 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f e.entrada.y.salida.proporcionado
164de0 73 2e 20 4c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 64 65 20 65 6e 6c 61 63 65 20 73 6f 6e s..Los.directorios.de.enlace.son
164e00 3a 00 43 75 61 6e 64 6f 20 75 73 65 20 45 56 45 2d 4e 47 20 70 61 72 61 20 70 72 6f 62 61 72 20 :.Cuando.use.EVE-NG.para.probar.
164e20 65 73 74 65 20 65 6e 74 6f 72 6e 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 75 73 61 72 este.entorno,.aseg..rese.de.usar
164e40 20 65 31 30 30 30 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 73 65 61 .e1000.como.el.controlador.desea
164e60 64 6f 20 70 61 72 61 20 73 75 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 56 79 do.para.sus.interfaces.de.red.Vy
164e80 4f 53 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 72 6f 6c OS..Cuando.se.utiliza.el.control
164ea0 61 64 6f 72 20 64 65 20 72 65 64 20 76 69 72 74 69 6f 20 6e 6f 72 6d 61 6c 2c 20 56 79 4f 53 20 ador.de.red.virtio.normal,.VyOS.
164ec0 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 50 44 55 20 4c 41 43 50 2c 20 70 6f 72 20 6c 6f 20 71 75 65 no.enviar...PDU.LACP,.por.lo.que
164ee0 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 6e 75 6e 63 61 20 73 65 20 61 63 74 .el.canal.de.puerto.nunca.se.act
164f00 69 76 61 72 c3 a1 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 4e 41 54 20 70 61 72 61 20 75 ivar....Cuando.se.usa.NAT.para.u
164f20 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 69 73 74 65 6d 61 73 20 68 6f 73 na.gran.cantidad.de.sistemas.hos
164f40 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 73 61 72 20 75 6e 20 6d c3 ad 6e 69 6d 6f t,.se.recomienda.usar.un.m..nimo
164f60 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 4e 41 54 20 63 61 64 .de.1.direcci..n.IP.para.NAT.cad
164f80 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2e 20 45 73 74 6f 20 73 65 20 64 65 62 a.256.sistemas.host..Esto.se.deb
164fa0 65 20 61 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 e.al.l..mite.de.65.000.n..meros.
164fc0 64 65 20 70 75 65 72 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 de.puerto.disponibles.para.tradu
164fe0 63 63 69 6f 6e 65 73 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 cciones...nicas.y.a.la.reserva.d
165000 65 20 75 6e 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f e.un.promedio.de.200.a.300.sesio
165020 6e 65 73 20 70 6f 72 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 nes.por.sistema.host..Cuando.se.
165040 75 73 61 20 4e 41 54 20 70 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 usa.NAT.para.una.gran.cantidad.d
165060 65 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 e.sistemas.host,.se.recomienda.u
165080 73 61 72 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 sar.un.m..nimo.de.1.direcci..n.I
1650a0 50 20 70 61 72 61 20 4e 41 54 20 63 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 6f 73 P.para.NAT.cada.256.sistemas.hos
1650c0 74 20 70 72 69 76 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 6c 20 6c c3 ad 6d t.privados..Esto.se.debe.al.l..m
1650e0 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f ite.de.65.000.n..meros.de.puerto
165100 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 63 63 69 6f 6e 65 73 20 c3 .disponibles.para.traducciones..
165120 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 65 20 75 6e 20 70 72 6f 6d .nicas.y.a.la.reserva.de.un.prom
165140 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f 6e 65 73 20 70 6f 72 20 73 edio.de.200.a.300.sesiones.por.s
165160 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 53 istema.host..Cuando.se.utiliza.S
165180 53 48 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 6f SH,.el.archivo.de.hosts.conocido
1651a0 73 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 79 s,.el.archivo.de.clave.privada.y
1651c0 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 73 6f .el.archivo.de.clave.p..blica.so
1651e0 6e 20 6f 70 63 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 2e 00 57 68 65 6e 20 75 73 n.opciones.obligatorias..When.us
165200 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 ing.SSH,.private-key-file.and.pu
165220 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 blic-key-file.are.mandatory.opti
165240 6f 6e 73 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 ons..Cuando.utilice.una.contrase
165260 c3 b1 61 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 ..a.de.un.solo.uso.basada.en.el.
165280 74 69 65 6d 70 6f 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 61 tiempo.(TOTP).(OTP.HOTP-time),.a
1652a0 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 68 6f 72 61 20 65 6e 20 65 6c 20 73 seg..rese.de.que.la.hora.en.el.s
1652c0 65 72 76 69 64 6f 72 20 79 20 65 6c 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 74 6f 6b 65 6e 73 ervidor.y.el.generador.de.tokens
1652e0 20 4f 54 50 20 65 73 74 c3 a9 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 73 20 70 6f 72 20 4e 54 .OTP.est..n.sincronizados.por.NT
165300 50 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 49 50 73 65 63 20 64 65 20 73 69 74 69 6f P..Cuando.utilice.IPsec.de.sitio
165320 20 61 20 73 69 74 69 6f 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 56 54 49 2c 20 61 73 65 .a.sitio.con.interfaces.VTI,.ase
165340 67 c3 ba 72 65 73 65 20 64 65 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 20 69 6e 73 74 61 6c 61 g..rese.de.desactivar.la.instala
165360 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 75 74 61 73 00 57 68 65 6e 20 ci..n.autom..tica.de.rutas.When.
165380 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 using.the.IPv6.protocol,.MRU.mus
1653a0 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 43 75 61 6e 64 6f t.be.at.least.1280.bytes..Cuando
1653c0 20 75 74 69 6c 69 63 65 20 56 79 4f 53 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 63 6f 6e 20 .utilice.VyOS.en.un.entorno.con.
1653e0 65 71 75 69 70 6f 20 41 72 69 73 74 61 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 65 20 6d equipo.Arista,.puede.usar.este.m
165400 6f 64 65 6c 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e odelo.como.una.configuraci..n.in
165420 69 63 69 61 6c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 76 c3 ad 6e 63 75 6c 6f 2f 63 icial.para.obtener.un.v..nculo/c
165440 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 4c 41 43 50 20 6f 70 65 72 61 74 69 76 6f 20 65 6e anal.de.puerto.LACP.operativo.en
165460 74 72 65 20 65 73 6f 73 20 64 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 00 44 6f 6e 64 65 tre.esos.dos.dispositivos..Donde
165480 20 61 6d 62 61 73 20 72 75 74 61 73 20 66 75 65 72 6f 6e 20 72 65 63 69 62 69 64 61 73 20 64 65 .ambas.rutas.fueron.recibidas.de
1654a0 20 70 61 72 65 73 20 65 42 47 50 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 69 65 72 61 20 6c .pares.eBGP,.entonces.prefiera.l
1654c0 61 20 72 75 74 61 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 a.ruta.que.ya.est...seleccionada
1654e0 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 61 20 76 65 72 69 66 ..Tenga.en.cuenta.que.esta.verif
165500 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 3a 63 66 67 63 6d 64 icaci..n.no.se.aplica.si.:cfgcmd
165520 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 :`bgp.bestpath.compare-routerid`
165540 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 73 74 61 20 76 65 72 69 66 69 63 .est...configurado..Esta.verific
165560 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 70 72 65 76 65 6e 69 72 20 61 6c 67 75 6e 6f 73 20 63 61 aci..n.puede.prevenir.algunos.ca
165580 73 6f 73 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 sos.de.oscilaci..n..Where.firewa
1655a0 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 ll.base.chain.to.configure.firew
1655c0 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 all.filtering.rules.for.transit.
1655e0 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 traffic.is.``set.firewall.ipv4.f
165600 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 orward.filter....``,.which.happe
165620 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 ns.in.stage.5,.highlighted.with.
165640 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 red.color..Where.firewall.base.c
165660 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 hain.to.configure.firewall.filte
165680 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 ring.rules.for.transit.traffic.i
1656a0 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 s.``set.firewall.ipv4.forward.fi
1656c0 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 lter....``,.which.happens.in.sta
1656e0 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c ge.5,.highlightened.with.red.col
165700 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f or..Where.firewall.base.chain.to
165720 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
165740 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
165760 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv6.forward.filter...
165780 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
1657a0 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 ighlighted.with.red.color..Where
1657c0 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 .firewall.base.chain.to.configur
1657e0 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 e.firewall.filtering.rules.for.t
165800 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c ransit.traffic.is.``set.firewall
165820 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 .ipv6.forward.filter....``,.whic
165840 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 h.happens.in.stage.5,.highlighte
165860 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 43 75 61 6e 64 6f 20 6c 61 73 20 72 ned.with.red.color..Cuando.las.r
165880 75 74 61 73 20 63 6f 6e 20 75 6e 20 4d 45 44 20 73 65 20 72 65 63 69 62 69 65 72 6f 6e 20 64 65 utas.con.un.MED.se.recibieron.de
1658a0 6c 20 6d 69 73 6d 6f 20 41 53 2c 20 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 63 6f 6e l.mismo.AS,.prefiera.la.ruta.con
1658c0 20 65 6c 20 4d 45 44 20 6d c3 a1 73 20 62 61 6a 6f 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b .el.MED.m..s.bajo..Where,.main.k
1658e0 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 ey.words.and.configuration.paths
165900 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 .that.needs.to.be.understood:.Wh
165920 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 ether.to.accept.DAD.(Duplicate.A
165940 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 4c 6f 20 63 75 61 6c 20 67 65 6e 65 72 ddress.Detection)..Lo.cual.gener
165960 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 4c a.la.siguiente.configuraci..n:.L
165980 6f 20 71 75 65 20 72 65 73 75 6c 74 61 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 o.que.resulta.en.una.configuraci
1659a0 c3 b3 6e 20 64 65 3a 00 4c 6f 20 71 75 65 20 67 65 6e 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 ..n.de:.Lo.que.generar..a.la.sig
1659c0 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f uiente.configuraci..n.de.destino
1659e0 20 4e 41 54 3a 00 53 69 20 62 69 65 6e 20 6c 6f 73 20 2a 2a 67 72 75 70 6f 73 20 64 65 20 72 65 .NAT:.Si.bien.los.**grupos.de.re
165a00 64 2a 2a 20 61 63 65 70 74 61 6e 20 72 65 64 65 73 20 49 50 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 d**.aceptan.redes.IP.en.notaci..
165a20 6e 20 43 49 44 52 2c 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 64 69 72 65 63 63 n.CIDR,.se.pueden.agregar.direcc
165a40 69 6f 6e 65 73 20 49 50 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 63 6f 6d 6f 20 75 6e 20 70 72 iones.IP.espec..ficas.como.un.pr
165a60 65 66 69 6a 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 20 70 72 65 76 c3 a9 20 6c 61 20 6e efijo.de.32.bits..Si.prev...la.n
165a80 65 63 65 73 69 64 61 64 20 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 ecesidad.de.agregar.una.combinac
165aa0 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2c 20 73 65 20 i..n.de.direcciones.y.redes,.se.
165ac0 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 2e 00 57 68 69 6c recomienda.el.grupo.de.red..Whil
165ae0 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e e.**network.groups**.accept.IP.n
165b00 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 etworks.in.CIDR.notation,.specif
165b20 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 ic.IP.addresses.can.be.added.as.
165b40 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 a.32-bit.prefix..If.you.foresee.
165b60 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 the.need.to.add.a.mix.of.address
165b80 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 es.and.networks,.then.a.network.
165ba0 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 53 69 20 62 69 65 6e 20 6d 75 group.is.recommended..Si.bien.mu
165bc0 63 68 6f 73 20 63 6f 6e 6f 63 65 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 61 20 73 6f chos.conocen.OpenVPN.como.una.so
165be0 6c 75 63 69 c3 b3 6e 20 43 6c 69 65 6e 74 20 56 50 4e 2c 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 luci..n.Client.VPN,.a.menudo.se.
165c00 70 61 73 61 20 70 6f 72 20 61 6c 74 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e pasa.por.alto.como.una.soluci..n
165c20 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 64 65 62 69 64 6f 20 61 20 6c .VPN.de.sitio.a.sitio.debido.a.l
165c40 61 20 66 61 6c 74 61 20 64 65 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 73 74 65 20 6d 6f 64 a.falta.de.soporte.para.este.mod
165c60 6f 20 65 6e 20 6d 75 63 68 61 73 20 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 65 6e 72 75 74 o.en.muchas.plataformas.de.enrut
165c80 61 64 6f 72 65 73 2e 00 4d 69 65 6e 74 72 61 73 20 71 75 65 20 47 52 45 20 6e 6f 72 6d 61 6c 20 adores..Mientras.que.GRE.normal.
165ca0 65 73 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 33 2c 20 47 52 45 54 41 50 20 65 73 20 70 61 72 es.para.la.capa.3,.GRETAP.es.par
165cc0 61 20 6c 61 20 63 61 70 61 20 32 2e 20 47 52 45 54 41 50 20 70 75 65 64 65 20 65 6e 63 61 70 73 a.la.capa.2..GRETAP.puede.encaps
165ce0 75 6c 61 72 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 ular.tramas.de.Ethernet,.por.lo.
165d00 71 75 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 6f 74 72 61 73 20 69 que.puede.conectarse.con.otras.i
165d20 6e 74 65 72 66 61 63 65 73 20 70 61 72 61 20 63 72 65 61 72 20 73 65 67 6d 65 6e 74 6f 73 20 64 nterfaces.para.crear.segmentos.d
165d40 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 71 75 65 20 61 62 e.capa.de.enlace.de.datos.que.ab
165d60 61 72 71 75 65 6e 20 76 61 72 69 6f 73 20 73 69 74 69 6f 73 20 72 65 6d 6f 74 6f 73 2e 00 4c 69 arquen.varios.sitios.remotos..Li
165d80 73 74 61 20 62 6c 61 6e 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 sta.blanca.de.direcciones.y.rede
165da0 73 2e 20 50 65 72 6d 69 74 61 20 73 69 65 6d 70 72 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 s..Permita.siempre.las.conexione
165dc0 73 20 65 6e 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 65 73 74 6f 73 20 73 69 73 74 65 6d 61 73 s.entrantes.desde.estos.sistemas
165de0 2e 00 57 69 46 69 2d 36 28 65 29 20 2d 20 38 30 32 2e 31 31 61 78 00 57 69 6c 6c 20 61 64 64 20 ..WiFi-6(e).-.802.11ax.Will.add.
165e00 60 60 70 65 72 73 69 73 74 2d 6b 65 79 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 ``persist-key``.to.the.generated
165e20 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 .OpenVPN.configuration..Please.u
165e40 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 se.this.only.as.last.resort.-.th
165e60 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e ings.might.break.and.OpenVPN.won
165e80 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 't.start.if.you.pass.invalid.opt
165ea0 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 41 67 72 65 67 61 72 c3 a1 20 60 60 70 65 72 73 69 73 74 ions/syntax..Agregar...``persist
165ec0 65 6e 74 2d 6b 65 79 60 60 20 61 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 ent-key``.al.final.de.la.configu
165ee0 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 61 64 61 2e 20 55 74 69 raci..n.de.OpenVPN.generada..Uti
165f00 6c 69 63 65 20 65 73 74 6f 20 73 6f 6c 6f 20 63 6f 6d 6f 20 c3 ba 6c 74 69 6d 6f 20 72 65 63 75 lice.esto.solo.como...ltimo.recu
165f20 72 73 6f 3a 20 6c 61 73 20 63 6f 73 61 73 20 70 75 65 64 65 6e 20 66 61 6c 6c 61 72 20 79 20 4f rso:.las.cosas.pueden.fallar.y.O
165f40 70 65 6e 56 50 4e 20 6e 6f 20 73 65 20 69 6e 69 63 69 61 72 c3 a1 20 73 69 20 70 61 73 61 20 6f penVPN.no.se.iniciar...si.pasa.o
165f60 70 63 69 6f 6e 65 73 2f 73 69 6e 74 61 78 69 73 20 6e 6f 20 76 c3 a1 6c 69 64 61 73 2e 00 41 67 pciones/sintaxis.no.v..lidas..Ag
165f80 72 65 67 61 72 c3 a1 20 60 60 70 75 73 68 20 26 71 75 6f 74 3b 6b 65 65 70 61 6c 69 76 65 20 31 regar...``push.&quot;keepalive.1
165fa0 20 31 30 26 71 75 6f 74 3b 60 60 20 61 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 .10&quot;``.al.archivo.de.config
165fc0 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 61 64 6f 2e 00 57 69 uraci..n.de.OpenVPN.generado..Wi
165fe0 6c 6c 20 61 64 64 20 60 60 72 6f 75 74 65 2d 75 70 20 22 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f ll.add.``route-up."/config/auth/
166000 74 75 6e 5f 75 70 2e 73 68 20 61 72 67 31 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 tun_up.sh.arg1"``.to.the.generat
166020 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 20 54 68 65 20 70 61 74 68 ed.OpenVPN.config.file..The.path
166040 20 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 69 6e 67 6c 65 .and.arguments.need.to.be.single
166060 2d 20 6f 72 20 64 6f 75 62 6c 65 2d 71 75 6f 74 65 64 2e 00 53 65 20 72 65 67 69 73 74 72 61 72 -.or.double-quoted..Se.registrar
166080 c3 a1 6e 20 73 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2f 66 6c 75 6a 6f 73 20 65 6e 20 ..n.solo.los.paquetes/flujos.en.
1660a0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 65 6e 20 6c 61 la.direcci..n.**entrante**.en.la
1660c0 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 64 65 20 66 6f 72 s.interfaces.configuradas.de.for
1660e0 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 43 61 65 72 c3 a1 20 60 3c 73 68 61 72 ma.predeterminada..Caer...`<shar
166100 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 60 20 64 65 6c 20 72 65 67 69 73 74 72 6f ed-network-name>._`.del.registro
166120 20 44 4e 53 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 75 73 61 6e 64 6f 20 73 6f 6c 6f 20 65 6c .DNS.del.cliente,.usando.solo.el
166140 20 6e 6f 6d 62 72 65 20 64 65 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 73 74 20 .nombre.de.declaraci..n.de.host.
166160 79 20 65 6c 20 64 6f 6d 69 6e 69 6f 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 y.el.dominio:.`<hostname>..<doma
166180 69 6e 2d 6e 61 6d 65 3e 20 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 in-name>.`.Windows.10.does.not.a
1661a0 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 llow.a.user.to.choose.the.integr
1661c0 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 ity.and.encryption.ciphers.using
1661e0 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 .the.GUI.and.it.uses.some.older.
166200 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e proposals.by.default..A.user.can
166220 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 .only.change.the.proposals.on.th
166240 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 e.client.side.by.configuring.the
166260 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f .IPSec.connection.profile.via.Po
166280 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 werShell..Windows.Internet.Name.
1662a0 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 Service.(WINS).servers.propagate
1662c0 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 d.to.client.Windows.expects.the.
1662e0 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 server.name.to.be.also.used.in.t
166300 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e he.server's.certificate.common.n
166320 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e ame,.so.it's.best.to.use.this.DN
166340 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 S.name.for.your.VPN.connection..
166360 47 75 61 72 64 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 43 c3 b3 64 69 67 6f 20 51 52 20 64 65 Guardia.de.alambre.C..digo.QR.de
166380 6c 20 63 6c 69 65 6e 74 65 20 64 65 20 57 69 72 65 47 75 61 72 64 00 4c 61 20 70 72 6f 70 69 61 l.cliente.de.WireGuard.La.propia
1663a0 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 75 74 69 6c 69 7a 61 20 6c .interfaz.de.WireGuard.utiliza.l
1663c0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 a.direcci..n.10.1.0.1/30.WireGua
1663e0 72 64 20 65 73 20 75 6e 61 20 56 50 4e 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 73 69 6d rd.es.una.VPN.extremadamente.sim
166400 70 6c 65 20 70 65 72 6f 20 72 c3 a1 70 69 64 61 20 79 20 6d 6f 64 65 72 6e 61 20 71 75 65 20 75 ple.pero.r..pida.y.moderna.que.u
166420 74 69 6c 69 7a 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 c3 ba 6c 74 69 6d 61 20 tiliza.criptograf..a.de...ltima.
166440 67 65 6e 65 72 61 63 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 77 77 generaci..n..Consulte.https://ww
166460 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 w.wireguard.com.para.obtener.m..
166480 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 65 s.informaci..n..WireGuard.requie
1664a0 72 65 20 6c 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 re.la.generaci..n.de.un.par.de.c
1664c0 6c 61 76 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 laves,.que.incluye.una.clave.pri
1664e0 76 61 64 61 20 70 61 72 61 20 64 65 73 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 vada.para.descifrar.el.tr..fico.
166500 65 6e 74 72 61 6e 74 65 20 79 20 75 6e 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 entrante.y.una.clave.p..blica.pa
166520 72 61 20 71 75 65 20 6c 6f 73 20 70 61 72 65 73 20 63 69 66 72 65 6e 20 65 6c 20 74 72 c3 a1 66 ra.que.los.pares.cifren.el.tr..f
166540 69 63 6f 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 31 60 60 20 66 6f 72 ico..Wireless.channel.``11``.for
166560 20 32 2e 34 47 48 7a 00 43 61 6e 61 6c 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 60 60 31 60 60 .2.4GHz.Canal.inal..mbrico.``1``
166580 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 35 60 60 20 66 6f 72 20 36 47 48 7a .Wireless.channel.``5``.for.6GHz
1665a0 00 54 69 70 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 .Tipo.de.dispositivo.inal..mbric
1665c0 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 00 44 69 73 70 6f 73 69 74 69 76 6f o.para.esta.interfaz.Dispositivo
1665e0 20 64 65 20 68 61 72 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 75 74 69 6c 69 7a .de.hardware.inal..mbrico.utiliz
166600 61 64 6f 20 63 6f 6d 6f 20 72 61 64 69 6f 20 73 75 62 79 61 63 65 6e 74 65 2e 00 4f 70 63 69 6f ado.como.radio.subyacente..Opcio
166620 6e 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 nes.inal..mbricas.Opciones.inal.
166640 a1 6d 62 72 69 63 61 73 20 28 45 73 74 61 63 69 c3 b3 6e 2f 43 6c 69 65 6e 74 65 29 00 4f 70 63 .mbricas.(Estaci..n/Cliente).Opc
166660 69 6f 6e 65 73 20 64 65 20 6d c3 b3 64 65 6d 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 57 57 iones.de.m..dem.inal..mbrico.(WW
166680 41 4e 29 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 AN).With.VyOS.being.based.on.top
1666a0 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 .of.Linux.and.its.kernel,.the.Ne
1666c0 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 tfilter.project.created.the.ipta
1666e0 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 bles.and.now.the.successor.nftab
166700 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b les.for.the.Linux.kernel.to.work
166720 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 .directly.on.the.data.flows..Thi
166740 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e s.now.extends.the.concept.of.zon
166760 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 e-based.security.to.allow.for.ma
166780 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 nipulating.the.data.at.multiple.
1667a0 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 stages.once.accepted.by.the.netw
1667c0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 ork.interface.and.the.driver.bef
1667e0 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 ore.being.handed.off.to.the.dest
166800 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e ination.(e.g..a.web.server.OR.an
166820 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 43 6f 6e 20 57 69 72 65 47 75 61 72 64 2c 20 75 6e other.device)..Con.WireGuard,.un
166840 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 50 4e 20 64 65 20 52 6f 61 64 20 a.configuraci..n.de.VPN.de.Road.
166860 57 61 72 72 69 6f 72 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 61 20 56 50 4e 20 64 65 20 Warrior.es.similar.a.una.VPN.de.
166880 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 20 6c 65 20 66 61 sitio.a.sitio..Simplemente.le.fa
1668a0 6c 74 61 6e 20 6c 61 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 20 60 60 64 69 72 65 63 63 69 ltan.las.declaraciones.``direcci
1668c0 c3 b3 6e 60 60 20 79 20 60 60 70 75 65 72 74 6f 60 60 2e 00 43 6f 6e 20 6c 61 20 6f 70 63 69 c3 ..n``.y.``puerto``..Con.la.opci.
1668e0 b3 6e 20 60 60 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 60 60 20 65 73 74 61 62 .n.``servidor.de.nombres``.estab
166900 6c 65 63 69 64 61 20 65 6e 20 60 60 6e 69 6e 67 75 6e 6f 60 60 2c 20 56 79 4f 53 20 69 67 6e 6f lecida.en.``ninguno``,.VyOS.igno
166920 72 61 72 c3 a1 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 rar...los.servidores.de.nombres.
166940 71 75 65 20 6c 65 20 65 6e 76 c3 ad 65 20 73 75 20 49 53 50 20 79 2c 20 70 6f 72 20 6c 6f 20 74 que.le.env..e.su.ISP.y,.por.lo.t
166960 61 6e 74 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 61 72 20 70 6c 65 6e 61 6d 65 6e 74 65 20 65 anto,.puede.confiar.plenamente.e
166980 6e 20 6c 6f 73 20 71 75 65 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 n.los.que.ha.configurado.est..ti
1669a0 63 61 6d 65 6e 74 65 2e 00 43 6f 6e 20 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 70 75 65 camente..Con.el.cortafuegos,.pue
1669c0 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 6c 61 73 20 70 61 72 61 20 61 63 65 70 74 61 de.establecer.reglas.para.acepta
1669e0 72 2c 20 64 65 73 63 61 72 74 61 72 20 6f 20 72 65 63 68 61 7a 61 72 20 74 72 c3 a1 66 69 63 6f r,.descartar.o.rechazar.tr..fico
166a00 20 6c 6f 63 61 6c 2c 20 65 6e 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 49 .local,.entrante.o.saliente.de.I
166a20 43 4d 50 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 61 CMP..Tambi..n.puede.usar.el.coma
166a40 6e 64 6f 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a ndo.general.**firewall.all-ping*
166a60 2a 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f *..Este.comando.afecta.solo.a.LO
166a80 43 41 4c 20 28 70 61 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 20 73 75 20 73 69 CAL.(paquetes.destinados.a.su.si
166aa0 73 74 65 6d 61 20 56 79 4f 53 29 2c 20 6e 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 45 stema.VyOS),.no.al.tr..fico.de.E
166ac0 4e 54 52 41 44 41 20 6f 20 53 41 4c 49 44 41 2e 00 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 NTRADA.o.SALIDA..Con.este.comand
166ae0 6f 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 63 c3 b3 6d 6f 20 64 65 62 65 20 o,.puede.especificar.c..mo.debe.
166b00 63 6f 69 6e 63 69 64 69 72 20 6c 61 20 72 75 74 61 20 64 65 20 55 52 4c 20 63 6f 6e 20 6c 61 73 coincidir.la.ruta.de.URL.con.las
166b20 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 57 69 74 68 20 74 68 69 .solicitudes.entrantes..With.thi
166b40 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 67 65 74 s.configuration,.in.order.to.get
166b60 20 73 73 68 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 20 75 .ssh.access.to.the.router,.the.u
166b80 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 ser.needs.to:.With.this.configur
166ba0 61 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 73 ation,.in.order.to.get.ssh.acces
166bc0 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 75 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 s.to.the.router,.user.needs.to:.
166be0 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 With.zone-based.firewalls.a.new.
166c00 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 concept.was.implemented,.in.addi
166c20 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 tion.to.the.standard.in.and.out.
166c40 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 traffic.flows,.a.local.flow.was.
166c60 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 66 6f 72 20 74 added..This.local.flow.was.for.t
166c80 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 raffic.originating.and.destined.
166ca0 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e to.the.router.itself..Which.mean
166cc0 73 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 s.that.additional.rules.were.req
166ce0 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 uired.to.secure.the.firewall.its
166d00 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f elf.from.the.network,.in.additio
166d20 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 n.to.the.existing.inbound.and.ou
166d40 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 tbound.rules.from.the.traditiona
166d60 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 l.concept.above..With.zone-based
166d80 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 .firewalls.a.new.concept.was.imp
166da0 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 lemented,.in.addition.to.the.sta
166dc0 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 ndard.in.and.out.traffic.flows,.
166de0 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 a.local.flow.was.added..This.loc
166e00 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 al.was.for.traffic.originating.a
166e20 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 nd.destined.to.the.router.itself
166e40 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 ..Which.means.additional.rules.w
166e60 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 ere.required.to.secure.the.firew
166e80 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 all.itself.from.the.network,.in.
166ea0 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 addition.to.the.existing.inbound
166ec0 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 .and.outbound.rules.from.the.tra
166ee0 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e ditional.concept.above..With.zon
166f00 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 e-based.firewalls.a.new.concept.
166f20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 was.implemented,.in.addtion.to.t
166f40 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 he.standard.in.and.out.traffic.f
166f60 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 lows,.a.local.flow.was.added..Th
166f80 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 is.local.was.for.traffic.origina
166fa0 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 ting.and.destined.to.the.router.
166fc0 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 itself..Which.means.additional.r
166fe0 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 ules.were.required.to.secure.the
167000 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 .firewall.itself.from.the.networ
167020 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 k,.in.addition.to.the.existing.i
167040 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 nbound.and.outbound.rules.from.t
167060 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 79 00 he.traditional.concept.above..y.
167080 53 69 65 6d 70 72 65 20 61 70 6c 69 63 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 Siempre.aplica.un.conjunto.de.re
1670a0 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 20 64 65 73 64 65 20 6f 74 72 61 20 7a 6f 6e 61 2c glas.a.una.zona.desde.otra.zona,
1670c0 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 63 72 65 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f .se.recomienda.crear.un.conjunto
1670e0 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 63 61 64 61 20 70 61 72 20 64 65 20 7a 6f 6e 61 .de.reglas.para.cada.par.de.zona
167100 73 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 s..Puede.configurar.mensajes.de.
167120 62 61 6e 6e 65 72 20 70 6f 73 74 65 72 69 6f 72 65 73 20 6f 20 70 72 65 76 69 6f 73 20 61 6c 20 banner.posteriores.o.previos.al.
167140 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 63 inicio.de.sesi..n.para.mostrar.c
167160 69 65 72 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 73 69 73 ierta.informaci..n.para.este.sis
167180 74 65 6d 61 2e 00 50 6f 64 72 c3 a1 20 64 65 73 63 61 72 67 61 72 20 6c 6f 73 20 61 72 63 68 69 tema..Podr...descargar.los.archi
1671a0 76 6f 73 20 75 73 61 6e 64 6f 20 53 43 50 2c 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 73 vos.usando.SCP,.una.vez.que.el.s
1671c0 65 72 76 69 63 69 6f 20 53 53 48 20 73 65 20 68 61 79 61 20 61 63 74 69 76 61 64 6f 20 61 73 c3 ervicio.SSH.se.haya.activado.as.
1671e0 ad 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 ..Tambi..n.puede.configurar.el.i
167200 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 6c 61 20 70 72 65 66 65 ntervalo.de.tiempo.para.la.prefe
167220 72 65 6e 63 69 61 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 72 69 6e rencia.con.la.opci..n.&quot;prin
167240 63 69 70 61 6c 2d 72 65 74 72 61 73 6f 26 71 75 6f 74 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f cipal-retraso&quot;..Por.ejemplo
167260 2c 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 ,.para.configurar.el.enrutador.d
167280 65 20 6d 61 79 6f 72 20 70 72 69 6f 72 69 64 61 64 20 70 61 72 61 20 71 75 65 20 74 6f 6d 65 20 e.mayor.prioridad.para.que.tome.
1672a0 65 6c 20 63 6f 6e 74 72 6f 6c 20 65 6e 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2c 20 75 73 65 3a el.control.en.180.segundos,.use:
1672c0 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 76 61 6c 6f 72 65 73 20 .Tambi..n.puede.definir.valores.
1672e0 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 de.tiempo.de.espera.personalizad
167300 6f 73 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f os.para.aplicar.a.un.subconjunto
167320 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2c 20 73 65 67 c3 .espec..fico.de.conexiones,.seg.
167340 ba 6e 20 75 6e 20 70 61 71 75 65 74 65 20 79 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 .n.un.paquete.y.un.selector.de.f
167360 6c 75 6a 6f 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 72 65 61 lujo..Para.hacer.esto,.debe.crea
167380 72 20 75 6e 61 20 72 65 67 6c 61 20 71 75 65 20 64 65 66 69 6e 61 20 65 6c 20 70 61 71 75 65 74 r.una.regla.que.defina.el.paquet
1673a0 65 20 79 20 65 6c 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 00 54 61 6d 62 69 c3 e.y.el.selector.de.flujo..Tambi.
1673c0 a9 6e 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 61 63 74 75 61 6c 69 7a 61 64 61 73 20 64 .n.puede.mantener.actualizadas.d
1673e0 69 66 65 72 65 6e 74 65 73 20 7a 6f 6e 61 73 20 44 4e 53 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 iferentes.zonas.DNS..Simplemente
167400 20 63 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 .cree.un.nuevo.nodo.de.configura
167420 63 69 c3 b3 6e 3a 20 60 60 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a ci..n:.``.establezca.la.interfaz
167440 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 64 6e 73 20 64 65 6c 20 73 65 72 76 69 63 69 6f 3c 69 .din..mica.de.dns.del.servicio<i
167460 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d nterface>.rfc2136<other-service-
167480 6e 61 6d 65 3e 20 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 name>.``.You.can.also.opt.for.us
1674a0 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a ing.`::/64`.as.prefix.for.your.:
1674c0 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 abbr:`RAs.(Router.Advertisements
1674e0 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 )`..This.will.take.the.IPv6.GUA.
167500 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 prefix.assigned.to.the.interface
167520 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e ,.which.comes.in.handy.when.usin
167540 67 20 44 48 43 50 76 36 2d 50 44 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 70 65 g.DHCPv6-PD..Tambi..n.puede.espe
167560 63 69 66 69 63 61 72 20 71 75 c3 a9 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 cificar.qu...lista.de.acceso.de.
167580 49 50 76 36 20 73 65 20 64 65 62 65 20 6d 6f 73 74 72 61 72 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 IPv6.se.debe.mostrar:.Tambi..n.p
1675a0 75 65 64 65 20 73 69 6e 74 6f 6e 69 7a 61 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 uede.sintonizar.la.multidifusi..
1675c0 6e 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 54 n.con.los.siguientes.comandos..T
1675e0 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 69 62 75 74 ambi..n.puede.usar.otros.atribut
167600 6f 73 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 os.para.identificar.al.cliente.p
167620 61 72 61 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 44 69 72 65 63 63 ara.la.desconexi..n,.como.Direcc
167640 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 63 61 64 61 2c 20 49 64 2e 20 64 65 20 73 65 73 69 c3 b3 i..n.IP.enmarcada,.Id..de.sesi..
167660 6e 20 64 65 20 63 75 65 6e 74 61 2c 20 65 74 63 2e 20 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 n.de.cuenta,.etc..Los.comandos.d
167680 65 20 72 65 73 75 6c 74 61 64 6f 20 61 70 61 72 65 63 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 e.resultado.aparecen.en.el.regis
1676a0 74 72 6f 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 75 6e 61 tro..Tambi..n.puede.escribir.una
1676c0 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 75 6e 20 66 69 6c 74 72 6f 3a 00 50 75 .descripci..n.para.un.filtro:.Pu
1676e0 65 64 65 20 61 73 69 67 6e 61 72 20 76 61 72 69 61 73 20 63 6c 61 76 65 73 20 61 6c 20 6d 69 73 ede.asignar.varias.claves.al.mis
167700 6d 6f 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 69 64 65 6e 74 69 66 mo.usuario.utilizando.un.identif
167720 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 70 6f 72 20 63 6c 61 76 65 20 53 53 48 2e 00 50 75 65 icador...nico.por.clave.SSH..Pue
167740 64 65 20 65 76 69 74 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 26 de.evitar.el.comportamiento.de.&
167760 71 75 6f 74 3b 66 75 67 61 73 26 71 75 6f 74 3b 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f quot;fugas&quot;.mediante.el.uso
167780 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 .de.una.pol..tica.de.firewall.qu
1677a0 65 20 64 65 73 63 61 72 74 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 61 64 e.descarta.los.paquetes.de.estad
1677c0 6f 20 26 71 75 6f 74 3b 6e 6f 20 76 c3 a1 6c 69 64 6f 73 26 71 75 6f 74 3b 2e 00 50 75 65 64 65 o.&quot;no.v..lidos&quot;..Puede
1677e0 20 76 65 72 69 66 69 63 61 72 20 73 75 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 4e 49 43 20 65 6d .verificar.su.controlador.NIC.em
167800 69 74 69 65 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 itiendo.:opcmd:`show.interfaces.
167820 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 50 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 ethernet.eth0.Physical.|.grep.-i
167840 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 60 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 .controlador`.Puede.configurar.u
167860 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 na.pol..tica.en.una.clase.a.trav
167880 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 ..s.de.la.configuraci..n.``tipo.
1678a0 64 65 20 63 6f 6c 61 60 60 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6c 61 73 de.cola``..Puede.configurar.clas
1678c0 65 73 20 28 68 61 73 74 61 20 34 30 39 30 29 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 es.(hasta.4090).con.diferentes.c
1678e0 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 onfiguraciones.y.una.pol..tica.p
167900 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 redeterminada.que.se.aplicar...a
167920 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 .cualquier.tr..fico.que.no.coinc
167940 69 64 61 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f ida.con.ninguna.de.las.clases.co
167960 6e 66 69 67 75 72 61 64 61 73 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba nfiguradas..Puede.configurar.m..
167980 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 ltiples.interfaces.que.podr..an.
1679a0 70 61 72 74 69 63 69 70 61 72 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 participar.en.la.contabilidad.de
1679c0 20 66 6c 75 6a 6f 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 .flujo..Puede.configurar.m..ltip
1679e0 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 les.interfaces.que.podr..an.part
167a00 69 63 69 70 61 72 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 icipar.en.la.contabilidad.de.flu
167a20 6a 6f 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 jo..You.can.configure.multiple.i
167a40 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 nterfaces.which.would.participat
167a60 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f e.in.flow.accounting..You.can.co
167a80 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 nfigure.multiple.interfaces.whic
167aa0 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 h.would.participate.in.sflow.acc
167ac0 6f 75 6e 74 69 6e 67 2e 00 50 75 65 64 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 ounting..Puede.crear.m..ltiples.
167ae0 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 interfaces.VLAN.en.una.interfaz.
167b00 66 c3 ad 73 69 63 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 f..sica..El.rango.de.ID.de.VLAN.
167b20 65 73 20 64 65 20 30 20 61 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 63 es.de.0.a.4094..You.can.define.c
167b40 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f ustom.timeout.values.to.apply.to
167b60 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e .a.specific.subset.of.connection
167b80 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 s,.based.on.a.packet.and.flow.se
167ba0 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 lector..To.do.this,.you.need.to.
167bc0 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 create.a.rule.defining.the.packe
167be0 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 50 75 65 64 65 20 64 65 73 68 61 t.and.flow.selector..Puede.desha
167c00 62 69 6c 69 74 61 72 20 75 6e 20 67 72 75 70 6f 20 56 52 52 50 20 63 6f 6e 20 6c 61 20 6f 70 63 bilitar.un.grupo.VRRP.con.la.opc
167c20 69 c3 b3 6e 20 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 60 3a 00 50 75 65 64 65 20 6f 62 74 i..n.``deshabilitar``:.Puede.obt
167c40 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4f 53 50 46 76 33 20 6d c3 a1 73 20 65 73 ener.informaci..n.OSPFv3.m..s.es
167c60 70 65 63 c3 ad 66 69 63 61 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 pec..fica.utilizando.los.par..me
167c80 74 72 6f 73 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 tros.que.se.muestran.a.continuac
167ca0 69 c3 b3 6e 3a 00 4e 6f 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 6c 61 20 6d 69 73 6d 61 20 i..n:.No.puede.asignar.la.misma.
167cc0 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 69 70 73 20 70 65 72 6d 69 74 69 64 61 73 20 61 declaraci..n.de.ips.permitidas.a
167ce0 20 76 61 72 69 6f 73 20 70 61 72 65 73 20 64 65 20 57 69 72 65 47 75 61 72 64 2e 20 45 73 74 61 .varios.pares.de.WireGuard..Esta
167d00 20 65 73 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 64 69 73 65 c3 b1 6f 2e 20 50 61 .es.una.decisi..n.de.dise..o..Pa
167d20 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 63 6f ra.obtener.m..s.informaci..n,.co
167d40 6e 73 75 6c 74 65 20 6c 61 20 60 4c 69 73 74 61 20 64 65 20 63 6f 72 72 65 6f 20 64 65 20 57 69 nsulte.la.`Lista.de.correo.de.Wi
167d60 72 65 47 75 61 72 64 60 5f 2e 00 4e 6f 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 73 74 reGuard`_..No.puede.ejecutar.est
167d80 6f 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 56 52 52 50 2c 20 73 69 o.en.una.configuraci..n.VRRP,.si
167da0 20 73 65 20 6c 61 6e 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 70 65 74 69 64 6f 72 65 .se.lanzan.m..ltiples.repetidore
167dc0 73 20 6d 44 4e 53 20 65 6e 20 75 6e 61 20 73 75 62 72 65 64 2c 20 65 78 70 65 72 69 6d 65 6e 74 s.mDNS.en.una.subred,.experiment
167de0 61 72 c3 a1 20 6c 61 20 6d 75 65 72 74 65 20 64 65 20 6c 61 20 74 6f 72 6d 65 6e 74 61 20 64 65 ar...la.muerte.de.la.tormenta.de
167e00 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 2e 00 41 68 6f 72 61 20 70 75 65 64 65 20 26 71 75 6f .paquetes.mDNS..Ahora.puede.&quo
167e20 74 3b 6d 61 72 63 61 72 26 71 75 6f 74 3b 20 61 6c 20 69 6e 74 65 72 6c 6f 63 75 74 6f 72 20 63 t;marcar&quot;.al.interlocutor.c
167e40 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 20 60 60 73 73 74 70 63 on.el.siguiente.comando:.``sstpc
167e60 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 .--log-level.4.--log-stderr.--us
167e80 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d er.vyos.--password.vyos.vpn.exam
167ea0 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 41 68 6f 72 61 20 70 75 ple.com.--.call.vyos``..Ahora.pu
167ec0 65 64 65 20 75 73 61 72 20 53 53 48 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 20 75 73 61 6e 64 ede.usar.SSH.en.su.sistema.usand
167ee0 6f 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 63 6f 6d 6f 20 75 6e 20 75 73 75 61 72 69 6f 20 70 72 o.admin/admin.como.un.usuario.pr
167f00 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 20 64 65 73 64 65 20 edeterminado.suministrado.desde.
167f20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f el.contenedor.``lfkeitel/tacacs_
167f40 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 2e 00 53 6f 6c 6f 20 70 75 65 64 65 20 61 70 6c 69 63 61 plus:latest``..Solo.puede.aplica
167f60 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 79 20 64 r.una.pol..tica.por.interfaz.y.d
167f80 69 72 65 63 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 70 75 65 64 65 20 72 65 75 74 69 6c 69 7a 61 72 irecci..n,.pero.puede.reutilizar
167fa0 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 .una.pol..tica.en.diferentes.int
167fc0 65 72 66 61 63 65 73 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 3a 00 59 6f 75 20 63 61 6e 20 6f erfaces.y.direcciones:.You.can.o
167fe0 6e 6c 79 20 73 70 65 63 69 66 79 20 61 20 73 6f 75 72 63 65 20 6d 61 63 2d 61 64 64 72 65 73 73 nly.specify.a.source.mac-address
168000 20 74 6f 20 6d 61 74 63 68 2e 00 50 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 .to.match..Puede.ejecutar.el.ser
168020 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 vicio.de.retransmisi..n.de.difus
168040 69 c3 b3 6e 20 55 44 50 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 i..n.UDP.en.varios.enrutadores.c
168060 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 73 75 62 72 65 64 2e 20 2a 2a 4e 4f 2a 2a 20 48 onectados.a.una.subred..**NO**.H
168080 61 79 20 75 6e 61 20 74 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 72 ay.una.tormenta.de.paquetes.de.r
1680a0 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 2e 00 etransmisi..n.de.difusi..n.UDP..
1680c0 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 Puede.especificar.una.asignaci..
1680e0 6e 20 64 65 20 44 48 43 50 20 65 73 74 c3 a1 74 69 63 61 20 70 6f 72 20 68 6f 73 74 2e 20 4e 65 n.de.DHCP.est..tica.por.host..Ne
168100 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c cesitar...la.direcci..n.MAC.de.l
168120 61 20 65 73 74 61 63 69 c3 b3 6e 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 a.estaci..n.y.la.direcci..n.IP.d
168140 65 73 65 61 64 61 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 eseada..La.direcci..n.debe.estar
168160 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 73 75 62 .dentro.de.la.definici..n.de.sub
168180 72 65 64 20 70 65 72 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 20 6c 61 red.pero.puede.estar.fuera.de.la
1681a0 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 2e 00 50 75 65 64 65 20 70 72 .declaraci..n.de.rango..Puede.pr
1681c0 6f 62 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 53 4e 4d 50 76 33 20 64 65 73 obar.la.funcionalidad.SNMPv3.des
1681e0 64 65 20 63 75 61 6c 71 75 69 65 72 20 73 69 73 74 65 6d 61 20 62 61 73 61 64 6f 20 65 6e 20 4c de.cualquier.sistema.basado.en.L
168200 69 6e 75 78 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 65 6a 65 63 75 74 65 20 65 6c 20 73 69 67 inux,.simplemente.ejecute.el.sig
168220 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 uiente.comando:.``snmpwalk.-v.3.
168240 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d -u.vyos.-a.SHA.-A.vyos12345678.-
168260 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 x.AES.-X.vyos12345678.-l.authPri
168280 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 50 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 v.192.0.2.1..1``.Puede.usar.el.c
1682a0 6f 6d 6f 64 c3 ad 6e 20 60 60 2a 60 60 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 omod..n.``*``.para.hacer.coincid
1682c0 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 75 65 64 65 ir.un.grupo.de.interfaces..Puede
1682e0 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 73 75 20 67 72 75 70 6f .verificar.el.estado.de.su.grupo
168300 20 56 52 52 50 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 6f 70 65 .VRRP.con.el.comando.de.modo.ope
168320 72 61 74 69 76 6f 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 3a 00 50 75 65 64 65 20 rativo.``run.show.vrrp``:.Puede.
168340 76 65 72 20 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 65 20 65 73 74 c3 a1 20 75 74 ver.que.la.pol..tica.se.est...ut
168360 69 6c 69 7a 61 6e 64 6f 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 28 6f 20 69 6e 63 6f 72 72 ilizando.correctamente.(o.incorr
168380 65 63 74 61 6d 65 6e 74 65 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 ectamente).con.el.siguiente.coma
1683a0 6e 64 6f 3a 00 4e 6f 20 70 75 65 64 65 20 72 65 64 69 73 74 72 69 62 75 69 72 20 66 c3 a1 63 69 ndo:.No.puede.redistribuir.f..ci
1683c0 6c 6d 65 6e 74 65 20 72 75 74 61 73 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f lmente.rutas.IPv6.a.trav..s.de.O
1683e0 53 50 46 76 33 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 57 SPFv3.en.un.enlace.de.interfaz.W
168400 69 72 65 47 75 61 72 64 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 63 6f 6e 66 ireGuard..Esto.requiere.que.conf
168420 69 67 75 72 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 igure.manualmente.las.direccione
168440 73 20 6c 6f 63 61 6c 65 73 20 64 65 20 65 6e 6c 61 63 65 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 s.locales.de.enlace.en.las.inter
168460 66 61 63 65 73 20 64 65 20 57 69 72 65 47 75 61 72 64 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 76 79 faces.de.WireGuard,.consulte.:vy
168480 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 task:`T1483`..You.do.**not**.nee
1684a0 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 d.to.copy.the.certificate.to.the
1684c0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 .other.router..Instead,.you.need
1684e0 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 .to.retrieve.its.SHA-256.fingerp
168500 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d rint..OpenVPN.only.supports.SHA-
168520 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 256.fingerprints.at.the.moment,.
168540 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 so.you.need.to.use.the.following
168560 20 63 6f 6d 6d 61 6e 64 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 .command:.Tambi..n.puede.configu
168580 72 61 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 64 69 66 65 72 rar.tiempos.de.espera.para.difer
1685a0 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 59 6f 75 20 6d entes.tipos.de.conexiones..You.m
1685c0 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 6e ay.expect.real.throughputs.aroun
1685e0 64 20 31 30 4d 42 79 74 65 73 2f 73 20 6f 72 20 68 69 67 68 65 72 20 69 6e 20 63 72 6f 77 64 65 d.10MBytes/s.or.higher.in.crowde
168600 64 20 61 72 65 61 73 2e 00 59 6f 75 20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 d.areas..You.may.expect.real.thr
168620 6f 75 67 68 70 75 74 73 20 61 72 6f 75 6e 64 20 35 30 4d 42 79 74 65 73 2f 73 20 74 6f 20 31 35 oughputs.around.50MBytes/s.to.15
168640 30 4d 42 79 74 65 73 2f 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 6f 62 73 74 72 75 63 74 0MBytes/s,.depending.on.obstruct
168660 69 6f 6e 73 20 62 79 20 77 61 6c 6c 73 2c 20 77 61 74 65 72 2c 20 6d 65 74 61 6c 20 6f 72 20 6f ions.by.walls,.water,.metal.or.o
168680 74 68 65 72 20 6d 61 74 65 72 69 61 6c 73 20 77 69 74 68 20 68 69 67 68 20 65 6c 65 63 74 72 6f ther.materials.with.high.electro
1686a0 2d 6d 61 67 6e 65 74 69 63 20 64 61 6d 70 65 6e 69 6e 67 20 61 74 20 36 47 48 7a 2e 20 42 65 73 -magnetic.dampening.at.6GHz..Bes
1686c0 74 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 74 68 65 20 t.results.are.achieved.with.the.
1686e0 41 50 20 62 65 69 6e 67 20 69 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 6f 6d 20 61 6e 64 20 69 6e AP.being.in.the.same.room.and.in
168700 20 6c 69 6e 65 2d 6f 66 2d 73 69 67 68 74 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 70 .line-of-sight..Es.posible.que.p
168720 72 65 66 69 65 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6e 66 69 67 75 72 refiera.las.capacidades.configur
168740 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6d c3 a1 73 20 71 75 65 20 6c 61 73 20 63 61 70 adas.localmente.m..s.que.las.cap
168760 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 2c 20 61 75 6e 71 75 65 20 6c 61 73 20 acidades.negociadas,.aunque.las.
168780 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 61 72 20 72 65 capacidades.de.env..o.del.par.re
1687a0 6d 6f 74 6f 2e 20 53 69 20 65 6c 20 70 61 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 moto..Si.el.par.est...configurad
1687c0 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 o.por.:cfgcmd:`override-capabili
1687e0 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 ty`,.VyOS.ignora.las.capacidades
168800 20 72 65 63 69 62 69 64 61 73 20 79 20 6c 75 65 67 6f 20 61 6e 75 6c 61 20 6c 61 73 20 63 61 70 .recibidas.y.luego.anula.las.cap
168820 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 20 63 6f 6e 20 6c 6f 73 20 76 61 6c 6f acidades.negociadas.con.los.valo
168840 72 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 res.configurados..Es.posible.que
168860 20 64 65 73 65 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 .desee.deshabilitar.el.env..o.de
168880 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 6c 20 6d 65 6e 73 61 6a l.par..metro.opcional.del.mensaj
1688a0 65 20 41 42 49 45 52 54 4f 20 64 65 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 e.ABIERTO.de.Negociaci..n.de.cap
1688c0 61 63 69 64 61 64 20 61 6c 20 70 61 72 20 63 75 61 6e 64 6f 20 65 6c 20 70 61 72 20 72 65 6d 6f acidad.al.par.cuando.el.par.remo
1688e0 74 6f 20 6e 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 6c 61 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e to.no.implementa.la.Negociaci..n
168900 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 55 74 69 6c 69 63 65 20 65 6c 20 63 6f 6d 61 6e 64 .de.capacidad..Utilice.el.comand
168920 6f 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 o.:cfgcmd:`disable-capability-ne
168940 67 6f 74 69 61 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 20 66 75 gotiation`.para.desactivar.la.fu
168960 6e 63 69 c3 b3 6e 2e 00 4e 65 63 65 73 69 74 61 20 32 20 66 69 72 65 77 61 6c 6c 73 20 73 65 70 nci..n..Necesita.2.firewalls.sep
168980 61 72 61 64 6f 73 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 3a arados.para.definir.el.tr..fico:
1689a0 20 75 6e 6f 20 70 61 72 61 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 c2 a1 44 65 62 .uno.para.cada.direcci..n....Deb
1689c0 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 e.deshabilitar.la.tabla.en.memor
1689e0 69 61 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 65 20 70 72 6f 64 75 63 63 69 c3 b3 6e 21 20 45 ia.en.entornos.de.producci..n!.E
168a00 6c 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 74 61 62 6c 61 20 65 6e 20 6d 65 l.uso.de.:abbr:`IMT.(tabla.en.me
168a20 6d 6f 72 69 61 29 60 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 67 72 61 6e 20 moria)`.puede.provocar.una.gran.
168a40 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 43 50 55 20 79 20 75 6e 20 63 6f 6d 70 6f 72 sobrecarga.de.la.CPU.y.un.compor
168a60 74 61 6d 69 65 6e 74 6f 20 69 6e 65 73 74 61 62 6c 65 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 tamiento.inestable.de.contabilid
168a80 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 4e 65 63 65 73 69 74 61 20 73 75 73 20 63 72 65 64 65 6e ad.de.flujo..Necesita.sus.creden
168aa0 63 69 61 6c 65 73 20 50 50 50 6f 45 20 64 65 20 73 75 20 49 53 50 20 44 53 4c 20 70 61 72 61 20 ciales.PPPoE.de.su.ISP.DSL.para.
168ac0 63 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 configurar.esto..El.nombre.de.us
168ae0 75 61 72 69 6f 20 68 61 62 69 74 75 61 6c 20 74 69 65 6e 65 20 6c 61 20 66 6f 72 6d 61 20 64 65 uario.habitual.tiene.la.forma.de
168b00 20 6e 6f 6d 62 72 65 40 68 6f 73 74 2e 6e 65 74 2c 20 70 65 72 6f 20 70 75 65 64 65 20 76 61 72 .nombre@host.net,.pero.puede.var
168b20 69 61 72 20 73 65 67 c3 ba 6e 20 65 6c 20 49 53 50 2e 00 41 68 6f 72 61 20 76 65 20 6c 61 20 72 iar.seg..n.el.ISP..Ahora.ve.la.r
168b40 75 74 61 20 41 53 20 6d c3 a1 73 20 6c 61 72 67 61 2e 00 54 61 6d 62 69 c3 a9 6e 20 64 65 62 65 uta.AS.m..s.larga..Tambi..n.debe
168b60 20 61 67 72 65 67 61 72 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 61 20 73 75 20 63 6f 6e 66 69 67 .agregar.un.firewall.a.su.config
168b80 75 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c 6f 20 61 uraci..n.anterior.asign..ndolo.a
168ba0 6c 20 70 72 6f 70 69 6f 20 70 70 70 6f 65 30 20 63 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 l.propio.pppoe0.como.se.muestra.
168bc0 61 71 75 c3 ad 3a 00 54 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 61 73 65 67 75 72 61 72 73 65 20 aqu..:.Tambi..n.debe.asegurarse.
168be0 64 65 20 71 75 65 20 65 6c 20 67 72 75 70 6f 20 64 65 20 66 69 72 65 77 61 6c 6c 20 4f 55 54 49 de.que.el.grupo.de.firewall.OUTI
168c00 53 44 45 5f 4c 4f 43 41 4c 20 73 65 20 61 70 6c 69 71 75 65 20 61 20 6c 61 20 69 6e 74 65 72 66 SDE_LOCAL.se.aplique.a.la.interf
168c20 61 7a 20 57 41 4e 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 28 6c 6f 63 61 6c 29 2e az.WAN.y.una.direcci..n.(local).
168c40 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 .You.should.also.ensure.that.the
168c60 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 .OUTSIDE_LOCAL.firewall.group.is
168c80 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e .applied.to.the.WAN.interface.an
168ca0 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 54 61 6d 62 69 c3 a9 6e 20 d.a.direction.(local)..Tambi..n.
168cc0 6e 65 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 necesitar...la.clave.p..blica.de
168ce0 20 73 75 20 70 61 72 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 28 73 29 20 72 65 64 28 65 73 29 .su.par,.as...como.la(s).red(es)
168d00 20 71 75 65 20 64 65 73 65 61 20 74 75 6e 65 6c 69 7a 61 72 20 28 69 70 73 20 70 65 72 6d 69 74 .que.desea.tunelizar.(ips.permit
168d20 69 64 61 73 29 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 c3 ba 6e 65 6c 20 idas).para.configurar.un.t..nel.
168d40 57 69 72 65 47 75 61 72 64 2e 20 4c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 61 20 63 WireGuard..La.clave.p..blica.a.c
168d60 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 73 69 65 6d 70 72 65 20 6c 61 20 63 6c 61 76 65 ontinuaci..n.es.siempre.la.clave
168d80 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 73 75 20 70 61 72 2c 20 6e 6f 20 6c 61 20 6c 6f 63 61 6c .p..blica.de.su.par,.no.la.local
168da0 2e 00 45 6c 20 6d c3 b3 64 65 6d 20 64 65 20 73 75 20 49 53 50 20 65 73 74 c3 a1 20 63 6f 6e 65 ..El.m..dem.de.su.ISP.est...cone
168dc0 63 74 61 64 6f 20 61 6c 20 70 75 65 72 74 6f 20 60 60 65 74 68 30 60 60 20 64 65 20 73 75 20 63 ctado.al.puerto.``eth0``.de.su.c
168de0 61 6a 61 20 56 79 4f 53 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 aja.VyOS..Your.LAN.connected.on.
168e00 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 eth0.uses.prefix.``2001:db8:beef
168e20 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 :2::/64``.with.the.router.beeing
168e40 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 .``2001:db8:beef:2::1``.Zebra.su
168e60 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 pports.prefix-lists.and.Route.Ma
168e80 70 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d ps.to.match.routes.received.from
168ea0 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 .other.FRR.components..The.permi
168ec0 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 t/deny.facilities.provided.by.th
168ee0 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 ese.commands.can.be.used.to.filt
168f00 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 er.which.routes.zebra.will.insta
168f20 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 20 61 64 6d 69 74 65 20 6c ll.in.the.kernel..Zebra.admite.l
168f40 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 6d 61 70 61 73 20 64 65 20 72 75 74 istas.de.prefijos.y.mapas.de.rut
168f60 61 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 72 75 74 61 as.para.hacer.coincidir.las.ruta
168f80 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 s.recibidas.de.otros.componentes
168fa0 20 64 65 20 46 52 52 2e 20 4c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 70 65 72 6d 69 74 .de.FRR..Las.funciones.de.permit
168fc0 69 72 2f 64 65 6e 65 67 61 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 20 65 73 ir/denegar.proporcionadas.por.es
168fe0 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 tos.comandos.se.pueden.usar.para
169000 20 66 69 6c 74 72 61 72 20 71 75 c3 a9 20 72 75 74 61 73 20 69 6e 73 74 61 6c 61 72 c3 a1 20 5a .filtrar.qu...rutas.instalar...Z
169020 65 62 72 61 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 46 69 6c 74 72 61 64 6f 20 64 65 20 72 ebra.en.el.kernel..Filtrado.de.r
169040 75 74 61 73 20 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 00 43 6f 72 74 61 66 75 65 67 6f 73 20 62 61 utas.Zebra/Kernel.Cortafuegos.ba
169060 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c sado.en.zonas.Zone.Based.Firewal
169080 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 l.(Deprecated).Descripci..n.gene
1690a0 72 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 7a 6f 6e 61 00 5a 6f 6e 65 ral.de.la.pol..tica.de.zona.Zone
1690c0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 42 43 44 5d 20 e2 80 93 20 65 6e 6c 61 63 -based.firewall.[ABCD].....enlac
1690e0 65 2d 65 73 74 61 64 6f 2d 69 64 2e 20 43 6f 6e 20 65 73 74 6f 20 65 73 70 65 63 69 66 69 63 61 e-estado-id..Con.esto.especifica
169100 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 20 70 61 72 74 65 do,.el.comando.muestra.una.parte
169120 20 64 65 6c 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 71 75 65 20 64 65 73 63 72 69 62 65 .del.entorno.de.red.que.describe
169140 20 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 69 6e 67 72 65 73 61 64 6f 20 .el.anuncio..El.valor.ingresado.
169160 64 65 70 65 6e 64 65 20 64 65 6c 20 74 69 70 6f 20 64 65 20 4c 53 20 64 65 6c 20 61 6e 75 6e 63 depende.del.tipo.de.LS.del.anunc
169180 69 6f 2e 20 44 65 62 65 20 69 6e 74 72 6f 64 75 63 69 72 73 65 20 65 6e 20 66 6f 72 6d 61 20 64 io..Debe.introducirse.en.forma.d
1691a0 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 60 31 2e 20 43 72 65 61 72 20 75 6e 20 63 6f e.direcci..n.IP..`1..Crear.un.co
1691c0 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 60 5f 00 60 32 2e 20 41 67 72 65 67 ntrolador.de.eventos`_.`2..Agreg
1691e0 75 65 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 20 61 6c 20 73 63 72 69 ue.expresiones.regulares.al.scri
169200 70 74 60 5f 00 60 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 pt`_.`3..Agregue.una.ruta.comple
169220 74 61 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 c3 b1 61 64 69 72 20 70 61 72 c3 a1 ta.al.script`_.`4..A..adir.par..
169240 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 60 5f 00 60 3c 6e 61 6d 65 3e 20 60 20 64 65 metros.opcionales`_.`<name>.`.de
169260 62 65 20 73 65 72 20 69 64 c3 a9 6e 74 69 63 6f 20 65 6e 20 61 6d 62 6f 73 20 6c 61 64 6f 73 21 be.ser.id..ntico.en.ambos.lados!
169280 00 60 43 6f 6d 6d 6f 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e .`Common.Applications.Kept.Enhan
1692a0 63 65 64 60 5f 20 28 43 41 4b 45 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 ced`_.(CAKE).is.a.comprehensive.
1692c0 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 queue.management.system,.impleme
1692e0 6e 74 65 64 20 61 73 20 61 20 71 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 nted.as.a.queue.discipline.(qdis
169300 63 29 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 c).for.the.Linux.kernel..It.is.d
169320 65 73 69 67 6e 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 esigned.to.replace.and.improve.u
169340 70 6f 6e 20 74 68 65 20 63 6f 6d 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d pon.the.complex.hierarchy.of.sim
169360 70 6c 65 20 71 64 69 73 63 73 20 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f ple.qdiscs.presently.required.to
169380 20 65 66 66 65 63 74 69 76 65 6c 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c .effectively.tackle.the.bufferbl
1693a0 6f 61 74 20 70 72 6f 62 6c 65 6d 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e oat.problem.at.the.network.edge.
1693c0 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 63 6c 61 76 65 20 7c 20 63 61 62 65 7a .``$.cola.-n.+2.ca.clave.|.cabez
1693e0 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 a.-n.-1.|.tr.-d.&#39;\n&#39;``.`
169400 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 63 61 62 65 7a 61 20 2d 6e `$.cola.-n.+2.ca.pem.|.cabeza.-n
169420 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 63 .-1.|.tr.-d.&#39;\n&#39;``.``$.c
169440 6f 6c 61 20 2d 6e 20 2b 32 20 63 6c 61 76 65 2e 63 65 72 74 20 7c 20 63 61 62 65 7a 61 20 2d 6e ola.-n.+2.clave.cert.|.cabeza.-n
169460 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 63 .-1.|.tr.-d.&#39;\n&#39;``.``$.c
169480 6f 6c 61 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d ola.-n.+2.cert.pem.|.cabeza.-n.-
1694a0 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 2b 60 60 20 65 1.|.tr.-d.&#39;\n&#39;``.``+``.e
1694c0 78 69 74 6f 73 6f 00 60 60 2d 60 60 20 66 61 6c 6c c3 b3 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 xitoso.``-``.fall...``/config/sc
1694e0 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 ripts/dhcp-client/post-hooks.d/`
169500 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f `.``/config/scripts/dhcp-client/
169520 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 pre-hooks.d/``.``0.pool.ntp.org`
169540 60 00 60 60 30 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 32 30 20 6f `.``0``.-.Ancho.de.canal.de.20.o
169560 20 34 30 20 4d 48 7a 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 30 60 60 20 2d .40.MHz.(predeterminado).``0``.-
169580 20 48 45 2d 4d 43 53 20 30 2d 37 00 60 60 30 60 60 3a 20 53 69 6e 20 76 65 6e 74 61 6e 61 20 64 .HE-MCS.0-7.``0``:.Sin.ventana.d
1695a0 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 2c 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 65 e.reproducci..n,.verificaci..n.e
1695c0 73 74 72 69 63 74 61 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e c3 ba 6d 65 72 stricta.``1-4294967295``:.N..mer
1695e0 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 65 73 74 61 72 o.de.paquetes.que.podr..an.estar
169600 20 6d 61 6c 20 6f 72 64 65 6e 61 64 6f 73 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 .mal.ordenados.``1.pool.ntp.org`
169620 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2e 32 30 30 20 62 70 73 20 28 70 72 65 64 `.``115200``.-.115.200.bps.(pred
169640 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 63 6f 6e 73 6f 6c 61 20 73 65 72 69 65 29 00 60 eterminado.para.consola.serie).`
169660 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 33 31 60 60 20 2d 20 32 30 20 `1200``.-.1200.bps.``131``.-.20.
169680 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 31 60 60 20 2d 20 32 30 20 4d MHz.channel.width.``131``.-.20.M
1696a0 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 33 32 60 60 20 Hz.channel.width.(6GHz).``132``.
1696c0 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 32 60 60 20 2d -.40.MHz.channel.width.``132``.-
1696e0 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 .40.MHz.channel.width.(6GHz).``1
169700 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 33``.-.80.MHz.channel.width.``13
169720 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 3``.-.80.MHz.channel.width.(6GHz
169740 29 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 ).``134``.-.160.MHz.channel.widt
169760 68 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 h.``134``.-.160.MHz.channel.widt
169780 68 20 28 36 47 48 7a 29 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 h.(6GHz).``135``.-.80+80.MHz.cha
1697a0 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 nnel.width.``135``.-.80+80.MHz.c
1697c0 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 hannel.width.(6GHz).Direcci..n.I
1697e0 50 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 65 6e 20 56 79 4f 53 20 65 74 68 32 P.``192.168.2.254``.en.VyOS.eth2
169800 20 64 65 73 64 65 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 .desde.ISP2.``19200``.-.19,200.b
169820 70 73 00 60 60 31 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 20 ps.``1``.-.Ancho.de.canal.de.80.
169840 4d 48 7a 00 60 60 31 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 39 00 60 60 32 2e 70 6f 6f 6c 2e MHz.``1``.-.HE-MCS.0-9.``2.pool.
169860 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 44 69 72 65 ntp.org``.``203.0.113.254``.Dire
169880 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 56 79 4f 53 20 65 74 68 31 20 64 65 20 49 53 50 31 00 60 cci..n.IP.en.VyOS.eth1.de.ISP1.`
1698a0 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 41 6e 63 68 6f `2400``.-.2400.bps.``2``.-.Ancho
1698c0 20 64 65 20 63 61 6e 61 6c 20 64 65 20 31 36 30 20 4d 48 7a 00 60 60 32 60 60 20 2d 20 48 45 2d .de.canal.de.160.MHz.``2``.-.HE-
1698e0 4d 43 53 20 30 2d 31 31 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 MCS.0-11.``38400``.-.38,400.bps.
169900 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 (predeterminado.para.la.consola.
169920 58 65 6e 29 00 60 60 33 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 Xen).``3``.-.Ancho.de.canal.de.8
169940 30 2b 38 30 20 4d 48 7a 00 60 60 33 60 60 20 2d 20 48 45 2d 4d 43 53 20 69 73 20 6e 6f 74 20 73 0+80.MHz.``3``.-.HE-MCS.is.not.s
169960 75 70 70 6f 72 74 65 64 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 upported.``4800``.-.4800.bps.``5
169980 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 7600``.-.57,600.bps.``64:ff9b::/
1699a0 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 96``.is.the.well-known.prefix.fo
1699c0 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 r.IPv4-embedded.IPv6.addresses..
1699e0 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 The.prefix.is.used.to.represent.
169a00 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 IPv4.addresses.in.an.IPv6.addres
169a20 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e s.format..The.IPv4.address.is.en
169a40 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 6f coded.in.the.low-order.32.bits.o
169a60 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 f.the.IPv6.address..The.high-ord
169a80 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b er.32.bits.are.set.to.the.well-k
169aa0 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e nown.prefix.64:ff9b::/96..``802.
169ac0 33 61 64 60 60 20 2d 20 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 64 3ad``.-.Agregaci..n.de.enlaces.d
169ae0 69 6e c3 a1 6d 69 63 6f 73 20 49 45 45 45 20 38 30 32 2e 33 61 64 2e 20 43 72 65 61 20 67 72 75 in..micos.IEEE.802.3ad..Crea.gru
169b00 70 6f 73 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e pos.de.agregaci..n.que.comparten
169b20 20 6c 61 20 6d 69 73 6d 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f .la.misma.configuraci..n.de.velo
169b40 63 69 64 61 64 20 79 20 64 c3 ba 70 6c 65 78 2e 20 55 74 69 6c 69 7a 61 20 74 6f 64 6f 73 20 6c cidad.y.d..plex..Utiliza.todos.l
169b60 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 61 67 72 65 67 61 64 6f 72 20 61 63 74 69 os.esclavos.en.el.agregador.acti
169b80 76 6f 20 73 65 67 c3 ba 6e 20 6c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 vo.seg..n.la.especificaci..n.802
169ba0 2e 33 61 64 2e 00 60 60 38 31 60 60 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 .3ad..``81``.-.20.MHz.channel.wi
169bc0 64 74 68 20 28 32 2e 34 47 48 7a 29 00 60 60 38 33 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 dth.(2.4GHz).``83``.-.40.MHz.cha
169be0 6e 6e 65 6c 20 77 69 64 74 68 2c 20 73 65 63 6f 6e 64 61 72 79 20 32 30 4d 48 7a 20 63 68 61 6e nnel.width,.secondary.20MHz.chan
169c00 6e 65 6c 20 61 62 6f 76 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 20 28 32 2e 34 47 48 nel.above.primary.channel.(2.4GH
169c20 7a 29 00 60 60 38 34 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 z).``84``.-.40.MHz.channel.width
169c40 2c 20 73 65 63 6f 6e 64 61 72 79 20 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 ,.secondary.20MHz.channel.below.
169c60 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 39 36 30 30 60 primary.channel.(2.4GHz).``9600`
169c80 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 26 6c 74 3b 20 64 68 2d 67 72 6f 75 70 20 26 67 74 `.-.9600.bps.``&lt;.dh-group.&gt
169ca0 3b 60 60 20 64 65 66 69 6e 65 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d ;``.define.un.grupo.Diffie-Hellm
169cc0 61 6e 20 70 61 72 61 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f an.para.PFS;.``@``.Use.@.as.reco
169ce0 72 64 20 6e 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 rd.name.to.set.the.record.for.th
169d00 65 20 72 6f 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4c 69 6d 69 74 61 63 69 6f 6e 65 73 20 63 6f e.root.domain..``Limitaciones.co
169d20 6e 6f 63 69 64 61 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 nocidas:``.``Stateful-IPv6-Addre
169d40 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 ss-Pool``.and.``Delegated-IPv6-P
169d60 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 refix-Pool``.are.defined.in.RFC6
169d80 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 911..If.they.are.not.defined.in.
169da0 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 your.RADIUS.server,.add.new.dict
169dc0 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 ionary_..``WLB_INTERFACE_NAME=[i
169de0 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 7a 20 61 20 6d 6f 6e 69 nterfacename]``:.Interfaz.a.moni
169e00 74 6f 72 65 61 72 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 torear.``WLB_INTERFACE_STATE=[AC
169e20 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 45 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 TIVE|FAILED]``:.Estado.de.la.int
169e40 65 72 66 61 7a 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 erfaz.``a``.-.802.11a.-.54.Mbits
169e60 2f 73 65 67 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 /seg.``ac``.-.802.11ac.-.1300.Mb
169e80 69 74 73 2f 73 65 67 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d its/seg.``accept-own-nexthop``.-
169ea0 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 .Las.comunidades.conocidas.valor
169ec0 61 6e 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 an.accept-own-nexthop.0xFFFF0008
169ee0 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 56 61 6c 6f 72 20 64 65 20 63 6f 6d 75 6e .``accept-own``.-.Valor.de.comun
169f00 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 idades.conocidas.ACCEPT_OWN.0xFF
169f20 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 FF0001.``accept``:.accept.the.pa
169f40 63 6b 65 74 2e 00 60 60 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 60 60 3a 20 65 6c 20 70 75 cket..``punto.de.acceso``:.el.pu
169f60 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 20 72 65 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 65 73 20 nto.de.acceso.reenv..a.paquetes.
169f80 65 6e 74 72 65 20 6f 74 72 6f 73 20 6e 6f 64 6f 73 00 60 60 61 63 63 69 c3 b3 6e 60 60 20 61 63 entre.otros.nodos.``acci..n``.ac
169fa0 63 69 c3 b3 6e 20 64 65 20 66 61 6c 6c 61 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 ci..n.de.falla.de.mantenimiento.
169fc0 64 65 20 76 69 64 61 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 50 6f 6c de.vida:.``active-backup``.-.Pol
169fe0 c3 ad 74 69 63 61 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 ..tica.de.copia.de.seguridad.act
16a000 69 76 61 3a 20 73 6f 6c 6f 20 75 6e 20 65 73 63 6c 61 76 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 iva:.solo.un.esclavo.en.el.enlac
16a020 65 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2e 20 55 6e 20 65 73 63 6c 61 76 6f 20 64 69 66 65 72 e.est...activo..Un.esclavo.difer
16a040 65 6e 74 65 20 73 65 20 76 75 65 6c 76 65 20 61 63 74 69 76 6f 20 73 69 2c 20 79 20 73 6f 6c 6f ente.se.vuelve.activo.si,.y.solo
16a060 20 73 69 2c 20 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 66 61 6c 6c 61 2e 20 4c 61 .si,.el.esclavo.activo.falla..La
16a080 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 73 20 76 69 .direcci..n.MAC.del.enlace.es.vi
16a0a0 73 69 62 6c 65 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 75 sible.externamente.en.un.solo.pu
16a0c0 65 72 74 6f 20 28 61 64 61 70 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 61 72 61 20 65 76 69 erto.(adaptador.de.red).para.evi
16a0e0 74 61 72 20 63 6f 6e 66 75 6e 64 69 72 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 2e 00 60 60 61 tar.confundir.el.conmutador..``a
16a100 63 74 69 76 65 60 60 20 54 68 69 73 20 69 73 20 74 68 65 20 6c 6f 77 2d 6c 65 76 65 6c 20 66 69 ctive``.This.is.the.low-level.fi
16a120 72 6d 77 61 72 65 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 rmware.control.mode.based.on.the
16a140 20 70 72 6f 66 69 6c 65 20 73 65 74 20 61 6e 64 20 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 .profile.set.and.the.system.gove
16a160 72 6e 6f 72 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 2e 00 60 60 65 71 75 69 6c 69 62 72 69 6f rnor.has.no.effect..``equilibrio
16a180 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 60 60 20 2d 20 45 71 75 69 6c 69 62 .de.carga.adaptativo``.-.Equilib
16a1a0 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 3a 20 69 6e 63 6c 75 79 65 rio.de.carga.adaptativo:.incluye
16a1c0 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 .equilibrio.de.carga.de.transmis
16a1e0 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 72 65 i..n.y.equilibrio.de.carga.de.re
16a200 63 65 70 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 56 34 2c 20 cepci..n.para.el.tr..fico.IPV4,.
16a220 79 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba 6e 20 73 6f 70 6f 72 74 65 20 64 65 y.no.requiere.ning..n.soporte.de
16a240 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c 2e 20 45 6c 20 65 71 75 69 6c 69 62 .conmutador.especial..El.equilib
16a260 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 65 20 6c 6f rio.de.carga.de.recepci..n.se.lo
16a280 67 72 61 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 41 52 50 gra.mediante.la.negociaci..n.ARP
16a2a0 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e ..El.controlador.de.vinculaci..n
16a2c0 20 69 6e 74 65 72 63 65 70 74 61 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 65 .intercepta.las.respuestas.ARP.e
16a2e0 6e 76 69 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 61 6c 20 nviadas.por.el.sistema.local.al.
16a300 73 61 6c 69 72 20 79 20 73 6f 62 72 65 73 63 72 69 62 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 salir.y.sobrescribe.la.direcci..
16a320 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 6c 61 20 64 n.de.hardware.de.origen.con.la.d
16a340 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 c3 ba 6e 69 63 61 20 64 65 20 irecci..n.de.hardware...nica.de.
16a360 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 76 c3 ad 6e 63 75 uno.de.los.esclavos.en.el.v..ncu
16a380 6c 6f 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 65 73 lo,.de.modo.que.diferentes.pares
16a3a0 20 75 73 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 .usen.diferentes.direcciones.de.
16a3c0 68 61 72 64 77 61 72 65 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 60 60 61 64 64 hardware.para.el.servidor..``add
16a3e0 72 65 73 73 60 60 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 73 75 62 6e 65 74 2e 00 55 73 6f ress``.IP.address.or.subnet..Uso
16a400 20 60 60 61 67 72 65 73 69 76 6f 60 60 20 4d 6f 64 6f 20 61 67 72 65 73 69 76 6f 20 70 61 72 61 .``agresivo``.Modo.agresivo.para
16a420 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 70 72 .intercambios.de.claves.en.el.pr
16a440 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 45 6c 20 6d 6f 64 6f 20 61 67 72 65 73 69 76 6f 20 65 otocolo.IKEv1.El.modo.agresivo.e
16a460 73 20 6d 75 63 68 6f 20 6d c3 a1 73 20 69 6e 73 65 67 75 72 6f 20 65 6e 20 63 6f 6d 70 61 72 61 s.mucho.m..s.inseguro.en.compara
16a480 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c 3b 00 60 60 74 ci..n.con.el.modo.principal;.``t
16a4a0 6f 64 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 60 60 20 74 6f 64 61 73 20 6c 61 73 20 64 69 72 odas.disponibles``.todas.las.dir
16a4c0 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 76 65 72 69 66 69 63 61 63 ecciones.de.destino.de.verificac
16a4e0 69 c3 b3 6e 20 64 65 62 65 6e 20 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 i..n.deben.estar.disponibles.par
16a500 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 60 60 61 6d 64 a.pasar.esta.verificaci..n.``amd
16a520 5f 70 73 74 61 74 65 3d 7b 6d 6f 64 65 7d 60 60 20 53 65 74 73 20 74 68 65 20 70 2d 73 74 61 74 _pstate={mode}``.Sets.the.p-stat
16a540 65 20 6d 6f 64 65 00 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 e.mode.``cualquiera.disponible``
16a560 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 .cualquiera.de.las.direcciones.d
16a580 65 20 64 65 73 74 69 6e 6f 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 e.destino.de.verificaci..n.debe.
16a5a0 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 70 61 73 61 72 20 65 73 74 61 estar.disponible.para.pasar.esta
16a5c0 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 60 60 61 6e 79 60 60 20 55 73 65 20 61 6e 79 20 61 .verificaci..n.``any``.Use.any.a
16a5e0 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 s.record.name.to.configure.the.r
16a600 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 65 6e 74 69 63 ecord.as.a.wildcard..``authentic
16a620 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 6c 61 20 69 ation.local-id/remote-id``:.la.i
16a640 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 49 4b 45 20 73 65 20 75 74 69 6c 69 7a 61 dentificaci..n.de.IKE.se.utiliza
16a660 20 70 61 72 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 64 69 73 70 .para.la.validaci..n.de.los.disp
16a680 6f 73 69 74 69 76 6f 73 20 64 65 6c 20 6d 69 73 6d 6f 20 6e 69 76 65 6c 20 64 65 20 56 50 4e 20 ositivos.del.mismo.nivel.de.VPN.
16a6a0 64 75 72 61 6e 74 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 49 4b 45 2e 20 durante.la.negociaci..n.de.IKE..
16a6c0 53 69 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 6c 6f 63 Si.no.configura.la.identidad.loc
16a6e0 61 6c 2f 72 65 6d 6f 74 61 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 7a al/remota,.el.dispositivo.utiliz
16a700 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 71 75 65 20 a.la.direcci..n.IPv4.o.IPv6.que.
16a720 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 6c 20 70 61 72 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 6f 20 corresponde.al.par.local/remoto.
16a740 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6e 20 63 69 65 72 de.forma.predeterminada..En.cier
16a760 74 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 28 63 6f 6d 6f tas.configuraciones.de.red.(como
16a780 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 70 73 65 63 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 .la.interfaz.ipsec.con.direcci..
16a7a0 6e 20 64 69 6e c3 a1 6d 69 63 61 20 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 29 2c 20 6c n.din..mica.o.detr..s.de.NAT),.l
16a7c0 61 20 49 44 20 64 65 20 49 4b 45 20 72 65 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 6e 6f 20 a.ID.de.IKE.recibida.del.par.no.
16a7e0 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 coincide.con.la.puerta.de.enlace
16a800 20 49 4b 45 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 .IKE.configurada.en.el.dispositi
16a820 76 6f 2e 20 45 73 74 6f 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 61 20 66 61 vo..Esto.puede.conducir.a.una.fa
16a840 6c 6c 61 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 46 61 73 65 20 31 2e 20 50 6f lla.de.validaci..n.de.Fase.1..Po
16a860 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 63 6f 6e 66 69 67 r.lo.tanto,.aseg..rese.de.config
16a880 75 72 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2f 72 65 urar.la.identificaci..n.local/re
16a8a0 6d 6f 74 61 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 79 20 61 73 65 67 c3 ba 72 65 73 mota.expl..citamente.y.aseg..res
16a8c0 65 20 64 65 20 71 75 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 49 4b 45 20 e.de.que.la.identificaci..n.IKE.
16a8e0 73 65 61 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 72 65 sea.la.misma.que.la.identidad.re
16a900 6d 6f 74 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 mota.configurada.en.el.dispositi
16a920 76 6f 20 70 61 72 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e vo.par..``authentication``.-.con
16a940 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 figure.authentication.between.Vy
16a960 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 OS.and.a.remote.peer..If.pre-sha
16a980 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 red-secret.mode.is.used,.the.sec
16a9a0 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 ret.key.must.be.defined.in.``set
16a9c0 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 .vpn.ipsec.authentication``.and.
16a9e0 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 60 60 3a 20 suboptions:.``autenticaci..n``:.
16aa00 63 6f 6e 66 69 67 75 72 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 configure.la.autenticaci..n.entr
16aa20 65 20 56 79 4f 53 20 79 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 75 62 6f 70 63 69 6f e.VyOS.y.un.par.remoto..Subopcio
16aa40 6e 65 73 3a 00 60 60 61 78 60 60 20 2d 20 38 30 32 2e 31 31 61 78 20 2d 20 65 78 63 65 65 64 73 nes:.``ax``.-.802.11ax.-.exceeds
16aa60 20 31 47 42 69 74 2f 73 65 63 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 .1GBit/sec.``b``.-.802.11b.-.11.
16aa80 4d 62 69 74 73 2f 73 65 67 00 60 60 62 61 62 65 6c 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 Mbits/seg.``babel``.-.Protocolo.
16aaa0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 42 61 62 65 6c 20 28 42 61 62 65 6c 29 de.enrutamiento.de.Babel.(Babel)
16aac0 00 60 60 62 65 67 69 6e 60 60 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 69 65 .``begin``.Coincide.con.el.comie
16aae0 6e 7a 6f 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 00 60 60 62 67 70 60 60 nzo.de.la.ruta.de.la.URL.``bgp``
16ab00 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 .-.Protocolo.de.puerta.de.enlace
16ab20 20 66 72 6f 6e 74 65 72 69 7a 61 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 3a 20 73 65 6c 65 .fronteriza.(BGP).``bind``:.sele
16ab40 63 63 69 6f 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 76 69 6e ccione.una.interfaz.VTI.para.vin
16ab60 63 75 6c 61 72 20 61 20 65 73 74 65 20 70 61 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 cular.a.este.par;.``blackhole``.
16ab80 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f -.Las.comunidades.conocidas.valo
16aba0 72 61 6e 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 ran.BLACKHOLE.0xFFFF029A.``broad
16abc0 63 61 73 74 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 3a cast``.-.Pol..tica.de.difusi..n:
16abe0 20 74 72 61 6e 73 6d 69 74 65 20 74 6f 64 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 .transmite.todo.en.todas.las.int
16ac00 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 61 73 2e 00 60 60 72 c3 a1 66 61 67 61 60 60 3a 20 4e erfaces.esclavas..``r..faga``:.N
16ac20 c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 ..mero.de.paquetes.permitidos.pa
16ac40 72 61 20 73 6f 62 72 65 70 61 73 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 6e 74 72 6f 20 ra.sobrepasar.el.l..mite.dentro.
16ac60 64 65 6c 20 60 60 70 65 72 c3 ad 6f 64 6f 60 60 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f del.``per..odo``..Predeterminado
16ac80 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 41 72 63 68 69 76 6f 20 64 .5..``ca-cert-file``.-.Archivo.d
16aca0 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 2e 20 55 73 6f 20 70 61 72 61 20 61 75 e.certificado.de.CA..Uso.para.au
16acc0 74 65 6e 74 69 63 61 72 20 70 61 72 65 73 20 72 65 6d 6f 74 6f 73 3b 00 60 60 63 61 2d 63 65 72 tenticar.pares.remotos;.``ca-cer
16ace0 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 tificate``.-.CA.certificate.in.P
16ad00 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 KI.configuration..Using.for.auth
16ad20 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 enticating.remote.peer;.``cdp``.
16ad40 2d 20 45 73 63 75 63 68 65 20 43 44 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 -.Escuche.CDP.para.enrutadores/c
16ad60 6f 6e 6d 75 74 61 64 6f 72 65 73 20 43 69 73 63 6f 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 3a onmutadores.Cisco.``cert-file``:
16ad80 20 61 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 71 75 65 20 73 65 20 .archivo.de.certificado,.que.se.
16ada0 75 73 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 61 usar...para.autenticar.el.enruta
16adc0 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 63 65 dor.local.en.el.par.remoto;.``ce
16ade0 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 rtificate``.-.certificate.file.i
16ae00 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 n.PKI.configuration,.which.will.
16ae20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c be.used.for.authenticating.local
16ae40 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 .router.on.remote.peer;.``clear`
16ae60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e `.closes.the.CHILD_SA.and.does.n
16ae80 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 ot.take.further.action.(default)
16aea0 3b 00 60 60 62 6f 72 72 61 72 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 ;.``borrar``.establece.la.acci..
16aec0 6e 20 70 61 72 61 20 62 6f 72 72 61 72 3b 00 60 60 63 69 65 72 72 65 2d 61 63 63 69 c3 b3 6e 20 n.para.borrar;.``cierre-acci..n.
16aee0 3d 20 6e 69 6e 67 75 6e 6f 20 7c 20 63 6c 61 72 6f 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 73 =.ninguno.|.claro.|.espera.|.res
16af00 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 74 6f 6d tart``.-.define.la.acci..n.a.tom
16af20 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 63 69 65 72 72 61 20 69 6e 65 73 70 ar.si.el.par.remoto.cierra.inesp
16af40 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 43 48 49 4c 44 5f 53 41 20 28 76 65 72 20 61 72 72 69 eradamente.un.CHILD_SA.(ver.arri
16af60 62 61 20 70 61 72 61 20 65 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 6c 6f 73 20 76 61 ba.para.el.significado.de.los.va
16af80 6c 6f 72 65 73 29 2e 20 4e 6f 20 73 65 20 64 65 62 65 20 75 73 61 72 20 75 6e 61 20 61 63 63 69 lores)..No.se.debe.usar.una.acci
16afa0 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 20 73 69 20 65 6c 20 70 61 72 20 75 73 61 20 72 65 61 75 ..n.de.cierre.si.el.par.usa.reau
16afc0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 65 73 20 c3 tenticaci..n.o.identificadores..
16afe0 ba 6e 69 63 6f 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 .nicos..``close-action.=.none.|.
16b000 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 clear.|.trap.|.start``.-.defines
16b020 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 .the.action.to.take.if.the.remot
16b040 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 e.peer.unexpectedly.closes.a.CHI
16b060 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 LD_SA.(see.above.for.meaning.of.
16b080 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f values)..A.closeaction.should.no
16b0a0 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 t.be.used.if.the.peer.uses.reaut
16b0c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 hentication.or.uniqueids..``clos
16b0e0 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 e-action``.define.la.acci..n.a.r
16b100 65 61 6c 69 7a 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 63 69 65 72 72 61 20 ealizar.si.el.par.remoto.cierra.
16b120 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 inesperadamente.un.CHILD_SA:.``c
16b140 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d ompression``..Enables.the..IPCom
16b160 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 p(IP.Payload.Compression).protoc
16b180 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 ol.which.allows.compressing.the.
16b1a0 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 content.of.IP.packets..``compres
16b1c0 69 c3 b3 6e 60 60 20 73 69 20 73 65 20 70 72 6f 70 6f 6e 65 20 6c 61 20 63 6f 6d 70 72 65 73 69 i..n``.si.se.propone.la.compresi
16b1e0 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 69 64 6f 20 49 50 43 6f 6d 70 20 65 6e 20 6c 61 20 63 6f ..n.de.contenido.IPComp.en.la.co
16b200 6e 65 78 69 c3 b3 6e 3a 00 60 60 63 6f 6e 65 63 74 61 64 6f 60 60 20 2d 20 52 75 74 61 73 20 63 nexi..n:.``conectado``.-.Rutas.c
16b220 6f 6e 65 63 74 61 64 61 73 20 28 73 75 62 72 65 64 20 6f 20 68 6f 73 74 20 63 6f 6e 65 63 74 61 onectadas.(subred.o.host.conecta
16b240 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 29 00 60 60 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 do.directamente).``tipo.de.conex
16b260 69 c3 b3 6e 60 60 3a 20 63 c3 b3 6d 6f 20 6d 61 6e 65 6a 61 72 20 65 73 74 65 20 70 72 6f 63 65 i..n``:.c..mo.manejar.este.proce
16b280 73 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 6f 73 69 62 6c 65 73 20 76 61 72 69 61 6e so.de.conexi..n..Posibles.varian
16b2a0 74 65 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 tes:.``continue``:.continue.pars
16b2c0 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 61 72 ing.next.rule..``crl-file``.-.ar
16b2e0 63 68 69 76 6f 20 63 6f 6e 20 6c 61 20 4c 69 73 74 61 20 64 65 20 52 65 76 6f 63 61 63 69 c3 b3 chivo.con.la.Lista.de.Revocaci..
16b300 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 64 6f 73 2e 20 55 73 6f 20 70 61 72 61 20 76 65 72 69 n.de.Certificados..Uso.para.veri
16b320 66 69 63 61 72 20 73 69 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 70 61 72 61 20 65 6c 20 ficar.si.un.certificado.para.el.
16b340 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 20 76 c3 a1 6c 69 64 6f 20 6f 20 72 65 76 6f 63 61 64 6f par.remoto.es.v..lido.o.revocado
16b360 3b 00 60 60 64 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 ;.``d``.-.Intervalo.de.ejecuci..
16b380 6e 20 65 6e 20 64 c3 ad 61 73 00 60 60 61 63 63 69 c3 b3 6e 20 64 65 20 64 65 74 65 63 63 69 c3 n.en.d..as.``acci..n.de.detecci.
16b3a0 b3 6e 20 64 65 20 70 61 72 65 73 20 6d 75 65 72 74 6f 73 20 3d 20 62 6f 72 72 61 72 20 7c 20 65 .n.de.pares.muertos.=.borrar.|.e
16b3c0 73 70 65 72 61 20 7c 20 72 65 69 6e 69 63 69 61 72 60 60 3a 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 spera.|.reiniciar``:.los.mensaje
16b3e0 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b s.de.notificaci..n.R_U_THERE.(IK
16b400 45 76 31 29 20 6f 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 Ev1).o.los.mensajes.INFORMATIVOS
16b420 20 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 .vac..os.(IKEv2).se.env..an.peri
16b440 c3 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 61 63 ..dicamente.para.verificar.la.ac
16b460 74 69 76 69 64 61 64 20 64 65 6c 20 70 61 72 20 49 50 73 65 63 2e 20 4c 6f 73 20 76 61 6c 6f 72 tividad.del.par.IPsec..Los.valor
16b480 65 73 20 62 6f 72 72 61 72 2c 20 6d 61 6e 74 65 6e 65 72 20 79 20 72 65 69 6e 69 63 69 61 72 20 es.borrar,.mantener.y.reiniciar.
16b4a0 61 63 74 69 76 61 6e 20 44 50 44 20 79 20 64 65 74 65 72 6d 69 6e 61 6e 20 6c 61 20 61 63 63 69 activan.DPD.y.determinan.la.acci
16b4c0 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 ..n.a.realizar.en.un.tiempo.de.e
16b4e0 73 70 65 72 61 2e 20 43 6f 6e 20 60 60 63 6c 65 61 72 60 60 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 spera..Con.``clear``.la.conexi..
16b500 6e 20 73 65 20 63 69 65 72 72 61 20 73 69 6e 20 71 75 65 20 73 65 20 72 65 61 6c 69 63 65 6e 20 n.se.cierra.sin.que.se.realicen.
16b520 6d c3 a1 73 20 61 63 63 69 6f 6e 65 73 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 61 20 m..s.acciones..``hold``.instala.
16b540 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 61 70 74 75 72 61 2c 20 71 75 65 20 63 61 una.pol..tica.de.captura,.que.ca
16b560 70 74 75 72 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 pturar...el.tr..fico.coincidente
16b580 20 65 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 6e 65 67 6f 63 69 61 72 20 6c 61 20 63 6f 6e 65 .e.intentar...renegociar.la.cone
16b5a0 78 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f 2e 20 60 60 72 65 69 6e 69 63 69 61 72 60 60 20 61 63 xi..n.a.pedido..``reiniciar``.ac
16b5c0 74 69 76 61 72 c3 a1 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 75 6e 20 69 6e 74 65 6e 74 tivar...inmediatamente.un.intent
16b5e0 6f 20 64 65 20 72 65 6e 65 67 6f 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 60 60 o.de.renegociar.la.conexi..n..``
16b600 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 dead-peer-detection.action.=.cle
16b620 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 ar.|.trap.|.restart``.-.R_U_THER
16b640 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f E.notification.messages(IKEv1).o
16b660 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
16b680 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
16b6a0 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
16b6c0 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 .the.IPsec.peer..The.values.clea
16b6e0 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 r,.trap,.and.restart.all.activat
16b700 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 e.DPD.and.determine.the.action.t
16b720 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 o.perform.on.a.timeout..With.``c
16b740 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 lear``.the.connection.is.closed.
16b760 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 with.no.further.actions.taken..`
16b780 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 `trap``.installs.a.trap.policy,.
16b7a0 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 which.will.catch.matching.traffi
16b7c0 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 c.and.tries.to.re-negotiate.the.
16b7e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 connection.on.demand..``restart`
16b800 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 `.will.immediately.trigger.an.at
16b820 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 tempt.to.re-negotiate.the.connec
16b840 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f tion..``dead-peer-detection``.co
16b860 6e 74 72 6f 6c 61 20 65 6c 20 75 73 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 44 65 61 64 ntrola.el.uso.del.protocolo.Dead
16b880 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 .Peer.Detection.(DPD,.RFC.3706).
16b8a0 64 6f 6e 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 donde.los.mensajes.de.notificaci
16b8c0 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 6f 20 6d 65 6e 73 61 6a 65 73 ..n.R_U_THERE.(IKEv1).o.mensajes
16b8e0 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 20 73 65 .INFORMATIVOS.vac..os.(IKEv2).se
16b900 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 76 65 .env..an.peri..dicamente.para.ve
16b920 72 69 66 69 63 61 72 20 6c 61 20 76 69 76 61 63 69 64 61 64 20 64 65 6c 20 49 50 73 65 63 20 70 rificar.la.vivacidad.del.IPsec.p
16b940 61 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 3a 20 67 72 75 70 6f ar:.``default-esp-group``:.grupo
16b960 20 45 53 50 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 64 65 20 66 6f 72 6d 61 20 .ESP.que.se.utilizar...de.forma.
16b980 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 64 predeterminada.para.el.cifrado.d
16b9a0 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 75 65 64 65 20 73 65 72 20 73 6f 62 72 65 73 63 72 69 74 e.tr..fico..Puede.ser.sobrescrit
16b9c0 6f 20 70 6f 72 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c o.por.configuraciones.individual
16b9e0 65 73 20 70 61 72 61 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 es.para.enlace.de.interfaz.de.t.
16ba00 ba 6e 65 6c 20 6f 20 56 54 49 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 .nel.o.VTI;.``description``.-.de
16ba20 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 65 73 74 65 20 70 61 72 3b 00 60 60 67 72 75 70 6f 2d scripci..n.de.este.par;.``grupo-
16ba40 64 68 26 23 33 39 3b 26 23 33 39 3b 20 67 72 75 70 6f 2d 64 68 3b 00 60 60 64 68 63 70 2d 69 6e dh&#39;&#39;.grupo-dh;.``dhcp-in
16ba60 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 terface``.-.ID.para.la.autentica
16ba80 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 64 65 ci..n.generada.din..micamente.de
16baa0 73 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 44 48 43 50 3b 00 60 60 64 68 63 70 2d 69 sde.la.direcci..n.DHCP;.``dhcp-i
16bac0 6e 74 65 72 66 61 63 65 60 60 3a 20 75 73 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 nterface``:.use.una.direcci..n.I
16bae0 50 2c 20 72 65 63 69 62 69 64 61 20 64 65 20 44 48 43 50 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 P,.recibida.de.DHCP.para.la.cone
16bb00 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 72 2c 20 65 6e 20 6c 75 67 xi..n.IPSec.con.este.par,.en.lug
16bb20 61 72 20 64 65 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 ar.de.``local-address``;.``disab
16bb40 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 le-mobike``.disables.MOBIKE.Supp
16bb60 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ort..MOBIKE.is.only.available.fo
16bb80 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 r.IKEv2.and.enabled.by.default..
16bba0 60 60 64 69 73 61 62 6c 65 2d 72 65 6b 65 79 60 60 20 44 6f 20 6e 6f 74 20 6c 6f 63 61 6c 6c 79 ``disable-rekey``.Do.not.locally
16bbc0 20 69 6e 69 74 69 61 74 65 20 61 20 72 65 2d 6b 65 79 20 6f 66 20 74 68 65 20 53 41 2c 20 72 65 .initiate.a.re-key.of.the.SA,.re
16bbe0 6d 6f 74 65 20 70 65 65 72 20 6d 75 73 74 20 72 65 2d 6b 65 79 20 62 65 66 6f 72 65 20 65 78 70 mote.peer.must.re-key.before.exp
16bc00 69 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 iration..``disable-route-autoins
16bc20 74 61 6c 6c 60 60 3a 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 63 75 61 6e 64 6f 20 73 65 20 tall``:.esta.opci..n,.cuando.se.
16bc40 63 6f 6e 66 69 67 75 72 61 2c 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 73 20 72 75 74 61 73 configura,.deshabilita.las.rutas
16bc60 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 70 72 65 64 65 74 65 72 .instaladas.en.la.tabla.predeter
16bc80 6d 69 6e 61 64 61 20 32 32 30 20 70 61 72 61 20 69 70 73 65 63 20 64 65 20 73 69 74 69 6f 20 61 minada.220.para.ipsec.de.sitio.a
16bca0 20 73 69 74 69 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 73 6f 62 72 65 20 74 6f 64 6f 20 63 6f .sitio..Se.utiliza.sobre.todo.co
16bcc0 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 54 49 2e 00 60 60 64 69 n.la.configuraci..n.de.VTI..``di
16bce0 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 sable-route-autoinstall``.Do.not
16bd00 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f .automatically.install.routes.to
16bd20 20 72 65 6d 6f 74 65 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 .remote.``disable-route-autoinst
16bd40 61 6c 6c 60 60 20 4e 6f 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 all``.No.instala.autom..ticament
16bd60 65 20 72 75 74 61 73 20 61 20 72 65 64 65 73 20 72 65 6d 6f 74 61 73 3b 00 60 60 64 69 73 61 62 e.rutas.a.redes.remotas;.``disab
16bd80 6c 65 60 60 20 2d 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 le``.-.deshabilita.este.t..nel;.
16bda0 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 60 20 44 65 73 68 61 62 69 6c 69 74 61 72 20 50 46 ``deshabilitar``.Deshabilitar.PF
16bdc0 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f S;.``disable``.deshabilita.la.co
16bde0 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 6f 6d 70 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f mpresi..n.IPComp.(predeterminado
16be00 29 3b 00 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 72 );.``deshabilitar``.deshabilitar
16be20 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b .MOBIKE;.``drop``:.drop.the.pack
16be40 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 et..``ecdsa-sha2-nistp256``.``ec
16be60 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 dsa-sha2-nistp384``.``ecdsa-sha2
16be80 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 45 44 -nistp521``.``edp``.-.Escuche.ED
16bea0 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 P.para.enrutadores/conmutadores.
16bec0 65 78 74 72 65 6d 6f 73 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 48 65 72 65 64 61 20 65 6c extremos.``habilitar``.Hereda.el
16bee0 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 64 65 6c 20 67 72 75 70 6f 20 .grupo.Diffie-Hellman.del.grupo.
16bf00 49 4b 45 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 68 61 62 69 6c 69 74 61 IKE.(predeterminado);.``habilita
16bf20 72 60 60 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 r``.habilitar.la.compresi..n.IPC
16bf40 6f 6d 70 3b 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 omp;.``habilitar``.habilitar.MOB
16bf60 49 4b 45 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 49 4b 45 76 32 29 3b IKE.(predeterminado.para.IKEv2);
16bf80 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 72 79 70 74 69 .Algoritmo.de.cifrado.``encrypti
16bfa0 6f 6e 60 60 20 28 41 45 53 2d 43 42 43 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 on``.(AES-CBC.predeterminado.de.
16bfc0 31 32 38 20 62 69 74 73 29 3b 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 128.bits);.Algoritmo.de.cifrado.
16bfe0 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 3b 00 60 60 65 6e 64 60 60 20 43 6f 69 6e 63 69 64 65 ``encryption``;.``end``.Coincide
16c000 20 63 6f 6e 20 65 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 .con.el.final.de.la.ruta.de.la.U
16c020 52 4c 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 65 6c 20 67 72 RL..``esp-group``.-.define.el.gr
16c040 75 70 6f 20 45 53 50 20 70 61 72 61 20 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c upo.ESP.para.cifrar.el.tr..fico,
16c060 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 65 73 70 .definido.por.este.t..nel;.``esp
16c080 2d 67 72 6f 75 70 60 60 3a 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 53 50 20 70 61 -group``:.define.el.grupo.ESP.pa
16c0a0 72 61 20 65 6e 63 72 69 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 61 73 61 20 65 ra.encriptar.el.tr..fico,.pasa.e
16c0c0 73 74 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 2e 00 60 60 65 78 61 63 74 61 60 60 20 52 65 71 sta.interfaz.VTI..``exacta``.Req
16c0e0 75 69 65 72 65 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 uiere.una.coincidencia.exacta.de
16c100 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 00 60 60 66 64 70 60 60 20 2d 20 45 73 63 .la.ruta.de.la.URL.``fdp``.-.Esc
16c120 75 63 68 61 72 20 46 44 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 uchar.FDP.para.enrutadores/conmu
16c140 74 61 64 6f 72 65 73 20 64 65 20 46 6f 75 6e 64 72 79 00 60 60 61 72 63 68 69 76 6f 60 60 20 2d tadores.de.Foundry.``archivo``.-
16c160 20 72 75 74 61 20 61 6c 20 61 72 63 68 69 76 6f 20 63 6c 61 76 65 3b 00 60 60 66 69 6c 65 6e 61 .ruta.al.archivo.clave;.``filena
16c180 6d 65 60 60 20 20 4c 6f 67 20 66 69 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 65 76 65 2e 6a 73 6f me``..Log.file.(default:.eve.jso
16c1a0 6e 29 2e 00 60 60 66 69 6c 65 74 79 70 65 60 60 20 20 45 56 45 20 6c 6f 67 67 69 6e 67 20 64 65 n)..``filetype``..EVE.logging.de
16c1c0 73 74 69 6e 61 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 3a 20 72 65 67 75 6c 61 72 29 2e 00 60 60 stination.(default:.regular)..``
16c1e0 66 6c 65 78 76 70 6e 60 60 20 50 65 72 6d 69 74 69 72 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 flexvpn``.Permitir.carga...til.d
16c200 65 20 49 44 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 46 6c 65 78 56 50 4e 20 28 73 6f e.ID.de.proveedor.de.FlexVPN.(so
16c220 6c 6f 20 49 4b 45 76 32 29 2e 20 45 6e 76 c3 ad 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c lo.IKEv2)..Env..e.la.carga...til
16c240 20 64 65 6c 20 49 44 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 43 69 73 63 6f 20 46 .del.ID.del.proveedor.de.Cisco.F
16c260 6c 65 78 56 50 4e 20 28 73 6f 6c 6f 20 49 4b 45 76 32 29 2c 20 71 75 65 20 73 65 20 72 65 71 75 lexVPN.(solo.IKEv2),.que.se.requ
16c280 69 65 72 65 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 iere.para.que.los.dispositivos.d
16c2a0 65 20 6c 61 20 6d 61 72 63 61 20 43 69 73 63 6f 20 70 65 72 6d 69 74 61 6e 20 6e 65 67 6f 63 69 e.la.marca.Cisco.permitan.negoci
16c2c0 61 72 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c ar.un.selector.de.tr..fico.local
16c2e0 20 28 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 20 73 74 72 .(desde.el.punto.de.vista.de.str
16c300 6f 6e 67 53 77 61 6e 29 20 71 75 65 20 6e 6f 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e ongSwan).que.no.es.la.direcci..n
16c320 20 49 50 20 76 69 72 74 75 61 6c 20 61 73 69 67 6e 61 64 61 20 73 69 20 64 69 63 68 61 20 64 69 .IP.virtual.asignada.si.dicha.di
16c340 72 65 63 63 69 c3 b3 6e 20 65 73 20 73 6f 6c 69 63 69 74 61 64 61 20 70 6f 72 20 43 69 73 6e 65 recci..n.es.solicitada.por.Cisne
16c360 20 66 75 65 72 74 65 2e 20 45 6c 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 49 64 2e 20 64 65 20 70 72 .fuerte..El.env..o.del.Id..de.pr
16c380 6f 76 65 65 64 6f 72 20 64 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 65 76 69 74 61 20 71 oveedor.de.Cisco.FlexVPN.evita.q
16c3a0 75 65 20 65 6c 20 70 61 72 20 6c 69 6d 69 74 65 20 65 6c 20 73 65 6c 65 63 74 6f 72 20 64 65 20 ue.el.par.limite.el.selector.de.
16c3c0 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 64 65 6c 20 69 6e 69 63 69 61 64 6f 72 20 79 20 6c tr..fico.local.del.iniciador.y.l
16c3e0 65 20 70 65 72 6d 69 74 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6e 65 67 6f 63 69 61 72 e.permite,.por.ejemplo,.negociar
16c400 20 75 6e 20 54 53 20 64 65 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 .un.TS.de.0.0.0.0/0.==.0.0.0.0/0
16c420 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 73 74 6f 20 73 65 20 70 72 6f 62 c3 b3 20 63 6f 6e .en.su.lugar..Esto.se.prob...con
16c440 20 75 6e 61 20 70 6c 61 6e 74 69 6c 6c 61 20 64 65 20 43 69 73 63 6f 20 64 65 20 26 71 75 6f 74 .una.plantilla.de.Cisco.de.&quot
16c460 3b 6d 6f 64 6f 20 74 c3 ba 6e 65 6c 20 69 70 73 65 63 20 69 70 76 34 26 71 75 6f 74 3b 2c 20 70 ;modo.t..nel.ipsec.ipv4&quot;,.p
16c480 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 ero.tambi..n.deber..a.funcionar.
16c4a0 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 3b 00 60 60 66 6c para.la.encapsulaci..n.GRE;.``fl
16c4c0 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 exvpn``.Allows.FlexVPN.vendor.ID
16c4e0 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 .payload.(IKEv2.only)..Send.the.
16c500 43 69 73 63 6f 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e Cisco.``flexvpn``.Allows.FlexVPN
16c520 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e .vendor.ID.payload.(IKEv2.only).
16c540 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 .Send.the.Cisco.FlexVPN.vendor.I
16c560 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 D.payload.(IKEv2.only),.which.is
16c580 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f .required.in.order.to.make.Cisco
16c5a0 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 .brand.devices.allow.negotiating
16c5c0 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 .a.local.traffic.selector.(from.
16c5e0 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 strongSwan's.point.of.view).that
16c600 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 .is.not.the.assigned.virtual.IP.
16c620 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 address.if.such.an.address.is.re
16c640 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 quested.by.strongSwan..Sending.t
16c660 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 he.Cisco.FlexVPN.vendor.ID.preve
16c680 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 nts.the.peer.from.narrowing.the.
16c6a0 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 initiator's.local.traffic.select
16c6c0 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 or.and.allows.it.to.e.g..negotia
16c6e0 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f te.a.TS.of.0.0.0.0/0.==.0.0.0.0/
16c700 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 0.instead..This.has.been.tested.
16c720 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 with.a."tunnel.mode.ipsec.ipv4".
16c740 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 Cisco.template.but.should.also.w
16c760 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 ork.for.GRE.encapsulation;.``for
16c780 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 75 65 72 7a 61 20 ce-udp-encapsulation``.-.fuerza.
16c7a0 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 45 53 50 20 65 6e 20 64 61 74 61 la.encapsulaci..n.de.ESP.en.data
16c7c0 67 72 61 6d 61 73 20 55 44 50 2e 20 c3 9a 74 69 6c 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 gramas.UDP....til.en.caso.de.que
16c7e0 20 65 6e 74 72 65 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 65 6c 20 72 65 6d 6f 74 6f .entre.el.lado.local.y.el.remoto
16c800 20 68 61 79 61 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 6f 20 4e 41 54 2c 20 71 75 65 20 .haya.un.cortafuegos.o.NAT,.que.
16c820 6e 6f 20 70 65 72 6d 69 74 65 20 70 61 73 61 72 20 70 61 71 75 65 74 65 73 20 45 53 50 20 73 69 no.permite.pasar.paquetes.ESP.si
16c840 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 74 72 65 20 65 6c 6c 6f 73 3b 00 60 60 67 60 60 20 2d 20 38 n.formato.entre.ellos;.``g``.-.8
16c860 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 67 20 28 70 72 65 64 65 74 65 72 6d 02.11g.-.54.Mbits/seg.(predeterm
16c880 69 6e 61 64 6f 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 43 inado).``graceful-shutdown``.-.C
16c8a0 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 47 52 41 omunidades.conocidas.valoran.GRA
16c8c0 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 67 72 6f 75 CEFUL_SHUTDOWN.0xFFFF0000.``grou
16c8e0 70 60 60 20 20 41 64 64 72 65 73 73 20 67 72 6f 75 70 2e 00 60 60 67 72 6f 75 70 60 60 20 20 50 p``..Address.group..``group``..P
16c900 6f 72 74 20 67 72 6f 75 70 2e 00 60 60 67 75 69 64 65 64 60 60 20 54 68 65 20 64 72 69 76 65 72 ort.group..``guided``.The.driver
16c920 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 64 65 73 69 72 65 64 20 70 65 72 66 6f 72 6d 61 6e .allows.to.set.desired.performan
16c940 63 65 20 6c 65 76 65 6c 73 20 61 6e 64 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 73 65 6c 65 63 ce.levels.and.the.firmware.selec
16c960 74 73 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 20 69 6e 20 74 68 69 73 20 72 ts.a.performance.level.in.this.r
16c980 61 6e 67 65 20 61 6e 64 20 66 69 74 74 69 6e 67 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 ange.and.fitting.to.the.current.
16c9a0 77 6f 72 6b 6c 6f 61 64 2e 00 60 60 68 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 workload..``h``.-.Intervalo.de.e
16c9c0 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 68 6f 72 61 73 00 41 6c 67 6f 72 69 74 6d 6f 20 68 61 73 jecuci..n.en.horas.Algoritmo.has
16c9e0 68 20 60 60 68 61 73 68 60 60 20 28 73 68 61 31 20 70 6f 72 20 64 65 66 65 63 74 6f 29 2e 00 41 h.``hash``.(sha1.por.defecto)..A
16ca00 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 60 60 68 61 73 68 60 60 2e 00 60 60 6d 61 6e 74 65 6e lgoritmo.hash.``hash``..``manten
16ca20 65 72 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 er``.establece.la.acci..n.en.esp
16ca40 65 72 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 6d 61 6e 74 65 6e 65 72 60 era.(predeterminado).``mantener`
16ca60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 `.establece.la.acci..n.en.espera
16ca80 3b 00 60 60 68 74 32 30 60 60 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 ;.``ht20``.-.20.MHz.channel.widt
16caa0 68 00 60 60 68 74 34 30 2b 60 60 20 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 h.``ht40+``.-.Tanto.20.MHz.como.
16cac0 34 30 20 4d 48 7a 20 63 6f 6e 20 63 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 70 6f 72 20 40.MHz.con.canal.secundario.por.
16cae0 65 6e 63 69 6d 61 20 64 65 6c 20 63 61 6e 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 74 34 encima.del.canal.principal.``ht4
16cb00 30 2d 60 60 20 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 7a 20 0-``.-.Tanto.20.MHz.como.40.MHz.
16cb20 63 6f 6e 20 63 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 64 65 62 61 6a 6f 20 64 65 6c 20 con.canal.secundario.debajo.del.
16cb40 63 61 6e 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 76 63 30 60 60 20 2d 20 43 6f 6e 73 6f canal.principal.``hvc0``.-.Conso
16cb60 6c 61 20 58 65 6e 00 60 60 69 64 60 60 20 2d 20 49 44 20 65 73 74 c3 a1 74 69 63 6f 73 20 70 61 la.Xen.``id``.-.ID.est..ticos.pa
16cb80 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6e 20 67 65 6e 65 72 61 6c ra.la.autenticaci..n..En.general
16cba0 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 61 60 60 3c 78 2e 78 .direcci..n.local.y.remota``<x.x
16cbc0 2e 78 2e 78 3e 20 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 60 60 .x.x>.``,.``<h:h:h:h:h:h:h:h>.``
16cbe0 20 6f 20 60 60 25 63 75 61 6c 71 75 69 65 72 61 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 .o.``%cualquiera``;.``ike-group`
16cc00 60 20 2d 20 47 72 75 70 6f 20 49 4b 45 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6e 74 65 72 `.-.Grupo.IKE.para.usar.en.inter
16cc20 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 74 69 cambios.de.claves;.``ikev1``.uti
16cc40 6c 69 7a 61 20 49 4b 45 76 31 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 liza.IKEv1.para.el.intercambio.d
16cc60 65 20 63 6c 61 76 65 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 3a 20 76 75 65 6c e.claves;.``ikev2-reauth``:.vuel
16cc80 76 65 20 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 ve.a.autenticar.a.un.par.remoto.
16cca0 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 61 6d 62 69 6f 20 64 65 20 durante.el.proceso.de.cambio.de.
16ccc0 63 6c 61 76 65 2e 20 53 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 49 4b clave..Solo.se.puede.usar.con.IK
16cce0 45 76 32 2e 20 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 49 4b 45 5f 53 41 20 64 65 73 64 65 20 Ev2..Cree.un.nuevo.IKE_SA.desde.
16cd00 63 65 72 6f 20 65 20 69 6e 74 65 6e 74 65 20 72 65 63 72 65 61 72 20 74 6f 64 61 73 20 6c 61 73 cero.e.intente.recrear.todas.las
16cd20 20 49 50 73 65 63 20 53 41 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 .IPsec.SA;.``ikev2-reauth``.whet
16cd40 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 her.rekeying.of.an.IKE_SA.should
16cd60 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 .also.reauthenticate.the.peer..I
16cd80 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 n.IKEv1,.reauthentication.is.alw
16cda0 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 ays.done..Setting.this.parameter
16cdc0 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 .enables.remote.host.re-authenti
16cde0 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b cation.during.an.IKE.rekey..``ik
16ce00 65 76 32 2d 72 65 61 75 74 68 60 60 20 73 69 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 ev2-reauth``.si.el.cambio.de.cla
16ce20 76 65 20 64 65 20 75 6e 20 49 4b 45 5f 53 41 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ad ve.de.un.IKE_SA.tambi..n.deber..
16ce40 61 20 76 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 6c 20 70 61 72 2e 20 45 6e a.volver.a.autenticar.al.par..En
16ce60 20 49 4b 45 76 31 2c 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 69 65 6d .IKEv1,.la.reautenticaci..n.siem
16ce80 70 72 65 20 73 65 20 72 65 61 6c 69 7a 61 3a 00 60 60 69 6b 65 76 32 60 60 20 75 74 69 6c 69 7a pre.se.realiza:.``ikev2``.utiliz
16cea0 61 20 49 4b 45 76 32 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 a.IKEv2.para.el.intercambio.de.c
16cec0 6c 61 76 65 73 3b 00 60 60 69 6e 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 laves;.``in``:.conjunto.de.regla
16cee0 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e s.para.paquetes.reenviados.en.un
16cf00 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 00 60 60 69 6e 69 74 63 61 6c 6c a.interfaz.de.entrada.``initcall
16cf20 5f 62 6c 61 63 6b 6c 69 73 74 3d 61 63 70 69 5f 63 70 75 66 72 65 71 5f 69 6e 69 74 60 60 20 44 _blacklist=acpi_cpufreq_init``.D
16cf40 69 73 61 62 6c 65 20 64 65 66 61 75 6c 74 20 41 43 50 49 20 43 50 55 20 66 72 65 71 75 65 6e 63 isable.default.ACPI.CPU.frequenc
16cf60 79 20 73 63 61 6c 65 00 60 60 69 6e 69 63 69 61 72 60 60 3a 20 72 65 61 6c 69 7a 61 20 6c 61 20 y.scale.``iniciar``:.realiza.la.
16cf80 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 69 63 69 61 6c 20 63 6f 6e 20 65 6c 20 70 61 72 20 72 65 6d conexi..n.inicial.con.el.par.rem
16cfa0 6f 74 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c oto.inmediatamente.despu..s.de.l
16cfc0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 a.configuraci..n.y.despu..s.del.
16cfe0 61 72 72 61 6e 71 75 65 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 63 6f 6e 65 78 arranque..En.este.modo,.la.conex
16d000 69 c3 b3 6e 20 6e 6f 20 73 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 20 65 6e 20 63 61 73 6f 20 64 i..n.no.se.reiniciar...en.caso.d
16d020 65 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 65 e.desconexi..n,.por.lo.tanto,.de
16d040 62 65 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 44 50 44 20 75 20 6f be.usarse.solo.junto.con.DPD.u.o
16d060 74 72 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 tros.m..todos.de.seguimiento.de.
16d080 73 65 73 69 c3 b3 6e 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 sesi..n;.``intel_idle.max_cstate
16d0a0 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c =0``.Disable.intel_idle.and.fall
16d0c0 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 .back.on.acpi_idle.``interface``
16d0e0 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 .Interface.Name.to.use..The.name
16d100 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 00 60 60 69 6e 74 .of.the.interface.on.which.``int
16d120 65 72 66 61 7a 60 60 20 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 61 20 75 74 69 erfaz``.Nombre.de.interfaz.a.uti
16d140 6c 69 7a 61 72 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 lizar..El.nombre.de.la.interfaz.
16d160 65 6e 20 6c 61 20 71 75 65 20 73 65 20 64 65 62 65 6e 20 69 6e 73 74 61 6c 61 72 20 6c 61 73 20 en.la.que.se.deben.instalar.las.
16d180 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 53 69 20 6e 6f 20 direcciones.IP.virtuales..Si.no.
16d1a0 73 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 se.especifica,.las.direcciones.s
16d1c0 65 20 69 6e 73 74 61 6c 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 e.instalar..n.en.la.interfaz.de.
16d1e0 73 61 6c 69 64 61 3b 00 60 60 69 6e 74 65 72 66 61 7a 60 60 20 73 65 20 75 73 61 20 70 61 72 61 salida;.``interfaz``.se.usa.para
16d200 20 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 66 .que.el.comando.VyOS.CLI.identif
16d220 69 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f ique.la.interfaz.de.WireGuard.do
16d240 6e 64 65 20 73 65 20 75 73 61 72 c3 a1 20 65 73 74 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 nde.se.usar...esta.clave.privada
16d260 2e 00 60 60 69 6e 74 65 72 6c 65 61 76 65 60 60 20 65 6e 61 62 6c 65 73 20 4e 54 50 20 69 6e 74 ..``interleave``.enables.NTP.int
16d280 65 72 6c 65 61 76 65 64 20 6d 6f 64 65 20 28 73 65 65 20 60 64 72 61 66 74 2d 6e 74 70 2d 69 6e erleaved.mode.(see.`draft-ntp-in
16d2a0 74 65 72 6c 65 61 76 65 64 2d 6d 6f 64 65 73 60 5f 29 2c 20 77 68 69 63 68 20 63 61 6e 20 69 6d terleaved-modes`_),.which.can.im
16d2c0 70 72 6f 76 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 63 63 75 72 61 63 79 20 61 prove.synchronization.accuracy.a
16d2e0 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 nd.stability.when.supported.by.b
16d300 6f 74 68 20 70 61 72 74 69 65 73 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 43 6f 6d 75 oth.parties..``internet``.-.Comu
16d320 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 20 30 00 60 60 69 6e 74 65 nidades.conocidas.valor.0.``inte
16d340 72 76 61 6c 60 60 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e rval``.intervalo.de.actividad.en
16d360 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 .segundos.&lt;2-86400&gt;.(prede
16d380 74 65 72 6d 69 6e 61 64 6f 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 53 69 73 74 65 6d terminado.30);.``isis``.-.Sistem
16d3a0 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 a.intermedio.a.sistema.intermedi
16d3c0 6f 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 o.(IS-IS).``jump``:.jump.to.anot
16d3e0 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 52 her.custom.chain..``kernel``.-.R
16d400 75 74 61 73 20 64 65 6c 20 6e c3 ba 63 6c 65 6f 00 60 60 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 utas.del.n..cleo.``intercambio.d
16d420 65 20 63 6c 61 76 65 73 60 60 20 71 75 c3 a9 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 62 65 20 75 e.claves``.qu...protocolo.debe.u
16d440 73 61 72 73 65 20 70 61 72 61 20 69 6e 69 63 69 61 6c 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 sarse.para.inicializar.la.conexi
16d460 c3 b3 6e 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 61 6d 62 6f 73 20 70 ..n..Si.no.se.establece,.ambos.p
16d480 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 6d 61 6e 65 6a 61 6e 20 79 20 6c 61 73 20 63 6f 6e 65 78 rotocolos.se.manejan.y.las.conex
16d4a0 69 6f 6e 65 73 20 75 73 61 72 c3 a1 6e 20 49 4b 45 76 32 20 61 6c 20 69 6e 69 63 69 61 72 73 65 iones.usar..n.IKEv2.al.iniciarse
16d4c0 2c 20 70 65 72 6f 20 61 63 65 70 74 61 72 c3 a1 6e 20 63 75 61 6c 71 75 69 65 72 20 76 65 72 73 ,.pero.aceptar..n.cualquier.vers
16d4e0 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 6c 20 72 65 73 70 6f 6e 64 65 72 3a 00 i..n.de.protocolo.al.responder:.
16d500 60 60 63 6c 61 76 65 60 60 3a 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 2c 20 71 75 ``clave``:.una.clave.privada,.qu
16d520 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 e.se.utilizar...para.autenticar.
16d540 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d el.enrutador.local.en.el.par.rem
16d560 6f 74 6f 3a 00 60 60 6b 65 79 60 60 20 75 73 65 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 oto:.``key``.use.API.keys.config
16d580 75 72 65 64 20 69 6e 20 60 60 73 65 72 76 69 63 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 ured.in.``service.https.api.keys
16d5a0 60 60 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 72 ``.``latency``:.un.perfil.de.ser
16d5c0 76 69 64 6f 72 20 63 65 6e 74 72 61 64 6f 20 65 6e 20 72 65 64 75 63 69 72 20 6c 61 20 6c 61 74 vidor.centrado.en.reducir.la.lat
16d5e0 65 6e 63 69 61 20 64 65 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 69 6c 20 66 61 76 encia.de.la.red..Este.perfil.fav
16d600 6f 72 65 63 65 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 orece.el.rendimiento.sobre.el.ah
16d620 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 orro.de.energ..a.configurando.``
16d640 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 79 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d intel_pstate``.y.``min_perf_pct=
16d660 31 30 30 60 60 2e 00 60 60 6c 64 61 70 60 60 20 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 100``..``ldap``.LDAP.protocol.ch
16d680 65 63 6b 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 eck..``least-connection``.Distri
16d6a0 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 butes.requests.to.the.server.wit
16d6c0 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 h.the.fewest.active.connections.
16d6e0 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 ``least-connection``.Distribuye.
16d700 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 las.solicitudes.al.servidor.con.
16d720 6c 61 20 6d 65 6e 6f 72 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 la.menor.cantidad.de.conexiones.
16d740 61 63 74 69 76 61 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 76 69 64 61 20 activas.``life-bytes``.ESP.vida.
16d760 65 6e 20 62 79 74 65 73 20 26 6c 74 3b 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 en.bytes.&lt;1024-26843545600000
16d780 26 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 69 &gt;..N..mero.de.bytes.transmiti
16d7a0 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 73 20 dos.a.trav..s.de.IPsec.SA.antes.
16d7c0 64 65 20 71 75 65 20 63 61 64 75 71 75 65 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 de.que.caduque;.``life-packets``
16d7e0 20 45 53 50 20 76 69 64 61 20 65 6e 20 70 61 71 75 65 74 65 73 20 26 6c 74 3b 31 30 30 30 2d 32 .ESP.vida.en.paquetes.&lt;1000-2
16d800 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 6843545600000&gt;..N..mero.de.pa
16d820 71 75 65 74 65 73 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 quetes.transmitidos.a.trav..s.de
16d840 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 63 61 64 75 71 75 65 3b 00 .IPsec.SA.antes.de.que.caduque;.
16d860 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 20 45 53 50 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 65 Vida...til.de.ESP.``lifetime``.e
16d880 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 n.segundos.&lt;30-86400&gt;.(pre
16d8a0 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 36 30 30 29 2e 20 43 75 c3 a1 6e 74 6f 20 74 69 65 6d 70 determinado.3600)..Cu..nto.tiemp
16d8c0 6f 20 64 65 62 65 20 64 75 72 61 72 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 70 61 72 74 69 o.debe.durar.una.instancia.parti
16d8e0 63 75 6c 61 72 20 64 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 75 6e 20 63 6f 6e 6a 75 cular.de.una.conexi..n.(un.conju
16d900 6e 74 6f 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 2f 61 nto.de.claves.de.encriptaci..n/a
16d920 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 20 75 utenticaci..n.para.paquetes.de.u
16d940 73 75 61 72 69 6f 29 2c 20 64 65 73 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 65 suario),.desde.la.negociaci..n.e
16d960 78 69 74 6f 73 61 20 68 61 73 74 61 20 65 6c 20 76 65 6e 63 69 6d 69 65 6e 74 6f 3b 00 60 60 6c xitosa.hasta.el.vencimiento;.``l
16d980 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 ifetime``.IKE.lifetime.in.second
16d9a0 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 56 69 64 s.<0-86400>.(default.28800);.Vid
16d9c0 61 20 c3 ba 74 69 6c 20 64 65 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 65 6e 20 73 a...til.de.``lifetime``.IKE.en.s
16d9e0 65 67 75 6e 64 6f 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 egundos.&lt;30-86400&gt;.(predet
16da00 65 72 6d 69 6e 61 64 6f 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 erminado.28800);.``llgr-stale``.
16da20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 -.Comunidades.conocidas.valoran.
16da40 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 LLGR_STALE.0xFFFF0006.``local-ad
16da60 64 72 65 73 73 60 60 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 70 61 72 dress``:.direcci..n.IP.local.par
16da80 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 a.la.conexi..n.IPSec.con.este.pa
16daa0 72 2e 20 53 69 20 73 65 20 64 65 66 69 6e 65 20 60 60 63 75 61 6c 71 75 69 65 72 61 60 60 2c 20 r..Si.se.define.``cualquiera``,.
16dac0 65 6e 74 6f 6e 63 65 73 20 73 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 entonces.se.usar...una.direcci..
16dae0 6e 20 49 50 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 6c 61 20 69 6e 74 n.IP.que.se.configur...en.la.int
16db00 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 erfaz.con.la.ruta.predeterminada
16db20 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e ;.``local-as``.-.Comunidades.con
16db40 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 ocidas.valoran.NO_EXPORT_SUBCONF
16db60 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 ED.0xFFFFFF03.``local-id``.-.ID.
16db80 70 61 72 61 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 6c 6f 63 61 6c 2e 20 53 69 para.el.enrutador.VyOS.local..Si
16dba0 20 73 65 20 64 65 66 69 6e 65 2c 20 64 75 72 61 6e 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 .se.define,.durante.la.autentica
16dbc0 63 69 c3 b3 6e 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b ci..n.se.enviar...al.par.remoto;
16dbe0 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 .``local-key``.-.name.of.PKI.key
16dc00 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c -pair.with.local.private.key.``l
16dc20 6f 63 61 6c 60 60 3a 20 64 65 66 69 6e 61 20 75 6e 61 20 66 75 65 6e 74 65 20 6c 6f 63 61 6c 20 ocal``:.defina.una.fuente.local.
16dc40 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 para.el.tr..fico.de.coincidencia
16dc60 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 s,.que.debe.cifrarse.y.enviarse.
16dc80 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 a.este.par:.``local``:.conjunto.
16dca0 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 de.reglas.para.paquetes.destinad
16dcc0 6f 73 20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 00 60 60 6d 60 60 20 2d 20 49 6e 74 65 os.a.este.enrutador.``m``.-.Inte
16dce0 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e 75 74 6f 73 00 54 rvalo.de.ejecuci..n.en.minutos.T
16dd00 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 70 72 69 6e 63 69 70 61 6c abla.de.enrutamiento.``principal
16dd20 60 60 20 75 74 69 6c 69 7a 61 64 61 20 70 6f 72 20 56 79 4f 53 20 79 20 6f 74 72 61 73 20 69 6e ``.utilizada.por.VyOS.y.otras.in
16dd40 74 65 72 66 61 63 65 73 20 71 75 65 20 6e 6f 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 50 42 terfaces.que.no.participan.en.PB
16dd60 52 00 60 60 6d 61 69 6e 60 60 20 75 74 69 6c 69 7a 61 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 R.``main``.utiliza.el.modo.princ
16dd80 69 70 61 6c 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 ipal.para.intercambios.de.claves
16dda0 20 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 28 70 72 65 64 65 74 65 72 .en.el.protocolo.IKEv1.(predeter
16ddc0 6d 69 6e 61 64 6f 20 72 65 63 6f 6d 65 6e 64 61 64 6f 29 3b 00 60 60 6d 65 6e 73 61 6a 65 60 60 minado.recomendado);.``mensaje``
16dde0 3a 20 4d 65 6e 73 61 6a 65 20 63 6f 6d 70 6c 65 74 6f 20 71 75 65 20 68 61 20 64 69 73 70 61 72 :.Mensaje.completo.que.ha.dispar
16de00 61 64 6f 20 65 6c 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 ado.el.script..``mitigations=off
16de20 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 ``.``mobike``.habilita.el.soport
16de40 65 20 64 65 20 4d 4f 42 49 4b 45 2e 20 4d 4f 42 49 4b 45 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 64 e.de.MOBIKE..MOBIKE.solo.est...d
16de60 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d isponible.para.IKEv2:.``mode``.-
16de80 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 .modo.de.autenticaci..n.entre.Vy
16dea0 4f 53 20 79 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6d 6f 64 6f 60 60 20 49 4b 45 OS.y.el.par.remoto:.``modo``.IKE
16dec0 76 31 20 53 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 64 65 20 66 61 73 65 20 31 3a v1.Selecci..n.de.modo.de.fase.1:
16dee0 00 60 60 6d 6f 64 6f 60 60 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 .``modo``.el.tipo.de.conexi..n:.
16df00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 4d 6f 6e 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 ``monitor``.-.Monitorea.pasivame
16df20 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 6c 61 20 66 72 65 nte.todos.los.paquetes.en.la.fre
16df40 63 75 65 6e 63 69 61 2f 63 61 6e 61 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 cuencia/canal.``multi-user-beamf
16df60 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 ormee``.-.Support.for.operation.
16df80 61 73 20 6d 75 6c 74 69 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 6d 75 6c 74 69 as.multi.user.beamformee.``multi
16dfa0 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 -user-beamformee``.-.Compatibili
16dfc0 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 dad.con.el.funcionamiento.como.f
16dfe0 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 ormador.de.haz.de.un.solo.usuari
16e000 6f 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 o.``multi-user-beamformer``.-.Su
16e020 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 6d 75 6c 74 69 20 75 73 65 pport.for.operation.as.multi.use
16e040 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f r.beamformer.``multi-user-beamfo
16e060 72 6d 65 72 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6f 70 65 72 61 72 20 63 6f 6d rmer``.-.Soporte.para.operar.com
16e080 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 o.formador.de.haz.de.un.solo.usu
16e0a0 61 72 69 6f 00 60 60 6d 79 73 71 6c 60 60 20 4d 79 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 ario.``mysql``.MySQL.protocol.ch
16e0c0 65 63 6b 2e 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 eck..``n``.-.802.11n.-.600.Mbits
16e0e0 2f 73 65 67 00 60 60 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 71 75 65 20 /seg.``nombre``.se.usa.para.que.
16e100 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 64 65 20 56 79 4f 53 20 69 64 65 6e 74 69 66 69 71 el.comando.CLI.de.VyOS.identifiq
16e120 75 65 20 65 73 74 61 20 63 6c 61 76 65 2e 20 45 73 74 61 20 63 6c 61 76 65 20 60 60 6e 6f 6d 62 ue.esta.clave..Esta.clave.``nomb
16e140 72 65 60 60 20 73 65 20 75 73 61 20 6c 75 65 67 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 re``.se.usa.luego.en.la.configur
16e160 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 20 70 61 72 61 20 68 61 63 65 72 20 72 65 66 65 aci..n.de.la.CLI.para.hacer.refe
16e180 72 65 6e 63 69 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 6c 61 20 63 6c 61 76 rencia.a.la.instancia.de.la.clav
16e1a0 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 e..``net.ipv4.conf.all.accept_re
16e1c0 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 directs``.``net.ipv4.conf.all.ac
16e1e0 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 cept_source_route``.``net.ipv4.c
16e200 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 onf.all.log_martians``.``net.ipv
16e220 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 4.conf.all.rp_filter``.``net.ipv
16e240 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 4.conf.all.send_redirects``.``ne
16e260 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 t.ipv4.icmp_echo_ignore_broadcas
16e280 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 26 23 33 39 3b ts``.``net.ipv4.tcp_rfc1337&#39;
16e2a0 26 23 33 39 3b 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 &#39;.``net.ipv4.tcp_syncookies`
16e2c0 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 `.``net.ipv6.conf.all.accept_red
16e2e0 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 irects``.``net.ipv6.conf.all.acc
16e300 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 ept_source_route``.``no-advertis
16e320 65 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f e``.-.Comunidades.conocidas.valo
16e340 72 61 6e 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f ran.NO_ADVERTISE.0xFFFFFF02.``no
16e360 2d 65 78 70 6f 72 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 -export``.-.Comunidades.conocida
16e380 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 s.valoran.NO_EXPORT.0xFFFFFF01.`
16e3a0 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 `no-llgr``.-.Comunidades.conocid
16e3c0 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 as.valoran.NO_LLGR.0xFFFF0007.``
16e3e0 6e 6f 2d 70 65 65 72 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f no-peer``.-.Las.comunidades.cono
16e400 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 cidas.valoran.NOPEER.0xFFFFFF04.
16e420 60 60 6e 6f 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 ``no``.deshabilita.la.reautentic
16e440 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 75 aci..n.del.host.remoto.durante.u
16e460 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 49 4b 45 3b 00 60 60 6e 6f 6e 65 60 60 20 n.cambio.de.clave.IKE;.``none``.
16e480 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e -.Intervalo.de.ejecuci..n.en.min
16e4a0 75 74 6f 73 00 60 60 6e 6f 6e 65 60 60 3a 20 63 61 72 67 61 20 73 6f 6c 6f 20 6c 61 20 63 6f 6e utos.``none``:.carga.solo.la.con
16e4c0 65 78 69 c3 b3 6e 2c 20 71 75 65 20 6c 75 65 67 6f 20 70 75 65 64 65 20 69 6e 69 63 69 61 72 73 exi..n,.que.luego.puede.iniciars
16e4e0 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6f 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 e.manualmente.o.usarse.como.una.
16e500 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 74 61 2e 00 60 60 6e configuraci..n.de.respuesta..``n
16e520 69 6e 67 75 6e 6f 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e inguno``.establece.la.acci..n.en
16e540 20 6e 69 6e 67 75 6e 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 6e 6f 73 .ninguno.(predeterminado);.``nos
16e560 65 6c 65 63 74 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 6e elect``.marca.el.servidor.como.n
16e580 6f 20 75 74 69 6c 69 7a 61 64 6f 2c 20 65 78 63 65 70 74 6f 20 70 61 72 61 20 66 69 6e 65 73 20 o.utilizado,.excepto.para.fines.
16e5a0 64 65 20 76 69 73 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 65 de.visualizaci..n..El.servidor.e
16e5c0 73 20 64 65 73 63 61 72 74 61 64 6f 20 70 6f 72 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 s.descartado.por.el.algoritmo.de
16e5e0 20 73 65 6c 65 63 63 69 c3 b3 6e 2e 00 60 60 6e 6f 74 72 61 63 6b 60 60 3a 20 69 67 6e 6f 72 65 .selecci..n..``notrack``:.ignore
16e600 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 .connection.tracking.system..Thi
16e620 73 20 61 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 70 72 s.action.is.only.available.in.pr
16e640 65 72 6f 75 74 69 6e 67 20 63 68 61 69 6e 2e 00 60 60 6e 74 73 60 60 20 68 61 62 69 6c 69 74 61 erouting.chain..``nts``.habilita
16e660 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 70 61 72 .Network.Time.Security.(NTS).par
16e680 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 a.el.servidor.como.se.especifica
16e6a0 20 65 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 63 69 6f 6e 65 73 60 60 00 60 60 6f .en.:rfc:`8915`.``opciones``.``o
16e6c0 73 70 66 60 60 20 2d 20 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 spf``.-.Abrir.primero.la.ruta.m.
16e6e0 a1 73 20 63 6f 72 74 61 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 41 .s.corta.(OSPFv2).``ospfv3``.-.A
16e700 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 brir.primero.la.ruta.m..s.corta.
16e720 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 63 6f 6e 6a 75 6e 74 (IPv6).(OSPFv3).``out``:.conjunt
16e740 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 o.de.reglas.para.paquetes.reenvi
16e760 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 00 60 ados.en.una.interfaz.de.salida.`
16e780 60 70 61 73 73 69 76 65 60 60 20 54 68 65 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 74 68 65 `passive``.The.driver.allows.the
16e7a0 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e 6f 72 20 74 6f 20 6d 61 6e 61 67 65 20 43 50 55 20 66 .system.governor.to.manage.CPU.f
16e7c0 72 65 71 75 65 6e 63 79 20 77 68 69 6c 65 20 70 72 6f 76 69 64 69 6e 67 20 61 76 61 69 6c 61 62 requency.while.providing.availab
16e7e0 6c 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 73 74 61 74 65 73 2e 00 60 60 70 61 73 73 70 68 72 le.performance.states..``passphr
16e800 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 ase``.-.local.private.key.passph
16e820 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 rase.``passphrase``.-.private.ke
16e840 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 63 6f 6e 74 72 y.passphrase,.if.needed..``contr
16e860 61 73 65 c3 b1 61 60 60 3a 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 66 72 61 73 65 ase..a``:.clave.privada.de.frase
16e880 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f .de.contrase..a,.si.es.necesario
16e8a0 2e 00 60 60 70 65 65 72 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 71 75 65 20 65 6c 20 63 6f ..``peer``.se.usa.para.que.el.co
16e8c0 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 66 69 71 75 65 20 65 6c 20 70 61 mando.VyOS.CLI.identifique.el.pa
16e8e0 72 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f 6e 64 65 20 73 65 20 75 73 61 72 c3 a1 20 65 r.de.WireGuard.donde.se.usar...e
16e900 73 74 65 20 73 65 63 72 65 74 6f 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f ste.secreto..``peer``.is.used.fo
16e920 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 r.the.VyOS.CLI.command.to.identi
16e940 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 fy.the.WireGuard.peer.where.this
16e960 20 73 65 63 72 65 74 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 c3 ad 6f 64 .secret.is.to.be.used..``per..od
16e980 6f 60 60 3a 20 56 65 6e 74 61 6e 61 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 65 6c 20 63 o``:.Ventana.de.tiempo.para.el.c
16e9a0 c3 a1 6c 63 75 6c 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 20 56 61 6c 6f 72 65 73 20 70 6f 73 69 ..lculo.de.la.tasa..Valores.posi
16e9c0 62 6c 65 73 3a 20 60 60 73 65 67 75 6e 64 6f 60 60 20 28 75 6e 20 73 65 67 75 6e 64 6f 29 2c 20 bles:.``segundo``.(un.segundo),.
16e9e0 60 60 6d 69 6e 75 74 6f 60 60 20 28 75 6e 20 6d 69 6e 75 74 6f 29 2c 20 60 60 68 6f 72 61 60 60 ``minuto``.(un.minuto),.``hora``
16ea00 20 28 75 6e 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 .(una.hora)..El.valor.predetermi
16ea20 6e 61 64 6f 20 65 73 20 60 60 73 65 67 75 6e 64 6f 60 60 2e 00 60 60 70 66 73 60 60 20 73 69 20 nado.es.``segundo``..``pfs``.si.
16ea40 73 65 20 64 65 73 65 61 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 se.desea.Perfect.Forward.Secrecy
16ea60 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 63 6f 64 69 66 69 .de.claves.en.el.canal.de.codifi
16ea80 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 20 64 65 66 69 6e 65 caci..n.de.la.conexi..n.y.define
16eaa0 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 20 50 46 .un.grupo.Diffie-Hellman.para.PF
16eac0 53 3a 00 60 60 70 67 73 71 6c 60 60 20 50 6f 73 74 67 72 65 53 51 4c 20 70 72 6f 74 6f 63 6f 6c S:.``pgsql``.PostgreSQL.protocol
16eae0 20 63 68 65 63 6b 2e 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 76 69 6c 69 7a 61 20 6c 61 20 61 73 6f .check..``pool``.moviliza.la.aso
16eb00 63 69 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 70 65 72 ciaci..n.del.modo.de.cliente.per
16eb20 73 69 73 74 65 6e 74 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 sistente.con.varios.servidores.r
16eb40 65 6d 6f 74 6f 73 2e 00 60 60 70 6f 72 74 60 60 20 20 50 6f 72 74 20 6e 75 6d 62 65 72 2e 00 60 emotos..``port``..Port.number..`
16eb60 60 70 75 65 72 74 6f 60 60 20 2d 20 64 65 66 69 6e 65 20 70 75 65 72 74 6f 2e 20 54 69 65 6e 65 `puerto``.-.define.puerto..Tiene
16eb80 20 65 66 65 63 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 6a 75 6e 74 6f .efecto.solo.cuando.se.usa.junto
16eba0 20 63 6f 6e 20 60 60 70 72 65 66 69 6a 6f 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 .con.``prefijo``;.``pre-shared-s
16ebc0 65 63 72 65 74 60 60 3a 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 66 72 61 73 65 20 73 65 63 72 65 ecret``:.utiliza.una.frase.secre
16ebe0 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 70 72 65 64 65 66 69 6e 69 64 61 3b 00 60 60 70 72 65 ta.compartida.predefinida;.``pre
16ec00 66 65 72 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 70 72 65 fer``.marca.el.servidor.como.pre
16ec20 66 65 72 69 64 6f 2e 20 45 6e 20 69 67 75 61 6c 64 61 64 20 64 65 20 63 6f 6e 64 69 63 69 6f 6e ferido..En.igualdad.de.condicion
16ec40 65 73 2c 20 65 73 74 65 20 68 6f 73 74 20 73 65 20 65 6c 65 67 69 72 c3 a1 20 70 61 72 61 20 6c es,.este.host.se.elegir...para.l
16ec60 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 75 6e 20 63 6f 6e 6a 75 a.sincronizaci..n.entre.un.conju
16ec80 6e 74 6f 20 64 65 20 68 6f 73 74 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f 72 72 65 nto.de.hosts.que.funcionan.corre
16eca0 63 74 61 6d 65 6e 74 65 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 65 64 20 49 50 20 65 ctamente..``prefijo``.-.Red.IP.e
16ecc0 6e 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 n.el.lado.local..``prefijo``.-.R
16ece0 65 64 20 49 50 20 65 6e 20 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 46 75 6e 63 69 c3 b3 ed.IP.en.el.lado.remoto..Funci..
16ed00 6e 20 70 73 65 75 64 6f 61 6c 65 61 74 6f 72 69 61 20 60 60 70 72 66 60 60 2e 00 60 60 70 72 69 n.pseudoaleatoria.``prf``..``pri
16ed20 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 ority``.-.Add.priority.for.polic
16ed40 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 y-based.IPSec.VPN.tunnels(lowest
16ed60 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 .value.more.preferable).``proces
16ed80 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 sor.max_cstate=1``.Limit.process
16eda0 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 50 72 6f 70 75 65 or.to.maximum.C-state.1.``Propue
16edc0 73 74 61 60 60 20 50 72 6f 70 75 65 73 74 61 20 64 65 6c 20 67 72 75 70 6f 20 45 53 50 20 63 6f sta``.Propuesta.del.grupo.ESP.co
16ede0 6e 20 6e c3 ba 6d 65 72 6f 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 00 60 60 70 72 6f n.n..mero.&lt;1-65535&gt;:.``pro
16ee00 70 75 65 73 74 61 60 60 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 6f 70 75 65 73 74 61 73 20 puesta``.la.lista.de.propuestas.
16ee20 79 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 6f 60 60 y.sus.par..metros:.``protocolo``
16ee40 3a 20 64 65 66 69 6e 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c 20 74 72 :.defina.el.protocolo.para.el.tr
16ee60 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 ..fico.de.coincidencias,.que.deb
16ee80 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 e.cifrarse.y.enviarse.a.este.par
16eea0 3b 00 60 60 70 73 6b 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 73 ;.``psk``.-.Nombre.de.la.clave.s
16eec0 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 3a 00 60 60 70 74 70 60 60 20 65 6e ecreta.precompartida:.``ptp``.en
16eee0 61 62 6c 65 73 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 74 68 69 73 ables.the.PTP.transport.for.this
16ef00 20 73 65 72 76 65 72 20 28 73 65 65 20 3a 72 65 66 3a 60 70 74 70 2d 74 72 61 6e 73 70 6f 72 74 .server.(see.:ref:`ptp-transport
16ef20 60 29 2e 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f `)..``queue``:.Enqueue.packet.to
16ef40 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 74 61 73 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 .userspace..``tasa``:.N..mero.de
16ef60 20 70 61 71 75 65 74 65 73 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 72 .paquetes..Predeterminado.5..``r
16ef80 65 63 65 69 76 65 2d 66 69 6c 74 65 72 20 5b 61 6c 6c 7c 6e 74 70 7c 70 74 70 7c 6e 6f 6e 65 5d eceive-filter.[all|ntp|ptp|none]
16efa0 60 60 20 73 65 6c 65 63 74 73 20 74 68 65 20 72 65 63 65 69 76 65 20 66 69 6c 74 65 72 20 6d 6f ``.selects.the.receive.filter.mo
16efc0 64 65 2c 20 77 68 69 63 68 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 69 6e 62 6f 75 6e 64 de,.which.controls.which.inbound
16efe0 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 49 43 20 61 70 70 6c 69 65 73 20 74 69 6d 65 73 74 61 .packets.the.NIC.applies.timesta
16f000 6d 70 73 20 74 6f 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 20 6d 75 73 74 20 62 mps.to..The.selected.mode.must.b
16f020 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2c 20 6f 72 20 74 69 6d 65 73 e.supported.by.the.NIC,.or.times
16f040 74 61 6d 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 65 tamping.will.be.disabled.for.the
16f060 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 72 65 64 69 73 60 60 20 52 65 64 69 73 20 70 72 6f 74 .interface..``redis``.Redis.prot
16f080 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 ocol.check..``reject``:.reject.t
16f0a0 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 3a 20 64 he.packet..``remote-address``:.d
16f0c0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 72 65 6d 6f 74 61 20 6f 20 6e 6f 6d 62 72 65 20 64 65 20 irecci..n.IP.remota.o.nombre.de.
16f0e0 68 6f 73 74 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 2e 20 4c 61 host.para.la.conexi..n.IPSec..La
16f100 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 73 65 20 75 73 61 20 63 .direcci..n.IPv4.o.IPv6.se.usa.c
16f120 75 61 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 uando.un.par.tiene.una.direcci..
16f140 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 70 c3 ba 62 6c 69 63 61 2e 20 45 6c 20 6e 6f 6d 62 n.IP.est..tica.p..blica..El.nomb
16f160 72 65 20 64 65 20 68 6f 73 74 20 65 73 20 75 6e 20 6e 6f 6d 62 72 65 20 44 4e 53 20 71 75 65 20 re.de.host.es.un.nombre.DNS.que.
16f180 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 podr..a.usarse.cuando.un.par.tie
16f1a0 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 79 20 ne.una.direcci..n.IP.p..blica.y.
16f1c0 75 6e 20 6e 6f 6d 62 72 65 20 44 4e 53 2c 20 70 65 72 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 un.nombre.DNS,.pero.una.direcci.
16f1e0 b3 6e 20 49 50 20 70 6f 64 72 c3 ad 61 20 63 61 6d 62 69 61 72 73 65 20 64 65 20 76 65 7a 20 65 .n.IP.podr..a.cambiarse.de.vez.e
16f200 6e 20 63 75 61 6e 64 6f 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 64 65 66 69 6e 61 20 n.cuando..``remote-id``:.defina.
16f220 75 6e 61 20 49 44 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2c 20 65 6e 20 6c 75 una.ID.para.el.par.remoto,.en.lu
16f240 67 61 72 20 64 65 20 75 73 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 6f 20 6c 61 20 64 69 72 65 63 gar.de.usar.el.nombre.o.la.direc
16f260 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2e 20 c3 9a 74 69 6c 20 65 6e 20 63 61 73 6f 20 64 65 20 ci..n.del.par....til.en.caso.de.
16f280 71 75 65 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 74 c3 a9 20 64 65 74 72 c3 a1 73 20 que.el.par.remoto.est...detr..s.
16f2a0 64 65 20 4e 41 54 20 6f 20 73 69 20 73 65 20 75 73 61 20 65 6c 20 60 60 6d 6f 64 6f 20 78 35 30 de.NAT.o.si.se.usa.el.``modo.x50
16f2c0 39 60 60 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 9``;.``remote-key``.-.name.of.PK
16f2e0 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 I.key-pair.with.remote.public.ke
16f300 79 00 60 60 72 65 6d 6f 74 65 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 y.``remote``:.defina.el.destino.
16f320 72 65 6d 6f 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 remoto.para.el.tr..fico.de.coinc
16f340 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e idencias,.que.debe.cifrarse.y.en
16f360 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 viarse.a.este.par:.``replay-wind
16f380 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f ow``.-.IPsec.replay.window.to.co
16f3a0 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 nfigure.for.this.CHILD_SA.(defau
16f3c0 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 lt:.32),.a.value.of.0.disables.I
16f3e0 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c Psec.replay.protection.``req-ssl
16f400 2d 73 6e 69 60 60 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 73 6f 6c 69 63 69 74 75 64 -sni``.Coincidencia.de.solicitud
16f420 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 .de.indicaci..n.de.nombre.de.ser
16f440 76 69 64 6f 72 20 53 53 4c 20 28 53 4e 49 29 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 65 vidor.SSL.(SNI).``resp-time``:.e
16f460 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 65 73 70 75 65 73 74 61 20 70 61 l.tiempo.m..ximo.de.respuesta.pa
16f480 72 61 20 70 69 6e 67 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 52 61 6e 67 6f 20 31 2e 2e 2e 33 ra.ping.en.segundos..Rango.1...3
16f4a0 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 00 60 60 72 65 73 70 6f 6e 64 65 72 60 0,.predeterminado.5.``responder`
16f4c0 60 3a 20 6e 6f 20 69 6e 74 65 6e 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 63 6f 6e 65 78 69 `:.no.intenta.iniciar.una.conexi
16f4e0 c3 b3 6e 20 63 6f 6e 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 72 65 6d 6f 74 6f 2e 20 45 6e ..n.con.un.compa..ero.remoto..En
16f500 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 20 .este.modo,.la.sesi..n.de.IPSec.
16f520 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 73 6f 6c 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 se.establecer...solo.despu..s.de
16f540 20 71 75 65 20 6c 61 20 69 6e 69 63 69 65 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 50 6f .que.la.inicie.un.par.remoto..Po
16f560 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 63 6f dr..a.ser...til.cuando.no.hay.co
16f580 6e 65 63 74 69 76 69 64 61 64 20 64 69 72 65 63 74 61 20 63 6f 6e 20 65 6c 20 70 61 72 20 64 65 nectividad.directa.con.el.par.de
16f5a0 62 69 64 6f 20 61 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 6f 20 4e 41 54 20 65 6e 20 65 6c 20 6d bido.a.un.firewall.o.NAT.en.el.m
16f5c0 65 64 69 6f 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 6f 2e 00 60 60 edio.del.lado.local.y.remoto..``
16f5e0 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 restart``.immediately.tries.to.r
16f600 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 e-negotiate.the.CHILD_SA.under.a
16f620 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 65 73 74 61 62 .fresh.IKE_SA;.``restart``.estab
16f640 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 69 6e 69 63 69 61 72 3b 00 lece.la.acci..n.para.reiniciar;.
16f660 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 ``return``:.Return.from.the.curr
16f680 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 ent.chain.and.continue.at.the.ne
16f6a0 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 xt.rule.of.the.last.chain..``rip
16f6c0 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 ``.-.Protocolo.de.informaci..n.d
16f6e0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d e.enrutamiento.(RIP).``ripng``.-
16f700 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e .Protocolo.de.informaci..n.de.en
16f720 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 70 72 c3 b3 78 69 6d 61 20 67 65 6e 65 72 61 63 69 c3 rutamiento.de.pr..xima.generaci.
16f740 b3 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 .n.(IPv6).(RIPng).``round-robin`
16f760 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 3a 20 74 72 `.-.Pol..tica.de.round-robin:.tr
16f780 61 6e 73 6d 69 74 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 6f 72 64 65 6e 20 73 65 63 75 65 6e ansmite.paquetes.en.orden.secuen
16f7a0 63 69 61 6c 20 64 65 73 64 65 20 65 6c 20 70 72 69 6d 65 72 20 65 73 63 6c 61 76 6f 20 64 69 73 cial.desde.el.primer.esclavo.dis
16f7c0 70 6f 6e 69 62 6c 65 20 68 61 73 74 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 2e 00 60 60 72 6f 75 6e ponible.hasta.el...ltimo..``roun
16f7e0 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 73 6f 6c 69 63 69 74 75 64 65 73 d-robin``.Distribuye.solicitudes
16f800 20 64 65 20 6d 61 6e 65 72 61 20 63 69 72 63 75 6c 61 72 2c 20 65 6e 76 69 61 6e 64 6f 20 73 65 .de.manera.circular,.enviando.se
16f820 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 61 6c 20 cuencialmente.cada.solicitud.al.
16f840 73 69 67 75 69 65 6e 74 65 20 73 65 72 76 69 64 6f 72 20 65 6e 20 6c c3 ad 6e 65 61 00 60 60 72 siguiente.servidor.en.l..nea.``r
16f860 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 43 6f oute-filter-translated-v4``.-.Co
16f880 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 munidades.conocidas.valoran.ROUT
16f8a0 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 E_FILTER_TRANSLATED_v4.0xFFFF000
16f8c0 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 2.``route-filter-translated-v6``
16f8e0 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e .-.Comunidades.conocidas.valoran
16f900 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 .ROUTE_FILTER_TRANSLATED_v6.0xFF
16f920 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 43 6f 6d FF0004.``route-filter-v4``.-.Com
16f940 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 unidades.conocidas.valoran.ROUTE
16f960 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 _FILTER_v4.0xFFFF0003.``route-fi
16f980 6c 74 65 72 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 lter-v6``.-.Comunidades.conocida
16f9a0 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 s.valoran.ROUTE_FILTER_v6.0xFFFF
16f9c0 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 3a 20 63 6c 61 76 65 20 52 53 41 0005.``rsa-key-name``:.clave.RSA
16f9e0 20 63 6f 6d 70 61 72 74 69 64 61 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 .compartida.para.la.autenticaci.
16fa00 b3 6e 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 65 20 65 6e 20 6c .n..La.clave.debe.definirse.en.l
16fa20 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b a.secci..n.``set.vpn.rsa-keys``;
16fa40 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 .``rsa``.-.options.for.RSA.authe
16fa60 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 ntication.mode:.``rsa``.-.use.si
16fa80 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 3a 20 75 73 mple.shared.RSA.key..``rsa``:.us
16faa0 65 20 75 6e 61 20 63 6c 61 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 64 61 20 73 69 6d 70 6c e.una.clave.RSA.compartida.simpl
16fac0 65 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 65 20 65 6e 20 6c 61 e..La.clave.debe.definirse.en.la
16fae0 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b 00 .secci..n.``set.vpn.rsa-keys``;.
16fb00 60 60 73 65 63 72 65 74 60 60 20 2d 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 ``secret``.-.secreto.compartido.
16fb20 70 72 65 64 65 66 69 6e 69 64 6f 2e 20 53 65 20 75 73 61 20 73 69 20 65 73 74 c3 a1 20 63 6f 6e predefinido..Se.usa.si.est...con
16fb40 66 69 67 75 72 61 64 6f 20 65 6c 20 6d 6f 64 6f 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 figurado.el.modo.``pre-shared-se
16fb60 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f cret``;.``set.firewall.bridge.fo
16fb80 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 rward.filter....``..``set.firewa
16fba0 6c 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 ll.bridge.input.filter....``..``
16fbc0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6f 75 74 70 75 74 20 66 69 6c 74 65 set.firewall.bridge.output.filte
16fbe0 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 70 r....``..``set.firewall.bridge.p
16fc00 72 65 72 6f 75 74 69 6e 67 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 rerouting.filter....``..``set.fi
16fc20 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 rewall.ipv4.forward.filter....``
16fc40 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 ..``set.firewall.ipv4.input.filt
16fc60 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 er....``..``set.firewall.ipv4.ou
16fc80 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c tput.filter....``..``set.firewal
16fca0 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 l.ipv6.forward.filter....``..``s
16fcc0 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e et.firewall.ipv6.input.filter...
16fce0 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 .``..``set.firewall.ipv6.output.
16fd00 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d filter....``..``single-user-beam
16fd20 66 6f 72 6d 65 65 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 20 6f 70 65 72 61 formee``.-.Soporte.para.la.opera
16fd40 63 69 c3 b3 6e 20 63 6f 6d 6f 20 62 65 61 6d 66 6f 72 6d 65 65 20 64 65 20 75 6e 20 73 6f 6c 6f ci..n.como.beamformee.de.un.solo
16fd60 20 75 73 75 61 72 69 6f 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 .usuario.``single-user-beamforme
16fd80 72 60 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 r``.-.Compatibilidad.con.el.func
16fda0 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 ionamiento.como.formador.de.haz.
16fdc0 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 6d 74 70 60 60 20 53 4d 54 50 de.un.solo.usuario.``smtp``.SMTP
16fde0 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 45 73 63 .protocol.check..``sonmp``.-.Esc
16fe00 75 63 68 65 20 53 4f 4e 4d 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d uche.SONMP.para.enrutadores/conm
16fe20 75 74 61 64 6f 72 65 73 20 64 65 20 4e 6f 72 74 65 6c 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 utadores.de.Nortel.``source-addr
16fe40 65 73 73 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 ess``.Distribuye.las.solicitudes
16fe60 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 .en.funci..n.de.la.direcci..n.IP
16fe80 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 60 60 73 73 68 2d 64 73 73 .de.origen.del.cliente.``ssh-dss
16fea0 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 ``.``ssh-ed25519``.``ssh-rsa.AAA
16fec0 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 AB3NzaC1yc2EAAAABAA...VBD5lKwEWB
16fee0 20 75 73 75 61 72 69 6f 40 68 6f 73 74 2e 65 6a 65 6d 70 6c 6f 2e 63 6f 6d 60 60 00 60 60 73 73 .usuario@host.ejemplo.com``.``ss
16ff00 68 2d 72 73 61 26 23 33 39 3b 26 23 33 39 3b 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 h-rsa&#39;&#39;.``ssl-fc-sni-end
16ff20 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 ``.SSL.frontend.coincide.con.el.
16ff40 66 69 6e 61 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4e 6f 6d 62 72 65 20 64 65 6c final.de.la.conexi..n.Nombre.del
16ff60 20 73 65 72 76 69 64 6f 72 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 43 6f 6e 65 78 69 c3 .servidor.``ssl-fc-sni``.Conexi.
16ff80 b3 6e 20 64 65 20 66 72 6f 6e 74 65 6e 64 20 53 53 4c 20 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 .n.de.frontend.SSL.Nombre.del.se
16ffa0 72 76 69 64 6f 72 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 69 6e 64 69 63 61 63 69 c3 rvidor.Coincidencia.de.indicaci.
16ffc0 b3 6e 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c .n.``start``.tries.to.immediatel
16ffe0 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 y.re-create.the.CHILD_SA;.``stat
170000 69 63 60 60 20 2d 20 52 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 73 74 c3 a1 74 ic``.-.Rutas.configuradas.est..t
170020 69 63 61 6d 65 6e 74 65 00 60 60 65 73 74 61 63 69 c3 b3 6e 60 60 20 2d 20 53 65 20 63 6f 6e 65 icamente.``estaci..n``.-.Se.cone
170040 63 74 61 20 61 20 6f 74 72 6f 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 00 60 60 73 74 61 cta.a.otro.punto.de.acceso.``sta
170060 74 75 73 20 32 30 30 2d 33 39 39 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 6e 6f 6e 2d 66 61 tus.200-399``.Expecting.a.non-fa
170080 69 6c 75 72 65 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 61 74 75 73 20 32 30 30 ilure.response.code.``status.200
1700a0 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 32 30 30 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 ``.Expecting.a.200.response.code
1700c0 00 60 60 73 74 72 69 6e 67 20 73 75 63 63 65 73 73 60 60 20 45 78 70 65 63 74 69 6e 67 20 74 68 .``string.success``.Expecting.th
1700e0 65 20 73 74 72 69 6e 67 20 60 73 75 63 63 65 73 73 60 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e e.string.`success`.in.the.respon
170100 73 65 20 62 6f 64 79 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 se.body.``synproxy``:.synproxy.t
170120 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 73 65 20 75 73 61 20 70 61 72 he.packet..``sysctl``.se.usa.par
170140 61 20 6d 6f 64 69 66 69 63 61 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 a.modificar.los.par..metros.del.
170160 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 kernel.en.tiempo.de.ejecuci..n..
170180 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 Los.par..metros.disponibles.son.
1701a0 6c 6f 73 20 71 75 65 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 2f 70 72 6f 63 2f 73 79 73 los.que.se.enumeran.en./proc/sys
1701c0 2f 2e 00 60 60 74 61 62 6c 61 20 31 30 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d /..``tabla.10``.Tabla.de.enrutam
1701e0 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 31 00 60 60 74 61 62 6c iento.utilizada.para.ISP1.``tabl
170200 65 20 31 30 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 e.10``.Tabla.de.enrutamiento.uti
170220 6c 69 7a 61 64 61 20 70 61 72 61 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 lizada.para.VLAN.10.(192.168.188
170240 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 61 20 31 31 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 .0/24).``tabla.11``.Tabla.de.enr
170260 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 32 00 60 60 utamiento.utilizada.para.ISP2.``
170280 74 61 62 6c 61 20 31 31 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f tabla.11``.Tabla.de.enrutamiento
1702a0 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 .utilizada.para.VLAN.11.(192.168
1702c0 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 54 61 62 6c 61 20 64 65 20 .189.0/24).``table``.-.Tabla.de.
1702e0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 6e 6f 20 70 72 69 6e 63 enrutamiento.del.kernel.no.princ
170300 69 70 61 6c 00 60 60 6f 62 6a 65 74 69 76 6f 60 60 3a 20 65 6c 20 64 65 73 74 69 6e 6f 20 61 6c ipal.``objetivo``:.el.destino.al
170320 20 71 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 .que.se.enviar..n.los.paquetes.I
170340 43 4d 50 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 CMP,.la.direcci..n.puede.ser.una
170360 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 .direcci..n.IPv4.o.un.nombre.de.
170380 68 6f 73 74 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 75 6e 20 73 63 72 69 70 74 20 host.``test-script``:.un.script.
1703a0 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 64 65 76 definido.por.el.usuario.debe.dev
1703c0 6f 6c 76 65 72 20 30 20 70 61 72 61 20 73 65 72 20 63 6f 6e 73 69 64 65 72 61 64 6f 20 65 78 69 olver.0.para.ser.considerado.exi
1703e0 74 6f 73 6f 20 79 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 70 61 72 61 20 66 61 6c toso.y.distinto.de.cero.para.fal
170400 6c 61 72 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 lar..Los.scripts.se.encuentran.e
170420 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 n./config/scripts,.para.diferent
170440 65 73 20 75 62 69 63 61 63 69 6f 6e 65 73 2c 20 73 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 es.ubicaciones,.se.debe.proporci
170460 6f 6e 61 72 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 00 60 60 75 6d 62 72 61 6c 60 60 onar.la.ruta.completa.``umbral``
170480 3a 20 60 60 70 6f 72 20 64 65 62 61 6a 6f 60 60 20 6f 20 60 60 70 6f 72 20 65 6e 63 69 6d 61 60 :.``por.debajo``.o.``por.encima`
1704a0 60 20 64 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 63 `.del.l..mite.de.velocidad.espec
1704c0 69 66 69 63 61 64 6f 2e 00 60 60 72 65 6e 64 69 6d 69 65 6e 74 6f 60 60 3a 20 75 6e 20 70 65 72 ificado..``rendimiento``:.un.per
1704e0 66 69 6c 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 65 6e 74 72 61 64 6f 20 65 6e 20 6d 65 6a 6f fil.de.servidor.centrado.en.mejo
170500 72 61 72 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 45 73 rar.el.rendimiento.de.la.red..Es
170520 74 65 20 70 65 72 66 69 6c 20 66 61 76 6f 72 65 63 65 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 te.perfil.favorece.el.rendimient
170540 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f o.sobre.el.ahorro.de.energ..a.co
170560 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 79 20 60 60 nfigurando.``intel_pstate``.y.``
170580 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 79 20 61 75 6d 65 6e 74 61 6e 64 6f 20 max_perf_pct=100``.y.aumentando.
1705a0 6c 6f 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 62 c3 ba 66 65 72 20 64 65 20 72 65 64 20 64 65 los.tama..os.de.b..fer.de.red.de
1705c0 6c 20 6e c3 ba 63 6c 65 6f 2e 00 60 60 74 69 6d 65 31 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 l.n..cleo..``time1.vyos.net``.``
1705e0 74 69 6d 65 32 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 33 2e 76 79 6f 73 2e 6e 65 time2.vyos.net``.``time3.vyos.ne
170600 74 60 60 00 60 60 74 69 6d 65 6f 75 74 60 60 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 t``.``timeout``.tiempo.de.espera
170620 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d .de.actividad.en.segundos.&lt;2-
170640 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 32 30 29 20 73 86400&gt;.(predeterminado.120).s
170660 6f 6c 6f 20 49 4b 45 76 31 00 60 60 74 6f 6b 65 6e 60 60 20 75 73 65 20 4a 57 54 20 74 6f 6b 65 olo.IKEv1.``token``.use.JWT.toke
170680 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 ns..``transmit-load-balance``.-.
1706a0 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 Equilibrio.de.carga.de.transmisi
1706c0 c3 b3 6e 20 61 64 61 70 74 61 62 6c 65 3a 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 64 65 20 63 ..n.adaptable:.vinculaci..n.de.c
1706e0 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba 6e 20 73 anales.que.no.requiere.ning..n.s
170700 6f 70 6f 72 74 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c 2e 00 60 oporte.de.conmutador.especial..`
170720 60 74 72 61 6e 73 70 6f 72 74 65 60 60 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 `transporte``.modo.de.transporte
170740 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 ;.``trap``..installs.a.trap.poli
170760 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 cy,.which.will.catch.matching.tr
170780 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 affic.and.tries.to.re-negotiate.
1707a0 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 the.tunnel.on-demand;.``trap``.i
1707c0 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 nstalls.a.trap.policy.for.the.CH
1707e0 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 50 61 72 61 20 6c 61 20 70 ILD_SA;.``ttl-limit``:.Para.la.p
170800 72 75 65 62 61 20 64 65 20 6c c3 ad 6d 69 74 65 20 55 44 50 20 54 54 4c 2c 20 73 65 20 64 65 62 rueba.de.l..mite.UDP.TTL,.se.deb
170820 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6e 74 e.especificar.el.l..mite.de.cont
170840 65 6f 20 64 65 20 73 61 6c 74 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 62 65 20 73 65 eo.de.saltos..El.l..mite.debe.se
170860 72 20 6d c3 a1 73 20 63 6f 72 74 6f 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 r.m..s.corto.que.la.longitud.de.
170880 6c 61 20 72 75 74 61 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 6d 65 6e 73 61 6a 65 20 la.ruta,.se.necesita.un.mensaje.
1708a0 64 65 20 74 69 65 6d 70 6f 20 63 61 64 75 63 61 64 6f 20 64 65 20 49 43 4d 50 20 70 61 72 61 20 de.tiempo.caducado.de.ICMP.para.
1708c0 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 20 70 61 72 61 20 75 6e 61 20 70 72 75 65 62 61 20 que.se.devuelva.para.una.prueba.
1708e0 65 78 69 74 6f 73 61 2e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 00 60 60 74 74 79 53 exitosa..predeterminado.1.``ttyS
170900 4e 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 N``.-.Nombre.del.dispositivo.ser
170920 69 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 ie.``ttyUSBX``.-.Nombre.del.disp
170940 6f 73 69 74 69 76 6f 20 73 65 72 69 65 20 55 53 42 00 60 60 74 75 6e 6e 65 6c 60 60 3a 20 64 65 ositivo.serie.USB.``tunnel``:.de
170960 66 69 6e 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 74 fina.los.criterios.para.que.el.t
170980 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 63 69 66 72 61 64 6f 20 r..fico.coincida.con.el.cifrado.
1709a0 79 20 65 6e 76 c3 ad 65 6c 6f 20 61 20 75 6e 20 70 61 72 3a 00 6d 6f 64 6f 20 74 c3 ba 6e 65 6c y.env..elo.a.un.par:.modo.t..nel
1709c0 20 60 60 74 75 6e 6e 65 6c 60 60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 .``tunnel``.(predeterminado);.``
1709e0 74 79 70 65 60 60 20 20 4c 6f 67 20 74 79 70 65 73 2e 00 60 60 74 69 70 6f 60 60 3a 20 45 73 70 type``..Log.types..``tipo``:.Esp
170a00 65 63 69 66 69 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 70 72 75 65 62 61 2e 20 65 6c 20 74 ecifique.el.tipo.de.prueba..el.t
170a20 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 70 69 6e 67 2c 20 74 74 6c 20 6f 20 75 6e 20 73 63 72 ipo.puede.ser.ping,.ttl.o.un.scr
170a40 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 00 60 60 75 73 ipt.definido.por.el.usuario.``us
170a60 65 2d 78 35 30 39 2d 69 64 60 60 3a 20 75 73 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 e-x509-id``:.use.la.identificaci
170a80 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 78 35 30 39 2e 20 ..n.local.del.certificado.x509..
170aa0 4e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 75 61 6e 64 6f 20 73 65 20 64 65 66 69 6e No.se.puede.usar.cuando.se.defin
170ac0 65 20 60 60 69 64 60 60 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 e.``id``;.``virtual-address``.-.
170ae0 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 Defines.a.virtual.IP.address.whi
170b00 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 ch.is.requested.by.the.initiator
170b20 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 .and.one.or.several.IPv4.and/or.
170b40 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d IPv6.addresses.are.assigned.from
170b60 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 .multiple.pools.by.the.responder
170b80 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 50 65 72 6d 69 74 69 72 20 6c 61 20 69 6e 73 ..``virtual-ip``.Permitir.la.ins
170ba0 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 talaci..n.de.direcciones.IP.virt
170bc0 75 61 6c 65 73 2e 20 4c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 20 uales..Lista.separada.por.comas.
170be0 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 20 70 61 72 61 de.direcciones.IP.virtuales.para
170c00 20 73 6f 6c 69 63 69 74 61 72 20 65 6e 20 63 61 72 67 61 73 20 c3 ba 74 69 6c 65 73 20 64 65 20 .solicitar.en.cargas...tiles.de.
170c20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 4b 45 76 32 20 6f 20 63 6f 6e 66 69 67 75 72 61 configuraci..n.IKEv2.o.configura
170c40 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 49 4b 45 76 31 2e 20 4c 61 73 20 64 69 72 65 63 63 69 ci..n.de.modo.IKEv1..Las.direcci
170c60 6f 6e 65 73 20 63 6f 6d 6f 64 c3 ad 6e 20 30 2e 30 2e 30 2e 30 20 79 20 3a 3a 20 73 6f 6c 69 63 ones.comod..n.0.0.0.0.y.::.solic
170c80 69 74 61 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 72 62 69 74 72 61 72 69 61 2c 20 itan.una.direcci..n.arbitraria,.
170ca0 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 se.pueden.definir.direcciones.es
170cc0 70 65 63 c3 ad 66 69 63 61 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 72 65 73 70 pec..ficas..Sin.embargo,.el.resp
170ce0 6f 6e 64 65 64 6f 72 20 70 75 65 64 65 20 64 65 76 6f 6c 76 65 72 20 75 6e 61 20 64 69 72 65 63 ondedor.puede.devolver.una.direc
170d00 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 20 6f 20 6e 69 6e 67 75 6e 61 2e 00 60 60 76 69 72 ci..n.diferente.o.ninguna..``vir
170d20 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f tual-ip``.Allows.the.installatio
170d40 6e 20 6f 66 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 41 20 63 6f 6d n.of.virtual-ip.addresses..A.com
170d60 6d 61 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 ma.``virtual-ip``.Allows.to.inst
170d80 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 all.virtual-ip.addresses..Comma.
170da0 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f separated.list.of.virtual.IPs.to
170dc0 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .request.in.IKEv2.configuration.
170de0 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 payloads.or.IKEv1.Mode.Config..T
170e00 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e he.wildcard.addresses.0.0.0.0.an
170e20 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 d.::.request.an.arbitrary.addres
170e40 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 s,.specific.addresses.may.be.def
170e60 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 ined..The.responder.may.return.a
170e80 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e .different.address,.though,.or.n
170ea0 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c one.at.all..Define.the.``virtual
170ec0 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 -address``.option.to.configure.t
170ee0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 he.IP.address.in.site-to-site.hi
170f00 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 erarchy..``vnc``.-.Control.de.re
170f20 64 20 76 69 72 74 75 61 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 3a 20 75 74 69 6c 69 7a 61 d.virtual.(VNC).``vti``:.utiliza
170f40 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 .una.interfaz.VTI.para.el.cifrad
170f60 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 o.del.tr..fico..Cualquier.tr..fi
170f80 63 6f 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 co.que.se.env..e.a.la.interfaz.V
170fa0 54 49 20 73 65 20 63 69 66 72 61 72 c3 a1 20 79 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 61 20 65 TI.se.cifrar...y.se.enviar...a.e
170fc0 73 74 65 20 70 61 72 2e 20 45 6c 20 75 73 6f 20 64 65 20 56 54 49 20 68 61 63 65 20 71 75 65 20 ste.par..El.uso.de.VTI.hace.que.
170fe0 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 20 73 65 61 20 6d la.configuraci..n.de.IPSec.sea.m
171000 75 63 68 6f 20 6d c3 a1 73 20 66 6c 65 78 69 62 6c 65 20 79 20 66 c3 a1 63 69 6c 20 65 6e 20 73 ucho.m..s.flexible.y.f..cil.en.s
171020 69 74 75 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2c 20 79 20 70 65 72 6d 69 74 65 20 ituaciones.complejas,.y.permite.
171040 61 67 72 65 67 61 72 2f 65 6c 69 6d 69 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 agregar/eliminar.din..micamente.
171060 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2c 20 61 63 63 65 73 69 62 6c 65 73 20 61 20 74 72 61 76 redes.remotas,.accesibles.a.trav
171080 c3 a9 73 20 64 65 20 75 6e 20 70 61 72 2c 20 79 61 20 71 75 65 20 65 6e 20 65 73 74 65 20 6d 6f ..s.de.un.par,.ya.que.en.este.mo
1710a0 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 63 72 65 61 do.el.enrutador.no.necesita.crea
1710c0 72 20 53 41 2f 70 6f 6c c3 ad 74 69 63 61 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 63 61 r.SA/pol..tica.adicional.para.ca
1710e0 64 61 20 72 65 64 20 72 65 6d 6f 74 61 3a 00 60 60 76 79 6f 73 5f 63 65 72 74 60 60 20 69 73 20 da.red.remota:.``vyos_cert``.is.
171100 61 20 6c 65 61 66 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 65 64 20 74 a.leaf.server.certificate.used.t
171120 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 69 67 6e o.identify.the.VyOS.router,.sign
171140 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 43 41 ed.by.the.server.intermediary.CA
171160 2e 00 60 60 76 79 6f 73 5f 63 6c 69 65 6e 74 5f 63 61 60 60 20 61 6e 64 20 60 60 76 79 6f 73 5f ..``vyos_client_ca``.and.``vyos_
171180 73 65 72 76 65 72 5f 63 61 60 60 20 61 72 65 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 server_ca``.are.intermediary.cer
1711a0 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 20 61 72 65 20 tificate.authorities,.which.are.
1711c0 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 72 6f 6f 74 20 43 41 2e 00 60 60 76 79 6f 73 5f 65 78 signed.by.the.root.CA..``vyos_ex
1711e0 61 6d 70 6c 65 5f 75 73 65 72 60 60 20 69 73 20 61 20 6c 65 61 66 20 63 6c 69 65 6e 74 20 63 65 ample_user``.is.a.leaf.client.ce
171200 72 74 69 66 69 63 61 74 65 20 75 73 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 75 73 65 rtificate.used.to.identify.a.use
171220 72 2c 20 73 69 67 6e 65 64 20 62 79 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 6d 65 64 69 61 72 79 r,.signed.by.client.intermediary
171240 20 43 41 2e 00 60 60 76 79 6f 73 5f 72 6f 6f 74 5f 63 61 60 60 20 69 73 20 74 68 65 20 72 6f 6f .CA..``vyos_root_ca``.is.the.roo
171260 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 60 60 78 35 30 39 60 t.certificate.authority..``x509`
171280 60 20 2d 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 `.-.opciones.para.el.modo.de.aut
1712a0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 78 35 30 39 3a 00 60 60 78 35 30 39 60 60 3a 20 75 74 69 6c enticaci..n.x509:.``x509``:.util
1712c0 69 63 65 20 6c 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 65 72 74 69 66 ice.la.infraestructura.de.certif
1712e0 69 63 61 64 6f 73 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 60 icados.para.la.autenticaci..n..`
171300 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 58 4f 52 3a 20 74 72 61 `xor-hash``.-.Pol..tica.XOR:.tra
171320 6e 73 6d 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 nsmisi..n.basada.en.la.pol..tica
171340 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 73 65 6c 65 63 63 69 6f 6e 61 .hash.de.transmisi..n.selecciona
171360 64 61 2e 20 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 da..La.pol..tica.predeterminada.
171380 65 73 20 75 6e 20 73 69 6d 70 6c 65 20 5b 28 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 es.un.simple.[(direcci..n.MAC.de
1713a0 20 6f 72 69 67 65 6e 20 58 4f 52 20 63 6f 6e 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 .origen.XOR.con.ID.de.tipo.de.pa
1713c0 71 75 65 74 65 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 64 quete.XOR.de.direcci..n.MAC.de.d
1713e0 65 73 74 69 6e 6f 29 20 72 65 63 75 65 6e 74 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 65 73 63 6c estino).recuento.de.m..dulo.escl
171400 61 76 6f 5d 2e 20 53 65 20 70 75 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 70 6f 6c c3 avo]..Se.pueden.seleccionar.pol.
171420 ad 74 69 63 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 .ticas.de.transmisi..n.alternati
171440 76 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 vas.a.trav..s.de.la.opci..n.:cfg
171460 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 71 75 65 20 73 65 20 64 65 73 63 72 69 cmd:`hash-policy`,.que.se.descri
171480 62 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 60 60 79 65 73 60 60 20 68 61 62 69 be.a.continuaci..n..``yes``.habi
1714a0 6c 69 74 61 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 lita.la.reautenticaci..n.del.hos
1714c0 74 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c t.remoto.durante.un.cambio.de.cl
1714e0 61 76 65 20 49 4b 45 3b 00 60 61 6c 6c 60 3a 20 41 6c 6c 20 72 65 63 65 69 76 65 64 20 70 61 63 ave.IKE;.`all`:.All.received.pac
171500 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 69 67 6e 6f 72 kets.will.be.timestamped..`ignor
171520 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 e`:.No.correction.is.applied.to.
171540 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 the.clock.for.the.leap.second..T
171560 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 he.clock.will.be.corrected.later
171580 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 .in.normal.operation.when.new.me
1715a0 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 asurements.are.made.and.the.esti
1715c0 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 mated.offset.includes.the.one.se
1715e0 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 6e 6f 6e 65 60 3a 20 4e 6f 20 72 65 63 65 69 76 65 64 20 cond.error..`none`:.No.received.
171600 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 48 61 72 packets.will.be.timestamped..Har
171620 64 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 20 74 72 61 6e 73 6d 69 74 74 65 dware.timestamping.of.transmitte
171640 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 6c 65 76 65 72 61 67 65 d.packets.will.still.be.leverage
171660 64 2c 20 69 66 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2e 00 60 6e 74 70 d,.if.supported.by.the.NIC..`ntp
171680 60 3a 20 4f 6e 6c 79 20 72 65 63 65 69 76 65 64 20 20 4e 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 `:.Only.received..NTP.protocol.p
1716a0 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 70 74 70 ackets.will.be.timestamped..`ptp
1716c0 60 3a 20 4f 6e 6c 79 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 `:.Only.received.PTP.protocol.pa
1716e0 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 43 6f 6d 62 69 ckets.will.be.timestamped..Combi
171700 6e 65 64 20 77 69 74 68 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 4e ned.with.the.PTP.transport.for.N
171720 54 50 20 70 61 63 6b 65 74 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 TP.packets,.this.can.be.leverage
171740 64 20 74 6f 20 74 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 68 61 72 64 77 61 72 65 20 d.to.take.advantage.of.hardware.
171760 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 4e 49 43 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 timestamping.on.NICs.that.only.s
171780 75 70 70 6f 72 74 20 74 68 65 20 70 74 70 20 66 69 6c 74 65 72 20 6d 6f 64 65 2e 00 60 73 6d 65 upport.the.ptp.filter.mode..`sme
1717a0 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 ar`:.When.smearing.a.leap.second
1717c0 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 ,.the.leap.status.is.suppressed.
1717e0 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d on.the.server.and.the.served.tim
171800 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 e.is.corrected.slowly.by.slewing
171820 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 .instead.of.stepping..The.client
171840 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 s.do.not.need.any.special.config
171860 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 uration.as.they.do.not.know.ther
171880 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f e.is.any.leap.second.and.they.fo
1718a0 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 llow.the.server.time.which.event
1718c0 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 ually.brings.them.back.to.UTC..C
1718e0 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 are.must.be.taken.to.ensure.they
171900 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 .use.only.NTP.servers.which.smea
171920 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 r.the.leap.second.in.exactly.the
171940 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 .same.way.for.synchronisation..`
171960 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 79 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 source-address`.y.`source-interf
171980 61 63 65 60 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 6c 20 6d 69 73 6d 6f 20 ace`.no.se.pueden.usar.al.mismo.
1719a0 74 69 65 6d 70 6f 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 tiempo..`system`:.When.inserting
1719c0 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 .a.leap.second,.the.kernel.steps
1719e0 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f .the.system.clock.backwards.by.o
171a00 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f ne.second.when.the.clock.gets.to
171a20 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c .00:00:00.UTC..When.deleting.a.l
171a40 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 eap.second,.it.steps.forward.by.
171a60 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 one.second.when.the.clock.gets.t
171a80 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 o.23:59:59.UTC..`timezone`:.This
171aa0 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 .directive.specifies.a.timezone.
171ac0 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 in.the.system.timezone.database.
171ae0 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 which.chronyd.can.use.to.determi
171b00 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e ne.when.will.the.next.leap.secon
171b20 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 d.occur.and.what.is.the.current.
171b40 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 offset.between.TAI.and.UTC..It.w
171b60 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a ill.periodically.check.if.23:59:
171b80 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 59.and.23:59:60.are.valid.times.
171ba0 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 in.the.timezone..This.normally.w
171bc0 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 orks.with.the.right/UTC.timezone
171be0 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 64 65 20 .which.is.the.default.`tweet.de.
171c00 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 75 6e 61 20 70 72 75 65 62 61 EvilMog`_,.2020-02-21.una.prueba
171c20 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 6f 62 72 65 20 6c 61 20 56 50 4e 20 .de.ancho.de.banda.sobre.la.VPN.
171c40 6f 62 74 75 76 6f 20 65 73 74 6f 73 20 72 65 73 75 6c 74 61 64 6f 73 3a 00 75 6e 20 65 73 70 61 obtuvo.estos.resultados:.un.espa
171c60 63 69 6f 20 65 6e 20 62 6c 61 6e 63 6f 20 69 6e 64 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 68 cio.en.blanco.indica.que.no.se.h
171c80 61 20 72 65 61 6c 69 7a 61 64 6f 20 6e 69 6e 67 75 6e 61 20 70 72 75 65 62 61 00 43 69 66 72 61 a.realizado.ninguna.prueba.Cifra
171ca0 64 6f 20 61 65 73 32 35 36 00 41 6c 65 72 74 61 00 74 6f 64 6f 00 75 6e 20 52 44 20 2f 20 52 54 do.aes256.Alerta.todo.un.RD./.RT
171cc0 4c 49 53 54 00 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 75 6e 20 6e 65 78 74 68 6f 70 LIST.una.interfaz.con.un.nexthop
171ce0 00 61 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 .any:.cualquier.direcci..n.IP.qu
171d00 65 20 63 6f 69 6e 63 69 64 61 2e 00 61 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 e.coincida..any:.cualquier.direc
171d20 63 69 c3 b3 6e 20 49 50 76 36 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 75 74 6f 72 69 7a ci..n.IPv6.que.coincida..Autoriz
171d40 61 63 69 c3 b3 6e 00 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 61 75 74 6f 20 2d 20 6c 61 20 63 aci..n.Autorizaci..n.auto.-.la.c
171d60 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 onfiguraci..n.d..plex.de.la.inte
171d80 72 66 61 7a 20 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 rfaz.se.negocia.autom..ticamente
171da0 00 61 75 74 6f 20 2d 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 .auto.-.la.velocidad.de.la.inter
171dc0 66 61 7a 20 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 faz.se.negocia.autom..ticamente.
171de0 62 67 70 64 00 75 6e 69 c3 b3 6e 00 74 61 6d 61 c3 b1 6f 20 64 65 20 62 6f 74 61 00 62 6f 6f 74 bgpd.uni..n.tama..o.de.bota.boot
171e00 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 6e 6f 6d 62 72 65 20 file-name.bootfile-name,.nombre.
171e20 64 65 20 61 72 63 68 69 76 6f 00 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 20 de.archivo.servidor.de.archivos.
171e40 64 65 20 61 72 72 61 6e 71 75 65 00 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 de.arranque.tama..o.del.archivo.
171e60 64 65 20 61 72 72 61 6e 71 75 65 00 50 75 65 6e 74 65 00 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6c de.arranque.Puente.ejemplo.de.cl
171e80 69 65 6e 74 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 65 2d 70 72 65 66 69 6a 6f iente.(debian.9).cliente-prefijo
171ea0 2d 6c 6f 6e 67 69 74 75 64 00 52 65 6c 6f 6a 00 64 65 6d 6f 6e 69 6f 20 64 65 20 72 65 6c 6f 6a -longitud.Reloj.demonio.de.reloj
171ec0 20 28 6e 6f 74 61 20 32 29 00 63 72 c3 ad 74 69 63 6f 00 63 72 6f 6e 00 64 65 6d 6f 6e 69 6f 00 .(nota.2).cr..tico.cron.demonio.
171ee0 64 64 63 6c 69 65 6e 74 5f 20 74 69 65 6e 65 20 6f 74 72 61 20 66 6f 72 6d 61 20 64 65 20 64 65 ddclient_.tiene.otra.forma.de.de
171f00 74 65 72 6d 69 6e 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 57 41 4e terminar.la.direcci..n.IP.de.WAN
171f20 2e 20 45 73 74 6f 20 65 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 20 70 6f 72 3a 00 64 64 63 6c 69 65 ..Esto.es.controlado.por:.ddclie
171f40 6e 74 5f 20 75 74 69 6c 69 7a 61 20 64 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 70 61 72 61 20 61 63 nt_.utiliza.dos.m..todos.para.ac
171f60 74 75 61 6c 69 7a 61 72 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 2e 20 45 6c 20 70 72 69 tualizar.un.registro.DNS..El.pri
171f80 6d 65 72 6f 20 65 6e 76 69 61 72 c3 a1 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 69 mero.enviar...actualizaciones.di
171fa0 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 64 65 6d 6f 6e 69 6f 20 44 4e 53 2c 20 64 65 20 63 6f rectamente.al.demonio.DNS,.de.co
171fc0 6e 66 6f 72 6d 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 45 6c 20 73 65 nformidad.con.:rfc:`2136`..El.se
171fe0 67 75 6e 64 6f 20 69 6d 70 6c 69 63 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 74 65 72 gundo.implica.un.servicio.de.ter
172000 63 65 72 6f 73 2c 20 63 6f 6d 6f 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 20 63 75 61 6c 71 75 69 ceros,.como.DynDNS.com.o.cualqui
172020 65 72 20 6f 74 72 6f 20 73 69 74 69 6f 20 77 65 62 20 73 69 6d 69 6c 61 72 2e 20 45 73 74 65 20 er.otro.sitio.web.similar..Este.
172040 6d c3 a9 74 6f 64 6f 20 75 74 69 6c 69 7a 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 m..todo.utiliza.solicitudes.HTTP
172060 20 70 61 72 61 20 74 72 61 6e 73 6d 69 74 69 72 20 6c 61 20 6e 75 65 76 61 20 64 69 72 65 63 63 .para.transmitir.la.nueva.direcc
172080 69 c3 b3 6e 20 49 50 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6d 62 6f 73 20 i..n.IP..Puede.configurar.ambos.
1720a0 65 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 en.VyOS..ddclient_.uses.two.meth
1720c0 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 ods.to.update.a.DNS.record..The.
1720e0 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 first.one.will.send.updates.dire
172100 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c ctly.to.the.DNS.daemon,.in.compl
172120 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f iance.with.:rfc:`2136`..The.seco
172140 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 nd.one.involves.a.third.party.se
172160 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 rvice,.like.DynDNS.com.or.any.ot
172180 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 her.such.service.provider..This.
1721a0 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 method.uses.HTTP.requests.to.tra
1721c0 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 nsmit.the.new.IP.address..You.ca
1721e0 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 n.configure.both.in.VyOS..ddclie
172200 6e 74 5f 20 6f 6d 69 74 69 72 c3 a1 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 nt_.omitir...cualquier.direcci..
172220 6e 20 75 62 69 63 61 64 61 20 61 6e 74 65 73 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 65 73 74 n.ubicada.antes.de.la.cadena.est
172240 61 62 6c 65 63 69 64 61 20 65 6e 20 60 3c 70 61 74 74 65 72 6e 3e 20 60 2e 00 44 65 70 75 72 61 ablecida.en.`<pattern>.`..Depura
172260 72 00 64 65 63 72 65 6d 65 6e 74 6f 2d 76 69 64 61 20 c3 ba 74 69 6c 00 75 6d 62 72 61 6c 20 6d r.decremento-vida...til.umbral.m
172280 c3 ad 6e 69 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 74 69 65 6d 70 6f 20 64 65 20 ..nimo.predeterminado.tiempo.de.
1722a0 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 74 69 arrendamiento.predeterminado,.ti
1722c0 65 6d 70 6f 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 00 76 69 empo.de.arrendamiento.m..ximo.vi
1722e0 64 61 20 c3 ba 74 69 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 70 72 65 66 65 72 65 6e da...til.predeterminada.preferen
172300 63 69 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 65 6e 72 75 74 61 64 6f 72 20 70 72 65 cia.predeterminada.enrutador.pre
172320 64 65 74 65 72 6d 69 6e 61 64 6f 00 70 72 65 66 69 6a 6f 20 6f 62 73 6f 6c 65 74 6f 00 68 61 73 determinado.prefijo.obsoleto.has
172340 68 20 64 65 20 64 65 73 74 69 6e 6f 00 64 68 63 70 2d 73 65 72 76 69 64 6f 72 2d 69 64 65 6e 74 h.de.destino.dhcp-servidor-ident
172360 69 66 69 63 61 64 6f 72 00 44 69 72 65 63 74 6f 00 64 69 72 65 63 74 6f 72 69 6f 00 64 65 73 68 ificador.Directo.directorio.desh
172380 61 62 69 6c 69 74 61 72 3a 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 abilitar:.sin.validaci..n.de.fue
1723a0 6e 74 65 00 44 4e 53 53 4c 00 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 73 65 72 76 nte.DNSSL.nombre.de.dominio.serv
1723c0 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 62 c3 ba idores.de.nombres.de.dominio.b..
1723e0 73 71 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 65 6d 65 72 67 65 6e 74 65 00 68 61 62 69 squeda.de.dominio.emergente.habi
172400 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 litar.o.deshabilitar.los.mensaje
172420 73 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 65 6e 76 69 61 64 6f s.de.redirecci..n.ICMPv4.enviado
172440 73 20 70 6f 72 20 56 79 4f 53 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 s.por.VyOS.Se.modificar...el.sig
172460 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 65 uiente.par..metro.del.sistema:.e
172480 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 nable.or.disable.ICMPv4.redirect
1724a0 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f .messages.send.by.VyOS.The.follo
1724c0 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c wing.system.parameter.will.be.al
1724e0 74 65 72 65 64 3a 00 68 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 6c 6f tered:.habilite.o.deshabilite.lo
172500 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 s.mensajes.de.redirecci..n.ICMPv
172520 34 20 6f 20 49 43 4d 50 76 36 20 61 63 65 70 74 61 64 6f 73 20 70 6f 72 20 56 79 4f 53 2e 20 53 4.o.ICMPv6.aceptados.por.VyOS..S
172540 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 e.modificar...el.siguiente.par..
172560 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 68 61 62 69 6c 69 74 61 72 20 6f 20 64 metro.del.sistema:.habilitar.o.d
172580 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 71 75 65 eshabilitar.el.registro.de.paque
1725a0 74 65 73 20 49 50 76 34 20 6d 61 72 63 69 61 6e 6f 73 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 tes.IPv4.marcianos..Se.modificar
1725c0 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 ...el.siguiente.par..metro.del.s
1725e0 69 73 74 65 6d 61 3a 00 65 72 72 61 72 00 65 74 68 65 72 6e 65 74 00 63 6f 69 6e 63 69 64 65 6e istema:.errar.ethernet.coinciden
172600 63 69 61 20 65 78 61 63 74 61 3a 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 cia.exacta:.coincidencia.exacta.
172620 64 65 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 2e 00 45 78 63 6c 75 69 72 00 de.los.prefijos.de.red..Excluir.
172640 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 00 72 c3 a1 70 69 64 6f 3a 20 conmutaci..n.por.error.r..pido:.
172660 73 6f 6c 69 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 solicite.al.socio.que.transmita.
172680 4c 41 43 50 44 55 20 63 61 64 61 20 31 20 73 65 67 75 6e 64 6f 00 61 72 63 68 69 76 6f 3c 66 69 LACPDU.cada.1.segundo.archivo<fi
1726a0 6c 65 20 6e 61 6d 65 3e 00 6c 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 00 66 74 70 00 63 6f le.name>.lista.de.filtros.ftp.co
1726c0 6d 70 6c 65 74 6f 3a 20 75 74 69 6c 69 63 65 20 73 69 65 6d 70 72 65 20 64 c3 ba 70 6c 65 78 20 mpleto:.utilice.siempre.d..plex.
1726e0 63 6f 6d 70 6c 65 74 6f 00 67 65 6e 65 76 65 00 6d 65 64 69 6f 20 2d 20 73 69 65 6d 70 72 65 20 completo.geneve.medio.-.siempre.
172700 75 73 65 20 6d 65 64 69 6f 20 64 c3 ba 70 6c 65 78 00 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c use.medio.d..plex.l..mite.de.sal
172720 74 6f 00 68 6f 73 74 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 68 6f 73 74 20 c3 to.host:.direcci..n.IP.de.host..
172740 ba 6e 69 63 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 68 74 74 70 .nico.para.hacer.coincidir..http
172760 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 s://access.redhat.com/sites/defa
172780 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 ult/files/attachments/201501-per
1727a0 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 f-brief-low-latency-tuning-rhel7
1727c0 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e -v2.1.pdf.https://community.open
1727e0 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c vpn.net/openvpn/wiki/DataChannel
172800 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 Offload/Features.https://docs.ke
172820 72 6e 65 6c 2e 6f 72 67 2f 61 64 6d 69 6e 2d 67 75 69 64 65 2f 70 6d 2f 61 6d 64 2d 70 73 74 61 rnel.org/admin-guide/pm/amd-psta
172840 74 65 2e 68 74 6d 6c 00 73 69 20 68 61 79 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f te.html.si.hay.un.dispositivo.co
172860 6d 70 61 74 69 62 6c 65 2c 20 68 61 62 69 6c 69 74 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 73 mpatible,.habilite.Intel...QAT.s
172880 69 20 6e 6f 20 68 61 79 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 2c 20 65 6c i.no.hay.ning..n.dispositivo,.el
1728a0 20 63 6f 6d 61 6e 64 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 60 60 60 4e 6f 20 73 65 20 65 6e 63 6f .comando.mostrar...```No.se.enco
1728c0 6e 74 72 c3 b3 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 51 41 54 60 60 60 ntr...ning..n.dispositivo.QAT```
1728e0 00 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 00 69 6e 68 65 72 69 74 20 6d 61 74 63 68 65 73 20 66 72 .informaci..n.inherit.matches.fr
172900 6f 6d 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 00 49 6e 74 65 72 76 61 6c 6f 00 49 4e 56 c3 81 om.another.group.Intervalo.INV..
172920 4c 49 44 4f 00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 3a 20 72 65 64 2f 6d LIDO.coincidencia.inversa:.red/m
172940 c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 20 28 72 ..scara.de.red.para.coincidir.(r
172960 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 72 65 64 29 2e 00 72 equiere.que.se.defina.la.red)..r
172980 65 65 6e 76 c3 ad 6f 20 64 65 20 69 70 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 eenv..o.de.ip.isisd.it.can.be.us
1729a0 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 00 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f ed.with.any.NIC.se.puede.usar.co
1729c0 6e 20 63 75 61 6c 71 75 69 65 72 20 4e 49 43 2c 00 6e 6f 20 61 75 6d 65 6e 74 61 20 6c 61 20 74 n.cualquier.NIC,.no.aumenta.la.t
1729e0 61 73 61 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 64 65 6c 20 64 69 73 70 6f 73 69 asa.de.interrupci..n.del.disposi
172a00 74 69 76 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 28 61 75 6e 71 75 65 20 73 c3 ad 20 69 6e 74 tivo.de.hardware.(aunque.s...int
172a20 72 6f 64 75 63 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 65 6e 74 72 65 20 70 72 6f 63 roduce.interrupciones.entre.proc
172a40 65 73 61 64 6f 72 65 73 20 28 49 50 49 29 29 2e 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 esadores.(IPI))..it.does.not.inc
172a60 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 rease.hardware.device.interrupt.
172a80 72 61 74 65 2c 20 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 rate,.although.it.does.introduce
172aa0 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 .inter-processor.interrupts.(IPI
172ac0 73 29 00 6e c3 ba 63 6c 65 6f 00 4c 32 54 50 76 33 00 6c 64 70 64 00 41 6c 71 75 69 6c 65 72 00 s).n..cleo.L2TPv3.ldpd.Alquiler.
172ae0 6d c3 ad 6e 69 6d 61 20 63 6f 6e 65 78 69 c3 b3 6e 00 69 7a 71 75 69 65 72 64 61 20 6c 6f 63 61 m..nima.conexi..n.izquierda.loca
172b00 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 l_ip:.192.168.0.10.#.VPN.Gateway
172b20 2c 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 00 6c 65 ,.detr..s.del.dispositivo.NAT.le
172b40 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 49 50 ft.local_ip:.`198.51.100.3`.#.IP
172b60 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 69 7a 71 75 69 .WAN.del.lado.del.servidor.izqui
172b80 65 72 64 61 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 73 75 62 erda.public_ip:172.18.201.10.sub
172ba0 72 65 64 20 69 7a 71 75 69 65 72 64 61 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 red.izquierda:.`192.168.0.0/24`.
172bc0 73 69 74 65 31 2c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 73 20 64 65 63 site1,.lado.del.servidor.(es.dec
172be0 69 72 2c 20 6c 6f 63 61 6c 69 64 61 64 2c 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e 6f 20 68 61 ir,.localidad,.en.realidad.no.ha
172c00 79 20 72 6f 6c 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 6f 20 73 65 72 76 69 64 6f 72 29 00 65 y.roles.de.cliente.o.servidor).e
172c20 6e 6c 61 63 65 2d 68 6f 6d 62 72 65 00 75 73 6f 20 6c 6f 63 61 6c 20 30 20 28 6c 6f 63 61 6c 30 nlace-hombre.uso.local.0.(local0
172c40 29 00 75 73 6f 20 6c 6f 63 61 6c 20 31 20 28 6c 6f 63 61 6c 31 29 00 75 73 6f 20 6c 6f 63 61 6c ).uso.local.1.(local1).uso.local
172c60 20 32 20 28 6c 6f 63 61 6c 32 29 00 75 73 6f 20 6c 6f 63 61 6c 20 33 20 28 6c 6f 63 61 6c 33 29 .2.(local2).uso.local.3.(local3)
172c80 00 75 73 6f 20 6c 6f 63 61 6c 20 34 20 28 6c 6f 63 61 6c 34 29 00 75 73 6f 20 6c 6f 63 61 6c 20 .uso.local.4.(local4).uso.local.
172ca0 35 20 28 6c 6f 63 61 6c 35 29 00 75 73 6f 20 6c 6f 63 61 6c 20 37 20 28 6c 6f 63 61 6c 37 29 00 5.(local5).uso.local.7.(local7).
172cc0 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 local0.local1.local2.local3.loca
172ce0 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 63 6f 6e 65 78 69 c3 b3 l4.local5.local6.local7.conexi..
172d00 6e 20 6d c3 ad 6e 69 6d 61 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 6c 6f 63 61 6c 69 64 61 64 n.m..nima.basada.en.la.localidad
172d20 00 6c 6f 67 61 6c 65 72 74 00 61 75 64 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f .logalert.auditor..a.de.registro
172d40 00 73 75 65 6c 74 6f 3a 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e .suelto:.la.direcci..n.de.origen
172d60 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 74 61 6d 62 69 c3 .de.cada.paquete.entrante.tambi.
172d80 a9 6e 20 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 2c 20 73 69 20 6e 6f .n.se.prueba.con.la.FIB.y,.si.no
172da0 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .se.puede.acceder.a.la.direcci..
172dc0 6e 20 64 65 20 6f 72 69 67 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6e 69 6e 67 75 6e 61 n.de.origen.a.trav..s.de.ninguna
172de0 20 69 6e 74 65 72 66 61 7a 2c 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 .interfaz,.la.verificaci..n.del.
172e00 70 61 71 75 65 74 65 20 66 61 6c 6c 61 72 c3 a1 2e 00 6c 70 72 00 52 65 70 65 74 69 64 6f 72 20 paquete.fallar....lpr.Repetidor.
172e20 6d 44 4e 53 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 mDNS.mDNS.repeater.can.be.config
172e40 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 ured.to.re-broadcast.only.specif
172e60 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 ic.services..By.default,.all.ser
172e80 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 vices.are.re-broadcasted..mDNS.r
172ea0 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e epeater.can.be.enabled.either.on
172ec0 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f .IPv4.socket.or.on.IPv6.socket.o
172ee0 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 r.both.to.re-broadcast..By.defau
172f00 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e lt,.mDNS.repeater.will.listen.on
172f20 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 45 6c 20 72 65 70 65 74 69 64 6f .both.IPv4.and.IPv6..El.repetido
172f40 72 20 6d 44 4e 53 20 73 65 20 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 74 65 6d r.mDNS.se.puede.deshabilitar.tem
172f60 70 6f 72 61 6c 6d 65 6e 74 65 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 73 65 72 76 69 poralmente.sin.eliminar.el.servi
172f80 63 69 6f 20 75 73 61 6e 64 6f 00 63 6f 72 72 65 6f 00 62 61 6e 64 65 72 61 20 61 64 6d 69 6e 69 cio.usando.correo.bandera.admini
172fa0 73 74 72 61 64 61 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 67 75 6e 64 6f 20 79 20 70 6f 73 strada.match-frag:.Segundo.y.pos
172fc0 74 65 72 69 6f 72 65 73 20 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 teriores.fragmentos.de.paquetes.
172fe0 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 63 6f 69 6e 63 fragmentados..match-ipsec:.coinc
173000 69 64 65 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 73 65 63 20 65 6e 74 72 61 ide.con.los.paquetes.IPsec.entra
173020 6e 74 65 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 46 72 61 67 6d 65 6e 74 6f 73 ntes..match-non-frag:.Fragmentos
173040 20 64 65 20 63 61 62 65 63 65 72 61 20 6f 20 70 61 71 75 65 74 65 73 20 6e 6f 20 66 72 61 67 6d .de.cabecera.o.paquetes.no.fragm
173060 65 6e 74 61 64 6f 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f entados..match-none:.coincide.co
173080 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 61 6e 74 65 73 20 71 75 65 20 6e 6f 20 n.los.paquetes.entrantes.que.no.
1730a0 73 6f 6e 20 49 50 73 65 63 2e 00 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d son.IPsec..configuraci..n.m..nim
1730c0 61 00 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 a.m..s.informaci..n.relacionada.
1730e0 63 6f 6e 20 49 47 50 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d c3 con.IGP.-.:ref:`routing-isis`.m.
173100 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 .s.informaci..n.relacionada.con.
173120 49 47 50 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 6f 6d 62 72 65 IGP.-.:ref:`routing-ospf`.nombre
173140 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 .del.servidor.servidores.de.nomb
173160 72 65 73 20 6e 65 74 62 69 6f 73 00 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 res.netbios.red:.red/m..scara.de
173180 20 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 .red.para.hacer.coincidir.(requi
1731a0 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 ere.que.se.defina.la.coincidenci
1731c0 61 20 69 6e 76 65 72 73 61 29 20 45 52 52 4f 52 2c 20 4e 4f 20 68 61 79 20 6f 70 63 69 c3 b3 6e a.inversa).ERROR,.NO.hay.opci..n
1731e0 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 20 65 6e 20 6c 61 20 6c .de.coincidencia.inversa.en.la.l
173200 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 36 00 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 ista.de.acceso6.red:.red/m..scar
173220 61 20 64 65 20 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 a.de.red.para.hacer.coincidir.(r
173240 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 equiere.que.se.defina.la.coincid
173260 65 6e 63 69 61 20 69 6e 76 65 72 73 61 29 2e 00 6e 65 74 77 6f 72 6b 73 3b 00 4e 6f 76 65 64 61 encia.inversa)..networks;.Noveda
173280 64 65 73 00 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f 72 00 73 69 6e 2d 62 61 6e 64 65 72 des.pr..ximo.servidor.sin-bander
1732a0 61 2d 61 75 74 6f 6e 6f 6d 61 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 45 78 74 72 61 a-autonoma.no-on-link-flag.Extra
1732c0 76 69 61 64 6f 00 41 76 69 73 6f 00 4e 54 50 00 73 65 72 76 69 64 6f 72 20 6e 74 70 00 73 65 72 viado.Aviso.NTP.servidor.ntp.ser
1732e0 76 69 64 6f 72 65 73 20 6e 74 70 00 75 6e 61 20 72 65 67 6c 61 20 63 6f 6e 20 75 6e 61 20 4c 41 vidores.ntp.una.regla.con.una.LA
173300 4e 20 28 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 29 20 79 20 6c 61 20 57 41 4e N.(interfaz.de.entrada).y.la.WAN
173320 20 28 69 6e 74 65 72 66 61 7a 29 2e 00 4f 70 65 6e 56 50 4e 00 6f 73 70 66 36 64 00 6f 73 70 66 .(interfaz)..OpenVPN.ospf6d.ospf
173340 64 00 6f 73 70 66 64 20 61 64 6d 69 74 65 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 d.ospfd.admite.Opaque.LSA.:rfc:`
173360 32 33 37 30 60 20 63 6f 6d 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 63 69 61 6c 20 70 61 72 61 20 2370`.como.soporte.parcial.para.
173380 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 2e 20 4c 61 MPLS.Traffic.Engineering.LSA..La
1733a0 20 63 61 70 61 63 69 64 61 64 20 6f 70 61 71 75 65 2d 6c 73 61 20 64 65 62 65 20 65 73 74 61 72 .capacidad.opaque-lsa.debe.estar
1733c0 20 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .habilitada.en.la.configuraci..n
1733e0 2e 00 6f 74 72 6f 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 c3 a1 67 69 6e 61 73 20 70 61 72 61 ..otro-config-flag.p..ginas.para
173400 20 6f 72 64 65 6e 61 72 00 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 .ordenar.pol..tica.como.lista.de
173420 20 72 75 74 61 73 00 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 64 65 20 .rutas.lista.de.la.comunidad.de.
173440 70 6f 6c c3 ad 74 69 63 61 73 00 70 6f 6c c3 ad 74 69 63 61 20 65 78 74 63 6f 6d 6d 75 6e 69 74 pol..ticas.pol..tica.extcommunit
173460 79 2d 6c 69 73 74 00 70 6f 6c c3 ad 74 69 63 61 20 6c 69 73 74 61 2d 63 6f 6d 75 6e 69 64 61 64 y-list.pol..tica.lista-comunidad
173480 2d 67 72 61 6e 64 65 00 73 65 72 76 69 64 6f 72 20 70 6f 70 00 70 72 65 66 65 72 69 64 6f 20 64 -grande.servidor.pop.preferido.d
1734a0 65 20 70 6f 72 20 76 69 64 61 00 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 6c 69 e.por.vida.lista.de.prefijos,.li
1734c0 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 70 73 65 75 64 6f 2d 65 74 68 65 sta.de.distribuci..n.pseudo-ethe
1734e0 72 6e 65 74 00 44 69 73 74 61 6e 63 69 61 00 74 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 rnet.Distancia.tiempo.alcanzable
173500 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 72 65 74 72 61 6e 73 2d 74 65 .Restablecer.comandos.retrans-te
173520 6d 70 6f 72 69 7a 61 64 6f 72 00 72 66 63 33 34 34 32 2d 72 75 74 61 2d 65 73 74 c3 a1 74 69 63 mporizador.rfc3442-ruta-est..tic
173540 61 2c 20 72 75 74 61 2d 65 73 74 c3 a1 74 69 63 61 2d 77 69 6e 64 6f 77 73 00 63 6f 6d 70 61 74 a,.ruta-est..tica-windows.compat
173560 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 36 38 00 72 69 67 68 74 20 6c 6f 63 61 6c ibilidad.con.rfc3768.right.local
173580 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 _ip:.172.18.202.10.#.IP.WAN.del.
1735a0 6c 61 64 6f 20 64 65 72 65 63 68 6f 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 lado.derecho.right.local_ip:.`20
1735c0 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 65 20 3.0.113.2`.#.IP.WAN.del.lado.de.
1735e0 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 73 75 62 72 65 64 20 64 65 72 65 63 68 61 la.oficina.remota.subred.derecha
173600 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 20 6c 61 64 6f 20 64 65 20 6c :.`10.0.0.0/24`.site2,.lado.de.l
173620 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 72 69 70 64 00 74 6f 64 6f 73 20 63 6f 6e 74 a.oficina.remota.ripd.todos.cont
173640 72 61 20 74 6f 64 6f 73 00 6d 61 70 61 20 64 65 20 72 75 74 61 00 65 6e 72 75 74 61 64 6f 72 65 ra.todos.mapa.de.ruta.enrutadore
173660 73 00 73 46 6c 75 6a 6f 00 73 46 6c 6f 77 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad s.sFlujo.sFlow.es.una.tecnolog..
173680 61 20 71 75 65 20 70 65 72 6d 69 74 65 20 6d 6f 6e 69 74 6f 72 65 61 72 20 65 6c 20 74 72 c3 a1 a.que.permite.monitorear.el.tr..
1736a0 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 6e 76 c3 ad fico.de.la.red.mediante.el.env..
1736c0 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 65 73 74 72 61 20 61 20 75 6e 20 64 69 o.de.paquetes.de.muestra.a.un.di
1736e0 73 70 6f 73 69 74 69 76 6f 20 63 6f 6c 65 63 74 6f 72 2e 00 53 65 67 75 72 69 64 61 64 00 73 65 spositivo.colector..Seguridad.se
173700 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 parated.list.of.virtual.IPs.to.r
173720 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 equest.in.IKEv2.configuration.pa
173740 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 yloads.or.IKEv1.Mode.Config..The
173760 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 .wildcard.addresses.0.0.0.0.and.
173780 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c ::.request.an.arbitrary.address,
1737a0 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e .specific.addresses.may.be.defin
1737c0 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 ed..The.responder.may.return.a.d
1737e0 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c ifferent.address,.or.none.at.all
173800 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 ..Define.the.``virtual-address``
173820 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 .option.to.configure.the.IP.addr
173840 65 73 73 20 69 6e 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e ess.in.a.site-to-site.hierarchy.
173860 00 65 6a 65 6d 70 6c 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 69 64 65 6e 74 69 66 69 63 61 64 .ejemplo.de.servidor.identificad
173880 6f 72 20 64 65 20 73 65 72 76 69 64 6f 72 00 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 64 69 or.de.servidor.establecer.una.di
1738a0 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 64 65 20 6f 72 69 67 65 recci..n.de.destino.y/o.de.orige
1738c0 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 73 68 61 32 35 36 20 68 61 73 68 n..Entrada.aceptada:.sha256.hash
1738e0 00 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f 73 00 76 65 72 00 6c 65 6e 74 6f 3a 20 73 6f 6c .Mostrar.comandos.ver.lento:.sol
173900 69 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 4c 41 43 icite.al.socio.que.transmita.LAC
173920 50 44 55 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 00 73 65 72 76 69 64 6f 72 20 53 4d PDU.cada.30.segundos.servidor.SM
173940 54 50 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 TP.software.filters.can.easily.b
173960 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f e.added.to.hash.over.new.protoco
173980 6c 73 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 73 6f 66 74 77 61 72 65 20 73 65 20 70 75 ls.Los.filtros.de.software.se.pu
1739a0 65 64 65 6e 20 61 67 72 65 67 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 61 6c 20 68 61 73 68 eden.agregar.f..cilmente.al.hash
1739c0 20 73 6f 62 72 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2c 00 66 75 65 6e 74 65 .sobre.nuevos.protocolos,.fuente
1739e0 2d 68 61 73 68 69 6e 67 00 68 61 62 6c 61 30 31 2d 68 61 62 6c 61 30 34 00 68 61 62 6c c3 b3 30 -hashing.habla01-habla04.habl..0
173a00 35 00 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 5.mapeo.est..tico.ruta.est..tica
173a20 00 65 73 74 72 69 63 74 6f 3a 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 .estricto:.cada.paquete.entrante
173a40 20 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 20 73 69 20 6c 61 20 69 6e .se.prueba.con.la.FIB.y.si.la.in
173a60 74 65 72 66 61 7a 20 6e 6f 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 69 6e 76 65 72 terfaz.no.es.la.mejor.ruta.inver
173a80 73 61 2c 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 71 75 65 74 65 sa,.la.verificaci..n.del.paquete
173aa0 20 66 61 6c 6c 61 72 c3 a1 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 6c 6f 73 20 70 61 71 75 .fallar....Por.defecto,.los.paqu
173ac0 65 74 65 73 20 66 61 6c 6c 69 64 6f 73 20 73 65 20 64 65 73 63 61 72 74 61 6e 2e 00 6d c3 a1 73 etes.fallidos.se.descartan..m..s
173ae0 63 61 72 61 20 64 65 20 73 75 62 72 65 64 00 73 75 72 69 63 61 74 61 00 72 65 67 69 73 74 72 6f cara.de.subred.suricata.registro
173b00 20 64 65 6c 20 73 69 73 74 65 6d 61 00 63 6f 6c 61 00 74 63 5f 20 65 73 20 75 6e 61 20 70 6f 64 .del.sistema.cola.tc_.es.una.pod
173b20 65 72 6f 73 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 72 6f erosa.herramienta.para.el.contro
173b40 6c 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 l.de.tr..fico.que.se.encuentra.e
173b60 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 2e 20 53 69 6e 20 65 6d 62 61 72 67 n.el.kernel.de.Linux..Sin.embarg
173b80 6f 2c 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 6d 65 6e 75 64 6f 20 73 65 o,.su.configuraci..n.a.menudo.se
173ba0 20 63 6f 6e 73 69 64 65 72 61 20 75 6e 61 20 74 61 72 65 61 20 65 6e 67 6f 72 72 6f 73 61 2e 20 .considera.una.tarea.engorrosa..
173bc0 41 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 66 61 63 69 6c 69 74 61 20 65 Afortunadamente,.VyOS.facilita.e
173be0 6c 20 74 72 61 62 61 6a 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 43 4c 49 2c 20 6d l.trabajo.a.trav..s.de.su.CLI,.m
173c00 69 65 6e 74 72 61 73 20 75 73 61 20 60 60 74 63 60 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 2e ientras.usa.``tc``.como.backend.
173c20 00 6e 6f 6d 62 72 65 2d 73 65 72 76 69 64 6f 72 2d 74 66 74 70 00 65 73 74 61 20 6f 70 63 69 c3 .nombre-servidor-tftp.esta.opci.
173c40 b3 6e 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 72 65 66 69 78 2d 73 69 64 .n.permite.configurar.prefix-sid
173c60 20 65 6e 20 53 52 2e 20 45 6c 20 26 23 33 39 3b 6e 6f 2d 70 68 70 2d 66 6c 61 67 26 23 33 39 3b .en.SR..El.&#39;no-php-flag&#39;
173c80 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 4e 4f 20 68 61 79 20 61 70 61 72 69 63 69 c3 b3 6e .significa.que.NO.hay.aparici..n
173ca0 20 64 65 20 70 65 6e c3 ba 6c 74 69 6d 6f 20 73 61 6c 74 6f 20 71 75 65 20 70 65 72 6d 69 74 65 .de.pen..ltimo.salto.que.permite
173cc0 20 71 75 65 20 65 6c 20 6e 6f 64 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 .que.el.nodo.SR.solicite.a.su.ve
173ce0 63 69 6e 6f 20 71 75 65 20 6e 6f 20 68 61 67 61 20 65 73 74 61 6c 6c 61 72 20 6c 61 20 65 74 69 cino.que.no.haga.estallar.la.eti
173d00 71 75 65 74 61 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 23 33 39 3b 65 78 70 6c c3 ad 63 queta..El.indicador.&#39;expl..c
173d20 69 74 6f 2d 6e 75 6c 6f 26 23 33 39 3b 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6e 6f 64 ito-nulo&#39;.permite.que.el.nod
173d40 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 63 69 6e 6f 20 71 75 65 20 65 6e o.SR.solicite.a.su.vecino.que.en
173d60 76 c3 ad 65 20 75 6e 20 70 61 71 75 65 74 65 20 49 50 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 v..e.un.paquete.IP.con.la.etique
173d80 74 61 20 45 58 50 4c c3 8d 43 49 54 4f 2d 4e 55 4c 4f 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 26 ta.EXPL..CITO-NULO..La.opci..n.&
173da0 23 33 39 3b 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 26 23 33 39 3b 20 73 65 20 70 75 65 64 65 20 75 #39;n-flag-clear&#39;.se.puede.u
173dc0 73 61 72 20 70 61 72 61 20 62 6f 72 72 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 sar.para.borrar.expl..citamente.
173de0 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 6e 6f 64 6f 20 71 75 65 20 65 73 74 c3 a1 20 63 el.indicador.de.nodo.que.est...c
173e00 6f 6e 66 69 67 75 72 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 onfigurado.de.forma.predetermina
173e20 64 61 20 70 61 72 61 20 6c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 61 73 6f 63 69 da.para.los.SID.de.prefijo.asoci
173e40 61 64 6f 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 ados.a.las.direcciones.de.bucle.
173e60 69 6e 76 65 72 74 69 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 invertido..Esta.opci..n.es.neces
173e80 61 72 69 61 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 41 6e 79 63 61 73 74 2d 53 49 44 aria.para.configurar.Anycast-SID
173ea0 2e 00 64 65 73 70 6c 61 7a 61 6d 69 65 6e 74 6f 20 64 65 20 74 69 65 6d 70 6f 00 63 6f 6e 74 65 ..desplazamiento.de.tiempo.conte
173ec0 6d 70 6f 72 69 7a 61 64 6f 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 00 mporizador.servidores.de.tiempo.
173ee0 54 c3 ba 6e 65 6c 00 75 73 6f 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 65 73 74 65 20 63 T..nel.uso.6.(local6).use.este.c
173f00 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 68 61 79 20 75 6e 20 omando.para.verificar.si.hay.un.
173f20 70 72 6f 63 65 73 61 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 6e 74 65 6c c2 procesador.compatible.con.Intel.
173f40 ae 20 51 41 54 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 00 75 73 75 61 72 69 6f 00 75 75 63 ..QAT.en.su.sistema..usuario.uuc
173f60 70 00 56 c3 a1 6c 69 64 6f 00 76 69 64 61 20 c3 ba 74 69 6c 20 76 c3 a1 6c 69 64 61 00 4c 61 73 p.V..lido.vida...til.v..lida.Las
173f80 20 69 6e 74 65 72 66 61 63 65 73 20 76 65 74 68 20 64 65 62 65 6e 20 63 72 65 61 72 73 65 20 65 .interfaces.veth.deben.crearse.e
173fa0 6e 20 70 61 72 65 73 3a 20 73 65 20 6c 6c 61 6d 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 n.pares:.se.llama.el.nombre.del.
173fc0 70 61 72 00 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 par.virtual.IP.addresses.should.
173fe0 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 be.installed..If.not.specified.t
174000 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f he.addresses.will.be.installed.o
174020 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 56 58 4c 41 4e 00 n.the.outbound.interface;.VXLAN.
174040 41 64 76 65 72 74 65 6e 63 69 61 00 64 65 73 63 72 69 62 69 6d 6f 73 20 6c 61 20 63 6f 6e 66 69 Advertencia.describimos.la.confi
174060 67 75 72 61 63 69 c3 b3 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 61 6e guraci..n.SR.ISIS./.SR.OSPF.usan
174080 64 6f 20 32 20 63 6f 6e 65 63 74 61 64 6f 73 20 63 6f 6e 20 65 6c 6c 6f 73 20 70 61 72 61 20 63 do.2.conectados.con.ellos.para.c
1740a0 6f 6d 70 61 72 74 69 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 ompartir.informaci..n.de.etiquet
1740c0 61 73 2e 00 63 6f 6e 65 78 69 c3 b3 6e 20 70 6f 6e 64 65 72 61 64 61 20 6d c3 ad 6e 69 6d 61 00 as..conexi..n.ponderada.m..nima.
1740e0 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6e 64 65 72 61 64 6f 00 6d 69 65 6e 74 72 61 73 20 71 round-robin.ponderado.mientras.q
174100 75 65 20 75 6e 20 2a 62 79 74 65 2a 20 73 65 20 65 73 63 72 69 62 65 20 63 6f 6d 6f 20 75 6e 61 ue.un.*byte*.se.escribe.como.una
174120 20 73 6f 6c 61 20 2a 2a 62 2a 2a 2e 00 67 61 6e 61 2d 73 65 72 76 69 64 6f 72 00 47 75 61 72 64 .sola.**b**..gana-servidor.Guard
174140 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 63 6f 6e 20 3a ia.de.alambre.inal..mbrico.con.:
174160 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 63 65 6c 65 72 61 63 69 c3 cfgcmd:`establecer.la.aceleraci.
174180 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 71 61 74 60 20 65 6e 20 61 6d 62 6f 73 20 73 69 73 .n.del.sistema.qat`.en.ambos.sis
1741a0 74 65 6d 61 73 20 61 75 6d 65 6e 74 61 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e temas.aumenta.el.ancho.de.banda.
1741c0 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 c3 b3 .wpad-url.wpad-url,.wpad-url.c..
1741e0 64 69 67 6f 20 32 35 32 20 3d 20 74 65 78 74 6f 00 57 57 41 4e 00 7a 65 62 72 61 00 digo.252.=.texto.WWAN.zebra.